Libros con envío 1 día | Envío GRATIS* a Península por tiempo limitado +  ¡Ver más!

menú

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Network Security With Pfsense: Architect, Deploy, and Operate Enterprise-Grade Firewalls (en Inglés)
Formato
Libro Físico
Año
2018
Idioma
Inglés
N° páginas
152
Encuadernación
Tapa Blanda
ISBN13
9781789532975

Network Security With Pfsense: Architect, Deploy, and Operate Enterprise-Grade Firewalls (en Inglés)

Manuj Aggarwal (Autor) · Packt Publishing · Tapa Blanda

Network Security With Pfsense: Architect, Deploy, and Operate Enterprise-Grade Firewalls (en Inglés) - Manuj Aggarwal

Libro Nuevo

38,58 €

40,61 €

Ahorras: 2,03 €

5% descuento
  • Estado: Nuevo
  • Quedan 50 unidades
Se enviará desde nuestra bodega entre el Jueves 30 de Mayo y el Lunes 03 de Junio.
Lo recibirás en cualquier lugar de España entre 1 y 5 días hábiles luego del envío.

Reseña del libro "Network Security With Pfsense: Architect, Deploy, and Operate Enterprise-Grade Firewalls (en Inglés)"

Use an open source firewall and features such as failover, load balancer, OpenVPN, IPSec, and Squid to protect your networkKey FeaturesExplore pfSense, a trusted open source network security solutionConfigure pfSense as a firewall and create and manage firewall rulesTest pfSense for failover and load balancing across multiple WAN connectionsBook DescriptionWhile connected to the internet, you’re a potential target for an array of cyber threats, such as hackers, keyloggers, and Trojans that attack through unpatched security holes. A firewall works as a barrier (or ‘shield’) between your computer and cyberspace. pfSense is highly versatile firewall software. With thousands of enterprises using pfSense, it is fast becoming the world's most trusted open source network security solution.Network Security with pfSense begins with an introduction to pfSense, where you will gain an understanding of what pfSense is, its key features, and advantages. Next, you will learn how to configure pfSense as a firewall and create and manage firewall rules. As you make your way through the chapters, you will test pfSense for failover and load balancing across multiple wide area network (WAN) connections. You will then configure pfSense with OpenVPN for secure remote connectivity and implement IPsec VPN tunnels with pfSense. In the concluding chapters, you’ll understand how to configure and integrate pfSense as a Squid proxy server.By the end of this book, you will be able to leverage the power of pfSense to build a secure network.What you will learnUnderstand what pfSense is, its key features, and advantagesConfigure pfSense as a firewallSet up pfSense for failover and load balancingConnect clients through an OpenVPN clientConfigure an IPsec VPN tunnel with pfSenseIntegrate the Squid proxy into pfSenseWho this book is forNetwork Security with pfSense is for IT administrators, security administrators, technical architects, chief experience officers, and individuals who own a home or small office network and want to secure it.Table of ContentsIntroduction To pfSensepfSense As A FirewallpfSense As A Failover And Load BalancerRemote Connectivity With pfSense And IPSecpfSense As A Squid Proxy Server

Opiniones del libro

Ver más opiniones de clientes
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Preguntas frecuentes sobre el libro

Todos los libros de nuestro catálogo son Originales.
El libro está escrito en Inglés.
La encuadernación de esta edición es Tapa Blanda.

Preguntas y respuestas sobre el libro

¿Tienes una pregunta sobre el libro? Inicia sesión para poder agregar tu propia pregunta.

Opiniones sobre Buscalibre

Ver más opiniones de clientes