お問い合わせ
会社名:エクセレント統合システム株式会社
担当者:エラ·カイ
住所:RM 2501 JIEJIA建物福田深セン518031、中国
Eメール:[email protected][email protected]
スカイプ:sales009-EIS
電話番号:0086-755-23611101
ファックス:0086-755-61679009-109
お問い合わせ
ホーム > ニュース > Company News > Training: Embedded Linux and S.....

Training: Embedded Linux and Security training day – Reading

  • 著者:Ella Cai
  • 公開::2018-07-18
Reserve a date in your diary for a Linux and Security training day in September, run by the training specialists Doulos and Electronics Weekly.

The event takes place on Thursday 27 September, at The Green Park Conference Centre in Reading.

Embedded security

Providing detailed hands-on training, it is targeted at embedded engineers looking for an introduction to key embedded Linux and Security topics.

For example, there is a look at the anatomy of an Embedded Linux system, and it will cover a wide range of tracing and profiling tools which can help to understand performance issues and also investigate bugs and unexpected behaviours. There is also consideration of coding standards and defensive programming techniques. And much more.
Streams and topics

The day is organised into two parallel Streams: Students will attend one of the two streams which provide approximately six hours of combined presentations and hands on experience.

Each stream divides into four sub topics, again exposing the student to the fundamentals of each topic area.

In terms of pre-requisites a minimal knowledge or awareness of each topic area will suffice.

Stream details
Stream 1 Embedded Linux  
Anatomy of  an Embedded  Linux System

 

1.5 hr

 

In this session we cover each of the components required for Linux to work on an embedded system (i.e. the Linux kernel, toolchain, bootloader, filesystem). We will review how each of these components fit into the system and what functionality they provide for development and in the final deployed product. We will review some of the choice that can be made, looking at what options there are for creating an integrated development environment for embedded Linux.  
Yocto Kick start 

 

1.5 hr

We explore how a minimal Linux system can be extended to include custom, packaged software. We demonstrate how standard Linux tools drop out of the build system and can be used in a stand-alone SDK. In the process, key concepts of the Yocto Project build system such as recipes, tasks and layers will be introduced.  
Lunch    
Linux User/Kernel Debug

 

1.5 hr

An essential part of the process for developing embedded Linux systems is debugging. Whether to remove bugs or verify the behaviour of the system it is vital for developers to know how to debug their code running on a Linux target. We look closely at embedded Linux application & kernel debugging and review the different tools and methodologies available in a typical embedded Linux system.  
Trace & Profile

 

1.5 hr

Linux provides a wide range of tracing and profiling tools which you can use to understand performance issues and also investigate bugs and unexpected behaviours. In this session we introduce some of the tools available in a typical embedded Linux system and show how they can be used to analyse the kernel, applications and the wider system helping you to optimise your products. We use real-life case studies and demos to show how they work in practice.

 

 

  

Stream 2 Embedded Security  
Common Attacks and Mitigations(1)

 

1.5 hrs

How embedded systems are attacked • Fundamental system software vulnerabilities • Application level attacks • Attacks against the system •

 

 

 

 
Common Attacks and Mitigations(2)

 

1.5 hrs

 

Practical Sessions : Common attacks and protecting against them

 

 
Lunch    
Coding Standards and Defensive Programming

 

1.5 hrs

C is the most widely used programming language for embedded application. Although a powerful language, it is widely understood that this power has the downside that unsafe, insecure and unreliable code is all too easy to write. A good solution is to develop code that is compliant with an appropriate set of guidelines that help avoid the pitfalls. – MISRA C and CERT C are two examples of such guidelines. They are introduced, compared and contrasted, so you have opportunity to make an informed choice for your specific project.

 

 
Secure software  Development lifecycle.

 

1.5 hrs

 

This session looks at the secure software security lifecycle? It considers • The SSDL process : Architecture and design • Attack surface reduction • The threat modeling process • Security assessment • Creating a threat model • Defining security requirements

 




The postcode for the venue is RG2 6GP, in the south of the town near the Madejski Stadium.