The Practical Linux Hardening Guide

Logo

This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).

View the Project on GitHub trimstray/the-practical-linux-hardening-guide

About Project

The Practical Linux Hardening Guide provides a high-level overview of hardening GNU/Linux systems. It is not an official standard or handbook but it touches and uses industry standards.

This guide also provides you with practical step-by-step instructions for building your own hardened systems and services. One of the main goals is to create a single document covering internal and external threats.

The Practical Linux Hardening Guide use following OpenSCAP configurations:

About Me

I’m a System and (tiny) Network Administrator. Also Security Enthusiast.

For the most part, I manage environments based on GNU/Linux and BSD systems.

The postings on this domain are my own and don’t necessarily represent my employer’s positions, strategies or opinions.

Contact

If you wish to contact me: