Lupa
Search Loader

Donald A. Tevault 
Mastering Linux Security and Hardening 
Protect your Linux systems from intruders, malware attacks, and other cyber threats

Apoio

From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured.
Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You’ll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.
By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.

€68.39
Métodos de Pagamento
Buy this ebook and get 1 more FREE!
Língua Inglês ● Formato EPUB ● Páginas 666 ● ISBN 9781838983598 ● Tamanho do arquivo 14.5 MB ● Editora Packt Publishing ● Publicado 2020 ● Carregável 24 meses ● Moeda EUR ● ID 8130733 ● Proteção contra cópia Adobe DRM
Requer um leitor de ebook capaz de DRM

Mais ebooks do mesmo autor(es) / Editor

71.857 Ebooks nesta categoria