Linux Networking & Security for Beginners: Learn Interfaces, Firewalls, VPNs, and Hardening for Servers, Cloud, and Homelabs
暫譯: Linux 網路與安全入門:學習介面、防火牆、VPN 及伺服器、雲端與家庭實驗室的加固技術
Vexel, Alira
- 出版商: Independently Published
- 出版日期: 2025-09-18
- 售價: $1,130
- 貴賓價: 9.5 折 $1,074
- 語言: 英文
- 頁數: 244
- 裝訂: Quality Paper - also called trade paper
- ISBN: 9798266041950
- ISBN-13: 9798266041950
-
相關分類:
Linux
海外代購書籍(需單獨結帳)
商品描述
Linux Networking & Security for Beginners
Learn Interfaces, Firewalls, VPNs, and Hardening for Servers, Cloud, and Homelabs
Build a secure Linux server from zero-step by step, hands-on, and ready for 2025+.
If you've ever wondered how real admins wire up IP, DNS, routing, firewalls, SSH, VPNs, SELinux/AppArmor, IDS, and automated patching-and make it all work together-this book shows you, end to end.
You won't wade through theory. You'll configure, break, fix, harden, and verify-until your server is production-tough.
What you'll master (with copy-paste labs)- Interfaces, IP & DNS: ip, nmcli, netplan, resolvectl, default routes that actually route.
- Traffic & services: ss, systemctl, journalctl, tcpdump, iperf3 for real diagnostics.
- Firewalls: modern nftables (plus ufw/firewalld), default-deny rules, logging, and sets.
- SSH hardening: keys-only auth, no-root login, Fail2Ban bans that stick.
- VPNs: fast WireGuard (and when to pick OpenVPN or StrongSwan/IPsec).
- Zero Trust basics: identity-aware access with practical starter tools.
- System hardening: SELinux/AppArmor in enforcing mode-labels, booleans, profiles.
- Auditing & compliance: Lynis, OpenSCAP, CIS Benchmarks-what to fix first.
- IDS/IPS: Suricata alerts that actually catch brute-force and port scans.
- Patch automation: unattended-upgrades, dnf-automatic, and live-patch options.
- Practice Labs 1-7: short, focused labs that build real muscle memory.
- Capstone Project: deploy a multi-service secure server (Web + SSH + WireGuard) with nftables, SELinux/AppArmor, Suricata, and automated updates-then attack it and verify your defenses.
- Cheat Sheets & Templates: quick-reference for ip, ss, nmcli, nftables, journalctl, plus ready-to-use WireGuard/OpenVPN/StrongSwan configs.
- Troubleshooting Guide: fix the errors everyone hits-handshakes, DNS, routes, SELinux denials, firewall drops.
- Hardening & Audit Reference: map findings to CIS and track progress with Lynis scores.
- Beginners and career-switchers who want a practical path into Linux networking & security.
- Homelab builders who want private, safe remote access.
- Cloud & on-prem admins/DevOps who need a clear, modern baseline they can trust.
- Purely practical: every concept lands in a terminal.
- Modern & up to date: nftables, WireGuard, systemd-resolved, SELinux/AppArmor, Suricata-the current toolchain.
- End-to-end coherence: networking, security, hardening, monitoring, and patching working as one system.
If you can type commands, you can build a hardened Linux server.
Open the book, run the labs, ship a secure system-today.