Operating System Defense

$0.00

Course: 40 Hours

Learners in this course explore the fundamental security issues related to operating system (OS) defense. Learners will also employ best practices to harden operating systems and associated software applications using various tools as a part of a layered defense-in-depth strategy.