OpenSSL Cookbook

OpenSSL Cookbook
Author: Ivan Ristic
Publisher: Feisty Duck
Total Pages: 62
Release: 2013-10-03
Genre: Computers
ISBN: 1907117059

Download OpenSSL Cookbook Book in PDF, Epub and Kindle

A guide to the most frequently used OpenSSL features and commands, written by Ivan Ristic. Comprehensive coverage of OpenSSL installation, configuration, and key and certificate management Includes SSL/TLS Deployment Best Practices, a design and deployment guide Written by a well-known practitioner in the field and the author of SSL Labs and the SSL/TLS configuration assessment tool Available in a variety of digital formats (PDF, EPUB, Mobi/Kindle); no DRM Continuously updated OpenSSL Cookbook is built around one chapter from Bulletproof SSL/TLS and PKI, a larger work that provides complete coverage of SSL/TLS and PKI topics. To download your free copy in various formats, visit feistyduck.com/books/openssl-cookbook/

Linux Security Cookbook

Linux Security Cookbook
Author: Daniel J. Barrett
Publisher: "O'Reilly Media, Inc."
Total Pages: 335
Release: 2003-06-02
Genre: Computers
ISBN: 1449366767

Download Linux Security Cookbook Book in PDF, Epub and Kindle

Computer security is an ongoing process, a relentless contest between system administrators and intruders. A good administrator needs to stay one step ahead of any adversaries, which often involves a continuing process of education. If you're grounded in the basics of security, however, you won't necessarily want a complete treatise on the subject each time you pick up a book. Sometimes you want to get straight to the point. That's exactly what the new Linux Security Cookbook does. Rather than provide a total security solution for Linux computers, the authors present a series of easy-to-follow recipes--short, focused pieces of code that administrators can use to improve security and perform common tasks securely.The Linux Security Cookbook includes real solutions to a wide range of targeted problems, such as sending encrypted email within Emacs, restricting access to network services at particular times of day, firewalling a webserver, preventing IP spoofing, setting up key-based SSH authentication, and much more. With over 150 ready-to-use scripts and configuration files, this unique book helps administrators secure their systems without having to look up specific syntax. The book begins with recipes devised to establish a secure system, then moves on to secure day-to-day practices, and concludes with techniques to help your system stay secure.Some of the "recipes" you'll find in this book are: Controlling access to your system from firewalls down to individual services, using iptables, ipchains, xinetd, inetd, and more Monitoring your network with tcpdump, dsniff, netstat, and other tools Protecting network connections with Secure Shell (SSH) and stunnel Safeguarding email sessions with Secure Sockets Layer (SSL) Encrypting files and email messages with GnuPG Probing your own security with password crackers, nmap, and handy scripts This cookbook's proven techniques are derived from hard-won experience. Whether you're responsible for security on a home Linux system or for a large corporation, or somewhere in between, you'll find valuable, to-the-point, practical recipes for dealing with everyday security issues. This book is a system saver.

Bulletproof SSL and TLS

Bulletproof SSL and TLS
Author: Ivan Ristic
Publisher: Feisty Duck
Total Pages: 528
Release: 2014
Genre: Computers
ISBN: 1907117040

Download Bulletproof SSL and TLS Book in PDF, Epub and Kindle

Bulletproof SSL and TLS is a complete guide to using SSL and TLS encryption to deploy secure servers and web applications. Written by Ivan Ristic, the author of the popular SSL Labs web site, this book will teach you everything you need to know to protect your systems from eavesdropping and impersonation attacks. In this book, you’ll find just the right mix of theory, protocol detail, vulnerability and weakness information, and deployment advice to get your job done: - Comprehensive coverage of the ever-changing field of SSL/TLS and Internet PKI, with updates to the digital version - For IT security professionals, help to understand the risks - For system administrators, help to deploy systems securely - For developers, help to design and implement secure web applications - Practical and concise, with added depth when details are relevant - Introduction to cryptography and the latest TLS protocol version - Discussion of weaknesses at every level, covering implementation issues, HTTP and browser problems, and protocol vulnerabilities - Coverage of the latest attacks, such as BEAST, CRIME, BREACH, Lucky 13, RC4 biases, Triple Handshake Attack, and Heartbleed - Thorough deployment advice, including advanced technologies, such as Strict Transport Security, Content Security Policy, and pinning - Guide to using OpenSSL to generate keys and certificates and to create and run a private certification authority - Guide to using OpenSSL to test servers for vulnerabilities - Practical advice for secure server configuration using Apache httpd, IIS, Java, Nginx, Microsoft Windows, and Tomcat This book is available in paperback and a variety of digital formats without DRM.

Linux Cookbook

Linux Cookbook
Author: Carla Schroder
Publisher: "O'Reilly Media, Inc."
Total Pages: 544
Release: 2021-08-13
Genre: Computers
ISBN: 1492087114

Download Linux Cookbook Book in PDF, Epub and Kindle

This handy cookbook teaches new-to-intermediate Linux users the essential skills necessary to manage a Linux system, using both graphical and command-line tools. Whether you run Linux in embedded, desktop, server, or cloud or virtual environments, the fundamental skills are the same. This book aims to get you up and running quickly, with copy-paste examples. Carla Schroder provides recipes that cover specific problems, with discussions that explain how each recipe works, as well as references for additional study. You'll learn how to: Use systemd, the new comprehensive service manager Build simple or complex firewalls with firewalld Set up secure network connections for Linux systems and mobile devices Rescue nonbooting systems Reset lost passwords on Linux and Windows Use dnsmasq to simplify managing your LAN name services Manage users and groups and control access to files Probe your computer hardware and monitor hardware health Manage the GRUB bootloader and multiboot Linux and Windows Keep accurate time across your network with the newest tools Build an internet router/firewall on Raspberry Pi Manage filesystems and partitioning

Secure Programming Cookbook for C and C++

Secure Programming Cookbook for C and C++
Author: John Viega
Publisher: "O'Reilly Media, Inc."
Total Pages: 792
Release: 2003-07-14
Genre: Computers
ISBN: 0596552181

Download Secure Programming Cookbook for C and C++ Book in PDF, Epub and Kindle

Password sniffing, spoofing, buffer overflows, and denial of service: these are only a few of the attacks on today's computer systems and networks. At the root of this epidemic is poorly written, poorly tested, and insecure code that puts everyone at risk. Clearly, today's developers need help figuring out how to write code that attackers won't be able to exploit. But writing such code is surprisingly difficult. Secure Programming Cookbook for C and C++ is an important new resource for developers serious about writing secure code. It contains a wealth of solutions to problems faced by those who care about the security of their applications. It covers a wide range of topics, including safe initialization, access control, input validation, symmetric and public key cryptography, cryptographic hashes and MACs, authentication and key exchange, PKI, random numbers, and anti-tampering. The rich set of code samples provided in the book's more than 200 recipes will help programmers secure the C and C++ programs they write for both Unix® (including Linux®) and Windows® environments. Readers will learn: How to avoid common programming errors, such as buffer overflows, race conditions, and format string problems How to properly SSL-enable applications How to create secure channels for client-server communication without SSL How to integrate Public Key Infrastructure (PKI) into applications Best practices for using cryptography properly Techniques and strategies for properly validating input to programs How to launch programs securely How to use file access mechanisms properly Techniques for protecting applications from reverse engineering The book's web site supplements the book by providing a place to post new recipes, including those written in additional languages like Perl, Java, and Python. Monthly prizes will reward the best recipes submitted by readers. Secure Programming Cookbook for C and C++ is destined to become an essential part of any developer's library, a code companion developers will turn to again and again as they seek to protect their systems from attackers and reduce the risks they face in today's dangerous world.

ICT Systems Security and Privacy Protection

ICT Systems Security and Privacy Protection
Author: Weizhi Meng
Publisher: Springer Nature
Total Pages: 522
Release: 2022-06-03
Genre: Computers
ISBN: 3031069757

Download ICT Systems Security and Privacy Protection Book in PDF, Epub and Kindle

This book constitutes the refereed proceedings of the 37th IFIP TC 11 International Conference on Information Security and Privacy Protection, SEC 2022, held in Copenhagen, Denmark, in June 2022. The 29 full papers presented were carefully reviewed and selected from 127 submissions. The papers present novel research on theoretical and practical aspects of security and privacy protection in information processing systems. They are organized in topical sections on privacy models and preferences; network security and IDS; network security and privacy; forensics; trust and PETs; crypto-based solutions; usable security; blockchain; mobile security and privacy; PETs and crypto; and vulnerabilities.

Learning Node

Learning Node
Author: Shelley Powers
Publisher: "O'Reilly Media, Inc."
Total Pages: 300
Release: 2016-05-24
Genre: Computers
ISBN: 1491943076

Download Learning Node Book in PDF, Epub and Kindle

Take your web development skills from browser to server with Node—and learn how to write fast, highly scalable network applications on this JavaScript-based platform. Updated for the latest Node Long Term Support (LTS) and Node Current (6.0) releases, this hands-on edition helps you master Node’s core fundamentals and gain experience with several built-in and contributed modules. Get up to speed on Node’s event-driven, asynchronous I/O model for developing data-intensive applications that are frequently accessed but computationally simple. If you’re comfortable working with JavaScript, this book provides many programming and deployment examples to help you take advantage of server-side development with Node. Explore the frameworks and functionality for full-stack Node development Dive into Node’s module system and package management support Test your application or module code on the fly with Node’s REPL console Use core Node modules to build web applications and an HTTP server Learn Node’s support for networks, security, and sockets Access operating system functionality with child processes Learn tools and techniques for Node development and production Use Node in microcontrollers, microcomputers, and the Internet of Things

Automation through Chef Opscode

Automation through Chef Opscode
Author: Navin Sabharwal
Publisher: Apress
Total Pages: 255
Release: 2014-07-17
Genre: Computers
ISBN: 1430262966

Download Automation through Chef Opscode Book in PDF, Epub and Kindle

Automation through Chef Opscode provides an in-depth understanding of Chef, which is written in Ruby and Erlang for configuration management, cloud infrastructure management, system administration, and network management. Targeted at administrators, consultants, and architect, the book guides them through the advanced features of the tool which are necessary for infrastructure automation, devops automation, and reporting. The book presumes knowledge of Ruby and Erlang which are used as reference languages for creating recipes and cookbooks and as a refresher on them to help the reader get on speed with the flow of book. The book provides step by step instructions on installation and configuration of Chef, usage scenarios of Chef, in infrastructure automation by providing common scenarios like virtual machine provisioning, OS configuration for Windows, Linux, and Unix, provisioning and configuration of web servers like Apache along with popular databases like MySQL. It further elaborates on the creation of recipes, and cookbooks, which help in deployment of servers and applications to any physical, virtual, or cloud location, no matter the size of the infrastructure. The books covers advanced features like LWRPs and Knife and also contains several illustrative sample cookbooks on MySQL, Apache, and CouchDB deployment using a step by step approach.

Bulletproof TLS and PKI, Second Edition: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications

Bulletproof TLS and PKI, Second Edition: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications
Author: Ivan Ristic
Publisher: Feisty Duck
Total Pages: 512
Release: 2022-01-10
Genre: Computers
ISBN: 9781907117091

Download Bulletproof TLS and PKI, Second Edition: Understanding and Deploying SSL/TLS and PKI to Secure Servers and Web Applications Book in PDF, Epub and Kindle

Bulletproof TLS and PKI is a complete guide to using TLS encryption and PKI to deploy secure servers and web applications. Written by Ivan Ristic, author of the popular SSL Labs web site, this book will teach you everything you need to know to protect your systems from eavesdropping and impersonation attacks. In this book, you'll find just the right mix of theory, protocol detail, vulnerability and weakness information, and deployment advice to get your job done: Comprehensive coverage of the ever-changing field of SSL/TLS and Internet PKI, with updates to the digital version For IT professionals, help to understand security risks For system administrators, help to deploy systems securely For developers, help to secure web applications Practical and concise, with added depth as needed Introduction to cryptography and the Internet threat model Coverage of TLS 1.3 as well as earlier protocol versions Discussion of weaknesses at every level, covering implementation issues, HTTP and browser problems, and protocol vulnerabilities Coverage of the latest attacks, such as BEAST, CRIME, BREACH, Lucky 13, RC4 biases, Triple Handshake Attack, and Heartbleed Thorough deployment advice, including advanced technologies, such as Strict Transport Security, Content Security Policy, and pinning Guide to using OpenSSL to generate keys and certificates and to create and run a private certification authority Guide to using OpenSSL to test servers for vulnerabilities This book is also available in a variety of digital formats directly from the publisher. Visit us at www.feistyduck.com.

Nmap 6: Network Exploration and Security Auditing Cookbook

Nmap 6: Network Exploration and Security Auditing Cookbook
Author: Paulino Calderon Pale
Publisher: Packt Publishing Ltd
Total Pages: 532
Release: 2012-10-01
Genre: Computers
ISBN: 1849517495

Download Nmap 6: Network Exploration and Security Auditing Cookbook Book in PDF, Epub and Kindle

Nmap is a well known security tool used by penetration testers and system administrators. The Nmap Scripting Engine (NSE) has added the possibility to perform additional tasks using the collected host information. Tasks like advanced fingerprinting and service discovery, information gathering, and detection of security vulnerabilities. "Nmap 6: Network exploration and security auditing cookbook" will help you master Nmap and its scripting engine. You will learn how to use this tool to do a wide variety of practical tasks for pentesting and network monitoring. Finally, after harvesting the power of NSE, you will also learn how to write your own NSE scripts. "Nmap 6: Network exploration and security auditing cookbook" is a book full of practical knowledge for every security consultant, administrator or enthusiast looking to master Nmap. The book overviews the most important port scanning and host discovery techniques supported by Nmap. You will learn how to detect mis-configurations in web, mail and database servers and also how to implement your own monitoring system. The book also covers tasks for reporting, scanning numerous hosts, vulnerability detection and exploitation, and its strongest aspect; information gathering.