Mastering Linux Security and Hardening

The third edition of Mastering Linux Security and Hardening is an updated, comprehensive introduction to implementing the latest Linux security measures, using the latest versions of Ubuntu and AlmaLinux.

In this new edition, you will learn how to set up a practice lab, create user accounts with appropriate privilege levels, protect sensitive data with permissions settings and encryption, and configure a firewall with the newest firewall technologies. You’ll also explore how to use sudo to set up administrative accounts with only the privileges required to do a specific job, and you’ll get a peek at the new sudo features that have been added over the past couple of years. You’ll also see updated information on how to set up a local certificate authority for both Ubuntu and AlmaLinux, as well as how to automate system auditing. Other important skills that you’ll learn include how to automatically harden systems with OpenSCAP, audit systems with auditd, harden the Linux kernel configuration, protect your systems from malware, and perform vulnerability scans of your systems. As a bonus, you’ll see how to use Security Onion to set up an Intrusion Detection System.

By the end of this new edition, you will confidently be able to set up a Linux server that will be secure and harder for malicious actors to compromise.

Type
ebook
Category
publication date
2023-02-28
what you will learn

Prevent malicious actors from compromising a production Linux system
Leverage additional features and capabilities of Linux in this new version
Use locked-down home directories and strong passwords to create user accounts
Prevent unauthorized people from breaking into a Linux system
Configure file and directory permissions to protect sensitive data
Harden the Secure Shell service in order to prevent break-ins and data loss
Apply security templates and set up auditing

no of pages
618
duration
1236
key features
Discover security techniques to prevent malware from infecting a Linux system, and detect it * Prevent unauthorized people from breaking into a Linux system * Protect important and sensitive data from being revealed to unauthorized persons
approach
Complete with step-by-step explanations of essential concepts, practical examples, and self-assessment questions you’ll learn and practice various hardening techniques to help set up a locked-down Linux server.
audience
This book is for Linux administrators, system administrators, and network engineers interested in securing moderate to complex Linux environments. Security consultants looking to enhance their Linux security skills will also find this book useful. Working experience with the Linux command line and package management is necessary to understand the concepts covered in this book.
meta description
Gain a firm practical understanding of how to secure your Linux system from intruders, malware attacks, and other cyber threats
Purchase of the print or Kindle book includes a free eBook in PDF format.
short description
This new edition will show you how to make it much more difficult for an attacker to exploit your Linux system. You’ll be guided through installing a Linux operating system, either on bare metal or in a virtual machine, before tackling configuration and auditing.
subtitle
A practical guide to protecting your Linux system from cyber attacks
keywords
Linux book; Linux Security; Vulnerabilities; Attackers; Hackers; Linux Servers; Linux Administration; Linux Operating System; Linux Security and Hardening; SSH; Network Security; File system Security; Previously defined Encryption; Firewalls
Product ISBN
9781837630516