Mastering Linux Security and Hardening Mastering Linux Security and Hardening

Mastering Linux Security and Hardening

Protect your Linux systems from intruders, malware attacks, and other cyber threats, 2nd Edition

    • 64,99 €
    • 64,99 €

Beschreibung des Verlags

A comprehensive guide to securing your Linux system against cyberattacks and intruders

Key Features
Deliver a system that reduces the risk of being hackedExplore a variety of advanced Linux security techniques with the help of hands-on labsMaster the art of securing a Linux environment with this end-to-end practical guide
Book Description

From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured.

Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.

By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.

What you will learn
Create locked-down user accounts with strong passwordsConfigure firewalls with iptables, UFW, nftables, and firewalldProtect your data with different encryption technologiesHarden the secure shell service to prevent security break-insUse mandatory access control to protect against system exploitsHarden kernel parameters and set up a kernel-level auditing systemApply OpenSCAP security profiles and set up intrusion detectionConfigure securely the GRUB 2 bootloader and BIOS/UEFI
Who this book is for

This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.

GENRE
Computer und Internet
ERSCHIENEN
2020
21. Februar
SPRACHE
EN
Englisch
UMFANG
666
Seiten
VERLAG
Packt Publishing
GRÖSSE
16,1
 MB

Mehr ähnliche Bücher

BSD Hacks BSD Hacks
2004
Linux Server Hacks, Volume Two Linux Server Hacks, Volume Two
2005
Practical Linux Topics Practical Linux Topics
2015
Linux Networking Linux Networking
2012
Network Security Hacks Network Security Hacks
2006
Linux Server Hacks Linux Server Hacks
2003

Mehr Bücher von Donald A. Tevault

Linux Service Management Made Easy with systemd Linux Service Management Made Easy with systemd
2022
Mastering Linux Security and Hardening Mastering Linux Security and Hardening
2023
Mastering Linux Security and Hardening Mastering Linux Security and Hardening
2018
Mastering Linux Security and Hardening Mastering Linux Security and Hardening
2023
Bezpieczeństwo systemu Linux. Hardening i najnowsze techniki zabezpieczania przed cyberatakami. Wydanie III Bezpieczeństwo systemu Linux. Hardening i najnowsze techniki zabezpieczania przed cyberatakami. Wydanie III
2024
Linux Service Management Made Easy with systemd Linux Service Management Made Easy with systemd
2022