Skip to main content

Operating System Security

Our Ration for the course : 4.8 Start Based on 45 users

Firewalling to Protect Systems and Networks.

User Authentication, implementing Security Defenses and Computer-Security Classifications.

Principles for constructing fault-tolerant and secure systems.

Introduction to the basics of cryptographic techiques.

Discussion on the interaction of certain hardware characteristics with system building blocks.

Introduction to the fundamentals of systems architecture.

To get students acquainted with techniques for low-level machine-oriented programming.

Name of Course Scheduled Dates Vanue Registration Link
Operating System Security To be determined Chennai, India Registration Now
Operating System Security To be determined Dubai, UAE Registration Now
Operating System Security To be determined Riyadh, Saudi Arabia Registration Now
Operating System Security To be determined Doha, Qatar Registration Now
Operating System Security To be determined Muscat, Oman Registration Now
Operating System Security To be determined Dubai, UAE Registration Now
Operating System Security To be determined Abu Dhabi, UAE Registration Now
Operating System Security To be determined Tehran, Iran Registration Now
Operating System Security To be determined Manama, Bahrain Registration Now
Operating System Security To be determined Cairo, Egypt Registration Now
Operating System Security To be determined Baghdad, Iraq Registration Now
Operating System Security To be determined Kuwait City, Kuwait Registration Now
Operating System Security To be determined Beirut, Lebanon Registration Now
Operating System Security To be determined Abu Dhabi, UAE Registration Now
Operating System Security To be determined Jeddah, Suadi Arabia Registration Now

Operating System Security is a 6-hour course designed to teach students the latest security industry recommendations and how to properly protect Windows 2000 and Linux servers in a variety of settings. Students will learn how to protect Windows 2000 and Linux systems from attacks, reconfigure the operating system to fully protect it, and scan hosts for known security problems. By the end of the course, students will have a solid understanding of the security architectures used by Windows 2000 and Linux.

Prerequisites:

Students must have completed Network Security and Firewalls or be able to demonstrate equivalent knowledge.

Upon completion of this course, the participant, at a minimum, will be able to demonstrate the following skills:

  • Describe the typical uses of different operating systems in the enterprise and how they interact with other components of an organization's core IT infrastructure
  • Perform fundamental system administration and audit operations
  • Perform user administration, access control, auditing, and reporting on various operating systems

Participants will be able to build up a solid understanding of various operating systems functions, features, and their associated security risks through lectures and hands-on exercises. Furthermore participants evaluate the OS and its security measurement by reviewing, auditing, reporting and recommending proper security controls.

 

 

Learning Level:  
Duration:  
  • Overview of Security Principles
  • Definition of Security
  • Evaluation Criteria
  • Security Levels
  • Security Mechanisms
  • Security Management
  • Windows 2000 Security
  • Windows 2000 Security Architecture
  • Linux Security
  • Pluggable Authentication Modules (PAMs)
  • Securing Accounts: An Overview
  • Passwords
  • Verifying System State
  • Password Aging in Linux
     
  • File System Security Overview
  • Windows 2000 File System Security
  • Remote File Access Control
  • Linux File System Security
  • Risk Assessment Basics
  • Security Threats
  • Windows 2000 Security Risks
  • General UNIX Security Vulnerabilities
  • Keyloggers
  • System Port Scanning
  • UNIX Security Risks
  • NIS Security Concerns
  • NFS Security Concerns
     
  • Reducing Risk through Simplification
  • Patches and Fixes
  • Windows 2000 Registry Security
  • Disabling and Removing Unnecessary
  • Services in Windows 2000
  • Reducing Risk in Linux Systems

This is an advanced learning level course which consists of a 6-hour duration.

The participant will be entitled for a certification of Certified Systems Security Professional.

  • doodles

    Application developers

  • doodles

    Systems administrators

  • doodles

    Firewall administrators

  • doodles

    Network server administrators

  • doodles

    IT security officers

To enroll or register to any training course, you can use the registration page from training page or fill the request a call back form from each course pages. The following page will provide you a list of course and training that we are providing based on the category and from each course item you can see the course details.
URL: https://nbizinfosol.twtests.co.in/training.aspx
Another method is to fill a Request a call back form provided in each Training/Course pages.

We are providing course materials during training and completion certificate after succesful training.

Yes. you can fill the registration form avaialble in the website or you can directly call us to enroll the course.Our executives will guide you to do further steps.

Based upon the course you are enrolling, we will charge the exam fee . We will give you the details of course fee and exam fee anytime to clear it.

Yes. We are providing the Course completion certificate for all courses we are providing.

Yes. We will provide assistance and support to apply for any exam.

Two types of payment available:

1. Visit our office and pay direct,You are always welcome to Nbizinfosol.
2. We are providing online payment via paypal payment gateway.Based upon your request we will provide the link to access the payment page.