Добавил:
Upload Опубликованный материал нарушает ваши авторские права? Сообщите нам.
Вуз: Предмет: Файл:
Linux+ Certification Bible.pdf
Скачиваний:
46
Добавлен:
15.03.2015
Размер:
3.78 Mб
Скачать

Linux Security

EXAM OBJECTIVES

5.11 Perform and verify security best practices (e.g., passwords, physical environments)

5.12 Assess security risks (e.g., location, sensitive data, file system permissions, remove/disable unused accounts, audit system services/programs)

5.13 Set daemon and process permissions (e.g., SUID - SGID - Owner/groups)

14C H A P T E R

434 Part V Maintaining the Linux System

CHAPTER PRE-TEST

1.Why should passwords be changed on a regular basis?

2.What is the purpose of setting an expiration date on a user account?

3.What security setting can let a user run a program as a root user?

4.What is an advantage of having system and user files on separate partitions?

5.Who should know the root passwords of a Linux system?

6.What is the purpose of file security audits?

7.What do the terms SUID and GUID mean?

8.What can protect a networked server from access by external networks?

9.Why must you be careful in choosing which user can run an application service or daemon?

10.Why are remote access programs, such as FTP and telnet, insecure?

Answers to these questions can be found at the end of the chapter.

Соседние файлы в предмете Операционные системы