Libros importados con hasta 50% OFF + Envío Gratis a todo USA  Ver más

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Mastering Linux Security and Hardening: Protect Your Linux Systems From Intruders, Malware Attacks, and Other Cyber Threats, 2nd Edition (in English)
Type
Physical Book
Year
2020
Language
English
Pages
666
Format
Paperback
ISBN13
9781838981778
Edition No.
2

Mastering Linux Security and Hardening: Protect Your Linux Systems From Intruders, Malware Attacks, and Other Cyber Threats, 2nd Edition (in English)

Donald A. Tevault (Author) · Packt Publishing · Paperback

Mastering Linux Security and Hardening: Protect Your Linux Systems From Intruders, Malware Attacks, and Other Cyber Threats, 2nd Edition (in English) - Donald A. Tevault

Physical Book

$ 50.52

$ 59.99

You save: $ 9.47

16% discount
  • Condition: New
It will be shipped from our warehouse between Monday, June 24 and Tuesday, June 25.
You will receive it anywhere in United States between 1 and 3 business days after shipment.

Synopsis "Mastering Linux Security and Hardening: Protect Your Linux Systems From Intruders, Malware Attacks, and Other Cyber Threats, 2nd Edition (in English)"

A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explore a variety of advanced Linux security techniques with the help of hands-on labs Master the art of securing a Linux environment with this end-to-end practical guide Book Description From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently. By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise. What you will learn Create locked-down user accounts with strong passwords Configure firewalls with iptables, UFW, nftables, and firewalld Protect your data with different encryption technologies Harden the secure shell service to prevent security break-ins Use mandatory access control to protect against system exploits Harden kernel parameters and set up a kernel-level auditing system Apply OpenSCAP security profiles and set up intrusion detection Configure securely the GRUB 2 bootloader and BIOS/UEFI Who this book is for This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.Table of Contents Running Linux in a Virtual Environment Securing User Accounts Securing Your Server with a Firewall - Part 1 Securing Your Server with a Firewall - Part 2 Encryption Technologies SSH Hardening Mastering Discretionary Access Control Access Control Lists and Shared Directory Management Implementing Mandatory Access Control with SELinux and AppArmor Kernel Hardening and Process Isolation Scanning, Auditing, and Hardening Logging and Log Security Vulnerability Scanning and Intrusion Detection Security Tips and Tricks for the Busy Bee

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews