1 / 19

IS3440 Linux Security Unit 2 Securing a Linux Platform―Core Components

IS3440 Linux Security Unit 2 Securing a Linux Platform―Core Components. Learning Objective. Configure the basic settings to secure a Linux platform. Key Concepts. Secure boot loaders Security considerations while using kernel and user space components

manny
Télécharger la présentation

IS3440 Linux Security Unit 2 Securing a Linux Platform―Core Components

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. IS3440 Linux Security Unit 2 Securing a Linux Platform―Core Components

  2. Learning Objective • Configure the basic settings to secure a Linux platform.

  3. Key Concepts • Secure boot loaders • Security considerations while using kernel and user space components • Discretionary access control (DAC) and access control lists (ACLs) • Mandatory access control (MAC) with Security Enhanced Linux (SELinux) • Concepts of a packet filtering firewall

  4. EXPLORE: CONCEPTS

  5. Common Boot Loaders • Grand Unified Bootloader (GRUB) • Linux Loader (LILO) • Loadlin • Universal Bootloader (U-Boot)

  6. GRUB Configuration Options

  7. The Linux Firewall Location of netfilter Location of iptables Kernel Space User Space Hardware User

  8. Layered Security • Physical security • Firewall • Access control mechanisms • Encryption • Monitoring • Backups

  9. EXPLORE: PROCESSES

  10. Common Linux Access Controls

  11. EXPLORE: ROLES

  12. Access Control Mechanisms DAC • Defines the access control for objects in the filesystem ACLs • Grants “special” permissions to users or groups for an object in the filesystem that are not specified in the DAC permissions MAC • Adds additional categories to objects in the filesystem

  13. EXPLORE: CONTEXTS

  14. Kernel Space • Kernel Space has access and can control all aspects of a Linux system. • Loadable kernel modules (LKMs) are a common avenue for rootkits.

  15. User Space • User space is the most likely avenue that black-hat hackers attempt to exploit the Linux system. • It is common for black-hat hackers to gain unauthorized access simply by guessing an easy password from a user account.

  16. EXPLORE: RATIONALE

  17. Importance of a Firewall Firewall on each host server provides an additional layer of security: • If the network perimeter firewall allows unauthorized traffic into the network, firewall protects servers from the unauthorized traffic. • Firewall provides additional protection to host servers if a rogue program infects the local area network (LAN).

  18. Importance of Securing Core Components • Default settings, improper file permissions, and insecure user accounts are common methods used by black-hat hackers to gain unauthorized access. • Best practices and compliance standards require basic security and can result in hefty fines, if not followed.

  19. Summary • In this presentation, the following concepts were covered: • Common boot loaders • The process of Linux access control • Access control mechanisms such as DAC, ACL, and MAC • Considerations for using kernel space and user space • Importance of firewall and securing core components

More Related