ABE-IPSABE HOLDINGABE BOOKS
English Polski
On-line access

Bookstore

0.00 PLN
Bookshelf (0) 
Your bookshelf is empty
Practical OPNsense: Building Enterprise Firewalls with Open Source

Practical OPNsense: Building Enterprise Firewalls with Open Source

Authors
Publisher Books on Demand
Year
Pages 360
Version paperback
Language English
ISBN 9783748107231
Categories Firewalls
Delivery to United States

check shipping prices
Ask about the product
Email
question
  Send
Add to bookshelf

Book description

Simple packet filters are becoming a thing of the past. Even the open-source domain is moving towards Next-Generation Firewalls. And OPNsense is a top player when it comes to intrusion detection, application control, web filtering, and anti-virus. No network is too insignificant to be spared by an attacker. Even home networks, washing machines, and smartwatches are threatened and require a secure environment. Firewalls are a component of the security concept. They protect against known and new threats to computers and networks. A firewall offers the highest level of protection if its functions are known, its operation is simple, and it is ideally positioned in the surrounding infrastructure. OPNsense accepts the challenge and meets these criteria in different ways. This book is the ideal companion for understanding, installing and setting up an OPNsense firewall. Each chapter explains a real-world situation, describes the theoretical fundamentals, and presents a laboratory experiment for better understanding. Finally, it offers a solution using OPNsense methods and knowledge from a technical background. The chapters are mostly independent of each other, but presented with increasing levels of proficiency. Thus, the topics dealt with are appropriate for beginners to professionals.

Practical OPNsense: Building Enterprise Firewalls with Open Source

Strony www Białystok Warszawa
801 777 223