Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Mastering OpenVPN

Posted By: AlenMiler
Mastering OpenVPN

Mastering OpenVPN by Eric Crist
English | 31 Aug. 2015 | ISBN: 1783553138 | 364 Pages | EPUB/MOBI/PDF (True) | 34.04 MB
With: Code Files

If you are familiar with TCP/IP networking and general system administration, then this book is ideal for you. Some knowledge and understanding of core elements and applications related to Virtual Private Networking is assumed.

Master building and integrating secure private networks using OpenVPN

About This Book

Discover how to configure and set up a secure OpenVPN
Enhance user experience by using multiple authentication methods
Delve into better reporting, monitoring, logging, and control with OpenVPN

What You Will Learn

Identify different VPN protocols (IPSec, PPTP, OpenVPN)
Build your own PKI and manage certificates
Deploy your VPN on various devices like PCs, mobile phones, tablets, and more
Differentiate between the routed and bridged network
Enhance your VPN with monitoring and logging
Authenticate against third-party databases like LDAP or the Unix password file
Troubleshoot an OpenVPN setup that is not performing correctly

In Detail

Security on the internet is increasingly vital to both businesses and individuals. Encrypting network traffic using Virtual Private Networks is one method to enhance security. The internet, corporate, and “free internet” networks grow more hostile every day. OpenVPN, the most widely used open source VPN package, allows you to create a secure network across these systems, keeping your private data secure. The main advantage of using OpenVPN is its portability, which allows it to be embedded into several systems.

This book is an advanced guide that will help you build secure Virtual Private Networks using OpenVPN. You will begin your journey with an exploration of OpenVPN, while discussing its modes of operation, its clients, its secret keys, and their format types. You will explore PKI: its setting up and working, PAM authentication, and MTU troubleshooting. Next, client-server mode is discussed, the most commonly used deployment model, and you will learn about the two modes of operation using "tun" and "tap" devices.

The book then progresses to more advanced concepts, such as deployment scenarios in tun devices which will include integration with back-end authentication, and securing your OpenVPN server using iptables, scripting, plugins, and using OpenVPN on mobile devices and networks.

Finally, you will discover the strengths and weaknesses of the current OpenVPN implementation, understand the future directions of OpenVPN, and delve into the troubleshooting techniques for OpenVPN.

By the end of the book, you will be able to build secure private networks across the internet and hostile networks with confidence.

Style and approach

An easy-to-follow yet comprehensive guide to building secure Virtual Private Networks using OpenVPN. A progressively complex VPN design is developed with the help of examples. More advanced topics are covered in each chapter, with subjects grouped according to their complexity, as well as their utility.