Professional >> Engineering and Computer Science >> Computer Science >> Computer Science


Linux Hardening in Hostile Networks: Server Security from TLS to Tor

Linux Hardening in Hostile Networks:   Server Security from TLS to Tor

Author(s):
  • Kyle Rankin
  • Author: Kyle Rankin
    • ISBN:9789353061777
    • 10 Digit ISBN:9353061776
    • Price:Rs. 535.00
    • Pages:272
    • Imprint:Pearson Education
    • Binding:Paperback
    • Status:Available


    Be the first to rate the book !!

    Rankin begins with a user-oriented guide to safeguarding your own personal data with PGP, Off-the-Record Messaging (OTR), Tor, and the Tails ""amnesic incognito"" live Linux distribution. Next, he guides you through setting up secured versions of the services you manage every day, including web, email, and database servers that communicate over TLS locked-down DNS servers with DNSSEC Tor servers, and hidden services.


    Each category of solution is presented in its own chapter, with techniques organized based on difficulty level, time commitment, and overall threat. In each case, Rankin begins with techniques any system administrator can quickly implement to protect against entry-level hackers. Next, he moves on to intermediate and advanced techniques intended to safeguard against sophisticated and knowledgeable attackers. An accompanying CDROM contains a full, pre-configured copy of the Tails live Linux distribution, making it simple for any sysadmin to bootstrap a highly-secure, privacy-protecting environment in minutes.

     

    Table of Content

    Foreword
    Preface
    Acknowledgments
    About the Author
    Chapter 1: Overall Security Concepts
    Section 1: Security Fundamentals
    Section 2: Security Practices Against a Knowledgeable Attacker
    Section 3: Security Practices Against an Advanced Attacker
    Summary
    Chapter 2: Workstation Security
    Section 1: Security Fundamentals
    Section 2: Additional Workstation Hardening
    Section 3: Qubes
    Summary
    Chapter 3: Server Security
    Section 1: Server Security Fundamentals
    Section 2: Intermediate Server-Hardening Techniques
    Section 3: Advanced Server-Hardening Techniques
    Summary
    Chapter 4: Network
    Section 1: Essential Network Hardening
    Section 2: Encrypted Networks
    Section 3: Anonymous Networks
    Summary
    Chapter 5: Web Servers
    Section 1: Web Server Security Fundamentals
    Section 2: HTTPS
    Section 3: Advanced HTTPS Configuration
    Summary
    Chapter 6: Email
    Section 1: Essential Email Hardening
    Section 2: Authentication and Encryption
    Section 3: Advanced Hardening
    Summary
    Chapter 7: DNS
    Section 1: DNS Security Fundamentals
    Section 2: DNS Amplification Attacks and Rate Limiting
    Section 3: DNSSEC
    Summary
    Chapter 8: Database
    Section 1: Database Security Fundamentals
    Section 2: Database Hardening
    Section 3: Database Encryption
    Summary
    Chapter 9: Incident Response
    Section 1: Incident Response Fundamentals
    Section 2: Secure Disk Imaging Techniques
    Section 3: Walk Through a Sample Investigation
    Summary
    Appendix A: Tor
    What Is Tor?
    How Tor Works
    Security Risks
    Appendix B: SSL/TLS

     

    Salient Features

    Demystifies high-security technologies like TLS, DNSSEC, and Tor, and guides readers step-by-step through implementing them
    Shows how to systematically harden Linux servers and networks against aggressive new threats
    Demonstrates today's best practices for protect email and other digital assets against intrusions from governments and sophisticated hackers
    Organizes countermeasures by complexity, so you can quickly implement easier solutions, and move on to more difficult techniques when you're ready
    By Kyle Rankin, award-winning Linux Journal columnist and author of DevOps Troubleshooting and The Official Ubuntu Server Book