Корично изображение Електронен

Oracle 11g Anti-hacker's Cookbook

This cookbook has recipes written in simple, easy to understand format with lots of screenshots and insightful tips and hints. If you are an Oracle Database Administrator, Security Manager or Security Auditor looking to secure the Oracle Database or prevent it from being hacked, then this book is fo...

Пълно описание

Основен автор: Neagu, Adrian.
Формат: Електронен
Език: English
Публикувано: Birmingham : Packt Pub., 2012.
Серия: Quick answers to common problems.
Предмети:
Онлайн достъп: http://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=499146
Подобни документи: Print version:: Oracle 11g Anti-hacker's Cookbook.
Съдържание:
  • Oracle 11g Anti-hacker's Cookbook; Oracle 11g Anti-hacker's Cookbook; Credits; Foreword; About the Author; About the Reviewers; www.PacktPub.com; Support files, eBooks, discount offers and more; Why Subscribe?; Free Access for Packt account holders; Instant Updates on New Packt Books; Preface; What this book covers; What you need for this book; Who this book is for; Conventions; Reader feedback; Customer support; Downloading the example code; Errata; Piracy; Questions; 1. Operating System Security; Introduction; Using Tripwire for file integrity checking; Getting ready; How to do it ...
  • How it works ... There's more ... ; Other administrative options; Using immutable files to prevent modifications; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Closing vulnerable network ports and services; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Using network security kernel tunables to protect your system; How to do it ... ; How it works ... ; There's more ... ; Using TCP wrappers to allow and deny remote connections; Getting ready; How to do it ... ; How it works ... ; There is more ...
  • Enforcing the use of strong passwords and restricting the use of previous passwordsGetting ready; How to do it ... ; How it works ... ; There is more ... ; Performing a security assessment on current passwords with the John the Ripper password cracker tool; Restricting direct login and su access; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Securing SSH login; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Setting up public key authentication; 2. Securing the Network and Data in Transit; Introduction; Hijacking an Oracle connection; Getting ready.
  • How to do it ... How it works ... ; There's more ... ; See also ... ; Using OAS network encryption for securing data in motion; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Using OAS data integrity for securing data in motion; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Using OAS SSL network encryption for securing data in motion; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Encrypting network communication using IPSEC; Getting ready; How it works ... ; How it works ... ; There's more ... ; Encrypting network communication with stunnel.
  • Getting readyHow to do it ... ; How it works ... ; There's more ... ; Encrypting network communication using SSH tunneling; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Restricting the fly listener administration using the ADMIN_RESTRICTION_LISTENER parameter; Getting ready; How to do it ... ; How it works ... ; There's more ... ; Securing external program execution (EXTPROC); Getting ready; How to do it ... ; How it works ... ; There's more ... ; See Also; Controlling client connections using the TCP. VALIDNODE_CHECKING listener parameter; Getting ready; How to do it ... ; How it works ...