**Registration Closed** Fall Seminar - Auditing Unix and Linux Systems

Starts:  Nov 15, 2021 08:00 (CT)
Ends:  Nov 16, 2021 17:00 (CT)
Associated with  North Texas Chapter

Date: November 15 and 16 (two days)

Time: 8:00 AM to 5:00 PM (each day)

Fee: $500.00 Members, $625.00 Non-Members

FEE Notes

  • All non-members of ISACA must create a free account and log in during registration.
  • You can create an ISACA account here if you do not already have one.

CPE: 16

Format: Online

Last Day to Register: November 11, 2021

During this two day course, students will learn about the security issues that should be considered when conducting a UNIX/Linux audit. Students will understand how to identify and mitigate risks that affect UNIX/Linux operating systems. Hands-on exercises will be conducted to ensure that students have the opportunity to apply the concepts presented, as well as obtain hands-on experience with a UNIX/Linux systems. Multiple tools and techniques for conducting UNIX/Linux audits will be presented.  

Laptop Required
Students are required to have a laptop in order to complete the hands-on exercises. The laptop should meet the following specifications for the student to get the most from the exercises:
     • USB Port
     • 8 GB RAM or higher
     • 25 GB available hard drive space
     • Windows 7 professional or later (Home or similar editions will not have some of the features needed.)
     • Administrator privileges including the capability to install and run tools, as well as disable anti-virus
     • VMWare Player should be installed for participation in hands-on exercises

Instructor: Tanya Baccam, CISSP, CISM, CITP, GCIH, GPPA, GSEC, CISA, CPA

During her career in Information Technology, Tanya has become an expert in network and application security services. She has functioned in management, training and consulting roles. She has vast experience including support of Novell, UNIX, Windows, and Oracle platforms. Tanya is a Senior Certified Instructor and courseware author for SANS (SysAdmin, Audit, Network, Security) where she has developed and delivered training in security auditing, incident handling, hacker exploits, database security and perimeter protection, as well as being an authorized grader for some of the GIAC certifications. She is also as a member of ISACA (Information Systems Audit and Control Association).

Pricing Information

Registration Price
Member $500.00
Non-member $625.00

Contact

North Texas ISACA Education

education@isaca-northtexas.org