ADMIN magazine #53 - Digital Issue

Regular Price: €12.99

Special Price: €3.25

Incl. 7% VAT, Excl. shipping

Quick Overview

Issue #53: Security Strategies

Security is at the fore in this issue, with Kali Linux, DNS over HTTPS endpoints, and other strategies.

DVD contents are not available with the digital version of the magazine.

ADMIN magazine #53 - Digital Issue

Double click on above image to view full picture

Zoom Out
Zoom In

More Views

Details

News
* Code execution flaws in PHP
* ESET finds malware that targets political activists
* Bluetooth vulnerability makes spying easy
* Open source Webmin had backdoor for more than a year
* New vulnerabilities found in Windows Remote Desktop Services
* Google finds 20-year-old bug in Windows

Kali Linux
This well-known pentesting and compliance distribution is an antidote to attacks and online danger.

TCP Optimize
Linux on-board resources let admins open the floodgates for high-volume TCP packages.

DNS over HTTPS
The new DoH standard from the Internet Engineering Task Force is meant to eliminate some of the known vulnerabilities of the Domain Name System.

Browsh
The command-line browser displays web pages with text characters, supporting true-to-layout browsing when a GUI is unavailable or not required.

Apache Cassandra
This open source database claims to be fail-safe, economical, highly scalable, and easy to manage. A few exercises show whether it lives up to its advertising.

OpenShift 4
Red Hat launched the brand new container platform with a number of changes that might suggest upgrading or even getting your feet wet, if you've stayed out of the pool so far.

Podman
This alternative to Docker is a daemonless container engine with a run time that executes on request.

Google Cloud Backup
We compare Google Cloud Storage for Internet-based backups with Amazon S3.

Azure Network Security Groups
Microsoft Azure Network Security Groups isolates services and components into zones, as well as multilevel configuration of access rules.

Cloud Security
Best practices, approaches, and solutions for protecting yourself against attacks in the cloud.

Credential Harvesting
To thwart credential harvesters at the network interstice, you must understand how attackers exploit browser transactions.

Security with DNS
Local DNS resolution servers provide cost-effective security for applications, services, and users.

GitLab CI
We show you how one company uses GitLab CI as a platform for continuous integration and deployment processes.

Perl Sockets
Perl sockets work like file handles that can span across a network or the entire Internet, allowing you to communicate with any connected computer.

VoIP Analysis
A special VoIP analyzer lets admins control the available bandwidth and quality of voice transmission by monitoring relevant network parameters.

Easy-RSA
The Easy-RSA tool that comes with OpenVPN provides trouble-free open source PKI management.

Code Analysis
Static code analysis tools like JSLint, Splint, RATS, and Coverity help you find code vulnerabilities.

Performance Tuning Dojo
The admin has a number of ways to generate load with shell commands.

Additional Information

Delivery time As soon as payment has been verified.