Mastering pfSense Get more from the "world's most popular open-source firewall"

Afbeeldingen

Artikel vergelijken

  • Engels
  • Paperback
  • 9781786463432
  • 06 januari 2016
  • 406 pagina's
Alle productspecificaties

Samenvatting

Master the art of managing, securing, and monitoring your network using the powerful pfSense 2.3 About This Book * You can always do more to secure your software - so extend and customize your pfSense firewall * Build a high availability security system that's fault tolerant - and capable of blocking any threats * Put the principles of better security into practice - unlock a more stable and reliable firewall Who This Book Is For SysAdmins and security pros - get more from the world's leading firewall with this book. You can always do more to secure your software, so start here. What You Will Learn * Configure pfSense services such as DHCP, Dynamic DNS, captive portal, DNS, NTP and SNMP * Set up a managed switch to work with VLANs * Use pfSense to allow, block and deny traffic * Make use of the traffic shaper to lower and raise the priority of certain types of traffic * Set up and connect to a VPN tunnel with pfSense * Incorporate redundancy and high availability by utilizing load balancing and the Common Address Redundancy Protocol (CARP) * Explore diagnostic tools in pfSense to solve network problems In Detail pfSense has the same reliability and stability as even the most popular commercial firewall offerings on the market - but, like the very best open-source software, it doesn't limit you. You're in control - you can exploit and customize pfSense around your security needs. If you're familiar with pfSense you probably knew that already. This book builds on any knowledge you may already have, and provides you with a clear route to expand your skills and pfSense's capabilities. You'll learn how to customize and configure pfSense to construct a firewall that can protect you from any potential security threats. Find out how to set up a VPN, and build a high-availability system that provides redundancy and fault tolerance - essential when security and software performance are so interdependent. With further guidance on how to use a diverse range of third-party packages - all of which will help you unlock more from pfSense, this book covers everything you need - and more - to get a high-quality, reliable firewall up and running for a fraction of the cost. Style and approach Practical and actionable, tackle some advanced functionalities of pfSense with minimum fuss. We know you don't just want an instruction manual - you want to put the principles of better security into practice. That's exactly why we produced this book.

Productspecificaties

Inhoud

Taal
en
Bindwijze
Paperback
Oorspronkelijke releasedatum
06 januari 2016
Aantal pagina's
406
Illustraties
Nee

Betrokkenen

Hoofdauteur
David Zientara
Hoofduitgeverij
Packt Publishing Limited

Overige kenmerken

Extra groot lettertype
Nee
Studieboek
Ja
Verpakking breedte
191 mm
Verpakking hoogte
235 mm
Verpakking lengte
235 mm
Verpakkingsgewicht
758 g

EAN

EAN
9781786463432

Je vindt dit artikel in

Boek, ebook of luisterboek?
Boek
Taal
Engels
Beschikbaarheid
Leverbaar
Studieboek of algemeen
Studieboeken
Nog geen reviews

Prijsinformatie en bestellen

De prijs van dit product is 37 euro en 95 cent.
Op voorraad
Voor 23:59 uur besteld, woensdag in huis
In winkelwagen
  • Bestellen en betalen via bol
  • Prijs inclusief verzendkosten, verstuurd door Boekenhuis Zwolle
  • Ophalen bij een bol afhaalpunt mogelijk
  • 30 dagen bedenktijd en gratis retourneren
  • Wettelijke garantie via Boekenhuis Zwolle

Lijst met gekozen artikelen om te vergelijken

Vergelijk artikelen