PACK | Mastering pfSense, 2nd Edition (2018 EN)

Discussion in 'Computing' started by Kanka, Aug 6, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,037
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Author: David Zientara
    Full Title: Mastering pfSense: Manage, secure, and monitor your on-premise and cloud network with pfSense 2.4, 2nd Edition
    Publisher: Packt Publishing; 2nd Revised edition edition (May 9, 2018)
    Year: 2018
    ISBN-13: 9781788993173 (978-1-78899-317-3)
    ISBN-10: 1788993179
    Pages: 450
    Language: English
    Genre: Educational: Networking
    File type: PDF (True, but nonnative Cover)
    Quality: 9/10
    Price: 39.99 €


    Install and configure a pfSense router/firewall, and become a pfSense expert in the process.

    pfSense has the same reliability and stability as even the most popular commercial firewall offerings on the market – but, like the very best open-source software, it doesn’t limit you.

    You’re in control – you can exploit and customize pfSense around your security needs.

    Mastering pfSense - Second Edition, covers features that have long been part of pfSense such as captive portal, VLANs, traffic shaping, VPNs, load balancing, Common Address Redundancy Protocol (CARP), multi-WAN, and routing. It also covers features that have been added with the release of 2.4, such as support for ZFS partitions and OpenVPN 2.4. This book takes into account the fact that, in order to support increased cryptographic loads, pfSense version 2.5 will require a CPU that supports AES-NI.

    The second edition of this book places more of an emphasis on the practical side of utilizing pfSense than the previous edition, and, as a result, more examples are provided which show in step-by-step fashion how to implement many features.


    Learn:
    ✓ Configure pfSense services such as DHCP, Dynamic DNS, captive portal, DNS, NTP and SNMP
    ✓ Set up a managed switch to work with VLANs
    ✓ Use pfSense to allow, block and deny traffic, and to implement Network Address Translation (NAT)
    ✓ Make use of the traffic shaper to lower and raise the priority of certain types of traffic
    ✓ Set up and connect to a VPN tunnel with pfSense
    ✓ Incorporate redundancy and high availability by utilizing load balancing and the Common Address Redundancy Protocol (CARP)
    ✓ Explore diagnostic tools in pfSense to solve network problems

    Features:
    ✓ You can always do more to secure your software – so extend and customize your pfSense firewall
    ✓ Build a high availability security system that’s fault-tolerant – and capable of blocking potential threats
    ✓ Put the principles of better security into practice by implementing examples provided in the text

    -------------
     
    Last edited by a moderator: Sep 18, 2020