Mastering Linux Security and Hardening


Book Description

A comprehensive guide to securing your Linux system against cyberattacks and intruders Key Features Deliver a system that reduces the risk of being hacked Explore a variety of advanced Linux security techniques with the help of hands-on labs Master the art of securing a Linux environment with this end-to-end practical guide Book DescriptionFrom creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. Complete with in-depth explanations of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You'll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently. By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.What you will learn Create locked-down user accounts with strong passwords Configure firewalls with iptables, UFW, nftables, and firewalld Protect your data with different encryption technologies Harden the secure shell service to prevent security break-ins Use mandatory access control to protect against system exploits Harden kernel parameters and set up a kernel-level auditing system Apply OpenSCAP security profiles and set up intrusion detection Configure securely the GRUB 2 bootloader and BIOS/UEFI Who this book is for This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.




Computer Security


Book Description

We live in a wired society, with computers containing and passing around vital information on both personal and public matters. Keeping this data safe is of paramount concern to all. Yet, not a day seems able to pass without some new threat to our computers. Unfortunately, the march of technology has given us the benefits of computers and electronic tools, while also opening us to unforeseen dangers. Identity theft, electronic spying, and the like are now standard worries. In the effort to defend both personal privacy and crucial databases, computer security has become a key industry. A vast array of companies devoted to defending computers from hackers and viruses have cropped up. Research and academic institutions devote a considerable amount of time and effort to the study of information systems and computer security. Anyone with access to a computer needs to be aware of the developing trends and growth of computer security. To that end, this book presents a comprehensive and carefully selected bibliography of the literature most relevant to understanding computer security. Following the bibliography section, continued access is provided via author, title, and subject indexes. With such a format, this book serves as an important guide and reference tool in the defence of our computerised culture.




Linux Security Fundamentals


Book Description

Linux Security Fundamentals provides basic foundational concepts of securing a Linux environment. The focus is the digital self-defense of an individual user. This includes a general understanding of major threats against individual computing systems, networks, services and identity as well as approaches to prevent and mitigate them. This book is useful for anyone considering a career as a Linux administrator or for those administrators who need to learn more about Linux security issues. Topics include: • Security Concepts • Encryption • Node, Device and Storage Security • Network and Service Security • Identity and Privacy Readers will also have access to Sybex's superior online interactive learning environment and test bank, including chapter tests, a practice exam, electronic flashcards, a glossary of key terms.




Linux Security Fundamentals


Book Description

Includes one year of FREE access after activation to the online test bank and study tools: Custom practice exam 100 electronic flashcards Searchable key term glossary The SybexTM method for teaching Linux® security concepts Understanding Linux Security is essential for administration professionals. Linux Security Fundamentals covers all the IT security basics to help active and aspiring admins respond successfully to the modern threat landscape. You'll improve your ability to combat major security threats against computer systems, networks, and services. You'll discover how to prevent and mitigate attacks against personal devices and how to encrypt secure data transfers through networks, storage devices, or the cloud. Linux Security Fundamentals teaches: Using Digital Resources Responsibly What Vulnerabilities and Threats Are Controlling Access to Your Assets Controlling Network Connections Encrypting Data, Whether at Rest or Moving Risk Assessment Configuring System Backups and Monitoring Resource Isolation Design Patterns Interactive learning environment Take your skills to the next level with Sybex's superior interactive online study tools. To access our learning environment, simply visit www.wiley.com/go/sybextestprep, register your book to receive your unique PIN, and instantly gain one year of FREE access to: Interactive test bank with a practice exam to help you identify areas where you need to expand your knowledge 100 electronic flashcards to reinforce what you've learned Comprehensive glossary in PDF format gives you instant access to key terms you use in your job




Linux for Beginners


Book Description

Are you looking for a complete guide which enables you to use Linux and manage shell Linux like a pro? Are you struggling to navigate among all the Linux distributions out there and finding hard to define the best one for your needs? Do you want to evaluate your learning level step by step? Linux is without doubt the most powerful operating system in the world. Yes, you may think Windows and macOS are powerful operating systems owing to the fact that they control much of the PC market but I have some stats that will change your perspective: As of 2019 100% of the world's supercomputers run on Linux 23 of the top 25 websites in the world run on Linux 96.3% of the world's top 1 million servers run on Linux 90% of the world's cloud infrastructure operates on Linux All the best cloud hosts run on Linux I believe you now appreciate just how Linux is not really given as much credit for running the world behind the scenes and have even greater motivation to learn it. The book discusses the ins and outs of Linux in a beginner friendly style to make your learning process frustration free, as the book does not assume you know anything about Linux. More precisely, this book will teach you: The basics, including what an operating system is, what Linux is, how it has evolved over the years, how Linux works, the architecture of Linux, files hierarchy in Linux as well as the system architecture in Linux Benefits of using Linux as an operating system Linux distributions, including how to choose a distribution from the different distributions available, depending on your unique needs How to use Linux text editors How to install Linux on Virtual Machines on Windows 10 How to install Linux on Virtual Machines on MacOS The concept of shells in linux, including what is a shell, how to gain access to the shell, the different types of shell, shell scripting along with basic command line editing How to unleash the full power of different commands in Linux to maximize your user experience How to set up access levels and assign users different privileges in Linux, including the different types of users in Linux and more How to make the most use of Linux for network administration Some great Linux alternatives to some of the popular Windows applications And much more Even if you've never used Linux before but want to learn it, to add it to your skillset and possibly start using it for networking, programming or even just simple web browsing, you will find this book helpful. Lucky for you, the book takes an easy to follow, beginner friendly approach to introduce you everything, beginner or advanced, to ensure you start applying what you learn right away. PS: To help you learn even faster, there is a quiz at the end of every chapter along with answers shortly after to help you test your understanding of the concepts you will have learned in that chapter. If you want to learn Linux but don't know where to start... Click Buy Now With 1-Click or Buy Now to get started!




Linux Server Security


Book Description

Learn how to attack and defend the world’s most popular web server platform Linux Server Security: Hack and Defend presents a detailed guide for experienced admins, aspiring hackers and other IT professionals seeking a more advanced understanding of Linux security. Written by a 20-year veteran of Linux server deployment this book provides the insight of experience along with highly practical instruction. The topics range from the theory of past, current, and future attacks, to the mitigation of a variety of online attacks, all the way to empowering you to perform numerous malicious attacks yourself (in the hope that you will learn how to defend against them). By increasing your understanding of a hacker’s tools and mindset you're less likely to be confronted by the all-too-common reality faced by many admins these days: someone else has control of your systems. Master hacking tools and launch sophisticated attacks: perform SQL injections, deploy multiple server exploits and crack complex passwords. Defend systems and networks: make your servers invisible, be confident of your security with penetration testing and repel unwelcome attackers. Increase your background knowledge of attacks on systems and networks and improve all-important practical skills required to secure any Linux server. The techniques presented apply to almost all Linux distributions including the many Debian and Red Hat derivatives and some other Unix-type systems. Further your career with this intriguing, deeply insightful, must-have technical book. Diverse, broadly-applicable and hands-on practical, Linux Server Security: Hack and Defend is an essential resource which will sit proudly on any techie's bookshelf.




Kali Linux 2018: Assuring Security by Penetration Testing


Book Description

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key FeaturesRely on the most updated version of Kali to formulate your pentesting strategiesTest your corporate network against threatsExplore new cutting-edge wireless penetration tools and featuresBook Description Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You’ll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you’ll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you’ll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You’ll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings. What you will learnConduct the initial stages of a penetration test and understand its scopePerform reconnaissance and enumeration of target networksObtain and crack passwordsUse Kali Linux NetHunter to conduct wireless penetration testingCreate proper penetration testing reportsUnderstand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testingCarry out wireless auditing assessments and penetration testingUnderstand how a social engineering attack such as phishing worksWho this book is for This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linux operating systems. Prior knowledge of information security will help you understand the concepts in this book




Hands-On Security in DevOps


Book Description

Protect your organization's security at all levels by introducing the latest strategies for securing DevOps Key Features Integrate security at each layer of the DevOps pipeline Discover security practices to protect your cloud services by detecting fraud and intrusion Explore solutions to infrastructure security using DevOps principles Book Description DevOps has provided speed and quality benefits with continuous development and deployment methods, but it does not guarantee the security of an entire organization. Hands-On Security in DevOps shows you how to adopt DevOps techniques to continuously improve your organization’s security at every level, rather than just focusing on protecting your infrastructure. This guide combines DevOps and security to help you to protect cloud services, and teaches you how to use techniques to integrate security directly in your product. You will learn how to implement security at every layer, such as for the web application, cloud infrastructure, communication, and the delivery pipeline layers. With the help of practical examples, you’ll explore the core security aspects, such as blocking attacks, fraud detection, cloud forensics, and incident response. In the concluding chapters, you will cover topics on extending DevOps security, such as risk assessment, threat modeling, and continuous security. By the end of this book, you will be well-versed in implementing security in all layers of your organization and be confident in monitoring and blocking attacks throughout your cloud services. What you will learn Understand DevSecOps culture and organization Learn security requirements, management, and metrics Secure your architecture design by looking at threat modeling, coding tools and practices Handle most common security issues and explore black and white-box testing tools and practices Work with security monitoring toolkits and online fraud detection rules Explore GDPR and PII handling case studies to understand the DevSecOps lifecycle Who this book is for Hands-On Security in DevOps is for system administrators, security consultants, and DevOps engineers who want to secure their entire organization. Basic understanding of Cloud computing, automation frameworks, and programming is necessary.




Red Hat Linux - Study Guide


Book Description




CompTIA Linux+ XK0-004 Cert Guide


Book Description

This is the eBook version of the print title. Note that the eBook does not provide access to the practice test software that accompanies the print book. Learn, prepare, and practice for CompTIA Linux+ and exam success with this Cert Guide from Pearson IT Certification, a leader in IT Certification learning. Master CompTIA Linux+ XK0-004 exam topics Assess your knowledge with chapter-ending quizzes Review key concepts with exam preparation tasks CompTIA Linux+ (XK0-004) Cert Guide is a best-of-breed exam study guide. Leading Linux trainers Ross Brunson and William “Bo” Rothwell share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics. The book presents you with an organized test preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan. Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this study guide helps you master the concepts and techniques that will enable you to succeed on the exam the first time, including · Hardware and system configuration · Systems operation and maintenance · Security · Linux troubleshooting and diagnostics · Automation and scripting It fully reflects major changes to this version of the Linux+ exam, including new coverage of virtualization, cloud concepts, Git, and orchestration.