Monday, November 5, 2007

Building And Integrating Virtual Private Networks With Openswan

Building And Integrating Virtual Private Networks With OpenswanPublisher: Packt Publishing
Language: English
ISBN: 1904811256
Paperback: 360 pages
Data: January 30, 2006
Format: PDF
Description: This book is a comprehensive guide to using Openswan for building both basic and industry size, military strength VPNs for medium to very large organizations. Written by the core developers, this practical book is all you need to use Openswan to build any VPN infrastructure you may need. The authors have covered the latest developments and upcoming issues. This book will not only help you build the VPN you need, but also save you a lot of time.

With the widespread use of wireless and the integration of VPN capabilities in most modern laptops, PDA's and mobile phones, there is a growing desire for encrypting more and more communications to prevent eavesdropping. Can you trust the coffee shop's wireless network? Is your neighbor watching your wireless? Or are your competitors perhaps engaged in industrial espionage? Do you need to send information back to your office while on the road or on board a ship? Or do you just want to securely access your MP3's at home? IPsec is the industry standard for encrypted communication, and Openswan is the de-facto implementation of IPsec for Linux.

Whether you are just connecting your home DSL connection with your laptop when you're on the road to access your files at home, or you are building an industry size, military strength VPN infrastructure for a medium to very large organization, this book will assist you in setting up Openswan to suit those needs.

The topics discussed range from designing, to building, to configuring Openswan as the VPN gateway to deploy IPsec using Openswan. It not only for Linux clients, but also the more commonly used Operating Systems such as Microsoft Windows and MacOSX. Furthermore it discusses common interoperability examples for third party vendors, such as Cisco, Checkpoint, Netscreen and other common IPsec vendors.

The authors bring you first hand information, as they are the official developers of the Openswan code. They have included the latest developments and upcoming issues. With experience in answering questions on a daily basis on the mailing lists since the creation of Openswan, the authors are by far the most experienced in a wide range of successful and not so successful uses of Openswan by people worldwide.

Download - (3 Mb)

No comments: