Course

OS Security

Illinois Tech

This course delves into the critical aspects of operating system (OS) security, covering both Windows and Linux platforms. It equips learners with essential career skills to understand and implement robust OS security measures. Through a comprehensive exploration of operating system firewalls, logging, and permissions, participants will gain practical insights into enhancing OS security. The course focuses on equipping learners with the knowledge and techniques required to configure and manage firewalls, interpret and utilize OS logs effectively, and handle file and system permissions expertly.

  • Comprehensive coverage of OS security for Windows and Linux
  • Practical insights into operating system firewalls and their configuration
  • Effective utilization of operating system logs to enhance security
  • Detailed exploration of file and system permissions in Windows and Linux

Certificate Available ✔

Get Started / More Info
OS Security
Course Modules

The course encompasses three modules, covering topics such as firewalls, logging, and permissions in Windows and Linux operating systems.

Module 1: Firewalls and Logging

This module offers an extensive exploration of firewalls and logging in the context of OS security. Participants will delve into firewall configuration, interpret and utilize Windows and Linux logs, and understand security policy settings. The module culminates in a summative assessment that evaluates the learners’ understanding of firewalls and logging, ensuring they can effectively implement these security measures in practice.

Module 2: OS Permissions

Module 2 delves into the intricacies of OS permissions, providing comprehensive coverage of file permissions, special permissions, and share and NTFS permissions. Participants will gain practical insights into managing permissions in Windows and Linux, equipping them to configure and manage file permissions effectively. The module concludes with a summative assessment that evaluates the learners’ proficiency in handling OS permissions.

Summative Course Assessment

The Summative Course Assessment module serves as the culmination of the course, evaluating the learners’ overall understanding and proficiency in OS security. Participants will undergo a comprehensive assessment to demonstrate their grasp of the key concepts covered throughout the course, ensuring they have acquired the necessary skills to secure Windows and Linux operating systems effectively.

More Security Courses

Computer Security and Systems Management

University of Colorado System

The Computer Security and Systems Management Specialization prepares you to design and audit secure enterprise systems, covering major server operating systems and...

Writing Secure Code in C++

Infosec

Writing Secure Code in C++ is a comprehensive program covering the intricacies of C/C++ languages and their impact on security. Learn to create secure programs using...

Integração e Cibersegurança entre os Sistemas de Informação

Fundação Instituto de Administração

Integração e Cibersegurança entre os Sistemas de Informação é um curso abrangente que explora a interconectividade dos sistemas de informação e os desafios...

Security Awareness Training

(ISC)²

Security Awareness Training provides comprehensive foundational security awareness training covering a wide array of topics for nearly every type of end-user and...