reklama - zainteresowany?

VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud - Helion

VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud
ebook
Autor: Prasenjit Sarkar, Prasenjit Sarkar
Tytuł oryginału: VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud.
ISBN: 9781782170976
stron: 114, Format: ebook
Data wydania: 2013-10-23
Księgarnia: Helion

Cena książki: 129,00 zł

Dodaj do koszyka VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud

Security is a major concern, in particular now that everything is moving to the cloud. A private cloud is a cloud computing platform built on your own hardware and software. The alternative is to deploy the services you need on a public cloud infrastructure provided by an external supplier such as Amazon Web Services, Rackspace Cloud, or HP Public Cloud. While a public cloud can afford greater flexibility, a private cloud gives you the advantage of greater control over the entire stack.

"VMware vCloud Security" focuses on some critical security risks, such as the application level firewall and firewall zone, virus and malware attacks on cloud virtual machines, and data security compliance on any VMware vCloud-based private cloud. Security administrators sometimes deploy its components incorrectly, or sometimes cannot see the broader picture and where the vCloud security products fit in. This book is focused on solving those problems using VMware vCloud and the vCloud Networking and Security product suite, which includes vCloud Networking and Security App, vShield Endpoint, and vCloud Networking and Security Data Security.

Ensuring the security and compliance of any applications, especially those that are business critical, is a crucial step in your journey to the cloud. You will be introduced to security roles in VMware vCloud Director, integration of LDAP Servers with vCloud, and security hardening of vCloud Director. We'll then walk through a hypervisor-based firewall that protects applications in the virtual datacenter from network-based attacks. We'll create access control policies based on logical constructs such as VMware vCenter Server containers and VMware vCloud Networking and Security security groups but not just physical constructs, such as IP addresses. You'll learn about the architecture of EPSEC and how to implement it. Finally, we will understand how to define data security policies, run scans, and analyze results.

Dodaj do koszyka VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud

 

Osoby które kupowały "VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud

Spis treści

VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud eBook -- spis treści

  • VMware vCloud Security
    • Table of Contents
    • VMware vCloud Security
    • Credits
    • Foreword
    • About the Author
    • Acknowledgement
    • About the Reviewers
    • www.PacktPub.com
      • Support files, eBooks, discount offers and more
        • Why Subscribe?
        • Free Access for Packt account holders
        • Instant Updates on New Packt Books
    • Preface
      • What this book covers
      • What you need for this book
      • Who this book is for
      • Conventions
      • Reader feedback
      • Customer support
        • Errata
        • Piracy
        • Questions
    • 1. Installation and Configuration of vCloud Director
      • VMware vCloud Director architecture
      • vCloud management and resource clusters
      • vCloud Director installation prerequisites
        • Preparing for installation
        • Installing vCloud Director
          • Prerequisites
        • vCloud Director setup
      • vCloud Director security
      • Directory (LDAP) services integration
      • Auditing and logging
      • Summary
    • 2. Securing Your vCloud Using the vCloud Networking and Security App Firewall
      • vCloud Networking and Security App Firewall use case
      • vCloud Networking and Security App communication flow
      • Installing vCloud Networking and Security App
      • vCloud Networking and Security App firewall management
        • Creating a vCloud Networking and Security App firewall rule
      • vCloud Networking and Security App flow monitoring
        • Examining flow monitoring statistics
      • Summary
    • 3. Mitigating Threats Using vShield Endpoint Security
      • EPSEC use case
      • EPSEC key benefits
      • vShield Endpoint architecture
      • vShield Endpoint components and intercommunication
      • vShield Endpoint prerequisites
      • Installing vShield Endpoint
        • Enable logging on the guest VM
      • vShield Endpoint health monitoring
      • Summary
    • 4. Overview of VMware vCloud Networking and Security Data Security
      • vCloud Networking and Security Data Security architecture
      • vCloud Networking and Security Data Security installation
      • Defining the vCloud Networking and Security Data Security policy
      • Scanning statistics and reports
      • Summary
    • Index

Dodaj do koszyka VMware vCloud Security. If you're familiar with Vmware vCloud, this is the book you need to take your security capabilities to the ultimate level. With a comprehensive, problem-solving approach it will help you create a fully protected private cloud

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.