Mastering pfSense – Second Edition

PFsense توسط تیم توسعه دهنده پروژه OpenBSD به منظور ایجاد یک فایروال نرم افزاری برای ساختار امن، پایدار و حرفه ای با قابلیت های بسیار عالی و مدیریت شبکه می باشد. در صورت استفاده از فایروال PFsense نیازهای یک شبکه به UTM، با تمام قابلیت های محصولات مشابه را برطرف می سازد. PFsense به صورت یک اپلاینس مجازی با دسترسی وب جهت مدیریت و کانفیگ می باشد. در نظر داشته باشد برخی از سرویس های پیشرفته این فایروال جهت فعال سازی نیاز به پرداخت هزینه می باشد. جهت دانلود آخرین نسخه فایروال PFsense به این لینک مراجعه کنید.

لینک دانلود کتاب Mastering pfSense – Second Edition

دانلود – حجم : 7 مگابايت

رمز فايل: technet24.ir

Book Details
ISBN 139781788993173
Paperback450 pages
David Zientara
May 2018

Book Description
pfSense has the same reliability and stability as even the most popular commercial firewall offerings on the market – but, like the very best open-source software, it doesn’t limit you.

You’re in control – you can exploit and customize pfSense around your security needs.

Mastering pfSense – Second Edition, covers features that have long been part of pfSense such as captive portal, VLANs, traffic shaping, VPNs, load balancing, Common Address Redundancy Protocol (CARP), multi-WAN, and routing. It also covers features that have been added with the release of 2.4, such as support for ZFS partitions and OpenVPN 2.4. This book takes into account the fact that, in order to support increased cryptographic loads, pfSense version 2.5 will require a CPU that supports AES-NI.

The second edition of this book places more of an emphasis on the practical side of utilizing pfSense than the previous edition, and, as a result, more examples are provided which show in step-by-step fashion how to implement many features.

Table of Contents
1: Revisiting pfSense Basics
2: Advanced pfSense Configuration
3: VLANs
4: Using pfSense as a Firewall
5: Network Address Translation
6: Traffic Shaping
7: Virtual Private Networks
8: Redundancy and High Availability
9: Multiple WANs
10: Routing and Bridging
11: Extending pfSense with Packages
12: Diagnostics and Troubleshooting

What You Will Learn
Configure pfSense services such as DHCP, Dynamic DNS, captive portal, DNS, NTP and SNMP
Set up a managed switch to work with VLANs
Use pfSense to allow, block and deny traffic, and to implement Network Address Translation (NAT)
Make use of the traffic shaper to lower and raise the priority of certain types of traffic
Set up and connect to a VPN tunnel with pfSense
Incorporate redundancy and high availability by utilizing load balancing and the Common Address Redundancy Protocol (CARP)
Explore diagnostic tools in pfSense to solve network problems

80%
Awesome
  • Design
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.