Red Hat Server Hardening | Pragathi Technologies
Go to Top

Red Hat Server Hardening

Red Hat Server Hardening course takes the RHCE certification or equivalent experience forward to teach professionals how they can secure an enterprise Red Hat Linux system so that it complies with security policy requirements. This training program covers many aspects of security standards and policies which system administrators need to address. These include user authentication concerns, system logging and auditing, file system integrity, and updates among other things.

Course Objectives:

Red Hat Server Hardening Training helps participants gain understanding of the following tasks:

  • Strategies to address configuration and policy concerns.
  • Managing access control and special permissions of file systems.
  • Managing users and password-aging policies.
  • Configuring Red Hat Identity Management tools.
  • System auditing
  • Controlling access to network services

Prerequisites:

  • Red Hat Certified Engineer (RHCE) certification,
  • Red Hat Certified Systems Administrator (RHCSA) certification, or equivalent experience requireded

Redhat Server Hardening