SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15) Course Overview

SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15) Course Overview

The SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15) course is designed for experienced Linux system administrators seeking to deepen their knowledge and skills in managing SUSE Linux Enterprise Servers. It covers advanced topics that are essential for maintaining a robust, secure, and efficient enterprise environment.

Throughout the course, participants will engage with various advanced topics, such as system security using the YaST Security Module, intricate backup and recovery strategies, managing software libraries, ensuring general server health, and implementing comprehensive monitoring solutions. The course also delves into encryption techniques with SSL/TLS and GPG, sophisticated shell scripting, hardware management, advanced networking concepts including IPv6, and complex storage administration with iSCSI and MPIO.

Additionally, the course covers centralized authentication methods using PAM and SSSD, advanced software management with RPM, managing repositories, and setting up RMT. It also provides a thorough introduction to configuration management with Salt, teaching students how to install, configure, and leverage Salt for automation and orchestration.

By completing this SUSE Linux course, learners can aim for the SCE certification, demonstrating a high level of competence in administering SUSE Linux Enterprise Server environments. The skills acquired in this course are invaluable to IT professionals looking to enhance their capabilities in a SUSE Linux ecosystem.

Koenig's Unique Offerings

images-1-1

1-on-1 Training

Schedule personalized sessions based upon your availability.

images-1-1

Customized Training

Tailor your learning experience. Dive deeper in topics of greater interest to you.

images-1-1

4-Hour Sessions

Optimize learning with Koenig's 4-hour sessions, balancing knowledge retention and time constraints.

images-1-1

Free Demo Class

Join our training with confidence. Attend a free demo class to experience our expert trainers and get all your queries answered.

Purchase This Course

1,700

  • Live Online Training (Duration : 32 Hours)
  • Per Participant
  • Guaranteed-to-Run (GTR)
  • date-img
  • date-img

♱ Excluding VAT/GST

Classroom Training price is on request

  • Live Online Training (Duration : 32 Hours)
  • Per Participant

♱ Excluding VAT/GST

Classroom Training price is on request

  • Can't Attend Live Online Classes? Choose Flexi - a self paced learning option
  • Power Packed 24 Hours (Edited from 32 hours of Live Training)
  • 6 Months Access to Videos
  • Access via Laptop, Tab, Mobile, and Smart TV
  • Certificate of Completion
  • Hands-on labs
  • 480+ Tests Questions (Qubits)

199+

169+

59+

♱ Excluding VAT/GST

Flexi FAQ's

Request More Information

Email:  WhatsApp:

Course Prerequisites

To ensure a successful learning experience in the SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15) course, participants should have the following minimum prerequisites:


  • Basic understanding of Linux command line operations and navigation.
  • Familiarity with the fundamental concepts of operating systems, including file systems, users, and permissions.
  • Knowledge of Linux administration at the level covered by the SUSE Linux Enterprise Server 12 Administration (SLE201v12) course or equivalent experience.
  • Experience with system management tasks, such as installing and configuring Linux and managing system services.
  • Understanding of networking concepts, including configuration and troubleshooting of network interfaces.
  • Comfortable with editing text files using a command-line text editor, such as vi or nano.
  • Awareness of security concepts, including firewall basics and user authentication methods.

These prerequisites are intended to provide a foundation that will help learners to fully benefit from the advanced topics covered in the SLE301v15 course. With these skills, students will be better prepared to tackle the complexities of advanced system administration, encryption, shell scripting, hardware management, advanced networking, storage administration, centralized authentication, advanced software management, and configuration management with Salt.


Target Audience for SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15)

The SUSE Linux Enterprise Server 15 Advanced Administration course is designed for experienced system administrators seeking to enhance their expertise in SLES 15.


Target Audience and Job Roles:


  • Linux System Administrators
  • IT Professionals responsible for SUSE Linux Enterprise Server management
  • Systems Engineers and Analysts with a focus on Linux-based infrastructures
  • DevOps Engineers managing SUSE Linux environments
  • Technical Support Engineers specializing in SLES
  • IT Security Specialists with an interest in Linux server security and encryption
  • Network Administrators looking to improve network services and security on SLES
  • Storage Administrators managing iSCSI and multipath I/O systems
  • Server Hardware Technicians requiring in-depth hardware knowledge for SLES
  • Professionals interested in learning about configuration management with Salt
  • IT Infrastructure Architects designing systems based on SUSE Linux Enterprise Server
  • Database Administrators working with systems powered by SLES
  • Cloud Administrators who deploy and manage SLES in cloud environments
  • IT Consultants offering services around SLES optimizations and troubleshooting


Learning Objectives - What you will Learn in this SUSE Linux Enterprise Server 15 Advanced Administration (SLE301v15)?

Introduction to Learning Outcomes

This course provides in-depth knowledge on advanced administration tasks in SUSE Linux Enterprise Server 15, focusing on key topics such as security, automation, and storage.

Learning Objectives and Outcomes

  • Master advanced security configurations using the YaST Security Module to enhance system protection.
  • Implement robust backup and recovery strategies to ensure data integrity and business continuity.
  • Manage software libraries efficiently, ensuring system stability and compliance.
  • Monitor and maintain general server health to prevent downtime and optimize performance.
  • Utilize control groups to manage system resources effectively and ensure a balanced workload distribution.
  • Understand and apply SSL/TLS encryption to secure data transmission and communications.
  • Use GPG for secure data encryption and digital signatures to protect sensitive information.
  • Develop advanced shell scripts incorporating control structures, arrays, and functions to automate routine tasks.
  • Configure and troubleshoot hardware and drivers for optimal system performance.
  • Implement advanced networking features, including network namespaces and IPv6, to enhance network capabilities.