Szczegóły ebooka

Mastering Linux Security and Hardening. Protect your Linux systems from intruders, malware attacks, and other cyber threats - Second Edition

Mastering Linux Security and Hardening. Protect your Linux systems from intruders, malware attacks, and other cyber threats - Second Edition

Donald A. Tevault

Ebook
From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured.
Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.
By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.
  • 1. Running Linux in a Virtual Environment
  • 2. Securing User Accounts
  • 3. Securing Your Server with a Firewall - Part 1
  • 4. Securing Your Server with a Firewall - Part 2
  • 5. Encryption Technologies
  • 6. SSH Hardening
  • 7. Mastering Discretionary Access Control
  • 8. Access Control Lists and Shared Directory Management
  • 9. Implementing Mandatory Access Control with SELinux and AppArmor
  • 10. Kernel Hardening and Process Isolation
  • 11. Scanning, Auditing, and Hardening
  • 12. Logging and Log Security
  • 13. Vulnerability Scanning and Intrusion Detection
  • 14. Security Tips and Tricks for the Busy Bee
  • Tytuł: Mastering Linux Security and Hardening. Protect your Linux systems from intruders, malware attacks, and other cyber threats - Second Edition
  • Autor: Donald A. Tevault
  • Tytuł oryginału: Mastering Linux Security and Hardening. Protect your Linux systems from intruders, malware attacks, and other cyber threats - Second Edition
  • ISBN: 9781838983598, 9781838983598
  • Data wydania: 2020-02-21
  • Format: Ebook
  • Identyfikator pozycji: e_2ab8
  • Wydawca: Packt Publishing