|
Books > Computing & IT > Computer hardware & operating systems > Operating systems & graphical user interfaces (GUIs) > Unix, Unix Linux & Unix TCL/TK
Develop the skills to manage and administer Red Hat Enterprise
Linux and get ready to earn the RHCSA certification Key Features
Learn the most common administration and security tasks and manage
enterprise Linux infrastructures efficiently Assess your knowledge
using self-assessment questions based on real-world examples
Understand how to apply the concepts of core systems administration
in the real world Book DescriptionWhether in infrastructure or
development, as a DevOps or site reliability engineer, Linux skills
are now more relevant than ever for any IT job, forming the
foundation of understanding the most basic layer of your
architecture. With Red Hat Enterprise Linux (RHEL) becoming the
most popular choice for enterprises worldwide, achieving the Red
Hat Certified System Administrator (RHCSA) certification will
validate your Linux skills to install, configure, and troubleshoot
applications and services on RHEL systems. Complete with
easy-to-follow tutorial-style content, self-assessment questions,
tips, best practices, and practical exercises with detailed
solutions, this book covers essential RHEL commands, user and group
management, software management, networking fundamentals, and much
more. You'll start by learning how to create an RHEL 8 virtual
machine and get to grips with essential Linux commands. You'll then
understand how to manage users and groups on an RHEL 8 system,
install software packages, and configure your network interfaces
and firewall. As you advance, the book will help you explore disk
partitioning, LVM configuration, Stratis volumes, disk compression
with VDO, and container management with Podman, Buildah, and
Skopeo. By the end of this book, you'll have covered everything
included in the RHCSA EX200 certification and be able to use this
book as a handy, on-the-job desktop reference guide. This book and
its contents are solely the work of Miguel Perez Colino, Pablo
Iranzo Gomez, and Scott McCarty. The content does not reflect the
views of their employer (Red Hat Inc.). This work has no connection
to Red Hat, Inc. and is not endorsed or supported by Red Hat, Inc.
What you will learn Deploy RHEL 8 in different footprints, from
bare metal and virtualized to the cloud Manage users and software
on local and remote systems at scale Discover how to secure a
system with SELinux, OpenSCAP, and firewalld Gain an overview of
storage components with LVM, Stratis, and VDO Master remote
administration with passwordless SSH and tunnels Monitor your
systems for resource usage and take actions to fix issues
Understand the boot process, performance optimizations, and
containers Who this book is forThis book is for IT professionals or
students who want to start a career in Linux administration and
anyone who wants to take the RHCSA 8 certification exam. Basic
knowledge of Linux and familiarity with the Linux command-line is
necessary.
An immersive learning experience enhanced with technical, hands-on
labs to understand the concepts, methods, tools, platforms, and
systems required to master the art of cybersecurity Key Features
Get hold of the best defensive security strategies and tools
Develop a defensive security strategy at an enterprise level Get
hands-on with advanced cybersecurity threat detection, including
XSS, SQL injections, brute forcing web applications, and more Book
DescriptionEvery organization has its own data and digital assets
that need to be protected against an ever-growing threat landscape
that compromises the availability, integrity, and confidentiality
of crucial data. Therefore, it is important to train professionals
in the latest defensive security skills and tools to secure them.
Mastering Defensive Security provides you with in-depth knowledge
of the latest cybersecurity threats along with the best tools and
techniques needed to keep your infrastructure secure. The book
begins by establishing a strong foundation of cybersecurity
concepts and advances to explore the latest security technologies
such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite,
OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry
Pi, and hardening techniques for Unix, Windows, web applications,
and cloud infrastructures. As you make progress through the
chapters, you'll get to grips with several advanced techniques such
as malware analysis, security automation, computer forensics, and
vulnerability assessment, which will help you to leverage
pentesting for security. By the end of this book, you'll have
become familiar with creating your own defensive security tools
using IoT devices and developed advanced defensive security skills.
What you will learn Become well versed with concepts related to
defensive security Discover strategies and tools to secure the most
vulnerable factor - the user Get hands-on experience using and
configuring the best security tools Understand how to apply
hardening techniques in Windows and Unix environments Leverage
malware analysis and forensics to enhance your security strategy
Secure Internet of Things (IoT) implementations Enhance the
security of web applications and cloud deployments Who this book is
forThis book is for all IT professionals who want to take their
first steps into the world of defensive security; from system
admins and programmers to data analysts and data scientists with an
interest in security. Experienced cybersecurity professionals
working on broadening their knowledge and keeping up to date with
the latest defensive developments will also find plenty of useful
information in this book. You'll need a basic understanding of
networking, IT, servers, virtualization, and cloud platforms before
you get started with this book.
A comprehensive guide for teaching system administrators,
developers, and security professionals how to create their own
systemd units and maintain system security Key Features Maintain
and troubleshoot systemd services with ease Learn to create,
modify, and reload service files and use systemd utilities Use
cgroups to control resource usage and enhance security Book
DescriptionLinux Service Management Made Easy with systemd will
provide you with an in-depth understanding of systemd, so that you
can set up your servers securely and efficiently. This is a
comprehensive guide for Linux administrators that will help you get
the best of systemd, starting with an explanation of the
fundamentals of systemd management. You'll also learn how to edit
and create your own systemd units, which will be particularly
helpful if you need to create custom services or timers and add
features or security to an existing service. Next, you'll find out
how to analyze and fix boot-up challenges and set system
parameters. An overview of cgroups that'll help you control system
resource usage for both processes and users will also be covered,
alongside a practical demonstration on how cgroups are structured,
spotting the differences between cgroups Version 1 and 2, and how
to set resource limits on both. Finally, you'll learn about the
systemd way of performing time-keeping, networking, logging, and
login management. You'll discover how to configure servers
accurately and gather system information to analyze system security
and performance. By the end of this Linux book, you'll be able to
efficiently manage all aspects of a server running the systemd init
system. What you will learn Use basic systemd utilities to manage a
system Create and edit your own systemd units Create services for
Podman-Docker containers Enhance system security by adding
security-related parameters Find important information with
journald Analyze boot-up problems Configure system settings with
systemd utilities Who this book is forThis book is best suited for
Linux administrators who want to learn more about maintaining and
troubleshooting Linux servers. It will also be useful for aspiring
administrators studying for a Linux certification exam, developers
looking to learn how to create systemd unit files, and security
administrators who want to understand the security settings that
can be used in systemd units and how to control resource usage with
cgroups. Before you dive into this book, you'll need a solid
working knowledge of basic Linux commands.
Get instant access to the UNIX commands and functions you need with this fast and friendly reference guide to all things UNIX. UNIX For Dummies Quick Reference, 4th Edition, clues you in to the most popular and essential parts of UNIX: X Windows managers, text editors, sending and receiving electronic mail, and networking. Starting with the UNIX shell and moving steadily deeper inside the UNIX environment, UNIX For Dummies Quick Reference, 4th Edition, cuts to the chase with clear, concise answers to all your UNIX questions. From the basics of entering commands, organizing files and directories, and determining which shell you're using, this valuable little reference book steers you in the right direction. More than 100 basic UNIX commands are alphabetically sorted for easy lookups, and advanced topics on X Windows managers, text editors, and online components are all just a few pages away. Why bother with the hassles of sorting through thousands of pages of text when the answers you need are all right here, tucked inside a lay-flat binding that lets you keep your book open to the page you're reading. Could using a UNIX reference be any easier?
Get to grips with the most common as well as complex Linux
networking configurations, tools, and services to enhance your
professional skills Key Features Learn how to solve critical
networking problems using real-world examples Configure common
networking services step by step in an enterprise environment
Discover how to build infrastructure with an eye toward defense
against common attacks Book DescriptionAs Linux continues to gain
prominence, there has been a rise in network services being
deployed on Linux for cost and flexibility reasons. If you are a
networking professional or an infrastructure engineer involved with
networks, extensive knowledge of Linux networking is a must. This
book will guide you in building a strong foundation of Linux
networking concepts. The book begins by covering various major
distributions, how to pick the right distro, and basic Linux
network configurations. You'll then move on to Linux network
diagnostics, setting up a Linux firewall, and using Linux as a host
for network services. You'll discover a wide range of network
services, why they're important, and how to configure them in an
enterprise environment. Finally, as you work with the example
builds in this Linux book, you'll learn to configure various
services to defend against common attacks. As you advance to the
final chapters, you'll be well on your way towards building the
underpinnings for an all-Linux datacenter. By the end of this book,
you'll be able to not only configure common Linux network services
confidently, but also use tried-and-tested methodologies for future
Linux installations. What you will learn Use Linux as a
troubleshooting and diagnostics platform Explore Linux-based
network services Configure a Linux firewall and set it up for
network services Deploy and configure Domain Name System (DNS) and
Dynamic Host Configuration Protocol (DHCP) services securely
Configure Linux for load balancing, authentication, and
authorization services Use Linux as a logging platform for network
monitoring Deploy and configure Intrusion Prevention Services (IPS)
Set up Honeypot solutions to detect and foil attacks Who this book
is forThis book is for IT and Windows professionals and admins
looking for guidance in managing Linux-based networks. Basic
knowledge of networking is necessary to get started with this book.
|
You may like...
Only Footnotes
Michael W Lucas
Hardcover
R595
R522
Discovery Miles 5 220
|