万本电子书0元读

万本电子书0元读

顶部广告

Untangle Network Security电子书

售       价:¥

0人正在读 | 0人评论 9.8

作       者:Abd El-Monem A. El-Bawab

出  版  社:Packt Publishing

出版时间:2014-10-31

字       数:282.6万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
If you are a security engineer or a system administrator and want to secure your server infrastructure with the feature-rich Untangle, this book is for you. For individuals who want to start their career in the network security field, this book would serve as a perfect companion to learn the basics of network security and how to implement it using Untangle NGFW.
目录展开

Untangle Network Security

Table of Contents

Untangle Network Security

Credits

About the Author

About the Reviewers

www.PacktPub.com

Support files, eBooks, discount offers, and more

Why subscribe?

Free access for Packt account holders

Preface

What this book covers

What you need for this book

Who this book is for

Conventions

Reader feedback

Customer support

Errata

Piracy

Questions

1. Introduction to Untangle

Introducing Untangle, Inc.

An overview on information security

The CIA triad

Types of attacks

Types of controls

Defense in depth

Introducing Untangle NGFW

Untangle NGFW modules

Untangle packages

Licensing Untangle

Reviewing the change log

Summary

2. Installing Untangle

Understanding the hardware requirements of Untangle NGFW

Untangle NGFW appliances

Building your Untangle NGFW box

Virtualizing your Untangle NGFW

Tweaking your Untangle NGFW

Setting up your lab

Getting Untangle

Writing your image

Untangle NGFW installation guide

Step 1 – booting and selecting the installation mode

Step 2 – selecting the installation wizard language

Step 3 – configuring the system locale

Step 4 – configuring the keymaps

Step 5 – configuring the server's time zone

Step 6 – reviewing the hardware rating summary

Step 7 – preparing the hard disk

Step 8 – completing the installation

Summary

3. The Initial Configuration of Untangle

Understanding the boot options

The initial configuration wizard

Step 1 – selecting the wizard language

Step 2 – setting the admin password and server's time zone

Step 3 – mapping the network cards

Step 4 – configuring the Internet connection

Acquiring automatic configurations from DHCP

Manually configuring the interface settings

Step 5 – configuring the Untangle NGFW operation mode

Understanding the router operation mode

Understanding the transparent bridge operation mode

Step 6 – configuring the automatic upgrade settings

Step 7 – finishing the initial configuration wizard

Registering your server

Reviewing the GUI

Untangle NGFW administration options

Summary

4. Untangle Advanced Configuration

Untangle placement options

Understanding the architecture of Untangle NGFW

Managing Untangle NGFW interfaces

Common uses of additional interfaces

Configuring Untangle NGFW interfaces

Addressed interfaces

Bridged interfaces

VLANs

Configuring Untangle NGFW high availability

Configuring the Untangle NGFW hostname

Configuring Untangle NGFW Services ports

Untangle NGFW network services

Untangle NGFW as a router

The Untangle NGFW DNS service

The Untangle NGFW DHCP service

DNS and DHCP advanced options

Configuring advanced network options

Understanding Untangle NGFW rules

Port forward rules

NAT rules

Bypass rules

QoS rules

The seven priorities

Configuring the QoS settings

Configuring the QoS rules

Reviewing the QoS status

Filter rules

Troubleshooting

Summary

5. Advanced Administration Settings

Configuring the administration settings

Managing the administrator accounts

Configuring the remote administration settings

Configuring the public address of Untangle NGFW

Configuring the regional settings

Configuring Untangle NGFW processing of protocols

Understating the available support settings

Changing Untangle NGFW skins

Managing Untangle SSL certificates

The certificate authority

The server certificate

Configuring the e-mail settings of Untangle NGFW

Configuring the outgoing e-mail server

Configuring trusted senders

Managing the Untangle NGFW quarantine

Accessing Untangle's quarantine web application

Managing the local directory of Untangle NGFW

Upgrading Untangle

Backing up and restoring

Backing up and restoring all Untangle NGFW configurations

Backing up and restoring individual settings

Monitoring your Untangle NGFW

Using SNMP

Syslog and summary reports

Reviewing system information and license details

Server information

The Licenses tab

License agreement

Summary

6. Untangle Blockers

Dealing with Untangle NGFW modules

Protect your network from viruses

How the antivirus programs work

Understanding the technical details of Untangle Virus Blocker

Virus Blocker settings

Configuring the scanning of the web traffic

Configuring the scanning of the SMTP traffic

Scanning FTP traffic settings

Reviewing the scan history

Identifying the common issues with Untangle Virus Blocker

Lab-based training

Testing web scanning

Testing e-mail scanning

Testing FTP scanning

Spam!!…It's something from the past

How anti-spam programs work

Understanding the technical details of Untangle Spam Blocker

Spam Blocker settings

Reviewing the scan history

The spam blocker event log

The tarpit event log

Reports

Common issues with Spam Blocker

Lab-based training

Testing the blocking of incoming spam

Testing the blocking of outgoing spam

Testing the marking of spam message functionality

Testing the quarantine functionality

Accessing the quarantine

Administrative management of users' quarantines

No more phishing

Technical details of Untangle Phish Blocker

Phish Blocker settings

Reviewing the scan history

Utilizing Untangle Ad Blocker

How it works

Understanding the settings of Untangle Ad Blocker

Status

Ad Filters

Cookie filters

Pass Lists

Reviewing the scan history

Lab-based training

Summary

7. Preventing External Attacks

Protecting against DoS attacks

Managing the shield

Reviewing the shield events

Lab-based training

Intrusion prevention using Untangle NGFW

How intrusion prevention systems work

IDS versus IPS

Identification methods

Counter measures

Technical details

Intrusion Prevention settings

Status

Reports

Reviewing the scan history

Lab-based training

Understanding Untangle's Firewall application

Technical details

Firewall settings

Reviewing the events of the Firewall application

Lab-based training

Summary

8. Untangle Filters

Untangle Web Filter

Working of Web Filter

Technical details

Block lists

Category-based website blocking

Blocking individual websites

Blocking certain files and MIME types

Allowing lists

HTTPS' advanced options

Other advanced options

Reviewing the history

Utilizing HTTPS Inspector

Untangle and HTTPS

Working of HTTPS Inspector

Configuring clients to trust Untangle's root CA

The manual method

Deploying the root CA certificate using GPO

Configuring HTTPS Inspector

Reviewing the inspect activity

Untangle Application Control

Untangle Application Control Lite

Adding Application Control Lite signatures

Application Control Lite Status

Blocking applications/protocols

The paid version of Application Control

The Application Control status

Blocking applications/protocols

Reviewing the scanning history

Lab-based training

Configuring Web Filter settings

Testing the functionality of Web Filter

Configuring HTTPS Inspector settings

Testing the functionality of Web Filter

Configuring and testing Application Control settings

The cat and mouse game

Summary

9. Optimizing Network Traffic

Bandwidth Control

How does Bandwidth Control work?

Settings

Bandwidth Control rules

Bandwidth Control setup wizard

Rules

Bandwidth Monitor

The penalty box

Quotas

Reviewing the scan history

Lab-based training

Web Cache

Web Cache settings

Status

Cache Bypass

Reviewing the caching history

Lab-based training

Summary

10. Untangle Network Policy

Directory Connector

The User Notification API

UNLS

The Active Directory Login Monitor Agent

Configuring Active Directory Connector

Connecting Untangle to a RADIUS server

Directory Connector reports

Untangle's Captive Portal

The working of Captive Portal

Configuring Captive Portal

Setting traffic capture rules

Common traffic capture rules

Configuring the passed hosts

Customizing the captive page

Setting the user authentication method

Reviewing Captive Portal events

Untangle's Policy Manager

Configuring Policy Manager policies

Parent and child racks

Configuring Policy Manager rules

Reviewing the Policy Manager events

Summary

11. Untangle WAN Services

WAN Failover

Setting up interface tests

Reviewing the WAN Failover events

WAN Balancer

Configuring traffic allocation

Setting Route Rules

Reviewing the WAN Balancer status

Troubleshooting

Summary

12. Untangle VPN Services

Understanding VPN

OpenVPN

How OpenVPN works

Configuring Untangle's OpenVPN server settings

Configuring Untangle's OpenVPN remote client settings

Creating a remote client

Understanding remote client groups

Defining the exported networks

Using OpenVPN remote access clients

Using an OpenVPN client with Windows OS

Using OpenVPN with non-Windows clients

Using OpenVPN for site-to-site connection

Reviewing the connection details

Troubleshooting Untangle's OpenVPN

Lab-based training

IPsec VPN

How the IPsec VPN works

Configuring Untangle's IPsec VPN

Creating IPsec tunnels

Configuring L2TP options

Reviewing the connection events

Lab-based training

Summary

13. Untangle Administrative Services

Untangle's Reports

Configuring the settings of Untangle's Reports

Viewing Untangle's Reports

Branding Manager

Live Support

Configuration backup

Summary

14. Untangle in the Real World

Understanding the IT regulatory compliance

Untangle in real life

Untangle's advantages

Untangle for SMB

Using Untangle in education

Using Untangle in healthcare

Using Untangle in government organizations

Using Untangle in nonprofit organizations

Summary

Index

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部