Course 4 – TOOLS OF THE TRADE: LINUX AND SQL

Module 2: The Linux Operating System

GOOGLE CYBERSECURITY PROFESSIONAL CERTIFICATE

Coursera Study Guide

INTRODUCTION – The Linux Operating System

In this comprehensive overview, participants will delve into the intricacies of the Linux operating system, gaining valuable insights into its widespread applications within the realm of cybersecurity. The module begins by introducing participants to the fundamental concepts of Linux, shedding light on its architecture and presenting an overview of commonly used Linux distributions. This foundational knowledge serves as a solid grounding for understanding the versatile role that Linux plays in various cybersecurity scenarios.

A key focus of this module is the exploration of the Linux shell, a powerful interface that facilitates direct communication with the operating system. Participants will uncover the functionalities and capabilities of the Linux shell, gaining hands-on experience in leveraging its command-line interface for efficient and precise interactions with the Linux operating system. By the end of this module, learners will not only grasp the essentials of Linux architecture and its distributions but will also be adept in utilizing the Linux shell as a valuable tool in the cybersecurity toolkit. This comprehensive overview ensures that participants acquire both theoretical knowledge and practical skills, setting the stage for their journey into the application of Linux in cybersecurity contexts.

Learning Objectives

  • Discuss why Linux is commonly used in the security profession.
  • Describe the architecture of the Linux operating system.
  • Identify the unique features of common Linux distributions.
  • Describe how a shell provides an interface for the user to interact with the operating system.

TEST YOUR KNOWLEDGE: ALL ABOUT LINUX

1. As a security analyst, you might use Linux to review logs when investigating an issue.

  • True (CORRECT)
  • False

As a security analyst, you might use Linux to review logs when investigating an issue. Another reason you might use Linux is to verify access and authorization.

2. Which of the following are components of the Linux architecture? Select all that apply.

  • Applications
  • The kernel (CORRECT)
  • The operating system
  • The shell (CORRECT)

Components of the Linux architecture include applications, the shell, and the kernel. The user, the Filesystem Hierarchy Standard (FHS), and hardware are also components of the Linux architecture.

3. Fill in the blank: The Filesystem Hierarchy Standard (FHS) is the component of Linux architecture that _____.

  • manages processes and memory
  • organizes data (CORRECT)
  • enables people to communicate with the system
  • consists of the physical components of a computer

The Filesystem Hierarchy Standard (FHS) is the component of the Linux OS that organizes data.

4. Which of the following hardware components are peripheral devices? Select all that apply.

  • a printer (CORRECT)
  • RAM
  • a monitor (CORRECT)
  • a CPU

Monitors and printers are peripheral devices. Peripheral devices are hardware components that are attached and controlled by the computer system. The CPU and RAM are internal hardware. Internal hardware are the components required to run the computer.

5. How do security analysts use Linux? Select three answers.

  • To verify access and authorization in an identity and access management system (CORRECT)
  • To use digital forensic tools to investigate what happened following an event (CORRECT)
  • To develop new versions of the Linux kernel to increase security in a system
  • To examine different types of logs to identify what is going on in a system (CORRECT)

Security analysts use Linux to verify access and authorization in an identity and access management system. They also use Linux to examine logs and to investigate what happened in an event.

6. What is the kernel’s role in the Linux operating system?

  • It organizes data.
  • It processes commands and outputs the results.
  • It manages processes and memory. (CORRECT)
  • It helps users perform calculations.

The kernel is the component of the Linux OS that manages processes and memory.

TEST YOUR KNOWLEDGE: LINUX DISTRIBUTIONS

1. Fill in the blank: Because the _____ is open source, anyone can modify it to build new Linux distributions.

  • shell
  • application
  • kernel (CORRECT)
  • hardware

Because the kernel is open source, anyone can modify it to build new Linux distributions. The kernel is the component of the Linux OS that manages processes and memory.

2. What is KALI LINUX ™?

(KALI LINUX ™ is a trademark of OffSec.)

  • A tool used to guess passwords
  • A Debian-derived, open-source distribution of Linux designed for security tasks (CORRECT)
  • A tool with a graphical user interface that can be used to analyze live and captured network traffic
  • A subscription-based Linux distribution built for enterprise use

KALI LINUX ™ is a Debian-derived, open-source distribution of Linux designed for security tasks, such as penetration testing and digital forensics.

3. What is an open-source, user-friendly distribution derived from Debian that is widely used in security and other industries?

  • tcpdump
  • Ubuntu (CORRECT)
  • Red Hat
  • Autopsy

Ubuntu is an open-source, user-friendly distribution derived from Debian that is widely used in security and other industries. Because of its wide use, Ubuntu has a large number of community resources to support users.

4. Which of the following are distributions of Linux? Select all that apply.

  • Red Hat (CORRECT)
  • Pen Test
  • CentOS (CORRECT)         
  • Parrot (CORRECT)

Red Hat, CentOS, and Parrot are all distributions of Linux.

5. What type of components might be different from one Linux distribution to another? Select three answers.

  • Their kernels
  • Their user interfaces (CORRECT)
  • Their pre-installed programs (CORRECT)
  • Their parent distributions (CORRECT)

The pre-installed programs, user interfaces, and parent distributions might differ from one Linux distribution to another.

6. Which of the following statements accurately describe the KALI LINUX ™ distribution? Select all that apply.

  • It contains many pre-installed tools that can be used for cybersecurity tasks. (CORRECT)
  • It is derived from Debian. (CORRECT)
  • It should be used on a virtual machine. (CORRECT)
  • It is a closed-source distribution.

KALI LINUX ™ is a Debian-derived distribution, it contains many pre-installed tools for cybersecurity tasks, and it should be used on a virtual machine. It is an open-source distribution.

TEST YOUR KNOWLEDGE: THE SHELL

1. What is the shell?

  • Data consisting of an ordered sequence of characters
  • Information received by the operating system (OS) via the command line
  • An instruction telling the computer to do something
  • The command-line interpreter (CORRECT)

The shell is the command-line interpreter. It processes commands and outputs the results.

2. After a user inputs a command into the shell, what can the shell return to the user? Select two answers.

  • A request for user approval
  • A request for more input from the user
  • An error message (CORRECT)
  • Output (CORRECT)

After a user inputs a command into the shell, the shell can return output or an error message to the user. Output is the computer’s response to the user’s input. An error message occurs when the shell cannot interpret the input.

3. What is standard error in Linux?

  • Information received by the operating system via the command line
  • Information returned by the operating system through the shell
  • Error messages returned by the operating system through the shell (CORRECT)
  • A Linux command that outputs a specified string of text

Standard error contains error messages returned by the OS through the shell.

4. What is the difference between standard input and standard output?

  • Standard input is sent to the operating system. Standard output is sent from the operating system. (CORRECT)
  • Standard input is sent from the operating system. Standard output is sent to the operation system.
  • Standard input is sent to the Filesystem Hierarchy Standard (FHS). Standard output is sent from the FHS.
  • Standard input is sent from the Filesystem Hierarchy Standard (FHS). Standard output is sent to the FHS.

Standard input is sent to the operating system. Standard output is sent from the operating system.

5. What is the purpose of the shell?

  • It activates the Linux operating system.
  • It helps humans and computers communicate with each other. (CORRECT)
  • It organizes data.
  • It instructs the computer to do something.

The shell helps humans and computers communicate with each other. It is the command-line interpreter and helps humans communicate with the operating system through the command line.

6. What can the shell return after a user types a command?

  • Standard input or standard error
  • Standard output or standard error (CORRECT)
  • Standard output only
  • Standard output or standard input

After a user types a command into the shell, the shell can return either standard output or standard error. Standard output is information returned by the OS through the shell. Standard error contains error messages returned by the OS through the shell.

MODULE 2 CHALLENGE

1. What is an effect of Linux being open source?

  • It allows for collaboration among a community of developers. (CORRECT)
  • It requires a yearly subscription.
  • It is the easiest OS for beginners to use.
  • It is the most simple OS in terms of architecture.

2. Which of the following components are part of the Linux architecture? Select all that apply.

  • The Filesystem Hierarchy Standard (FHS) (CORRECT)
  • The kernel (CORRECT)
  • Standard output Hardware (CORRECT)

3. What are distributions?

  • Simulated attacks that help identify vulnerabilities
  • The different versions of Linux (CORRECT)
  • Data consisting of an ordered sequence of characters
  • Programs that perform specific tasks

4. Which of the following statements correctly describe KALI LINUX ™? Select three answers.

(KALI LINUX ™ is a trademark of OffSec.)

  • KALI LINUX ™ should be used on a virtual machine. (CORRECT)
  • KALI LINUX ™ was created specifically to be used with penetration testing and digital forensics. (CORRECT)
  • KALI LINUX ™ was created as an enterprise distribution of Linux.
  • KALI LINUX ™ is an open-source Linux distribution that is widely used in security. (CORRECT)

5. Which of these are common Linux distributions? Select all that apply.

  • Bash
  • Red Hat (CORRECT)
  • Parrot (CORRECT)
  • CentOS (CORRECT)

6. Fill in the blank: The _____ communicates with the kernel to execute commands.

  • interface
  • hardware
  • shell (CORRECT)
  • Filesystem Hierarchy Standard (FHS)

7. Fill in the blank: When you communicate with the shell, the commands in the shell can ___. Select all that apply.

  • give error messages (CORRECT)
  • take output
  • give output (CORRECT)
  • take input (CORRECT)

8. Fill in the blank: Package managers are used to distribute Linux _____.

  • commands
  • applications (CORRECT)
  • shells
  • kernels

9. What is standard input?

  • A Linux command that outputs a specified string of text
  • Information returned by the OS through the shell
  • Data consisting of an ordered sequence of characters
  • Information received by the OS via the command line (CORRECT)

10. Which of the following components are part of the Linux architecture? Select all that apply.

  • Applications (CORRECT)
  • The shell (CORRECT)
  • The kernel (CORRECT)
  • Standard input

11. Which of the following are examples of Linux distributions? Select all that apply.

  • Debian (CORRECT)
  • tcpdump
  • Wireshark
  • Ubuntu (CORRECT)

12. What is KALI LINUX ™?

 (KALI LINUX ™ is a trademark of OffSec.)

  • A subscription-based enterprise distribution of Linux
  • A component of the Linux architecture that is responsible for processing commands and outputting results
  • A component of the Linux OS that manages processes and memory
  • An open-source Linux distribution that is widely used in security (CORRECT)

13. Which of these Linux distributions come with pre-installed tools related to penetration testing and digital forensics? Select two answers.

  • CentOS
  • Wireshark
  • KALI LINUX ™ (CORRECT)
  • Parrot (CORRECT)

14. If you enter echo cybersecurity into the command line, what is the output?

  • cybersecurity.txt
  • cybersecurity (CORRECT)
  • echo
  • echo cybersecurity

15. Which aspect of Linux makes it available to everyone?

  • Its use in cybersecurity
  • Its open-source design (CORRECT)
  • Its multiple distributions
  • Its kernel

16. What is an example of a Linux distribution that comes pre-installed with many security-related tools?

  • SUSE
  • KALI LINUX ™ (KALI LINUX ™ is a trademark of OffSec.) (CORRECT)
  • Kernel
  • Wireshark

17. What is the Linux shell used for?

  • It manages processes and memory.
  • It allows you to communicate with the operating system. (CORRECT)
  • It ensures the system allocates resources efficiently.
  • It organizes the data stored in the computer so it can be found easily.

18. Which of the following are communication methods with the shell? Select all that apply.

  • Standard input (CORRECT)
  • Standard error (CORRECT)
  • Standard output (CORRECT)
  • Standard command

19. Which of the following is an example of hardware?

  • CPU (CORRECT)
  • Applications
  • Shell
  • Kernel

20. When the system doesn’t know how to respond to a command, what is the result?

  • Standard input
  • A request for additional resources
  • An error message (CORRECT)
  • Standard output

21. Which of the following is an example of an application?

  • CentOS
  • nano (CORRECT)
  • Parrot
  • The kernel

22. What is one reason why there are multiple distributions of Linux?

  • The Linux kernel is open source, which means anyone can use the kernel and modify it. (CORRECT)
  • Linux distributions are closed source, which means users must create a new distribution if they want to use Linux.
  • Linux distributions expire after a period of time, which means new distributions must be created.
  • The Linux kernel is updated yearly, which means community developers create new distributions to stay updated.

23. What is the shell in Linux?

  • The information received by the OS via the command line
  • The command-line interpreter (CORRECT)
  • An instruction telling the computer to do something
  • A Linux command that outputs a specified string of text

24. What does standard error contain?

  • Error messages sent as standard input to an application
  • Error messages returned by the OS through the shell (CORRECT)
  • Error messages sent to an application as string data
  • Error messages sent to the OS from the shell

CONCLUSION – The Linux Operating System

In conclusion, this comprehensive exploration of the Linux operating system equips participants with a deep understanding of its pivotal role in the realm of cybersecurity. The module meticulously guides learners through fundamental Linux concepts, offering insights into its architecture and providing an overview of widely used Linux distributions. This foundational knowledge establishes a robust base for comprehending the diverse applications of Linux in various cybersecurity scenarios.

A significant emphasis is placed on the exploration of the Linux shell, a dynamic interface enabling direct communication with the operating system. Participants gain hands-on experience navigating the command-line interface, honing their skills for efficient and precise interactions with the Linux operating system. As this module concludes, learners not only acquire proficiency in Linux architecture and distributions but also emerge adept at utilizing the Linux shell as a powerful tool in the cybersecurity toolkit. This comprehensive overview ensures that participants not only grasp theoretical knowledge but also cultivate practical skills, laying the groundwork for their successful integration of Linux in diverse cybersecurity contexts.