Hacking Linux Exposed

About
Authors
Contents
Reviews
Foreword
Purchase

Articles
Books
Sourcecode
Tools
Errata

Home

 


Today's world of computing and networking is filled with security-related threats. Although it is always wise to be skeptical about statistics, reasonable evidence exists that over 300 million people worldwide now use the Internet. Although most Internet users are scrupulous when they access the Internet, a small percentage is not. Unfortunately, this small percentage has made an extremely disproportionate impact. Unscrupulous users have opened Pandora's box, causing privacy violations, disruption and denial of service, modification of data and systems, and even extortion and hoaxes. Perhaps most tragically, they have undermined many users enjoyment and confidence as they engage in computing activity.

People have been attempting to secure systems and networks for several decades now. We've witnessed many formal models of security and an abundance of tools that purport to improve security. New laws have been passed and many security and law enforcement teams have come into being. Security-related conferences, courses, and certifications continue to proliferate, yet the number of reported security-related breaches continues to grow dramatically. Something isn't working.

Hacking Linux Exposed represents a new and refreshingly different kind of approach. This book is one of a rare class of books that explains in detail what actually goes on when perpetrators attack Linux systems. The authors' intent is to help readers genuinely understand the threat -- "seeing is believing," you know. Once the reader understands the threat, it is easier to grasp the need for countermeasures and to be motivated to discover how the countermeasures work. There is no "hand waving" in this book -- the countermeasures that are presented are as tangible as the attacks.

The Linux community has desperately needed a book like Hacking Linux Exposed since the inception of Linux several years ago. To say that Linux' popularity has spread like wildfire is no embellishment whatsoever. The fact that the Linux user interface is extremely similar to Linux' cousin operating system, Unix, has been both a blessing and a curse. The blessing is that the learning curve for using and dealing with Linux has been greatly reduced. But the Linux community has too often glossed over security issues, possibly because many have assumed that Linux must be about as secure as Unix, the latter of which has improved considerably in security potential over the last decade. Unsecured Linux systems now represent what must surely be one of the greatest potential sources of loss and disruption in the entire cyberworld. Hacking Linux Exposed provides an effective wakeup call to anyone who has gotten complacent about Linux security, then points the startled ex-sleeper in the right direction.

-- E. Eugene Schultz, Ph.D., CISSP
University of California Berkeley Lab