Добавить в избранное
Форум
Правила сайта "Мир Книг"
Группа в Вконтакте
Подписка на книги
Правообладателям
Найти книгу:
Навигация
Вход на сайт
Регистрация



Реклама




Название: Linux Hardening in Hostile Networks: Server Security from TLS to Tor
Автор: Kyle Rankin
Издательство: Addison-Wesley Professional
Год: 2017
Страниц: 272
Формат: PDF, EPUB, AZW3
Размер: 25 Mb
Язык: English

Implement Industrial-Strength Security on Any Linux Server

In an age of mass surveillance, when advanced cyberwarfare weapons rapidly migrate into every hacker’s toolkit, you can’t rely on outdated security methods—especially if you’re responsible for Internet-facing services. In Linux® Hardening in Hostile Networks, Kyle Rankin helps you to implement modern safeguards that provide maximum impact with minimum effort and to strip away old techniques that are no longer worth your time.

Rankin provides clear, concise guidance on modern workstation, server, and network hardening, and explains how to harden specific services, such as web servers, email, DNS, and databases. Along the way, he demystifies technologies once viewed as too complex or mysterious, but now essential to mainstream Linux security. He also includes a full chapter on effective incident response.

Each chapter begins with techniques any sysadmin can use quickly to protect against entry-level hackers and presents intermediate and advanced techniques to safeguard against sophisticated and knowledgeable attackers, perhaps even state actors. Throughout, you learn what each technique does, how it works, what it does and doesn’t protect against, and whether it would be useful in your environment.

Learn how to
Apply core security techniques including 2FA and strong passwords
Protect admin workstations via lock screens, disk encryption, BIOS passwords, and other methods
Use the security-focused Tails distribution as a quick path to a hardened workstation
Compartmentalize workstation tasks into VMs with varying levels of trust
Harden servers with SSH, use apparmor and sudo to limit the damage attackers can do, and set up remote syslog servers to track their actions
Establish secure VPNs with OpenVPN, and leverage SSH to tunnel traffic when VPNs can’t be used
Configure a software load balancer to terminate SSL/TLS connections and initiate new ones downstream
Set up standalone Tor services and hidden Tor services and relays
Secure Apache and Nginx web servers, and take full advantage of HTTPS
Perform advanced web server hardening with HTTPS forward secrecy and ModSecurity web application firewalls
Strengthen email security with SMTP relay authentication, SMTPS, SPF records, DKIM, and DMARC
Harden DNS servers, deter their use in DDoS attacks, and fully implement DNSSEC
Systematically protect databases via network access control, TLS traffic encryption, and encrypted data storage
Respond to a compromised server, collect evidence, and prevent future attacks








НЕ РАБОТАЕТ TURBOBIT.NET? ЕСТЬ РЕШЕНИЕ, ЖМИ СЮДА!





Автор: bhaer 26-09-2017, 10:33 | Напечатать |
 
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.





С этой публикацией часто скачивают:

    Linux Administration: A Beginner's Guide, Fifth Edition Linux Administration: A Beginner's Guide, Fifth Edition Название: Linux Administration: A Beginner's Guide, Fifth Edition Автор: Wale Soyinka Издательство: The McGraw-Hill Год: 2009 Формат: PDF Для сайта:...

    Linux Network Servers Linux Network Servers Название: Linux Network Servers Автор: Craig Hunt Издательство: SYBEX Год: 2002 Формат: PDF Для сайта: Mirknig.su Страниц: 492 Размер: 35,41 МБ...

    Microsoft SQL Server 2017 on Linux Microsoft SQL Server 2017 on Linux Название: Microsoft SQL Server 2017 on Linux Автор: Benjamin Nevarez Издательство: McGraw-Hill Education Год: 2018 Формат: epub Страниц: 304 Размер:...

    Linux Firewalls: Enhancing Security with nftables and Beyond, 4th Edition Linux Firewalls: Enhancing Security with nftables and Beyond, 4th Edition Название: Linux Firewalls: Enhancing Security with nftables and Beyond, 4th Edition Автор: Steve Suehring Издательство: Addison-Wesley Год: 2015...

    Linux Essentials for Cybersecurity Linux Essentials for Cybersecurity Название: Linux Essentials for Cybersecurity Автор: William Rothwell, Denise Kinsey Издательство: Pearson Год: 2018 Страниц: 704 Формат: EPUB...

    Hacking Exposed Linux: Linux Security Secrets and Solutions, 3rd edition Hacking Exposed Linux: Linux Security Secrets and Solutions, 3rd edition Название: Hacking Exposed Linux: Linux Security Secrets and Solutions Автор: ISECOM Издательство: McGraw-Hill Год: 2008 Формат: PDF Страниц: 649...

    SQL Server on Linux (+code) SQL Server on Linux (+code) Название: SQL Server on Linux (+code) Автор: Jasmin Azemovi? Издательство: Packt Publishing Год: 2017 Страниц: 222 Формат: True PDF, EPUB, AZW3...

    Linux Networking Cookbook Linux Networking Cookbook Название: Linux Networking Cookbook Автор: Gregory Boyce Издательство: Packt Publishing Год: 2016 Страниц: 152 Формат: True PDF, EPUB, AZW3 Размер:...

    Ubuntu Server Succinctly Ubuntu Server Succinctly Название: Ubuntu Server Succinctly Автор: Jos? Roberto Olivas Mendoza Издательство: syncfusion inc Год: 2016 Формат: PDF Страниц: 147 Размер: 4.7 Mb...

    Linux Server Security: Hack and Defend Linux Server Security: Hack and Defend Название: Linux Server Security: Hack and Defend Автор: Chris Binnie Издательство: Wiley Год: 2016 Страниц: 144 Формат: PDF Размер: 11 Mb Язык:...

Посетители, находящиеся в группе Гости, не могут оставлять комментарии к данной публикации.


 MirKnig.Su  ©2021     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности