did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

did-you-know? rent-now

Amazon no longer offers textbook rentals. We do!

We're the #1 textbook rental company. Let us show you why.

9780789760555

Linux Essentials for Cybersecurity Lab Manual

by
  • ISBN13:

    9780789760555

  • ISBN10:

    078976055X

  • Edition: 1st
  • Format: Paperback
  • Copyright: 2018-10-22
  • Publisher: Pearson It Certification

Note: Supplemental materials are not guaranteed with Rental or Used book purchases.

Purchase Benefits

  • Free Shipping Icon Free Shipping On Orders Over $35!
    Your order must be $35 or more to qualify for free economy shipping. Bulk sales, PO's, Marketplace items, eBooks and apparel do not qualify for this offer.
  • eCampus.com Logo Get Rewarded for Ordering Your Textbooks! Enroll Now
  • Complimentary 7-Day eTextbook Access - Read more
    When you rent or buy this book, you will receive complimentary 7-day online access to the eTextbook version from your PC, Mac, tablet, or smartphone. Feature not included on Marketplace Items.
List Price: $36.67 Save up to $9.68
  • Rent Book $31.45
    Add to Cart Free Shipping Icon Free Shipping

    TERM
    PRICE
    DUE

    7-Day eTextbook Access 7-Day eTextbook Access

    USUALLY SHIPS IN 2-3 BUSINESS DAYS
    *This item is part of an exclusive publisher rental program and requires an additional convenience fee. This fee will be reflected in the shopping cart.

Supplemental Materials

What is included with this book?

Summary

Over 75 labs will accompany the textbook developed to be used within the Pearson IT Cybersecurity Curriculum (ITCC).  Course 4: Linux Fundamentals for Cybersecurity, which introduces fundamental Linux concepts from proper set-up installation through administration of accounts, devices, services, processes, and functions. This course also covers basic scripting taught to understand tools for Penetration Testing and cybersecurity threat detection.

Author Biography

At the impressionable age of 14, William “Bo” Rothwell crossed paths with a TRS-80 Micro Computer System (affectionately known as a “Trash 80”). Soon after the adults responsible for Bo made the mistake of leavin him alone with the TRS-80, he immediately dismantled it and held his first computer class, showing his friends what made this “computer thing” work.


Since that experience, Bo’s passion for understanding how computers work and sharing this knowledge with others has resulted in a rewarding career in IT training. His experience includes Linux, Unix, and programming languages such as Perl, Python, Tcl, and BASH. He is the founder and president of One Course Source, an IT training organization.

Table of Contents

Part I: Introducing Linux
Chapter 1: Distributions and key components
1.1 Installing CentOS
1.2 Installing Ubuntu
1.3 Installing Kali
Chapter 2: Working on the command line
2.1 Manage files
2.2 Using shell features
2.3 Compressing files
Chapter 3: Getting help
3.1 Getting help with man
3.2 Getting help with info
Chapter 4: Editing files
4.1 Edit files with the vim editor
Chapter 5: When things go wrong
5.1 Troubleshooting Linux issues
5.2 Configuring user notifications

Part II: User and group accounts
Chapter 6: Managing group accounts
6.1 Manage group accounts
6.2 Manage group administrators
Chapter 7: Managing user account
7.1 Manage user accounts
7.2 Secure user accounts
7.3 Configure sudo
Chapter 8: Develop an account security policy
8.1 Test the security of accounts
8.2 Develop a account security policy

Part III: File and data storage
Chapter 9: File permissions
9.1 Manage file permissions
9.2 Manage special permissions
9.3 Enable Access Control Lists
9.4 Manage file attributes
9.5 Monitor security issues with SELinux
Chapter 10: Manage local storage: Concepts
10.1 Create partitions and filesystems
10.2 Mount filesystems at boot
10.3 Manage swap devices
Chapter 11: Manage local storage: Practical application
11.1 Manage encrypted filesystems
11.2 Configure Logical Volumes
11.3 Administer disk quotas
11.4 Manage hard and soft links
Chapter 12: Manage network storage
12.1 Configure Samba
12.2 Administer NFS
12.3 Manage iSCSI
Chapter 13: Develop a storage security policy 
13.1 Backup a filesystem
13.2 Develop a backup security policy

Part IV: Automation
Chapter 14: Crontab and at
14.1 Manage crontab
14.2 Configure at commands
Chapter 15: Scripting
15.1 Script project #1
15.2 Script project #2
Chapter 16: Common automation tasks
15.3 Script project #3
15.4 Script project #4
Chapter 17: Develop an automation security policy
17.1 Secure crontab
17.2 Create a automation security policy

Part V: Networking
Chapter 18: Networking basics
18.1 Explore networking componets
Chapter 19: Network configuration
19.1 Configure networking on CentOS
19.2 Configure networking on Ubuntu"
Chapter 20: Network service configuration: Essential services
20.1 Configure a BIND server
20.2 Configure a Postfix server
20.3 Administer procmail and Dovecot
Chapter 21: Network service configuration: Web services
21.1 Configure and administer an Apache server
21.2. Configure a proxy server
Chapter 22: Connecting to remote systems
22.1 Create an LDAP server
22.2 Configure a FTP server
22.3 Administer a SSH server
Chapter 23: Develop an network security policy
23.1 Administer kernel security parameters
23.2 Secure the system with TCP Wrappers
23.3 Configure Network Time Protocol
23.4 Create a networking security policy

Part VI: Process and log administration
Chapter 24: Process control
24.1 Manage system processes
24.2 Display system information"
Chapter 25: System logging
25.1 Manage log files
25.1 Configure log rotation

Part VII: Software management
Chapter 26: Red Hat-based software management
26.1 Manage software packages with rpm
26.2 Manage software packages with yum
Chapter 27: Debian-based software management
27.1 Manage software packages with dpkg
27.2 Manage software packages with apt
Chapter 28: System booting
28.1 Configure GRUB 
28.2 Manage the startup process
Chapter 29: Develop a software management security policy 
29.1 Explore Common Vulerabilities and Exposure reports
29.2 Manage and secure legacy services

Part VII: Security tasks
Chapter 30: Footprinting
30.1 Use probing tools
30.2 Scan the network
Chapter 31: Firewalls
31.1 Create a firewall to protect a system
31.2 Impliment NAT
Chapter 32: Intrusion Detection
32.1 Scan the system to determine if it has been compromised
32.2 Use IDS Tools
Chapter 33: Additional security tasks
33.1 Configure fail2ban
33.2  Impliment a VPN
33.3 Encrypt files with gpg

Supplemental Materials

What is included with this book?

The New copy of this book will include any supplemental materials advertised. Please check the title of the book to determine if it should include any access cards, study guides, lab manuals, CDs, etc.

The Used, Rental and eBook copies of this book are not guaranteed to include any supplemental materials. Typically, only the book itself is included. This is true even if the title states it includes any access cards, study guides, lab manuals, CDs, etc.

Rewards Program