Book Image

Practical Linux Security Solutions [Video]

By : Tajinder Kalsi
Book Image

Practical Linux Security Solutions [Video]

By: Tajinder Kalsi

Overview of this book

<p>With the growing popularity of Linux, more and more administrators have started moving to this operating system to create networks or servers for any task. Due to the lack of information about security-related attacks, administrators now face issues in dealing with these attackers as quickly as possible. Learning about the different types of Linux security will help you create a more secure Linux system.</p> <p>This course will help you understand the various vulnerabilities faced by the system and help you to overcome them. Whether you are new to Linux administration or experienced, it provides you with the skills to work with various security tools, thereby making your systems more secure.</p> <p>By the end of the course, you will have mastered the art of preventing your Linux system from getting compromised.</p> <h1>Style and Approach</h1> <p>An easy-to-follow guide with a step-by-step approach to various problems covering various Linux security administration tasks.</p>
Table of Contents (8 chapters)
Chapter 4
Remote Authentication
Content Locked
Section 3
Restricting Remote Access with Key-based Login into SSH
Even though SSH login is protected by using passwords for the user account, we will make it more secure by using key-based authentication into SSH in this video. - Create a pair of keys— a private key and a public key - Copy the public key file to the remote SSH server - Log in to the server again