OS Security

About this Course

This course provides you with the opportunity to learn about OS security. It examines both Windows and Linux operating systems. The career skills acquired in the course introduce the understanding of OS operating system security and its importance in operating system support. At the end of the course, you will be able to: - Explore operating system firewalls. - Demonstrate the use of Operating System logs. - Explore Operating system permissions. Software requirements: Windows and Linux

Created by: Illinois Tech


Related Online Courses

Data science and artificial intelligence are exciting fields to join, but with the explosion of growth has come a somewhat unexpected outcome: high competitiveness in the job market. This... more
In the Rapid Prototyping and Tooling specialization, students learn how to make effective prototypes. Why is rapid prototyping important, and how does it facilitate the overall engineering design... more
In this course brought to you by industry leader Check Point, they will cover the Maestro Orchestrator initial installation, creation and configuration of security group via the web user interface... more
This course is for experienced C programmers who want to program in C++. The examples and exercises require a basic understanding of algorithms and object-oriented software.Created by: University... more
In the previous two courses, you have learned how to value startups using the discounted cash flow method and multiple methods. However, you have not learned how to estimate cash flows or earnings... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL