Skip to content

PacktPublishing/Moodle-4-Security

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Moodle 4 Security

This is the code repository for Moodle 4 Security, published by Packt.

Enhance security, regulation, and compliance within your Moodle infrastructure

What is this book about?

Online learning platforms have revolutionized the teaching landscape, but with this comes the imperative of securing your students' private data in the digital realm. Have you taken every measure to ensure their data's security? Are you aligned with your organization’s cybersecurity standards? What about your insurer and your country’s data protection regulations? This book offers practical insights through real-world examples to ensure compliance. Equipping you with tools, techniques, and approaches, Moodle 4 Security guides you in mitigating potential threats to your Moodle platform.

This book covers the following exciting features:

  • Measure a tutoring company’s security risk profile and build a threat model
  • Explore data regulation frameworks and apply them to your organization’s needs
  • Implement the CIS Critical Security Controls effectively
  • Create JMeter test scripts to simulate server load scenarios
  • Manage search engine scanning using robots.txt and identify rogue bots
  • Investigate real-time application DOS protection using ModEvasive
  • Create a teardown staging server programmatically using the DigitalOcean API
  • Build custom infrastructure monitoring dashboards with Grafana

If you feel this book is for you, get your copy today!

https://www.packtpub.com/

Instructions and Navigations

All of the code is organized into folders. For example, Chapter03.

Following is what you need for this book:

If you’re already familiar with Moodle, have experience in Linux systems administration, and want to expand your knowledge of protecting Moodle against data loss and malicious attacks, this book is for you. A basic understanding of user management, software installation and maintenance, Linux security controls, and network configuration will help you get the most out of this book.

With the following software and hardware list you can run all code files present in the book (Chapter 1-13).

Software and Hardware List

Chapter Software required OS required
1-16 Moodle 4 Linux (Ubuntu preferred)
1-16 Microsoft Threat Modeling Tool Windows
1-16 Grafana Cloud N/A

Related products

Get to Know the Author

Ian Wild is a technologist and lead developer for AVEVA. Ian's work is currently focused on designing and developing solutions to integrate AVEVA's portfolio of cloud-based simulation applications into the AVEVA Unified Learning training platform. Ian has traveled the world working as an eLearning consultant and trainer, helping educators develop and deliver inspiring and engaging online learning. Ian is the author of the popular textbooks for teachers Moodle Course Conversion and Moodle 1.9 Math. As a developer, he is the author of Moodle 3.x Developer's Guide. He was also a technical reviewer for Science Teaching with Moodle 2.0, Moodle Multimedia, and Practical XMPP. All of the aforementioned books are available from Packt Publishing.

About

Moodle 4 Security by Packt Publishing

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages