Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Moodle 4 Security

You're reading from  Moodle 4 Security

Product type Book
Published in Mar 2024
Publisher Packt
ISBN-13 9781804611661
Pages 288 pages
Edition 1st Edition
Languages
Author (1):
Ian Wild Ian Wild
Profile icon Ian Wild

Table of Contents (18) Chapters

Preface 1. Part 1: Moodle Security Primer
2. Chapter 1: Moodle Security – First Steps 3. Chapter 2: Moodle Threat Modeling 4. Chapter 3: Security Industry Standards 5. Part 2: Moodle Server Security
6. Chapter 4: Building a Secure Linux Server 7. Chapter 5: Endpoint Protection 8. Chapter 6: Denial of Service Protection 9. Chapter 7: Backup and Disaster Recovery 10. Part 3: Moodle Application Security
11. Chapter 8: Meeting Data Protection Requirements 12. Chapter 9: Moodle Security Audit 13. Chapter 10: Understanding Vulnerabilities 14. Part 4: Moodle Infrastructure Monitoring
15. Chapter 11: Infrastructure Monitoring 16. Index 17. Other Books You May Enjoy

Using Kali Linux

Kali Linux (see https://www.kali.org/) is a version of Linux built specifically for cybersecurity professionals. It is used by penetration testers, ethical hackers, and security specialists to evaluate and improve the security of computer systems and networks. Kali Linux comes pre-installed with a wide range of security tools and software applications that are useful for various aspects of cybersecurity, including the following:

  • Web application testing – Tools for assessing the security of web applications, including scanning for vulnerabilities such as SQL injection and XSS
  • Penetration testing – Tools for simulating cyberattacks to test the security of systems and networks, helping organizations identify and address potential weaknesses
  • Digital forensics – Tools for digital forensics and incident response, making it valuable for investigating cybercrimes and analyzing digital evidence
  • Reverse engineering – Tools for...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at €14.99/month. Cancel anytime}