Dekorationsartikel gehören nicht zum Leistungsumfang.
Industrial Cybersecurity - Second Edition
Efficiently monitor the cybersecurity posture of your ICS environment
Taschenbuch von Pascal Ackerman
Sprache: Englisch

67,40 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 4-7 Werktage

Kategorien:
Beschreibung
A second edition filled with new and improved content, taking your ICS cybersecurity journey to the next levelKey FeaturesArchitect, design, and build ICS networks with security in mind
Perform a variety of security assessments, checks, and verifications
Ensure that your security processes are effective, complete, and relevant

Book Description
With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.
You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.
By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.What you will learnMonitor the ICS security posture actively as well as passively
Respond to incidents in a controlled and standard way
Understand what incident response activities are required in your ICS environment
Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack
Assess the overall effectiveness of your ICS cybersecurity program
Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment

Who this book is for
If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.Table of ContentsIntroduction and Recap of First Edition
A Modern Look at the Industrial Control System Architecture
The Industrial Demilitarized Zone
Designing the ICS Architecture with Security in Mind
Introduction to Security Monitoring
Passive Security Monitoring
Active Security Monitoring
Industrial Threat Intelligence
Visualizing, Correlating, and Alerting
Threat Hunting
Threat Hunt Scenario 1 - Malware Beaconing
Threat Hunt Scenario 2 - Finding Malware and Unwanted Applications
Threat Hunt Scenario 3 - Suspicious External Connections
Different Types of Cybersecurity Assessments
Industrial Control System Risk Assessments
Red Team/Blue Team Exercises
Penetration Testing ICS Environments
Incident Response for the ICS Environment
Lab Setup
A second edition filled with new and improved content, taking your ICS cybersecurity journey to the next levelKey FeaturesArchitect, design, and build ICS networks with security in mind
Perform a variety of security assessments, checks, and verifications
Ensure that your security processes are effective, complete, and relevant

Book Description
With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.
You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.
By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.What you will learnMonitor the ICS security posture actively as well as passively
Respond to incidents in a controlled and standard way
Understand what incident response activities are required in your ICS environment
Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack
Assess the overall effectiveness of your ICS cybersecurity program
Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment

Who this book is for
If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.Table of ContentsIntroduction and Recap of First Edition
A Modern Look at the Industrial Control System Architecture
The Industrial Demilitarized Zone
Designing the ICS Architecture with Security in Mind
Introduction to Security Monitoring
Passive Security Monitoring
Active Security Monitoring
Industrial Threat Intelligence
Visualizing, Correlating, and Alerting
Threat Hunting
Threat Hunt Scenario 1 - Malware Beaconing
Threat Hunt Scenario 2 - Finding Malware and Unwanted Applications
Threat Hunt Scenario 3 - Suspicious External Connections
Different Types of Cybersecurity Assessments
Industrial Control System Risk Assessments
Red Team/Blue Team Exercises
Penetration Testing ICS Environments
Incident Response for the ICS Environment
Lab Setup
Über den Autor
Pascal Ackerman is a seasoned industrial security professional with a degree in electrical engineering and over 20 years of experience in industrial network design and support, information and network security, risk assessments, pentesting, threat hunting, and forensics. After almost two decades of hands-on, in-the-field, and consulting experience, he joined ThreatGEN in 2019 and is currently employed as managing director of threat services and research. His passion lies in analyzing new and existing threats to ICS environments and he fights cyber adversaries both from his home base and while traveling the world with his family as a digital nomad. Pascal wrote the previous edition of this book and has been a reviewer and technical consultant of many security books.
Details
Erscheinungsjahr: 2021
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 800
ISBN-13: 9781800202092
ISBN-10: 1800202091
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Ackerman, Pascal
Auflage: Second
Hersteller: Packt Publishing
Maße: 235 x 191 x 43 mm
Von/Mit: Pascal Ackerman
Erscheinungsdatum: 07.10.2021
Gewicht: 1,464 kg
preigu-id: 120896233
Über den Autor
Pascal Ackerman is a seasoned industrial security professional with a degree in electrical engineering and over 20 years of experience in industrial network design and support, information and network security, risk assessments, pentesting, threat hunting, and forensics. After almost two decades of hands-on, in-the-field, and consulting experience, he joined ThreatGEN in 2019 and is currently employed as managing director of threat services and research. His passion lies in analyzing new and existing threats to ICS environments and he fights cyber adversaries both from his home base and while traveling the world with his family as a digital nomad. Pascal wrote the previous edition of this book and has been a reviewer and technical consultant of many security books.
Details
Erscheinungsjahr: 2021
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Medium: Taschenbuch
Seiten: 800
ISBN-13: 9781800202092
ISBN-10: 1800202091
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Ackerman, Pascal
Auflage: Second
Hersteller: Packt Publishing
Maße: 235 x 191 x 43 mm
Von/Mit: Pascal Ackerman
Erscheinungsdatum: 07.10.2021
Gewicht: 1,464 kg
preigu-id: 120896233
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte