Course Curriculum

Module 1
(W00) Course Instructions 00:00:00
(W45M01) Linux Security: Introduction and Posix 00:00:00
(W45M02) Namespaces 00:00:00
(W45M03) PID namespace 00:00:00
(W45M04) User namespace 00:00:00
(W45M05) Network namespace 00:00:00
(W45M06) Network access control 00:00:00
(W45M07) Crypto API 00:00:00
(W45A01) Module 1 Assessment UNLIMITED
Module 2
(W45M09) LSMs - Overview 00:00:00
(W45M10) LSM architecture 00:00:00
(W45M11) LSM integration with the kernel 00:00:00
(W45M12) SELinux 00:00:00
(W45M13) LSMs in detail - Part 1 00:00:00
(W45M14) LSMs in detail - Part 2 00:00:00
(W45M15) Apparmour - demo 00:00:00
(W45M16) Yama - Demo 00:00:00
(W45M17) Adding a new LSM 00:00:00
(W45M18) Adding a new LSM - continued 00:00:00
(W45M19) Understanding kernel configuration process 00:00:00
(W45M20) Kernel Modules compilation and installation 00:00:00
(W45M21) Demonstration of new LSM module 00:00:00
(W45A02) Module 2 Assignment UNLIMITED
Module 3
(W45M22) Introduction to audit framework 00:00:00
(W45M23) Configuring the audit daemon and audit tools 00:00:00
(W45M24) Setting the Audit rules 00:00:00
(W45M25) Adding audit rules for various configuration 00:00:00
(W45M26) Managing the Audit event using keys 00:00:00
(W45M27) Configuring audit reports using aureport 00:00:00
(W45M28) Query audit log with ausearch 00:00:00
(W45M29) Audit dispatcher plugins 00:00:00
(W45A03) Module 3 Assignment UNLIMITED
Module 4
(W45M30) Introduction to Kernel vulnerability and analysis 00:00:00
(W45M31) Analyzing some of the kernel vulnerabilities 00:00:00
(W45M32) Introduction to kernel self-protection and its methods 00:00:00
(W45M33) Kernel self-protection methods 00:00:00
(W45M34) Kernel self-protection analysis methods 00:00:00
(W45A04) Module 4 Assignments UNLIMITED
(W45Q01) FINAL EXAM 00:20:00
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023