Linux® Hardening in Hostile Networks: Server Security from...

Linux® Hardening in Hostile Networks: Server Security from TLS to TOR

Kyle Rankin
5.0 / 5.0
0 comments
이 책이 얼마나 마음에 드셨습니까?
파일의 품질이 어떻습니까?
책의 품질을 평가하시려면 책을 다운로드하시기 바랍니다
다운로드된 파일들의 품질이 어떻습니까?
Implement Industrial-Strength Security on Any Linux Server
In an age of mass surveillance, when advanced cyberwarfare weapons rapidly migrate into every hacker’s toolkit, you can’t rely on outdated security methods–especially if you’re responsible for Internet-facing services. In Linux® Hardening in Hostile Networks, Kyle Rankin helps you to implement modern safeguards that provide maximum impact with minimum effort and to strip away old techniques that are no longer worth your time.
Rankin provides clear, concise guidance on modern workstation, server, and network hardening, and explains how to harden specific services, such as web servers, email, DNS, and databases. Along the way, he demystifies technologies once viewed as too complex or mysterious but now essential to mainstream Linux security. He also includes a full chapter on effective incident response that both DevOps and SecOps can use to write their own incident response plan.
Each chapter begins with techniques any sysadmin can use quickly to protect against entry-level hackers and presents intermediate and advanced techniques to safeguard against sophisticated and knowledgeable attackers, perhaps even state actors. Throughout, you learn what each technique does, how it works, what it does and doesn’t protect against, and whether it would be useful in your environment.
카테고리:
년:
2017
판:
1st
출판사:
Addison-Wesley Professional
언어:
english
페이지:
272
파일:
PDF, 2.57 MB
IPFS:
CID , CID Blake2b
english, 2017
온라인으로 읽기
로의 변환이 실행 중입니다
로의 변환이 실패되었습니다

주로 사용되는 용어