0%

Book Description

Linux distributions are widely used by technical professionals to support mission-critical applications and manage crucial data. But safeguarding Linux systems can be complex, and many guides to Linux usage and certification provide only superficial coverage of security. Linux Essentials for Cybersecurity is the solution. Part of the new Pearson IT Cybersecurity Curriculum (ITCC), it introduces Linux with the primary goal of enforcing and troubleshooting security. Leading Linux certification and security experts William "Bo" Rothwell and Denise Kinsey, PhD offer a layered approach to security that helps readers protect their Linux systems even if one or more layers are penetrated.

 

Rothwell and Kinsey show how to install Linux to achieve optimal security right from the outset, even if you have no experience with Linux at all. Next the authors present best practices for the secure day-to-day administration of accounts, devices, services, processes, data, networks, and more. To increase readers' sophistication in defending Linux systems, the authors also walk through the use of powerful tools and automated scripting techniques for footprinting, penetration testing, threat detection, logging, auditing, software management, and more. Finally, to help readers earn certification and demonstrate their abilities, the authors cover many key topics found on the CompTIA Linux+ and LPIC-1 certification exams.

 

This guide's features include:

  • Logical organization designed for easy understanding, effective classroom use, and rapid on-the-job-training
  • Strong emphasis on modern real-world security troubleshooting techniques throughout -- not just in separate sections
  • Real-world examples and step-by-step activities that permit hands-on practice without expensive equipment
  • Key terms, chapter objectives, review questions, and more

Table of Contents

  1. Cover Page
  2. Title Page
  3. Copyright Page
  4. Contents at a Glance
  5. Table of Contents
  6. About the Author
  7. Dedication
  8. Acknowledgments
  9. About the Technical Reviewers
  10. We Want to Hear from You!
  11. Reader Services
  12. Introduction
    1. Who Should Read This Book?
    2. How This Book Is Organized
  13. Part I: Introducing Linux
    1. Chapter 1: Distributions and Key Components
      1. Introducing Linux
      2. Linux Distributions
      3. Installing Linux
      4. Summary
    2. Chapter 2: Working on the Command Line
      1. File Management
      2. Shell Features
      3. Advanced Commands
      4. Summary
    3. Chapter 3: Getting Help
      1. Man Pages
      2. Command Help Options
      3. The help Command
      4. The info Command
      5. The /usr/share/doc Directory
      6. Internet Resources
      7. Summary
    4. Chapter 4: Editing Files
      1. The vi Editor
      2. Additional Editors
      3. Summary
    5. Chapter 5: When Things Go Wrong
      1. The Science of Troubleshooting
      2. Notifying Users
      3. Summary
  14. Part II: User and Group Accounts
    1. Chapter 6: Managing Group Accounts
      1. What Are Groups Used For?
      2. Managing Groups
      3. Summary
    2. Chapter 7: Managing User Accounts
      1. The Importance of User Accounts
      2. The /etc/shadow File
      3. Managing Users
      4. Network-Based User Accounts
      5. Using su and sudo
      6. Restricting User Accounts
      7. Summary
    3. Chapter 8: Develop an Account Security Policy
      1. Introducing Kali Linux
      2. Security Principles
      3. Creating a Security Policy
      4. Securing Accounts
      5. Security Tools
      6. Summary
  15. Part III: File and Data Storage
    1. Chapter 9: File Permissions
      1. Default Permissions
      2. Special Permissions
      3. Access Control Lists (ACLs)
      4. Changing Ownership
      5. File Attributes
      6. Introduction to SELinux
      7. Summary
    2. Chapter 10: Manage Local Storage: Essentials
      1. Filesystem Essentials
      2. Filesystems Types
      3. Additional Filesystem Tools
      4. Mounting Filesystems
      5. Summary
    3. Chapter 11: Manage Local Storage: Advanced Features
      1. Encrypted Filesystems
      2. Managing autofs
      3. Logical Volume Manager
      4. Disk Quotas
      5. Hard and Soft Links
      6. Summary
    4. Chapter 12: Manage Network Storage
      1. Samba
      2. Network File System
      3. Summary
    5. Chapter 13: Develop a Storage Security Policy
      1. Developing the Plan
      2. Backing Up Data
      3. Summary
  16. Part IV: Automation
    1. Chapter 14: Crontab and At
      1. Using crontab
      2. Using at
      3. Summary
    2. Chapter 15: Scripting
      1. Linux Programming
      2. Basics of BASH Scripting
      3. Flow Control Statements
      4. User Interaction
      5. Using Command Substitution
      6. Additional Information
      7. Summary
    3. Chapter 16: Common Automation Tasks
      1. Exploring Scripts that Already Exist on Your System
      2. Creating Your Own Automation Scripts
      3. Summary
    4. Chapter 17: Develop an Automation Security Policy
      1. Securing crontab and at
      2. Securing BASH Scripts
      3. Summary
  17. Part V: Networking
    1. Chapter 18: Networking Basics
      1. Network Terminology
      2. IPv4 Versus IPv6
      3. IPv4 Addresses
      4. Common Protocol Suites
      5. Network Ports
      6. Summary
    2. Chapter 19: Network Configuration
      1. Ethernet Network Interfaces
      2. Persistent Network Configurations
      3. Network Troubleshooting Commands
      4. Access to Wireless Networks
      5. Summary
    3. Chapter 20: Network Service Configuration: Essential Services
      1. DNS Servers
      2. Zone Files
      3. DHCP Server
      4. Email Servers
      5. Managing Local Email Delivery
      6. Remote Email Delivery
      7. Summary
    4. Chapter 21: Network Service Configuration: Web Services
      1. Apache Web Server
      2. Basic Apache Web Server Configuration
      3. Apache Web Server Security
      4. Virtual Hosts
      5. HTTPS
      6. SSL and Apache
      7. Proxy Servers
      8. Client Configuration
      9. Summary
    5. Chapter 22: Connecting to Remote Systems
      1. LDAP
      2. FTP Servers
      3. Secure Shell
      4. Summary
    6. Chapter 23: Develop a Network Security Policy
      1. Kernel Parameters
      2. TCP Wrappers
      3. Network Time Protocol
      4. Summary
  18. Part VI: Process and Log Administration
    1. Chapter 24: Process Control
      1. Viewing Processes
      2. Running Processes
      3. Killing Processes
      4. The nohup Command
      5. Process Priority
      6. Summary
    2. Chapter 25: System Logging
      1. Syslog
      2. The logrotate Command
      3. The journalctl Command
      4. Summary
  19. Part VII: Software Management
    1. Chapter 26: Red Hat–Based Software Management
      1. Red Hat Packages
      2. Using the rpm Command
      3. The yum Command
      4. Additional Tools
      5. Summary
    2. Chapter 27: Debian-Based Software Management
      1. Managing Packages with dpkg
      2. Managing Packages with APT
      3. Listing Package Information with APT Commands
      4. Summary
    3. Chapter 28: System Booting
      1. Phases of the Boot Process
      2. GRUB
      3. Kernel Components
      4. The init Phase
      5. Summary
    4. Chapter 29: Develop a Software Management Security Policy
      1. Ensuring Software Security
      2. xinetd
      3. Summary
  20. Part VIII: Security Tasks
    1. Chapter 30: Footprinting
      1. Understanding Footprinting
      2. Common Footprinting Tools
      3. Kali Linux Utilities
      4. Summary
    2. Chapter 31: Firewalls
      1. Introduction to Firewalls
      2. Essentials of the iptables Command
      3. Using iptables to Filter Incoming Packets
      4. Using iptables to Filter Outgoing Packets
      5. Implementing NAT
      6. Summary
    3. Chapter 32: Intrusion Detection
      1. Introduction to Intrusion Detection Tools
      2. Intrusion Detection Network Tools
      3. Intrusion Detection File Tools
      4. Additional Intrusion Detection Tools
      5. Summary
    4. Chapter 33: Additional Security Tasks
      1. The fail2ban Service
      2. OpenVPN
      3. gpg
      4. Security Alert Services
      5. Summary
  21. Appendix A: Answers to Review Questions
  22. Appendix B: Resource Guide
  23. Glossary
18.218.218.230