Real World Linux Security

Download Real World Linux Security PDF Online Free

Author :
Publisher : Prentice Hall Professional
ISBN 13 : 9780130464569
Total Pages : 852 pages
Book Rating : 4.4/5 (645 download)

DOWNLOAD NOW!


Book Synopsis Real World Linux Security by : Bob Toxen

Download or read book Real World Linux Security written by Bob Toxen and published by Prentice Hall Professional. This book was released on 2003 with total page 852 pages. Available in PDF, EPUB and Kindle. Book excerpt: With all-new coverage of home, mobile, and wireless issues, migrating from IP chains to IP tables, and protecting your network from users as well as hackers, this book provides immediate and effective Intrusion Detection System techniques. Contains practical solutions for every system administrator working with any Linux system, large or small.

Maximum Linux Security

Download Maximum Linux Security PDF Online Free

Author :
Publisher : Sams Publishing
ISBN 13 : 9780672316708
Total Pages : 772 pages
Book Rating : 4.3/5 (167 download)

DOWNLOAD NOW!


Book Synopsis Maximum Linux Security by : Anonymous

Download or read book Maximum Linux Security written by Anonymous and published by Sams Publishing. This book was released on 2000 with total page 772 pages. Available in PDF, EPUB and Kindle. Book excerpt: A controversial, comprehensive guide to Linux security--written by the same anonymous hacker who wrote the bestselling "Maximum Security." The book covers hundreds of Linux system holes, attack methods, hacker's tools, and security techniques. The CD-ROM includes a comprehensive collection of Linux security products, plus code examples, technical documents,

Linux Administrator Street Smarts

Download Linux Administrator Street Smarts PDF Online Free

Author :
Publisher : John Wiley & Sons
ISBN 13 : 0470116749
Total Pages : 363 pages
Book Rating : 4.4/5 (71 download)

DOWNLOAD NOW!


Book Synopsis Linux Administrator Street Smarts by : Roderick W. Smith

Download or read book Linux Administrator Street Smarts written by Roderick W. Smith and published by John Wiley & Sons. This book was released on 2007-02-05 with total page 363 pages. Available in PDF, EPUB and Kindle. Book excerpt: Develop the skills you need in the real world Hit the ground running with the street-smart training you'll find in this practical book. Using a "year in the life" approach, it gives you an inside look at Linux administration, with key information organized around the actual day-to-day tasks, scenarios, and challenges you'll face in the field. This valuable training tool is loaded with hands-on, step-by-step exercises covering all phases of Linux administration, including: * Working on the command line * Configuring hardware and the kernel * Managing software and processes * Documenting the system * Working with partitions and file systems * Configuring network features * Managing security An invaluable study tool This no-nonsense book also maps to the common tasks and exam objectives for the Linux Professional Institute (LPI) LPIC-1 certification exam and CompTIA's Linux+ certification exam. So whether you're preparing for certification or seeking practical skills to break into the field, you'll find the instruction you need, such as: * Using the command shell history * Redirecting input and output * Resolving hardware conflicts * Reconfiguring the login screen * Managing RPM and Debian packages * Protecting your system from runaway processes * Monitoring your system for degraded performance and security problems * Using journaling filesystems * Configuring common server software The Street Smarts Series is designed to help current or aspiring IT professionals put their certification to work for them. Full of practical, real world scenarios, each book features actual tasks from the field and then offers step-by-step exercises that teach the skills necessary to complete those tasks. And because the exercises are based upon exam objectives from leading technology certifications, each Street Smarts book can be used as a lab manual for certification prep.

Security Strategies in Linux Platforms and Applications

Download Security Strategies in Linux Platforms and Applications PDF Online Free

Author :
Publisher : Jones & Bartlett Publishers
ISBN 13 : 1284090655
Total Pages : 538 pages
Book Rating : 4.2/5 (84 download)

DOWNLOAD NOW!


Book Synopsis Security Strategies in Linux Platforms and Applications by : Michael H. Jang

Download or read book Security Strategies in Linux Platforms and Applications written by Michael H. Jang and published by Jones & Bartlett Publishers. This book was released on 2017 with total page 538 pages. Available in PDF, EPUB and Kindle. Book excerpt: "The Second Edition of Security Strategies in Linux Platforms and Applications opens with a discussion of risks, threats, and vulnerabilities. Part 2 discusses how to take advantage of the layers of security and the modules associated with AppArmor and SELinux. Part 3 looks at the use of open source and proprietary tools when building a layered sec

Security Strategies in Linux Platforms and Applications

Download Security Strategies in Linux Platforms and Applications PDF Online Free

Author :
Publisher : Jones & Bartlett Publishers
ISBN 13 : 076379189X
Total Pages : 534 pages
Book Rating : 4.7/5 (637 download)

DOWNLOAD NOW!


Book Synopsis Security Strategies in Linux Platforms and Applications by : Michael Jang

Download or read book Security Strategies in Linux Platforms and Applications written by Michael Jang and published by Jones & Bartlett Publishers. This book was released on 2010-10-25 with total page 534 pages. Available in PDF, EPUB and Kindle. Book excerpt: PART OF THE NEW JONES & BARTLETT LEARNING INFORMATION SYSTEMS SECURITY & ASSURANCE SERIES! Security Strategies in Linux Platforms and Applications covers every major aspect of security on a Linux system. Written by an industry expert, this book is divided into three natural parts to illustrate key concepts in the field. It opens with a discussion on the risks, threats, and vulnerabilities associated with Linux as an operating system using examples from Red Hat Enterprise Linux and Ubuntu. Part 2 discusses how to take advantage of the layers of security available to Linux—user and group options, filesystems, and security options for important services, as well as the security modules associated with AppArmor and SELinux. The book closes with a look at the use of both open source and proprietary tools when building a layered security strategy for Linux operating system environments. Using real-world examples and exercises, this useful resource incorporates hands-on activities to walk students through the fundamentals of security strategies related to the Linux system.

Building Secure Servers with Linux

Download Building Secure Servers with Linux PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 9780596002176
Total Pages : 440 pages
Book Rating : 4.0/5 (21 download)

DOWNLOAD NOW!


Book Synopsis Building Secure Servers with Linux by : Michael D. Bauer

Download or read book Building Secure Servers with Linux written by Michael D. Bauer and published by "O'Reilly Media, Inc.". This book was released on 2002 with total page 440 pages. Available in PDF, EPUB and Kindle. Book excerpt: Linux consistently turns up high in the list of popular Internet servers, whether it's for the Web, anonymous FTP, or general services like DNS and routing mail. But security is uppermost on the mind of anyone providing such a service. Any server experiences casual probe attempts dozens of time a day, and serious break-in attempts with some frequency as well. As the cost of broadband and other high-speed Internet connectivity has gone down, and its availability has increased, more Linux users are providing or considering providing Internet services such as HTTP, Anonymous FTP, etc., to the world at large. At the same time, some important, powerful, and popular Open Source tools have emerged and rapidly matured--some of which rival expensive commercial equivalents--making Linux a particularly appropriate platform for providing secure Internet services. Building Secure Servers with Linux will help you master the principles of reliable system and network security by combining practical advice with a firm knowledge of the technical tools needed to ensure security. The book focuses on the most common use of Linux--as a hub offering services to an organization or the larger Internet--and shows readers how to harden their hosts against attacks. Author Mick Bauer, a security consultant, network architect, and lead author of the popular Paranoid Penguin column in Linux Journal, carefully outlines the security risks, defines precautions that can minimize those risks, and offers recipes for robust security. The book does not cover firewalls, but covers the more common situation where an organization protects its hub using other systems as firewalls, often proprietary firewalls. The book includes: Precise directions for securing common services, including the Web, mail, DNS, and file transfer. Ancillary tasks, such as hardening Linux, using SSH and certificates for tunneling, and using iptables for firewalling. Basic installation of intrusion detection tools. Writing for Linux users with little security expertise, the author explains security concepts and techniques in clear language, beginning with the fundamentals. Building Secure Servers with Linux provides a unique balance of "big picture" principles that transcend specific software packages and version numbers, and very clear procedures on securing some of those software packages. An all-inclusive resource for Linux users who wish to harden their systems, the book covers general security as well as key services such as DNS, the Apache Web server, mail, file transfer, and secure shell. With this book in hand, you'll have everything you need to ensure robust security of your Linux system.

Security Strategies in Linux Platforms and Applications

Download Security Strategies in Linux Platforms and Applications PDF Online Free

Author :
Publisher : Jones & Bartlett Learning
ISBN 13 : 1284289230
Total Pages : 562 pages
Book Rating : 4.2/5 (842 download)

DOWNLOAD NOW!


Book Synopsis Security Strategies in Linux Platforms and Applications by : Ric Messier

Download or read book Security Strategies in Linux Platforms and Applications written by Ric Messier and published by Jones & Bartlett Learning. This book was released on 2022-10-26 with total page 562 pages. Available in PDF, EPUB and Kindle. Book excerpt: The third edition of Security Strategies in Linux Platforms and Applications covers every major aspect of security on a Linux system. Using real-world examples and exercises, this useful resource incorporates hands-on activities to walk readers through the fundamentals of security strategies related to the Linux system. Written by an industry expert, this book is divided into three natural parts to illustrate key concepts in the field. It opens with a discussion of the risks, threats, and vulnerabilities associated with Linux as an operating system using current examples and cases. Part 2 discusses how to take advantage of the layers of security available to Linux--user and group options, filesystems, and security options for important services. The book closes with a look at the use of both open source and proprietary tools when building a layered security strategy for Linux operating system environments.

Linux System Administration

Download Linux System Administration PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 0596009526
Total Pages : 299 pages
Book Rating : 4.5/5 (96 download)

DOWNLOAD NOW!


Book Synopsis Linux System Administration by : Tom Adelstein

Download or read book Linux System Administration written by Tom Adelstein and published by "O'Reilly Media, Inc.". This book was released on 2007-03-27 with total page 299 pages. Available in PDF, EPUB and Kindle. Book excerpt: This guide provides a solid background for Linux desktop users who want to move beyond the basics of Linux, and for experienced system administrators who are looking to gain more advanced skills.

Embedded Linux Primer

Download Embedded Linux Primer PDF Online Free

Author :
Publisher : Pearson Education
ISBN 13 : 9780137061105
Total Pages : 576 pages
Book Rating : 4.0/5 (611 download)

DOWNLOAD NOW!


Book Synopsis Embedded Linux Primer by : Christopher Hallinan

Download or read book Embedded Linux Primer written by Christopher Hallinan and published by Pearson Education. This book was released on 2010-10-26 with total page 576 pages. Available in PDF, EPUB and Kindle. Book excerpt: Up-to-the-Minute, Complete Guidance for Developing Embedded Solutions with Linux Linux has emerged as today’s #1 operating system for embedded products. Christopher Hallinan’s Embedded Linux Primer has proven itself as the definitive real-world guide to building efficient, high-value, embedded systems with Linux. Now, Hallinan has thoroughly updated this highly praised book for the newest Linux kernels, capabilities, tools, and hardware support, including advanced multicore processors. Drawing on more than a decade of embedded Linux experience, Hallinan helps you rapidly climb the learning curve, whether you’re moving from legacy environments or you’re new to embedded programming. Hallinan addresses today’s most important development challenges and demonstrates how to solve the problems you’re most likely to encounter. You’ll learn how to build a modern, efficient embedded Linux development environment, and then utilize it as productively as possible. Hallinan offers up-to-date guidance on everything from kernel configuration and initialization to bootloaders, device drivers to file systems, and BusyBox utilities to real-time configuration and system analysis. This edition adds entirely new chapters on UDEV, USB, and open source build systems. Tour the typical embedded system and development environment and understand its concepts and components. Understand the Linux kernel and userspace initialization processes. Preview bootloaders, with specific emphasis on U-Boot. Configure the Memory Technology Devices (MTD) subsystem to interface with flash (and other) memory devices. Make the most of BusyBox and latest open source development tools. Learn from expanded and updated coverage of kernel debugging. Build and analyze real-time systems with Linux. Learn to configure device files and driver loading with UDEV. Walk through detailed coverage of the USB subsystem. Introduces the latest open source embedded Linux build systems. Reference appendices include U-Boot and BusyBox commands.

Security Strategies in Linux Platforms and Applications + Cloud Labs

Download Security Strategies in Linux Platforms and Applications + Cloud Labs PDF Online Free

Author :
Publisher :
ISBN 13 : 9781284255973
Total Pages : 0 pages
Book Rating : 4.2/5 (559 download)

DOWNLOAD NOW!


Book Synopsis Security Strategies in Linux Platforms and Applications + Cloud Labs by : Ric Messier

Download or read book Security Strategies in Linux Platforms and Applications + Cloud Labs written by Ric Messier and published by . This book was released on 2022-11-14 with total page 0 pages. Available in PDF, EPUB and Kindle. Book excerpt: The third edition of Security Strategies in Linux Platforms and Applications covers every major aspect of security on a Linux system. Using real-world examples and exercises, this useful resource incorporates hands-on activities to walk readers through the fundamentals of security strategies related to the Linux system. Written by an industry expert, this book is divided into three natural parts to illustrate key concepts in the field. It opens with a discussion of the risks, threats, and vulnerabilities associated with Linux as an operating system using current examples and cases. Part 2 discusses how to take advantage of the layers of security available to Linux--user and group options, filesystems, and security options for important services. The book closes with a look at the use of both open source and proprietary tools when building a layered security strategy for Linux operating system environments. Cloud Labs for Security Strategies in Linux Platforms and Applications provide 180-day access to a fully immersive mock IT infrastructures with live virtual machines and real software, where students will learn and practice the foundational information security skills they will need to excel in their future careers. Unlike simulations, these hands-on virtual labs reproduce the complex challenges of the real world, without putting an institution's assets at risk. Available as a standalone lab solution or bundled with Jones & Bartlett Learning textbooks, cybersecurity Cloud Labs are an essential tool for mastering key course concepts through hands-on training. Labs: Lab 1 - Installing a Core Linux Operating System on a Server Lab 2 - Configuring Basic Security Controls on a CentOS Linux Server Lab 3 - Hardening Security with User Account Management and Security Controls Lab 4 - Applying Hardened Linux Filesystem Security Controls Lab 5 - Hardening Security for Linux Services and Applications Lab 6 - Hardening Security by Controlling Access Lab 7 - Hardening Security for the Linux Kernel Lab 8 - Applying Best Practices for Secure Software Management Lab 9 - Applying Best Practices for Security Monitoring and Logging Lab 10 - Defining Linux OS and Application Backup and Recovery Procedure

Linux Basics for Hackers

Download Linux Basics for Hackers PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 1593278551
Total Pages : 249 pages
Book Rating : 4.5/5 (932 download)

DOWNLOAD NOW!


Book Synopsis Linux Basics for Hackers by : OccupyTheWeb

Download or read book Linux Basics for Hackers written by OccupyTheWeb and published by No Starch Press. This book was released on 2018-12-04 with total page 249 pages. Available in PDF, EPUB and Kindle. Book excerpt: This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. If you're getting started along the exciting path of hacking, cybersecurity, and pentesting, Linux Basics for Hackers is an excellent first step. Using Kali Linux, an advanced penetration testing distribution of Linux, you'll learn the basics of using the Linux operating system and acquire the tools and techniques you'll need to take control of a Linux environment. First, you'll learn how to install Kali on a virtual machine and get an introduction to basic Linux concepts. Next, you'll tackle broader Linux topics like manipulating text, controlling file and directory permissions, and managing user environment variables. You'll then focus in on foundational hacking concepts like security and anonymity and learn scripting skills with bash and Python. Practical tutorials and exercises throughout will reinforce and test your skills as you learn how to: - Cover your tracks by changing your network information and manipulating the rsyslog logging utility - Write a tool to scan for network connections, and connect and listen to wireless networks - Keep your internet activity stealthy using Tor, proxy servers, VPNs, and encrypted email - Write a bash script to scan open ports for potential targets - Use and abuse services like MySQL, Apache web server, and OpenSSH - Build your own hacking tools, such as a remote video spy camera and a password cracker Hacking is complex, and there is no single way in. Why not start at the beginning with Linux Basics for Hackers?

Linux Network Administrator's Guide

Download Linux Network Administrator's Guide PDF Online Free

Author :
Publisher : "O'Reilly Media, Inc."
ISBN 13 : 9781565924000
Total Pages : 516 pages
Book Rating : 4.9/5 (24 download)

DOWNLOAD NOW!


Book Synopsis Linux Network Administrator's Guide by : Olaf Kirch

Download or read book Linux Network Administrator's Guide written by Olaf Kirch and published by "O'Reilly Media, Inc.". This book was released on 2000 with total page 516 pages. Available in PDF, EPUB and Kindle. Book excerpt: This introduction to networking on Linux now covers firewalls, including the use of ipchains and Netfilter, masquerading, and accounting. Other new topics in this second edition include Novell (NCP/IPX) support and INN (news administration).

Multitool Linux

Download Multitool Linux PDF Online Free

Author :
Publisher : Addison-Wesley Professional
ISBN 13 : 0201734206
Total Pages : 579 pages
Book Rating : 4.2/5 (17 download)

DOWNLOAD NOW!


Book Synopsis Multitool Linux by : Michael Schwarz

Download or read book Multitool Linux written by Michael Schwarz and published by Addison-Wesley Professional. This book was released on 2002 with total page 579 pages. Available in PDF, EPUB and Kindle. Book excerpt: A unique, practical resource goes beyond the "how to install Linux" books to detail ways that people and businesses can solve real-world problems with free, open source software. The authors present a series of real-world business computing situations, both for the home and business user, and then tell what Linux and free software provides to solve the problem.

Linux in Action

Download Linux in Action PDF Online Free

Author :
Publisher : Simon and Schuster
ISBN 13 : 1638356149
Total Pages : 606 pages
Book Rating : 4.6/5 (383 download)

DOWNLOAD NOW!


Book Synopsis Linux in Action by : David Clinton

Download or read book Linux in Action written by David Clinton and published by Simon and Schuster. This book was released on 2018-08-19 with total page 606 pages. Available in PDF, EPUB and Kindle. Book excerpt: Summary Linux in Action is a task-based tutorial that will give you the skills and deep understanding you need to administer a Linux-based system. This hands-on book guides you through 12 real-world projects so you can practice as you learn. Each chapter ends with a review of best practices, new terms, and exercises. Purchase of the print book includes a free eBook in PDF, Kindle, and ePub formats from Manning Publications. About the Technology You can't learn anything without getting your hands dirty including Linux. Skills like securing files, folders, and servers, safely installing patches and applications, and managing a network are required for any serious user, including developers, administrators, and DevOps professionals. With this hands-on tutorial, you'll roll up your sleeves and learn Linux project by project. About the Book Linux in Action guides you through 12 real-world projects, including automating a backup-and-restore system, setting up a private Dropbox-style file cloud, and building your own MediaWiki server. You'll try out interesting examples as you lock in core practices like virtualization, disaster recovery, security, backup, DevOps, and system troubleshooting. Each chapter ends with a review of best practices, new terms, and exercises. What's inside Setting up a safe Linux environment Managing secure remote connectivity Building a system recovery device Patching and upgrading your system About the Reader No prior Linux admin experience is required. About the Author David Clinton is a certified Linux Server Professional, seasoned instructor, and author of Manning's bestselling Learn Amazon Web Services in a Month of Lunches. Table of Contents Welcome to Linux Linux virtualization: Building a Linux working environment Remote connectivity: Safely accessing networked machines Archive management: Backing up or copying entire file systems Automated administration: Configuring automated offsite backups Emergency tools: Building a system recovery device Web servers: Building a MediaWiki server Networked file sharing: Building a Nextcloud file-sharing server Securing your web server Securing network connections: Creating a VPN or DMZ System monitoring: Working with log files Sharing data over a private network Troubleshooting system performance issues Troubleshooting network issues Troubleshooting peripheral devices DevOps tools: Deploying a scripted server environment using Ansible

Mastering Linux Security

Download Mastering Linux Security PDF Online Free

Author :
Publisher : Cybellium Ltd
ISBN 13 :
Total Pages : 271 pages
Book Rating : 4.8/5 (611 download)

DOWNLOAD NOW!


Book Synopsis Mastering Linux Security by : Cybellium Ltd

Download or read book Mastering Linux Security written by Cybellium Ltd and published by Cybellium Ltd. This book was released on 2023-09-26 with total page 271 pages. Available in PDF, EPUB and Kindle. Book excerpt: Are you ready to take charge of fortifying your Linux systems against the relentless tide of cyber threats? "Mastering Linux Security" is your comprehensive guide to mastering the art of securing Linux environments against a spectrum of digital dangers. Whether you're an IT professional guarding critical servers or a Linux enthusiast striving to bolster personal security, this book equips you with the knowledge and tools to establish an unyielding defense. Key Features: 1. Thorough Exploration of Linux Security: Dive deep into the core principles of Linux security, understanding the intricacies of user management, permissions, and cryptography. Develop a solid foundation that empowers you to create a secure infrastructure. 2. Understanding Cyber Threats: Navigate the dynamic landscape of cyber threats. Learn about malware, exploits, social engineering attacks, and more, enabling you to stay ahead of adversaries and safeguard your systems effectively. 3. Hardening Linux Systems: Discover strategies for hardening Linux systems to reduce vulnerabilities. Implement best practices for securing SSH, firewalls, intrusion detection systems, and more to create a robust barrier. 4. Access Control and Identity Management: Delve into access control mechanisms and identity management strategies. Learn how to implement least privilege principles, multi-factor authentication, and centralized user management for enhanced security. 5. Network Security Measures: Master network security measures to shield Linux systems from cyber threats. Explore techniques for implementing firewalls, intrusion detection and prevention systems, and securing network services. 6. Secure Software Development: Learn how to develop secure software for Linux systems. Explore techniques for mitigating common vulnerabilities, implementing secure coding practices, and performing code audits. 7. Incident Response and Recovery: Develop a comprehensive incident response plan to handle security breaches effectively. Understand the steps for isolating threats, recovering compromised systems, and learning from security incidents. 8. Data Protection and Encryption: Uncover the world of data protection and encryption techniques on Linux. Implement secure storage, encryption, and secure data transmission methods to safeguard sensitive information. 9. Cloud Security Considerations: Navigate the complexities of securing Linux systems in cloud environments. Understand the unique challenges and solutions associated with Linux security in cloud settings. Who This Book Is For: "Mastering Linux Security" is an invaluable resource for IT professionals, system administrators, security analysts, and Linux enthusiasts tasked with protecting Linux systems from cyber threats. Whether you're well-versed in cybersecurity or a novice exploring the world of Linux security, this book will guide you through the complexities and empower you to establish an impregnable defense.

Real-World Bug Hunting

Download Real-World Bug Hunting PDF Online Free

Author :
Publisher : No Starch Press
ISBN 13 : 1593278616
Total Pages : 265 pages
Book Rating : 4.5/5 (932 download)

DOWNLOAD NOW!


Book Synopsis Real-World Bug Hunting by : Peter Yaworski

Download or read book Real-World Bug Hunting written by Peter Yaworski and published by No Starch Press. This book was released on 2019-07-09 with total page 265 pages. Available in PDF, EPUB and Kindle. Book excerpt: Learn how people break websites and how you can, too. Real-World Bug Hunting is the premier field guide to finding software bugs. Whether you're a cyber-security beginner who wants to make the internet safer or a seasoned developer who wants to write secure code, ethical hacker Peter Yaworski will show you how it's done. You'll learn about the most common types of bugs like cross-site scripting, insecure direct object references, and server-side request forgery. Using real-life case studies of rewarded vulnerabilities from applications like Twitter, Facebook, Google, and Uber, you'll see how hackers manage to invoke race conditions while transferring money, use URL parameter to cause users to like unintended tweets, and more. Each chapter introduces a vulnerability type accompanied by a series of actual reported bug bounties. The book's collection of tales from the field will teach you how attackers trick users into giving away their sensitive information and how sites may reveal their vulnerabilities to savvy users. You'll even learn how you could turn your challenging new hobby into a successful career. You'll learn: How the internet works and basic web hacking concepts How attackers compromise websites How to identify functionality commonly associated with vulnerabilities How to find bug bounty programs and submit effective vulnerability reports Real-World Bug Hunting is a fascinating soup-to-nuts primer on web security vulnerabilities, filled with stories from the trenches and practical wisdom. With your new understanding of site security and weaknesses, you can help make the web a safer place--and profit while you're at it.

SELinux System Administration

Download SELinux System Administration PDF Online Free

Author :
Publisher : Packt Publishing Ltd
ISBN 13 : 1800208537
Total Pages : 459 pages
Book Rating : 4.8/5 (2 download)

DOWNLOAD NOW!


Book Synopsis SELinux System Administration by : Sven Vermeulen

Download or read book SELinux System Administration written by Sven Vermeulen and published by Packt Publishing Ltd. This book was released on 2020-12-04 with total page 459 pages. Available in PDF, EPUB and Kindle. Book excerpt: Enhance Linux security, application platforms, and virtualization solutions with SELinux 3 to work within your boundaries, your rules, and your policies Key FeaturesLearn what SELinux is, and how it acts as a mandatory access control system on LinuxApply and tune SELinux enforcement to users, applications, platforms, and virtualization solutionsUse real-life examples and custom policies to strengthen the security posture of your systemsBook Description Linux is a dominant player in many organizations and in the cloud. Securing the Linux environment is extremely important for any organization, and Security-Enhanced Linux (SELinux) acts as an additional layer to Linux system security. SELinux System Administration covers basic SELinux concepts and shows you how to enhance Linux system protection measures. You will get to grips with SELinux and understand how it is integrated. As you progress, you'll get hands-on experience of tuning and configuring SELinux and integrating it into day-to-day administration tasks such as user management, network management, and application maintenance. Platforms such as Kubernetes, system services like systemd, and virtualization solutions like libvirt and Xen, all of which offer SELinux-specific controls, will be explained effectively so that you understand how to apply and configure SELinux within these applications. If applications do not exert the expected behavior, you'll learn how to fine-tune policies to securely host these applications. In case no policies exist, the book will guide you through developing custom policies on your own. By the end of this Linux book, you'll be able to harden any Linux system using SELinux to suit your needs and fine-tune existing policies and develop custom ones to protect any app and service running on your Linux systems. What you will learnUnderstand what SELinux is and how it is integrated into LinuxTune Linux security using policies and their configurable settingsManage Linux users with least-privilege roles and access controlsUse SELinux controls in system services and virtualization solutionsAnalyze SELinux behavior through log events and policy analysis toolsProtect systems against unexpected and malicious behaviorEnhance existing policies or develop custom onesWho this book is for This Linux sysadmin book is for Linux administrators who want to control the secure state of their systems using SELinux, and for security professionals who have experience in maintaining a Linux system and want to know about SELinux. Experience in maintaining Linux systems, covering user management, software installation and maintenance, Linux security controls, and network configuration is required to get the most out of this book.