dummies
 

Suchen und Finden

Titel

Autor/Verlag

Inhaltsverzeichnis

Nur ebooks mit Firmenlizenz anzeigen:

 

Mastering OpenVPN

Eric F Crist

 

Verlag Packt Publishing, 2015

ISBN 9781783553143 , 364 Seiten

Format ePUB

Kopierschutz DRM

Geräte

40,53 EUR


 

Master building and integrating secure private networks using OpenVPNAbout This BookDiscover how to configure and set up a secure OpenVPNEnhance user experience by using multiple authentication methodsDelve into better reporting, monitoring, logging, and control with OpenVPNWho This Book Is ForIf you are familiar with TCP/IP networking and general system administration, then this book is ideal for you. Some knowledge and understanding of core elements and applications related to Virtual Private Networking is assumed.What You Will LearnIdentify different VPN protocols (IPSec, PPTP, OpenVPN)Build your own PKI and manage certificatesDeploy your VPN on various devices like PCs, mobile phones, tablets, and moreDifferentiate between the routed and bridged networkEnhance your VPN with monitoring and loggingAuthenticate against third-party databases like LDAP or the Unix password fileTroubleshoot an OpenVPN setup that is not performing correctlyIn DetailSecurity on the internet is increasingly vital to both businesses and individuals. Encrypting network traffic using Virtual Private Networks is one method to enhance security. The internet, corporate, and "free internet" networks grow more hostile every day. OpenVPN, the most widely used open source VPN package, allows you to create a secure network across these systems, keeping your private data secure. The main advantage of using OpenVPN is its portability, which allows it to be embedded into several systems.This book is an advanced guide that will help you build secure Virtual Private Networks using OpenVPN. You will begin your journey with an exploration of OpenVPN, while discussing its modes of operation, its clients, its secret keys, and their format types. You will explore PKI: its setting up and working, PAM authentication, and MTU troubleshooting. Next, client-server mode is discussed, the most commonly used deployment model, and you will learn about the two modes of operation using "tun" and "tap" devices.The book then progresses to more advanced concepts, such as deployment scenarios in tun devices which will include integration with back-end authentication, and securing your OpenVPN server using iptables, scripting, plugins, and using OpenVPN on mobile devices and networks.Finally, you will discover the strengths and weaknesses of the current OpenVPN implementation, understand the future directions of OpenVPN, and delve into the troubleshooting techniques for OpenVPN.By the end of the book, you will be able to build secure private networks across the internet and hostile networks with confidence.Style and approachAn easy-to-follow yet comprehensive guide to building secure Virtual Private Networks using OpenVPN. A progressively complex VPN design is developed with the help of examples. More advanced topics are covered in each chapter, with subjects grouped according to their complexity, as well as their utility.