Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Security Software Linux

Best Linux Security Books? 33

RyuMaou asks: "I'm about to move a small company from an old, ailing Windows server to some flavor of Linux and I want to make sure they're proprietary information is safe. Here's the problem: I've only run Linux as an application server, behind the firewall, in a Novell environment. Time is short and I have limited resources and want to read at least one really great book on Linux security, then follow that up with some good reinforcement. I know the information is mostly available on the Internet for free, but I like reading actual books, not printouts. So, if you had to pick five books, or fewer, on Linux security, what would you read?"
This discussion has been archived. No new comments can be posted.

Best Linux Security Books?

Comments Filter:
  • ...I want to make sure they're proprietary information is safe...

    There - "There is something wrong with the grammar in the story."
    Their - "It's their problem they don't know any better."
    They're - "They're going to go down to the pub after installing Linux."

  • Scary (Score:4, Insightful)

    by PhiznTRG ( 261350 ) on Friday July 08, 2005 @08:49PM (#13018151) Homepage
    This type of question always scares me - if this guy was attempting to work on my network, the last thing I would want him to do is move to Linux "just because".
    Why are you moving the server to a platform you are not familiar enough with? Because you have used it in an unrelated application? Is there something wrong with the Windows server (besides being old and the typical Windows bashing?)

    I'm all for trying things out but is it right to do this with a clients "proprietary" data? What is your backup plan? Will the server store the information as well as act as the firewall? Why Linux and not a flavor of BSD?

    After all of that, whlie a book may feel nice - you will get much better and more up to date information on the 'net.

    • Clearly (Score:1, Troll)

      by sheldon ( 2322 )
      He really doesn't need a book, because Linux is 100% secure right out of the box... which is his reasoning for moving to it.

      Right?

      Oh dear.

    • Sorry, I missed this story even being posted until today. For some reason, it never showed up in my notifications.

      I'm not moving to Linux "just because". I'm moving to Linux because the boss wants to do it and currently they run Windows NT on a dying server. I've worked with Linux, primarily as an application server as opposed to a file server, for about four years and I've worked with other flavors of Unix as an operator. I was primarily concerned with properly securing the fileserver, being able to m
  • by nocomment ( 239368 ) on Friday July 08, 2005 @08:59PM (#13018191) Homepage Journal
    Linux is ok, but iptables is a mess if you are going to be doing firewalling[1].

    Why not use OpenBSD? I might recomend using Absolute OpenBSD [amazon.com], Secure Architectures with OpenBSD [amazon.com], and Building Firewalls with OpenBSD and PF [amazon.com]. Of course the OpenBSD man pages are superb. You also have access to CARP (rather an implementation that works as expected), plus you get the benefit of not having to update very often (I've only had to patch SSH and FTPD in the last 2 or 3 years).


    [1]Shorewall does make this easier though.

    • What really bothers me about the OpenBSD man pages is that a "/" search doesn't highlight the matches!

      Is there a way to make it behave more like GNU man ?
      • should have thought a little harder before asking:

        export MANPAGER=less ..in one of your environment/shell startup files

        much better!
    • by ehvoy ( 696364 ) on Friday July 08, 2005 @11:04PM (#13018676)
      Minimize services

      1. Install distribution

      2. Comment out all services running via /etc/inetd.conf and run "killall -HUP inetd" (if inetd is running at all).

      3. For services you want running, determine which ones are only needed by the machine actually running the services and research how to get them listening on 127.0.0.1 only. Implement. smtp is usually the one I do this for so I can send emails but don't have to worry about external abuse.

      4. determine your default runlevel by opening "/etc/inittab" and looking for a line like "id:n:initdefault:". The number is your default runlevel.

      5. run netstat -tunap to get a list of services listening on the machine. Browse /etc/init.d to get their startup script names.

      6. Open /etc/rcn.d and delete the files representing services you do not want to start up based on result of step 5. Or just uninstall them with distribution's installer software.

      7. install logcheck/some kind of log auditing software that can email you hourly errors/warnings.

      8. forward root's email via /root/.forward file or /etc/aliases.

      Patch if needed. Subscribe to distribution security mailing list, subscribe to bugtraq, check for new patches every week via distribution's upgrade/patching tool, if a patch is not available for a particular vulnerability, think of ways to survive if server is compromised.

      Partially there. Now just need some nice slashdotter to confirm I am on the right track, correct me where I am wrong and offer other options or a book that continues beyond this.
    • Comment removed based on user account deletion
  • by jimpop ( 27817 ) * on Friday July 08, 2005 @09:00PM (#13018195) Homepage Journal
    I recommend Bob Toxen's Real World Linux Security [slashdot.org], it's a year or two old but still chock-full of goodness.
  • Get a good overview (Score:4, Informative)

    by Anonymous Coward on Friday July 08, 2005 @09:02PM (#13018202)
    Don't focus on security books. Get a thorough overview of UNIX. Security books are only useful once you know where to look for problems. Get your head around the network, user privileges, etc before you worry about specifics.

    I'm a huge advocate of McKusick's Kernel Internals course [mckusick.com]. It's essential for anyone serious about understanding the core components of the OS. The videos are like a grand, but you can find it free in a lot of libraries, or you might be lucky to catch a copy on half.com.

  • My bookshelf... (Score:3, Informative)

    by HexaByte ( 817350 ) on Friday July 08, 2005 @09:39PM (#13018359)
    Has a 5 year old copy of "Maximum Linux Security" from Sam's Publishing.

    It's really only slightly dated, and I have no idea if an updated version is available, but it's a good start.
    • Re:My bookshelf... (Score:2, Interesting)

      by 286 ( 620933 )
      I would seriously think twice before buying a five year old book on security. Linux security tools have changed. Maximum Linux Security will have you setting up ipchains!

      I would take `jimpop' advice and go with Bob Toxen's "Real World Linux Security" if you must have a linux book. Besides he is a really nice guy.

      Maximum Linux Security was written by anonymous author(s) who couldn't be bothered to sign there name to their work.

      Your best bet is to grab "Absolute OpenBSD: UNIX for the Practical Paran
  • by Jim Robinson Jr. ( 853390 ) on Friday July 08, 2005 @10:00PM (#13018462)
    While books are good, you will have to wade through a lot of verbiage to find the gems. Although they won't provide the historical and technical backgrounds, you should seriously consider beginning with industry benchmarks rather than trying to make up your own.

    Try these for starters:

    Center for Internet Security
    http://www.cisecurity.org/ [cisecurity.org]

    SANS Step-By-Step Guides
    https://store.sans.org/store_category.php?category =stepxstep&portal=d3e56294b582309b0d88a6990e8621ce [sans.org]

    Both will provide you with a checklist to secure your systems, and although neither will be "all inclusive" they will give you a foundation to build your security program on.

    In large enterprises subject to regulatory oversight and external auditing they use these as a starting point.

    Hope this helps,

    Jim Robinson Jr., CISSP
    • It was quite helpful, actually. I especially appreciate the link to the SANS literature. I wasn't aware that you could get that without taking their courses, for which I have neither the time nor the funds.

      Thank you!
  • SELinux (Score:5, Informative)

    by macemoneta ( 154740 ) on Friday July 08, 2005 @10:09PM (#13018493) Homepage
    I've found Bill McCarty's SELinux [amazon.com] book particularly useful for understanding the implementation of mandatory access controls on Linux.
    • The O'Reilly SELinux book is good, but it's pretty outdated now. It deals mostly with SELinux as implemented in Fedora Core 2, and the latest FC4 versions are quite different.

      The book's good for a grounding in the theory of SELinux and MAC, but as far as implementation specifics it's a bit expired. Unfortunately, there aren't any other SELinux books that are more up-to-date.
  • This may be not that a good suggestion, but please don't chose the book (written in german) "Praxisbuch Sicherheit für Linux-Server und -Netze", it's a piece of crap. OK, that's hard, but i think it's really doesn't worth the money. It covers half theory and half of the practical side, but the "practical" things are mostly [better] explained on some internet ressources.
  • by mnmn ( 145599 )
    Why would you need books anyway?

    The first step towards security is to reduce the services and access to only what you need and what you understand. If you see the service in.inetd, and have no clue what it does, or what needs it, kill it.

    The second step is to read peoples experiences on how they got hacked and what did they do wrong. Skim over cert advisories.

    Lastly keep the system patched up depending on the OS. Windows should be automatically updated between 10pm and 7am, dont make all machines DDOS yo
  • by Mad Merlin ( 837387 ) on Saturday July 09, 2005 @01:26AM (#13019258) Homepage
    I was surprised to see that nobody had mentioned Nessus [nessus.org] and/or Nmap [insecure.org] yet. They're excellent at showing you what you're exposing to the outside world. I should however caution you that they're merely a companion on your journey to security, not the path.
  • Simple rules (Score:3, Informative)

    by cowbutt ( 21077 ) on Saturday July 09, 2005 @04:25AM (#13019624) Journal
    1) Stop and uninstall network servers that you will never need (e.g. rpm -e)
    2) Stop and Disable network servers that you do not need right now (e.g. chkconfig --del)
    3) Restrict access to the rest using built in ACLs, tcp_wrappers (i.e. hosts.allow/hosts.deny) and/or iptables/netfilter.
    4) Set strong passwords where applicable.
    5) Keep patched up-to-date.
    6) If your distribution includes SELinux, consider enabling it. Test thoroughly before moving to production status.
    7) Perform regular backups.
    8) Test your backups and your backup hardware.
    9) Monitor log files.

    To do anything more than that requires fairly extreme justification, and will increase costs due to administrative overhead. Doing the above will probably render your site a less attractive target than 90-something percent of sites. If you and a friend are running away from a tiger, you don't need to outrun the tiger - just your friend. :-)


  • Linux System Security - The Administrator's Guide to Open Source Security Tools [amazon.com]

    I am very pleased with this book... and just check out the (5 star average) reviews on Amazon above.

E = MC ** 2 +- 3db

Working...