Mastering Linux Security and Hardening

Mastering Linux Security and Hardening
Author :
Publisher : Packt Publishing Ltd
Total Pages : 652
Release :
ISBN-10 : 9781838983598
ISBN-13 : 1838983597
Rating : 4/5 (98 Downloads)

Book Synopsis Mastering Linux Security and Hardening by : Donald A. Tevault

Download or read book Mastering Linux Security and Hardening written by Donald A. Tevault and published by Packt Publishing Ltd. This book was released on 2020-02-21 with total page 652 pages. Available in PDF, EPUB and Kindle. Book excerpt: A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explore a variety of advanced Linux security techniques with the help of hands-on labs Master the art of securing a Linux environment with this end-to-end practical guide Book DescriptionFrom creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently. By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.What you will learn Create locked-down user accounts with strong passwords Configure firewalls with iptables, UFW, nftables, and firewalld Protect your data with different encryption technologies Harden the secure shell service to prevent security break-ins Use mandatory access control to protect against system exploits Harden kernel parameters and set up a kernel-level auditing system Apply OpenSCAP security profiles and set up intrusion detection Configure securely the GRUB 2 bootloader and BIOS/UEFI Who this book is for This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.


Mastering Linux Security and Hardening Related Books

Mastering Linux Security and Hardening
Language: en
Pages: 652
Authors: Donald A. Tevault
Categories: Computers
Type: BOOK - Published: 2020-02-21 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explo
Mastering Linux Security and Hardening
Language: en
Pages: 619
Authors: Donald A. Tevault
Categories: Computers
Type: BOOK - Published: 2023-02-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Gain a firm practical understanding of how to secure your Linux system from intruders, malware attacks, and other cyber threats Purchase of the print or Kindle
Mastering Linux Security and Hardening
Language: en
Pages: 367
Authors: Donald A. Tevault
Categories: Computers
Type: BOOK - Published: 2018-01-11 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A comprehensive guide to mastering the art of preventing your Linux system from getting compromised. Key Features Leverage this guide to confidently deliver a s
Linux Hardening in Hostile Networks
Language: en
Pages: 834
Authors: Kyle Rankin
Categories: Computers
Type: BOOK - Published: 2017-07-17 - Publisher: Addison-Wesley Professional

DOWNLOAD EBOOK

Implement Industrial-Strength Security on Any Linux Server In an age of mass surveillance, when advanced cyberwarfare weapons rapidly migrate into every hacker�
Mastering Windows Security and Hardening
Language: en
Pages: 573
Authors: Mark Dunkerley
Categories: Computers
Type: BOOK - Published: 2020-07-08 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Enhance Windows security and protect your systems and servers from various cyber attacks Key FeaturesProtect your device using a zero-trust approach and advance