Linux Security Fundamentals

Clinton, David

  • 出版商: Sybex
  • 出版日期: 2020-11-10
  • 定價: $1,360
  • 售價: 9.5$1,292
  • 語言: 英文
  • 頁數: 192
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1119781469
  • ISBN-13: 9781119781462
  • 相關分類: Linux資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Includes one year of FREE access after activation to the online test bank and study tools:

  • Custom practice exam
  • 100 electronic flashcards
  • Searchable key term glossary

The Sybex(TM) method for teaching Linux(R) security concepts

Understanding Linux Security is essential for administration professionals. Linux Security Fundamentals covers all the IT security basics to help active and aspiring admins respond successfully to the modern threat landscape. You'll improve your ability to combat major security threats against computer systems, networks, and services. You'll discover how to prevent and mitigate attacks against personal devices and how to encrypt secure data transfers through networks, storage devices, or the cloud. Linux Security Fundamentals teaches:

  • Using Digital Resources Responsibly
  • What Vulnerabilities and Threats Are
  • Controlling Access to Your Assets
  • Controlling Network Connections
  • Encrypting Data, Whether at Rest or Moving
  • Risk Assessment
  • Configuring System Backups and Monitoring
  • Resource Isolation Design Patterns

Interactive learning environment

Take your skills to the next level with Sybex's superior interactive online study tools. To access our learning environment, simply visit www.wiley.com/go/sybextestprep, register your book to receive your unique PIN, and instantly gain one year of FREE access to:

  • Interactive test bank with a practice exam to help you identify areas where you need to expand your knowledge
  • 100 electronic flashcards to reinforce what you've learned
  • Comprehensive glossary in PDF format gives you instant access to key terms you use in your job

商品描述(中文翻譯)

激活後一年免費使用線上測試庫和學習工具:


  • 自訂練習考試

  • 100 張電子閃卡

  • 可搜尋的關鍵詞詞彙表

Sybex(TM)教授Linux(R)安全概念的方法

了解Linux安全對於管理專業人員至關重要。《Linux安全基礎》涵蓋了所有IT安全基礎知識,以幫助現職和有志之士成功應對現代威脅環境。您將提升對計算機系統、網絡和服務的主要安全威脅的應對能力。您將了解如何防止和減輕針對個人設備的攻擊,以及如何通過網絡、存儲設備或雲端加密安全數據傳輸。《Linux安全基礎》教授以下內容:


  • 負責使用數位資源

  • 漏洞和威脅是什麼

  • 控制對資產的存取

  • 控制網絡連接

  • 對靜態或移動數據進行加密

  • 風險評估

  • 配置系統備份和監控

  • 資源隔離設計模式

互動學習環境

通過Sybex卓越的互動式線上學習工具,將您的技能提升到更高水平。要訪問我們的學習環境,只需訪問www.wiley.com/go/sybextestprep,註冊您的書籍以獲取您的唯一PIN碼,即可立即獲得一年免費使用以下內容:


  • 互動式測試庫,提供練習考試,幫助您確定需要擴展知識的領域

  • 100 張電子閃卡,強化您所學內容

  • 全面的PDF格式詞彙表,讓您立即查閱在工作中使用的關鍵詞

作者簡介

David Clinton is a Linux server admin and Amazon Web Services solutions architect who has worked with IT infrastructure in both academic and enterprise environments. He has created video courses teaching AWS and Linux administration, server virtualization, and IT security for Pluralsight. He has also written or cowritten a dozen technology books, including AWS Certified Solutions Architect Study Guide: Associate (SAA-C01) Exam, Second Edition, and AWS Certified Cloud Practitioner Study Guide: Foundational (CLF-C01) Exam.

作者簡介(中文翻譯)

David Clinton 是一位 Linux 伺服器管理員和 Amazon Web Services 解決方案架構師,他在學術和企業環境中都有 IT 基礎架構的工作經驗。他曾為 Pluralsight 創作視頻課程,教授 AWS 和 Linux 管理、伺服器虛擬化和 IT 安全。他還撰寫或合著了十幾本技術書籍,包括《AWS 認證解決方案架構師學習指南:副級 (SAA-C01) 考試,第二版》和《AWS 認證雲基礎學習指南:基礎 (CLF-C01) 考試》。