Mastering Linux Security and Hardening – Third Edition – دانلود کتاب تسلط بر امنیت و سخت افزاری لینوکس

Mastering Linux Security and Hardening – Third Edition یا تسلط بر امنیت و سخت افزاری لینوکس، کتابی جامع در خصوص نحوه جلوگیری از نفوذ مهاجمان به سیستم های شما، با ایجاد یک محیط امن لینوکس را آموزش می دهد. همچنین در این کتاب به بررسی تکنیک های مختلف امنیتی، SSH، تشخیص سرویس های شبکه، تنظیم فایروال، رمزگذاری فایل های سیستم، حفاظت از حساب های کاربری، فرآیندهای احراز هویت، و غیره بررسی می شود.در نهایت، در این کتاب به بهترین شیوه ها و تکنیک های عیب یابی بررسی میگردد.

لينک دانلود کتاب Mastering Linux Security and Hardening – Third Edition

 

دانلود – حجم : 27 مگابايت

رمز فايل: technet24.ir

Date: 2023
Publisher: Packt
Pages: 596
Format: EPUB, PDF
By: By Donald A. Tevault
ISBN: 9781837630516

Book Description

The third edition of Mastering Linux Security and Hardening is an updated, comprehensive introduction to implementing the latest Linux security measures, using the latest versions of Ubuntu and AlmaLinux.

In this new edition, you will learn how to set up a practice lab, create user accounts with appropriate privilege levels, protect sensitive data with permissions settings and encryption, and configure a firewall with the newest firewall technologies. You’ll also explore how to use sudo to set up administrative accounts with only the privileges required to do a specific job, and you’ll get a peek at the new sudo features that have been added over the past couple of years. You’ll also see updated information on how to set up a local certificate authority for both Ubuntu and AlmaLinux, as well as how to automate system auditing. Other important skills that you’ll learn include how to automatically harden systems with OpenSCAP, audit systems with auditd, harden the Linux kernel configuration, protect your systems from malware, and perform vulnerability scans of your systems. As a bonus, you’ll see how to use Security Onion to set up an Intrusion Detection System.

By the end of this new edition, you will confidently be able to set up a Linux server that will be secure and harder for malicious actors to compromise.

 

What you will learn

  • Create locked-down user accounts with strong passwords
  • Configure firewalls with iptables, ufw, nftables, and firewalld
  • Protect your data with different encryption technologies
  • Harden the secure shell service to prevent security break-ins
  • Use mandatory access control to protect against system exploits
  • Harden kernel parameters and set up a kernel-level auditing system
  • Apply OpenSCAP security profiles and set up intrusion detection
  • Securely configure the GRUB 2 bootloader and BIOS/UEFI

Mastering Linux Security and Hardening, Third Edition: A practical guide to protecting your Linux system from cyber attacks

1 Running Linux in a Virtual Environment
2 Securing User Accounts
3 Securing Normal User Accounts
4 Securing Your Server with a Firewall – Part 1
5 Securing Your Server with a Firewall – Part 2
6 Encryption Technologies
7 SSH Hardening
8 Mastering Discretionary Access Control
9 Access Control Lists and Shared Directory Management
10 Implementing Mandatory Access Control with SELinux and AppArmor
11 Kernel Hardening and Process Isolation
12 Scanning, Auditing, and Hardening
13 Logging and Log Security
14 Vulnerability Scanning and Intrusion Detection
15 Prevent Unwanted Programs from Running
16 Security Tips and Tricks for the Busy Bee

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.