Linux Essentials for Cybersecurity

Linux Essentials for Cybersecurity

English | 2018 | ISBN: 978-0789759351 | 704 Pages | PDF, EPUB | 38 MB

All You Need to Know to Secure Linux Systems, Networks, Applications, and Datain one Book
From the basics to advanced techniques: no Linux security experience necessary
Realistic examples & step-by-step activities: practice hands-on without costly equipment
The perfect introduction to Linux-based security for all students and IT professionals
Linux distributions are widely used to support mission-critical applications and manage crucial data. But safeguarding modern Linux systems is complex, and many Linux books have inadequate or outdated security coverage.
Linux Essentials for Cybersecurity is your complete solution. Leading Linux certification and security experts William “Bo” Rothwell and Dr. Denise Kinsey introduce Linux with the primary goal of enforcing and troubleshooting security. Their practical approach will help you protect systems, even if one or more layers are penetrated.
First, you’ll learn how to install Linux to achieve optimal security upfront, even if you have no Linux experience. Next, you’ll master best practices for securely administering accounts, devices, services, processes, data, and networks. Then, you’ll master powerful tools and automated scripting techniques for footprinting, penetration testing, threat detection, logging, auditing, software management, and more.
To help you earn certification and demonstrate skills, this guide covers many key topics on CompTIA Linux+ and LPIC-1 exams. Everything is organized clearly and logically for easy understanding, effective classroom use, and rapid on-the-job training.
LEARN HOW TO:

  • Review Linux operating system components from the standpoint of security
  • Master key commands, tools, and skills for securing Linux systems
  • Troubleshoot common Linux security problems, one step at a time
  • Protect user and group accounts with Pluggable Authentication
  • Modules (PAM), SELinux, passwords, and policies
  • Safeguard files and directories with permissions and attributes
  • Create, manage, and protect storage devices: both local and networked
  • Automate system security 24/7 by writing and scheduling scripts
  • Maintain network services, encrypt network connections, and secure network-accessible processes
  • Examine which processes are running–and which may represent a threat
  • Use system logs to pinpoint potential vulnerabilities
  • Keep Linux up-to-date with Red Hat or Debian software management tools
  • Modify boot processes to harden security
  • Master advanced techniques for gathering system information
Homepage