OS Security

About this Course

This course provides you with the opportunity to learn about OS security. It examines both Windows and Linux operating systems. The career skills acquired in the course introduce the understanding of OS operating system security and its importance in operating system support. At the end of the course, you will be able to: - Explore operating system firewalls. - Demonstrate the use of Operating System logs. - Explore Operating system permissions. Software requirements: Windows and Linux

Created by: Illinois Tech


Related Online Courses

By the end of this course, a learner will be able to: Explore the basic components of Android mobile development including the development lifecycle and Android Studio Explore the different Android... more
This course introduces state-of-the-art techniques for automated analysis. Automated analysis encompasses both approaches to automatically generate a very large number of tests to check whether... more
This specialization is intended for aspiring DevOps professionals and IT enthusiasts. Through 8 comprehensive courses, you will cover essential topics including DevOps prerequisites, Git, Jenkins,... more
Complex systems can exhibit emergent phenomena, wherein the interplay of simple underlying rules governing the constituent parts leads to rich and unexpected behavior of the whole. Condensed matter... more
This specialization is for learners wanting a thorough understanding of renewable energy concepts, tools, and applications. This knowledge can be employed to advance in your current work, to move... more

CONTINUE SEARCH

FOLLOW COLLEGE PARENT CENTRAL