Book Image

Practical Linux Security Solutions [Video]

By : Tajinder Kalsi
Book Image

Practical Linux Security Solutions [Video]

By: Tajinder Kalsi

Overview of this book

<p>With the growing popularity of Linux, more and more administrators have started moving to this operating system to create networks or servers for any task. Due to the lack of information about security-related attacks, administrators now face issues in dealing with these attackers as quickly as possible. Learning about the different types of Linux security will help you create a more secure Linux system.</p> <p>This course will help you understand the various vulnerabilities faced by the system and help you to overcome them. Whether you are new to Linux administration or experienced, it provides you with the skills to work with various security tools, thereby making your systems more secure.</p> <p>By the end of the course, you will have mastered the art of preventing your Linux system from getting compromised.</p> <h1>Style and Approach</h1> <p>An easy-to-follow guide with a step-by-step approach to various problems covering various Linux security administration tasks.</p>
Table of Contents (8 chapters)
Chapter 5
Network Security
Content Locked
Section 2
Using Iptables to Configure a Firewall
One of the essential steps required to secure a Linux system is to set up a good firewall. In this video we ill configure a firewall using Iptables. - Check whether any rule already exists on the system - Check which of the modules of Iptables are loaded - Make sure that any other packet that enters the INPUT chain should be blocked.