Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Mastering Linux Security and Hardening (Repost)

Posted By: insetes
Mastering Linux Security and Hardening (Repost)

Mastering Linux Security and Hardening By Donald A. Tevault
2018 | 376 Pages | ISBN: 1788620305 | PDF | 10 MB


A comprehensive guide to mastering the art of preventing your Linux system from getting compromised.Key FeaturesLeverage this guide to confidently deliver a system that reduces the risk of being hackedPerform a number of advanced Linux security techniques such as network service detection, user authentication, controlling special permissions, encrypting file systems, and much moreMaster the art of securing a Linux environment with this end-to-end practical guideBook DescriptionThis book has extensive coverage of techniques that will help prevent attackers from breaching your system, by building a much more secure Linux environment. You will learn various security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, authentication processes, and so on. Moving forward, you will also develop hands-on skills with advanced Linux permissions, access control, special modes, and more. Lastly, this book will also cover best practices and troubleshooting techniques to get your work done efficiently. By the end of this book, you will be confident in delivering a system that will be much harder to compromise.What you will learnUse various techniques to prevent intruders from accessing sensitive dataPrevent intruders from planting malware, and detect whether malware has been plantedPrevent insiders from accessing data that they aren't authorized to accessDo quick checks to see whether a computer is running network services that it doesn't need to runLearn security techniques that are common to all Linux distros, and some that are distro-specificWho This Book Is ForIf you are a systems administrator or a network engineer interested in making your Linux environment more secure, then this book is for you. Security consultants wanting to enhance their Linux security skills will also benefit from this book. Prior knowledge of Linux is mandatory.Table of ContentsRunning Linux in a virtual environmentSecuring user accountsSecuring your server with a FirewallEncrypting and SSH HardeningMastering Discretionary Access ControlAccess Control Lists and Shared Directory ManagementImplementing Mandatory Access Control with SELinux and AppArmorScanning, Auditing and HardeningVulnerability Scanning and Intrusion DetectionSecurity Tips & Tricks for the Busy Bee