Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

OPNsense Beginner to Professional: Protect networks and build next-generation firewalls easily with OPNsense (Repost)

Posted By: DZ123
OPNsense Beginner to Professional: Protect networks and build next-generation firewalls easily with OPNsense (Repost)

Julio Cesar Bueno de Camargo, "OPNsense Beginner to Professional: Protect networks and build next-generation firewalls easily with OPNsense"
English | 2022 | ISBN: 1801816875 | PDF | pages: 464 | 17.0 mb

Work with one of the most efficient open-source FreeBSD-based firewall and routing solutions to secure your network with ease
Key Features
- Learn end-to-end OPNsense firewall implementation and management
- Defend against attacks by leveraging third-party plugins such as Nginx and Sensei
- Grasp hands-on examples and labs to become proficient with OPNsense firewall
Book Description
OPNsense is one of the most powerful open source firewalls and routing platforms available. With OPNsense, you can now protect networks using features that were only previously available to closed source commercial firewalls.
This book is a practical guide to building a comprehensive network defense strategy using OPNsense. You'll start with the basics, understanding how to install, configure, and protect network resources using native features and additional OPNsense plugins. Next, you'll explore real-world examples to gain in-depth knowledge of firewalls and network defense. You'll then focus on boosting your network defense, preventing cyber threats, and improving your knowledge of firewalling using this open source security platform.
By the end of this OPNsense book, you'll be able to install, configure, and manage the OPNsense firewall by making the most of its features.
What you will learn
- Understand the evolution of OPNsense
- Get up and running with installing and setting up OPNsense
- Become well-versed with firewalling concepts and learn their implementation and practices
- Discover how to apply web browsing controls and website protection
- Leverage Sensei to implement next-generation firewall features
- Explore the command-line interface (CLI) and learn the most relevant FreeBSD commands
Who this book is for
This OPNsense firewall book is for system administrators, network administrators, network security professionals, and enthusiasts who wish to build and manage an enterprise-grade firewall using OPNsense. A basic understanding of how a firewall works will be helpful to make the most of this book.
Table of Contents
- An OPNsense Overview
- Installing OPNsense
- Configuring an OPNsense Network
- System Configuration
- Firewall
- Network Address Translation (NAT)
- Traffic Shaping
- Virtual Private Networking
- Multi-WAN – Failover and Load Balancing
- Reporting
- Deploying DHCP in OPNsense
- DNS Services
- Web Proxy
- Captive Portal
- Network Intrusion (Detection and Prevention) Systems
- Next-Generation Firewall with Zenarmor
- Firewall High Availability
- Website Protection with OPNsense
- Command-Line Interface
- API – Application Programming Interface