Ebook Linux Firewalls Enhancing Security with nftables and Beyond 4th Edition 9780134000022 Computer Science Books

Ebook Linux Firewalls Enhancing Security with nftables and Beyond 4th Edition 9780134000022 Computer Science Books





Product details

  • Paperback 432 pages
  • Publisher Addison-Wesley Professional; 4 edition (February 8, 2015)
  • Language English
  • ISBN-10 0134000021




Linux Firewalls Enhancing Security with nftables and Beyond 4th Edition 9780134000022 Computer Science Books Reviews


  • ...but if a friend asked I would tell them just to google it, because you will probably be using google a lot to fill in the gaps and poor explanations anyway...

    A decent amount of useful information, but the chapter on VPN is only a few pages and includes so little information it should have been a blurb in another chapter. The organization of the book is a headache, as some parts flow smoothly and a lot of other parts seem to be a mass of information copied from a manual. While reading this book I found many areas and details I needed to go online to clarify (and in many cases to fill in the gaps because many many useful tips and tricks are missing). I ended up just learning more from reading online than I did from this book, which is sad as I was hoping it would be a good, very detailed book about linux firewalls, when in fact it seemed as though it is a lot of poorly organized forum posts put together. There is good information in the book, but if I could get my money back still, I would.
  • Needs for on net filter tables. It has some, maybe enough to get you started but it is certainly not an in depth treatment. iptables on the other hand, good coverage.
  • Good explanation of firewalls. However my production server used firewalld, so I didn't have to go so deep.
  • Encompassing a lot of firewall guidelines and tutorials it is still the best iptables tutorial around.
    Could include better recipes and examples.
    Yet, it is the best around.
  • Lot of theory but some times it helps on interview.
  • lots of info.
  • Useful update, needed IPv6Tables.
  • Great book and very useful.

Comments