Linux Firewalls: Enhancing Security with nftables and Beyond, 4/e (Paperback)

Steve Suehring

買這商品的人也買了...

商品描述

The Definitive Guide to Building Firewalls with Linux

 

As the security challenges facing Linux system and network administrators have grown, the security tools and techniques available to them have improved dramatically. In Linux® Firewalls, Fourth Edition, long-time Linux security expert Steve Suehring has revamped his definitive Linux firewall guide to cover the important advances in Linux security.

 

An indispensable working resource for every Linux administrator concerned with security, this guide presents comprehensive coverage of both iptables and nftables. Building on the solid networking and firewalling foundation in previous editions, it also adds coverage of modern tools and techniques for detecting exploits and intrusions, and much more.

 

Distribution neutral throughout, this edition is fully updated for today’s Linux kernels, and includes current code examples and support scripts for Red Hat/Fedora, Ubuntu, and Debian implementations. If you’re a Linux professional, it will help you establish an understanding of security for any Linux system, and for networks of all sizes, from home to enterprise.

 

Inside, you’ll find just what you need to

  • Install, configure, and update a Linux firewall running either iptables or nftables
  • Migrate to nftables, or take advantage of the latest iptables enhancements
  • Manage complex multiple firewall configurations
  • Create, debug, and optimize firewall rules
  • Use Samhain and other tools to protect filesystem integrity, monitor networks, and detect intrusions
  • Harden systems against port scanning and other attacks
  • Uncover exploits such as rootkits and backdoors with chkrootkit

 

商品描述(中文翻譯)

《使用Linux建立防火牆的權威指南》

隨著Linux系統和網路管理員面臨的安全挑戰日益增加,可用於解決這些挑戰的安全工具和技術也有了顯著的改進。在《Linux防火牆,第四版》中,長期從事Linux安全的專家Steve Suehring對他的權威Linux防火牆指南進行了全面改進,以涵蓋Linux安全的重要進展。

對於關注安全的每一位Linux管理員來說,這是一本不可或缺的工作資源,它全面介紹了iptables和nftables兩者的使用。在前幾版的堅實網絡和防火牆基礎上,它還增加了對現代工具和技術的介紹,用於檢測攻擊和入侵等等。

本書中立於各種發行版之上,完全更新了當今的Linux內核,並包含了Red Hat/Fedora、Ubuntu和Debian實現的當前代碼示例和支援腳本。如果您是一位Linux專業人士,它將幫助您對任何Linux系統的安全性建立一個全面的理解,無論是家庭還是企業的網絡。

在本書中,您將找到以下內容:
- 安裝、配置和更新運行iptables或nftables的Linux防火牆
- 遷移到nftables,或利用最新的iptables增強功能
- 管理複雜的多個防火牆配置
- 創建、調試和優化防火牆規則
- 使用Samhain和其他工具保護文件系統完整性,監控網絡並檢測入侵
- 加強系統以防止端口掃描和其他攻擊
- 使用chkrootkit等工具發現rootkit和後門

以上。