Cart
Free US shipping over $10
Proud to be B-Corp

Mastering Linux Security and Hardening Donald A. Tevault

Mastering Linux Security and Hardening By Donald A. Tevault

Mastering Linux Security and Hardening by Donald A. Tevault


$77.99
Condition - New
Only 2 left

Summary

Hardening a Linux system can make it much more difficult for an attacker to exploit it. This book will enable system administrators and network engineers to protect their Linux systems, and the sensitive data on those systems.

Mastering Linux Security and Hardening Summary

Mastering Linux Security and Hardening: Protect your Linux systems from intruders, malware attacks, and other cyber threats, 2nd Edition by Donald A. Tevault

A comprehensive guide to securing your Linux system against cyberattacks and intruders

Key Features
  • Deliver a system that reduces the risk of being hacked
  • Explore a variety of advanced Linux security techniques with the help of hands-on labs
  • Master the art of securing a Linux environment with this end-to-end practical guide
Book Description

From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured.

Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.

By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.

What you will learn
  • Create locked-down user accounts with strong passwords
  • Configure firewalls with iptables, UFW, nftables, and firewalld
  • Protect your data with different encryption technologies
  • Harden the secure shell service to prevent security break-ins
  • Use mandatory access control to protect against system exploits
  • Harden kernel parameters and set up a kernel-level auditing system
  • Apply OpenSCAP security profiles and set up intrusion detection
  • Configure securely the GRUB 2 bootloader and BIOS/UEFI
Who this book is for

This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.

About Donald A. Tevault

Donald A. Tevault-but you can call him Donnie-got involved with Linux way back in 2006, and has been working with it ever since. He holds the Linux Professional Institute Level 3-Security certification, and the GIAC Incident Handler certification. Donnie is a professional Linux trainer, and thanks to the magic of the internet, teaches Linux classes literally the world over from the comfort of his living room. He's also a Linux security researcher for an IoT security company.

Table of Contents

Table of Contents
  1. Running Linux in a Virtual Environment
  2. Securing User Accounts
  3. Securing Your Server with a Firewall - Part 1
  4. Securing Your Server with a Firewall - Part 2
  5. Encryption Technologies
  6. SSH Hardening
  7. Mastering Discretionary Access Control
  8. Access Control Lists and Shared Directory Management
  9. Implementing Mandatory Access Control with SELinux and AppArmor
  10. Kernel Hardening and Process Isolation
  11. Scanning, Auditing, and Hardening
  12. Logging and Log Security
  13. Vulnerability Scanning and Intrusion Detection
  14. Security Tips and Tricks for the Busy Bee

Additional information

NPB9781838981778
9781838981778
1838981772
Mastering Linux Security and Hardening: Protect your Linux systems from intruders, malware attacks, and other cyber threats, 2nd Edition by Donald A. Tevault
New
Paperback
Packt Publishing Limited
2020-02-21
666
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a new book - be the first to read this copy. With untouched pages and a perfect binding, your brand new copy is ready to be opened for the first time

Customer Reviews - Mastering Linux Security and Hardening