• Online, Self-Paced
Course Description

Hardening ensures IT systems comply with organizational security guidelines. In this course, Device Hardening, you'll acquire skills that will let you secure your IT environment. First, you'll explore how hardening applies to a wide variety of computing solutions. Next, you'll learn how to apply security requirements to harden network devices and hosts. Finally, you'll discover how to secure virtualization environments and application servers. When you're finished with this course, you'll have the skills and knowledge needed to properly harden your IT ecosystem. Software required: Microsoft Windows Server 2016, System Center Configuration Manager 2016, Red Hat Enterprise Linux 7.1, Amazon Web Services, and Microsoft Azure.

Learning Objectives

  • Hardening Network Infrastructure Devices
  • Hardening Hosts
  • Hardening Virtual Machine Environments
  • Hardening File Systems and Applications

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Defense Infrastructure Support
  • Systems Administration

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.