ورود به حساب

نام کاربری گذرواژه

گذرواژه را فراموش کردید؟ کلیک کنید

حساب کاربری ندارید؟ ساخت حساب

ساخت حساب کاربری

نام نام کاربری ایمیل شماره موبایل گذرواژه

برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید


09117307688
09117179751

در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید

دسترسی نامحدود

برای کاربرانی که ثبت نام کرده اند

ضمانت بازگشت وجه

درصورت عدم همخوانی توضیحات با کتاب

پشتیبانی

از ساعت 7 صبح تا 10 شب

دانلود کتاب Practical Linux Security Cookbook

دانلود کتاب عملی آشپزی امنیت لینوکس

Practical Linux Security Cookbook

مشخصات کتاب

Practical Linux Security Cookbook

ویرایش: 2 
نویسندگان:   
سری:  
ISBN (شابک) : 9781789138399 
ناشر: Packt Publishing 
سال نشر: 2018 
تعداد صفحات: 475 
زبان: English 
فرمت فایل : PDF (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود) 
حجم فایل: 122 مگابایت 

قیمت کتاب (تومان) : 39,000



ثبت امتیاز به این کتاب

میانگین امتیاز به این کتاب :
       تعداد امتیاز دهندگان : 24


در صورت تبدیل فایل کتاب Practical Linux Security Cookbook به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.

توجه داشته باشید کتاب عملی آشپزی امنیت لینوکس نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.


توضیحاتی در مورد کتاب عملی آشپزی امنیت لینوکس

امنیت سیستم فایل را افزایش دهید و در مورد حمله شبکه، ابزارهای امنیتی و نسخه های مختلف ساخت لینوکس بیاموزید. ویژگی های کلیدی دستور العمل های عملی برای ایجاد و مدیریت یک سیستم لینوکس ایمن افزایش امنیت سیستم فایل و احراز هویت محلی و از راه دور کاربر استفاده از ابزارهای امنیتی مختلف و نسخه های مختلف لینوکس برای کارهای مختلف شرح کتاب در چند سال گذشته، امنیت سیستم پیشرفت زیادی کرده است. تکانه و متخصصان نرم افزار به شدت روی آن تمرکز کرده اند. لینوکس اغلب به عنوان یک سیستم عامل بسیار امن در نظر گرفته می شود. با این حال، واقعیت این است که لینوکس دارای نقایص امنیتی است، و این نقص‌های امنیتی به مهاجمان اجازه می‌دهد تا به سیستم شما وارد شوند و داده‌های مهم شما را تغییر دهند یا حتی از بین ببرند. اما نیازی به وحشت نیست، زیرا مکانیسم‌های مختلفی وجود دارد که توسط آن‌ها می‌توان این نقص‌ها را برطرف کرد، و این کتاب به شما کمک می‌کند تا با انواع مختلف امنیت لینوکس آشنا شوید تا سیستم لینوکس ایمن‌تری ایجاد کنید. با رویکرد دستور العمل گام به گام، کتاب با معرفی تهدیدات مختلف سیستم های لینوکس شروع می شود. سپس، این کتاب شما را در سفارشی سازی هسته لینوکس و ایمن سازی فایل های محلی راهنمایی می کند. در مرحله بعد، به مدیریت احراز هویت کاربر به صورت محلی و از راه دور و کاهش حملات شبکه خواهید رفت. بعداً با امنیت برنامه و آسیب پذیری های هسته آشنا خواهید شد. همچنین با اصلاح آسیب‌پذیری Bash، فیلتر کردن بسته‌ها، رسیدگی به حوادث و نظارت بر گزارش‌های سیستم آشنا خواهید شد. در نهایت، با ممیزی با استفاده از خدمات سیستم و انجام اسکن آسیب پذیری در لینوکس آشنا خواهید شد. در پایان این کتاب، شما می توانید سیستم های لینوکس خود را ایمن کنید و یک محیط قوی ایجاد کنید. آنچه یاد خواهید گرفت درباره آسیب پذیری ها و سوء استفاده ها در رابطه با سیستم های لینوکس بیاموزید پیکربندی و ساخت یک هسته امن و آزمایش آن درباره مجوزهای فایل و نحوه تغییر ایمن فایل ها اطلاعات کسب کنید. انجام اسکن آسیب‌پذیری در ماشین‌های لینوکس با استفاده از ابزارها درباره اسکن بدافزار بیاموزید و از طریق گزارش‌ها بخوانید این کتاب برای چه کسی است این کتاب برای همه آن دسته از کاربران لینوکس در نظر گرفته شده است که قبلاً درباره سیستم‌های فایل لینوکس و مدیریت اطلاعات دارند. شما باید با دستورات اصلی لینوکس آشنا باشید. درک امنیت اطلاعات و خطرات آن برای سیستم لینوکس نیز برای درک آسان تر دستور العمل ها مفید است.


توضیحاتی درمورد کتاب به خارجی

Enhance file system security and learn about network attack, security tools and different versions of Linux build. Key Features Hands-on recipes to create and administer a secure Linux system Enhance file system security and local and remote user authentication Use various security tools and different versions of Linux for different tasks Book Description Over the last few years, system security has gained a lot of momentum and software professionals are focusing heavily on it. Linux is often treated as a highly secure operating system. However, the reality is that Linux has its share of security flaws, and these security flaws allow attackers to get into your system and modify or even destroy your important data. But there's no need to panic, since there are various mechanisms by which these flaws can be removed, and this book will help you learn about different types of Linux security to create a more secure Linux system. With a step-by-step recipe approach, the book starts by introducing you to various threats to Linux systems. Then, this book will walk you through customizing the Linux kernel and securing local files. Next, you will move on to managing user authentication both locally and remotely and mitigating network attacks. Later, you will learn about application security and kernel vulnerabilities. You will also learn about patching Bash vulnerability, packet filtering, handling incidents, and monitoring system logs. Finally, you will learn about auditing using system services and performing vulnerability scanning on Linux. By the end of this book, you will be able to secure your Linux systems and create a robust environment. What you will learn Learn about vulnerabilities and exploits in relation to Linux systems Configure and build a secure kernel and test it Learn about file permissions and how to securely modify files Authenticate users remotely and securely copy files on remote systems Review different network security methods and tools Perform vulnerability scanning on Linux machines using tools Learn about malware scanning and read through logs Who this book is for This book is intended for all those Linux users who already have knowledge of Linux file systems and administration. You should be familiar with basic Linux commands. Understanding information security and its risks to a Linux system is also helpful in understanding the recipes more easily.



فهرست مطالب

Cover
Title Page
Copyright and Credits
Contributors
Packt Upsell
Table of Contents
Preface
Chapter 1: Linux Security Problem
	Security policy
		Developing a security policy
		Linux security myths
			Myth – as Linux is open source, it is considered to be insecure
			Myth – Linux is an experts-only system, and only they know how to configure their systems in terms of security
			Myth – Linux is virus free
	Configuring server security
		How to do it...
			User management
			Password policy
			Configuration policy
			Monitoring policy
		How it works...
	Security policy – server security
		How to do it…
			General policy
			Configuration policy
			Monitoring policy
		How it works…
	Defining security controls
		How to do it...
			Installation
			Boot and disk
			Network and services
			Intrusion detection and Denial of Service (DoS)
			Auditing and availability
		How it works...
	Checking the integrity of installation medium by using checksum
		Getting ready
		How to do it…
		How it works…
		See also
	Using LUKS disk encryption
		Getting ready
		How to do it...
		There's more...
	Make use of sudoers – configuring sudo access
		Getting ready
		How to do it…
		How it works…
		There’s more…
			Vulnerability assessment
	Scanning hosts with Nmap
		Getting ready
		How to do it...
		How it works...
		See also
	Gaining root on a vulnerable Linux system
		Getting ready
		How to do it...
		How it works...
		There's more...
	Missing backup plans
		Getting ready
		How to do it...
			fwbackups
			rsync
			Amanda (Advanced Maryland Automatic Network Disk Archiver)
			Simple Backup Solution (SBS)
			Bacula
		How it works...
Chapter 2: Configuring a Secure and Optimized Kernel
	Creating USB boot media
		Getting ready
		How to do it...
		How it works...
	Retrieving the kernel source
		Getting ready
		How to do it...
		How it works...
	Configuring and building kernel
		Getting ready
		How to do it...
		How it works...
	Installing and booting from a kernel
		Getting ready
		How to do it...
		How it works...
	Kernel testing and debugging
		Configuring console for debugging using netconsole
		Getting ready
		How to do it...
		How it works...
		There's more...
	Debugging kernel boot
		How to do it...
	Kernel errors
		Causes of kernel errors
	Checking kernel parameters using Lynis
		Getting ready
		How to do it...
Chapter 3: Local Filesystem Security
	Viewing files and directory details using ls
		Getting ready
		How to do it…
		How it works…
	Using chmod to set permissions on files and directories
		Getting ready
		How to do it...
		How it works...
		There's more...
	Using chown to change ownership of files and directories
		How to do it...
		There's more...
	Using ACLs to access files
		Getting ready
		How to do it...
		There's more...
	File handling using the mv command (moving and renaming)
		Getting ready
		How it works...
	Implementing Mandatory Access Control with SELinux
		Getting ready
		How to do it...
		How it works...
		There's more...
	Using extended file attributes to protect sensitive files
		Getting ready
		How to do it...
	Installing and configuring a basic LDAP server on Ubuntu
		Getting ready
		How to do it...
		How it works...
Chapter 4: Local Authentication in Linux
	User authentication and logging
		Getting ready
		How to do it...
		How it works...
	Limiting login capabilities of users
		Getting ready
		How to do it...
		How it works...
	Disabling username/password logins
		Getting ready
		How to do it...
		How it works...
	Monitoring user activity using acct
		Getting ready
		How to do it...
		How it works...
	Login authentication using a USB device and PAM
		Getting ready
		How to do it...
		How it works...
		There's more...
	Defining user authorization controls
		Getting ready
		How to do it...
		How it works...
	Access Management using IDAM
		Getting ready
		How to do it...
		How it works...
Chapter 5: Remote Authentication
	Remote server/host access using SSH
		Getting ready
		How to do it...
		How it works...
	Enabling and disabling root login over SSH
		Getting ready
		How to do it...
		How it works...
		There's more...
	Key-based login into SSH for restricting remote access
		Getting ready
		How to do it...
		How it works...
	Copying files remotely
		Getting ready
		How to do it...
		How it works...
	Setting up a Kerberos server with Ubuntu
		Getting started
		How to do it...
		How it works...
	Using LDAP for user authentication and management
		Getting started
		How to do it...
Chapter 6: Network Security
	Managing TCP/IP networks
		Getting ready
		How to do it...
		How it works...
	Using a packet sniffer to monitor network traffic
		Getting ready
		How to do it...
		How it works...
	Using IP tables for configuring a firewall
		Getting ready
		How to do it...
		How it works...
	Blocking spoofed addresses
		Getting ready
		How to do it...
		How it works...
	Blocking incoming traffic
		Getting ready
		How to do it...
		How it works...
	Configuring and using TCP Wrappers
		Getting ready
		How to do it...
		How it works...
	Blocking country-specific traffic using mod_security
		Getting ready
		How to do it...
	Securing network traffic using SSL
		Getting ready
		How to do it...
		How it works...
Chapter 7: Security Tools
	Linux sXID
		Getting ready
		How to do it...
		How it works...
	Port Sentry
		Getting ready
		How to do it...
		How it works...
	Using Squid proxy
		Getting ready
		How to do it...
		How it works...
	Open SSL server
		Getting ready
		How to do it...
		How it works...
		There's more...
	Tripwire
		Getting ready
		How to do it...
		How it works...
	Shorewall
		Getting ready
		How to do it...
		How it works...
	OSSEC
		Getting ready
		How to do it...
		How it works...
	Snort
		Getting ready
		How to do it...
		How it works...
	Rsync and Grsync – backup tool
		Getting ready
		How to do it...
		How it works...
Chapter 8: Linux Security Distros
	Kali Linux
	pfSense
		Getting ready
		How to do it...
		How it works...
	Digital Evidence and Forensic Toolkit  (DEFT)
	Network Security Toolkit (NST)
		Getting ready
		How to do it...
		How it works...
	Security Onion
		Getting ready
		How to do it...
		How it works...
	Tails OS
		Getting ready
		How to do it...
	Qubes OS
		Getting ready
		How to do it...
		How it works...
Chapter 9: Bash Vulnerability Patching
	Understanding the Bash vulnerability – Shellshock
		Getting ready
		How to do it...
		How it works...
	Security issues – Shellshock
		Getting ready
		How to do it...
		How it works...
	Linux patch management system
		Getting ready
		How to do it...
		How it works...
	Applying patches in Linux
		Getting ready
		How to do it...
		How it works...
	Other well-known Linux vulnerabilities
		How to do it...
		How it works...
Chapter 10: Security Monitoring and Logging
	Viewing and managing log files using Logcheck
		Getting ready
		How to do it...
		How it works...
	Monitoring the network using Nmap
		Getting ready
		How to do it...
		How it works...
	Using Glances for system monitoring
		Getting ready
		How to do it...
		How it works...
	Monitoring logs using MultiTail
		Getting ready
		How to do it...
		How it works...
	Using system tools – whowatch
		Getting ready
		How to do it...
		How it works
	Using system tools – stat
		Getting ready
		How to do it...
		How it works...
	Using System tools – lsof
		Getting ready
		How to do it...
		How it works...
	Using System tools – strace
		Getting ready
		How to do it...
		How it works
	Real time IP LAN monitoring using IPTraf
		Getting ready
		How to do it...
		How it works...
	Network security monitoring using Suricata
		Getting ready
		How to do it...
	Network monitoring using OpenNMS
		Getting ready
		How to do it...
		How it works
Chapter 11: Understanding Linux Service Security
	Web server – HTTPD
		Getting ready
		How to do it...
		How it works...
	Remote service login – Telnet
		Getting ready
		How to do it...
		How it works...
	Secure remote login – SSH
		Getting ready
		How to do it...
	File transfer security – FTP
	Securing Mail Transfer – SMTP
		Getting ready
		How to do it...
		How it works...
Chapter 12: Scanning and Auditing Linux
	Installing an antivirus on Linux
		Getting ready
		How to do it...
		How it works...
	Scanning with ClamAV
		Getting ready
		How to do it...
		How it works...
	Finding rootkits
		Getting ready
		How to do it...
		How it works...
	Using the auditd daemon
		Getting ready
		How to do it...
		How it works...
	Using ausearch and aureport to read logs
		Getting ready
		How to do it...
		How it works...
	Auditing system services with systemctl
		Getting ready
		How to do it...
		How it works...
Chapter 13: Vulnerability Scanning and Intrusion Detection
	Network security monitoring using Security Onion
		Getting ready
		How to do it...
		How it works...
	Finding vulnerabilities with OpenVAS
		Getting ready
		How to do it...
		How it works...
	Using Nikto for web server scanning
		Getting ready
		How to do it...
		How it works...
	Hardening using Lynis
		Getting ready
		How to do it...
		How it works...
Other Books You May Enjoy
Index




نظرات کاربران