Red Hat Security: Linux in Physical, Virtual, and Cloud Training in Sweden

  • Learn via: Classroom
  • Duration: 5 Days
  • Level: Expert
  • Price: From €3,952+VAT
We can host this training at your preferred location. Contact us!

Maintaining security of computing systems is a process of managing risk through the implementation of processes and standards backed by technologies and tools. In this course, you will learn about resources that can be used to help you implement and comply with your security requirements.

Target Audience

System administrators, IT security administrators, IT security engineers, and other professionals responsible for designing, implementing, maintaining, and managing the security of Red Hat Enterprise Linux systems and ensuring their compliance with the organization's security policies.

Be a Red Hat Certified Engineer (RHCE®), or demonstrate equivalent Red Hat Enterprise Linux knowledge and experience.

Please note: In order to provision you with your courseware and lab access for this course QA must share several items of basic personal information with our partner (usually your full name and email address). For more information on this please visit our QA Partner data sharing page. If you have any questions or concerns please contact your QA account manager.

Course content summary

  • Manage compliance with OpenSCAP
  • Enable SELinux on a server from a disabled state, perform basic analysis of the system policy, and mitigate risk with advanced SELinux techniques
  • Proactively identify and resolve issues with Red Hat Insights
  • Monitor activity and changes on a server with Linux Audit and AIDE
  • Protect data from compromise with USBGuard and storage encryption
  • Manage authentication controls with PAM
  • Manually apply provided Ansible Playbooks to automate mitigation of security and compliance issues
  • Scale OpenSCAP and Red Hat Insights management with Red Hat Satellite and Red Hat Ansible Tower

As a result of attending this course, you should be able to use security technologies included in Red Hat Enterprise Linux to manage security risk and help meet compliance requirements.

You should be able to demonstrate these skills:

  • Analyze and remediate system compliance using OpenSCAP and SCAP Workbench, employing and customizing baseline policy content provided with Red Hat Enterprise Linux.
  • Monitor security-relevant activity on your systems with the kernel's audit infrastructure.
  • Explain and implement advanced SELinux techniques to restrict access by users, processes, and virtual machines.
  • Confirm the integrity of files and their permissions with AIDE.
  • Prevent unauthorized USB devices from being used with USBGuard.
  • Protect data at rest but provide secure automatic decryption at boot using NBDE.
  • Proactively identify risks and misconfigurations of systems and remediate them with Red Hat Insights.
  • Analyze and remediate compliance at scale with OpenSCAP, Red Hat Insights, Red Hat Satellite, and Red Hat Ansible Tower.

Impact on the organization

This course is intended to develop the skills needed to reduce security risk and to implement, manage, and remediate compliance and security issues in an efficient way. The tools and techniques can be used to ensure that systems are configured and deployed in a way that meets security and compliance needs, that they continue to meet those requirements, and that all existing systems can be audited and remediations and changes consistently applied as those requirements are revised. This flexibility may help the business to efficiently reduce risk of security breaches, which have a high cost in business disruption, brand erosion, loss of customer and shareholder trust, and financial costs for post-incident remediation. In addition, the organization may be able to use the tools in this course to help demonstrate that compliance requirements set by customers, auditors, or other stakeholders have been met.

Red Hat has created this course in a way intended to benefit our customers, but each company and infrastructure is unique, and actual results or benefits may vary.

Manage security and risk
Define strategies to manage security on Red Hat Enterprise Linux servers.

Automate configuration and remediation with Ansible
Remediate configuration and security issues with Ansible Playbooks.

Protect data with LUKS and NBDE
Encrypt data on storage devices with LUKS and use NBDE to manage automatic decryption when servers are booted.

Restrict USB device access
Protect system from rogue USB device access with USBGuard.

Control authentication with PAM
Manage authentication, authorization, session settings, and password controls by configuring pluggable authentication modules (PAMs).

Record system events with audit
Record and inspect system events relevant to security, using the Linux kernel's audit subsystem and supporting tools.

Monitor file system changes
Detect and analyze changes to a server's file systems and their contents using AIDE.

Mitigate risk with SELinux
Improve security and confinement between processes by using SELinux and advanced SELinux techniques and analyses.

Manage compliance with OpenSCAP
Evaluate and remediate a server's compliance with security policies by using OpenSCAP.

Automate compliance with Red Hat Satellite
Automate and scale your ability to perform OpenSCAP checks and remediate compliance issues using Red Hat Satellite.

Analyze and remediate issues with Red Hat Insights
Identify, detect, and correct common issues and security vulnerabilities with Red Hat Enterprise Linux systems by using Red Hat Insights.

Perform a comprehensive review
Review the content covered in this course by completing hands-on review exercises.



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Sweden facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
08 geassemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
09 geassemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
14 geassemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
09 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
11 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
21 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
07 borgemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
14 borgemánnu 2024
Stockholm, Malmö, Göteborg
5 Days

Related Trainings

Red Hat Security: Linux in Physical, Virtual, and Cloud Training Course in Sweden

Sweden is a Nordic country that borders Norway, Finland and Denmark. The name "Sweden" originated from the "Svear", a people mentioned by the Roman author Tacitus. While being the largest Nordic country, Sweden is the fifth-largest country in Europe. Sweden has a total population of 10.4 million. The capital and largest city is Stockholm. About 15 percent of the country lies within the Arctic Circle, so that's why from May until mid-July, sunlight lasts all day in the north of the Arctic Circle. On the other hand, during December, the capital citt experiences only about 5.5 hours of daylight.

When in Sweden, visiting Stockholm's Old Town Gamla Stan, Sweden's most popular museum Vasa Museum and a UNESCO World Heritage Site; Drottningholm Palace is highly recommended.

Empower yourself with our extensive selection of IT courses, covering programming, data analytics, software development, business skills, cloud computing, cybersecurity, project management. Experience personalized training and expert guidance from our instructors, who will come to your chosen training venue anywhere in Sweden.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.