Reader small image

You're reading from  Moodle 4 Security

Product typeBook
Published inMar 2024
Reading LevelIntermediate
PublisherPackt
ISBN-139781804611661
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Ian Wild
Ian Wild
author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild

Right arrow

What this book covers

Chapter 1, Moodle Security – First Steps, takes you back to the beginnings of cyber crime to explain today’s modern cybersecurity landscape and how your Moodle fits into it. You will learn how to navigate a complex regulatory environment, encountering techniques to capture and measure your cybersecurity risks along the way.

Chapter 2, Moodle Threat Modeling, introduces a set of industry-standard tools and techniques you can use to identify potential cyber threats. You will see how you can easily identify weaknesses in your Moodle infrastructure through the use of data flow diagrams and threat models. You will then learn how to categorize cyber threats using the STRIDE technique.

Chapter 3, Security Industry Standards, explores the work being carried out by both non-government/non-profit and government organizations that you can use to protect your Moodle. You will be introduced to the Open Web Application Security Project (OWASP), the Center for Internet Security (CIS), and the US Federal agencies that will help you keep your Moodle safe.

Chapter 4, Building a Secure Linux Server, will show you how to better manage back end access to your Moodle server using cryptographically secure keys and multi-factor authentication. You will be configuring a basic firewall and learning how to temporarily ban users who persistently try to gain illicit access to your Moodle server. You will also learn how a Moodle server can be installed and maintained without any human intervention at all.

Chapter 5, Endpoint Protection, takes you into the world of viruses and rootkits, and how to defend against them. You will learn how to install and configure antivirus software on the server and how to fully integrate this into Moodle. Firewalls can often be overprotective – even with all of the latest advances in machine learning. In this chapter, you will learn how to tune a firewall to afford maximum protection for your Moodle.

Chapter 6, Denial of Service Protection, shows you how to keep your Moodle running with maximum resilience. You will learn how to minimize the risk that your Moodle stops working if a threat actor overloads it with requests.

Chapter 7, Backup and Disaster Recovery, is all about preparing you and your organization should the worst happen. By the end of this chapter, you will understand how best to back up your Moodle installation and how to efficiently recover from a catastrophic failure.

Chapter 8, Meeting Data Protection Requirements, explores how Moodle manages data protection requirements – from subject access to data deletion requests – giving you the knowledge and skills to manage personal data within Moodle with confidence.

Chapter 9, Moodle Security Audit, will show you how to confirm your Moodle security posture is being improved and strengthened by introducing you to industry-standard vulnerability scanning and exploitation tools. This chapter will help you gain a better understanding of your cyber adversary by showing you the tools and techniques they will use to attack you.

Chapter 10, Understanding Vulnerabilities, will show you how to keep up to date with Moodle security patches and enhancements. You will learn about the tools that are used to check Moodle code for vulnerabilities, and cloud-based tools that can be used to protect your entire Moodle infrastructure.

Chapter 11, Infrastructure Monitoring, shows you how to monitor the state of your Moodle application and infrastructure. We will show you how to install and configure Grafana, the popular open source observability tool. By the end of this chapter, you will be able to configure custom dashboards showing critical security metrics and set alarms in the event of failure.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Moodle 4 Security
Published in: Mar 2024Publisher: PacktISBN-13: 9781804611661

Author (1)

author image
Ian Wild

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.
Read more about Ian Wild