Mastering Linux Security and Hardening: Protect your Linux systems from intruders,malware attacks,and other cyber threats,2nd Edition


Mastering Linux Security and Hardening: Protect your Linux systems from intruders,malware attacks,and other cyber threats,2nd Edition
by 作者: Donald A. Tevault
pages 页数: 666 pages
Publisher Finelybook 出版社: Packt Publishing (February 21,2020)
Language 语言: English
ISBN-10 书号: 1838981772
ISBN-13 书号: 9781838981778


Book Description
A comprehensive guide to securing your Linux system against cyberattacks and intruders
From creating networks and servers to automating the entire working environment,Linux has been extremely popular with system administrators for the last couple of decades; however,security has always been a major concern. With not many resources available in the Linux security domain,this book will be an invaluable guide to help you get your Linux systems properly secured.
Complete with in-depth explanation of essential concepts,practical examples,and self-assessment questions,this book begins by 作者: helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You,ll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you make progress,you will also learn how to create user accounts with appropriate privilege levels,protect sensitive data by 作者: setting permissions and encryption,and configure a firewall. The book will help you set up mandatory access control,system auditing,security profiles,and kernel hardening,and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.
By the end of this Linux security book,you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.

What you will learn
Create locked-down user accounts with strong passwords
Configure firewalls with iptables,ufw,nftables,and firewalld
Protect your data with different encryption technologies
Harden the secure shell service to prevent security break-ins
Use mandatory access control to protect against system exploits
Harden kernel parameters and set up a kernel-level auditing system
Apply OpenSCAP security profiles and set up intrusion detection
Securely configure the GRUB 2 bootloader and BIOS/UEFI
Contents
Preface
Section 1: Setting up a Secure Linux System
Chapter 1: Running Linux in a Virtual Environment
Chapter 2: Securing User Accounts
Chapter 3: Securing Your Server with a Firewall-Part 1
Chapter 4: Securing Your Server with a Firewall-Part 2
Chapter 5: Encryption Technologies
Chapter 6: SSH Hardening
Section 2: Mastering File and Directory Access Control (DAC)
Chapter 7: Mastering Discretionary Access Control
Chapter 8: Access Control Lists and Shared Directory Management
Section 3: Advanced System Hardening Techniques
Chapter 9: Implementing Mandatory Access Control with SELinux and AppArmor
Chapter 10: Kernel Hardening and Process Isolation
Chapter 11: Scanning,Auditing,and Hardening
Chapter 12: Logging and Log Security
Chapter 13: Vulnerability Scanning and Intrusion Detection
Chapter 14: Security Tips and Tricks for the Busy Bee
Assessments
Other Books You May Enjoy
Index

下载地址 Download
打赏
未经允许不得转载:finelybook » Mastering Linux Security and Hardening: Protect your Linux systems from intruders,malware attacks,and other cyber threats,2nd Edition

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏