Mastering Linux Security and Hardening

Mastering Linux Security and Hardening

حالة التوفر :   متوفر
20,000 دينار شامل الضريبة
النوع :

A comprehensive guide to mastering the techniques for preventing your Linux system from getting compromised

Key Features

  • Perform advanced Linux security techniques such as user authentication, controlling special permissions, and encrypting file systems
  • Understand how to secure your server with the help of a firewall
  • Discover useful security tips and tricks to protect your Linux system

Book Description

A variant of the Linux operating system, a Linux server is designed to address the demands of business applications such as system and network administration, and database management. This book features a range of techniques to help you protect your Linux system from any security breach by building a highly secure Linux environment.

The book begins by explaining how to secure your Linux system with the help of different security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, and authentication processes. As you progress, you will get to grips with advanced Linux permissions, access control, and special modes to further enhance security while setting up your system. Finally, you will gain insights into best practices and troubleshooting techniques.

By the end of this book, you will have mastered the technique of building and securing a system that will be much harder to compromise.

What you will learn

  • Explore different techniques to prevent intruders from accessing sensitive data
  • Prevent intruders from planting malware, and detect whether malware has been planted
  • Perform checks to understand whether a computer is running network services that it doesn't need to run
  • Discover security techniques that are common to all Linux distros, and some that are distro-specific
  • Understand how to effectively secure user accounts
  • Gain extensive insights into encrypting and SSH hardening

Who This Book Is For

This book is for system administrators, network engineers, and security consultants who want to enhance their Linux security skills and make their Linux environment safer. Prior knowledge of Linux is mandatory.

Table of Contents

  1. Running Linux in a virtual environment
  2. Securing user accounts
  3. Securing your server with a Firewall
  4. Encrypting and SSH Hardening
  5. Mastering Discretionary Access Control
  6. Access Control Lists and Shared Directory Management
  7. Implementing Mandatory Access Control with SELinux and AppArmor
  8. Scanning, Auditing and Hardening
  9. Vulnerability Scanning and Intrusion Detection
  10. Security Tips & Tricks for the Busy Bee

منتجات ذات صلة (5)

المقارنة

إخفاءإظهار