Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Linux Security - UFW Complete Guide - Uncomplicated Firewall

HackerSploit via YouTube

Overview

Learn how to set up, secure, and configure the Uncomplicated Firewall (UFW) on Linux servers in this comprehensive 28-minute video tutorial. Explore essential topics including UFW installation, SSH connections, rule management, IP-specific allowances, and console operations. Gain practical knowledge on creating and deleting firewall rules, allowing and denying connections, and resetting UFW. Master the fundamentals of Linux server security through hands-on demonstrations and expert guidance.

Syllabus

Introduction
What is UFW
Installing UFW
Connecting via SSH
Denying connections
Deleting rules
Allow from a particular IP
Deleting a rule
Note of caution
Removing rules
Allowing and denying rules
Console
Reset UFW
Outro

Taught by

HackerSploit

Reviews

Start your review of Linux Security - UFW Complete Guide - Uncomplicated Firewall

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.