Mastering Linux Security and Hardening: Protect your Linux systems from intruders, malware attacks, and other cyber threats, 2nd Edition

Mastering Linux Security and Hardening: Protect your Linux systems from intruders, malware attacks, and other cyber threats, 2nd Edition

English | 2020 | ISBN: 978-1838981778 | 595 Pages | PDF, EPUB | 64 MB

A comprehensive guide to securing your Linux system against cyberattacks and intruders
From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades; however, security has always been a major concern. With not many resources available in the Linux security domain, this book will be an invaluable guide to help you get your Linux systems properly secured.
Complete with in-depth explanation of essential concepts, practical examples, and self-assessment questions, this book begins by helping you set up a practice lab environment and takes you through the core functionalities of securing Linux. You,ll practice various Linux hardening techniques and advance to setting up a locked-down Linux server. As you make progress, you will also learn how to create user accounts with appropriate privilege levels, protect sensitive data by setting permissions and encryption, and configure a firewall. The book will help you set up mandatory access control, system auditing, security profiles, and kernel hardening, and finally cover best practices and troubleshooting techniques to secure your Linux environment efficiently.
By the end of this Linux security book, you will be able to confidently set up a Linux server that will be much harder for malicious actors to compromise.
What you will learn

  • Create locked-down user accounts with strong passwords
  • Configure firewalls with iptables, ufw, nftables, and firewalld
  • Protect your data with different encryption technologies
  • Harden the secure shell service to prevent security break-ins
  • Use mandatory access control to protect against system exploits
  • Harden kernel parameters and set up a kernel-level auditing system
  • Apply OpenSCAP security profiles and set up intrusion detection
  • Securely configure the GRUB 2 bootloader and BIOS/UEFI
Homepage