WK2 Introduction to LINUX Flashcards

1
Q

Linux

A

Linux is an open-source operating system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

History of Linux

A

It was created in two parts. In the early 1990s, two different people were working separately on projects to improve computer engineering. The first person was Linus Torvalds. At the time, the UNIX operating system was already in use. He wanted to improve it and make it open source and accessible to anyone. What was revolutionary was his introduction of the Linux kernel. We’re going to learn what the kernel does later.

Around the same time, Richard Stallman started working on GNU. GNU was also an operating system based on UNIX. Stallman shared Torvalds’ goal of creating software that was free and open to anyone. After working on GNU for a few years, the missing element for the software was a kernel. Together, Torvalds’ and Stallman’s innovations made what is commonly referred to as Linux.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What makes Linux unique?

A

Linux is open source, meaning anyone can have access to the operating system and the source code. Linux and many of the programs that come with Linux are licensed under the terms of the GNU Public License, which allow you to use, share, and modify them freely. Thanks to Linux’s open-source philosophy as well as a strong feature set, an entire community of developers has adopted this operating system. These developers are able to collaborate on projects and advance computing together. As a security analyst, you’ll discover that Linux is used at different organizations. More specifically, Linux is used in many security programs. Another unique feature about Linux is the different distributions, or varieties, that have been developed. Because of the large community contribution, there are over 600 distributions of Linux. Later you’ll learn more about distributions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Linux as a security analyst

A

As a security analyst, you’ll use many tools and programs in everyday work. You might examine different types of logs to identify what’s going on in the system. For example, you might find yourself looking at an error log when investigating an issue. Another place where you will use Linux is to verify access and authorization in an identity and access management system. In security, managing access is key in order to ensure a secure system. We’ll take a closer look into access and authorization later.

Finally, as an analyst, you might find yourself working with specific distributions designed for a particular task. For example, you might use a distribution that has a digital forensic tool to investigate what happened in an event alert. You might also use a distribution that’s for pen testing in offensive security to look for vulnerabilities in the system. Distributions are created to fit the needs of their users. I hope you’re excited to learn more about Linux. This will be a very useful skill in the security field.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly