reklama - zainteresowany?

Industrial Cybersecurity - Helion

Industrial Cybersecurity
ebook
Autor: Pascal Ackerman
Tytuł oryginału: Industrial Cybersecurity
ISBN: 9781800205826
stron: 800, Format: ebook
Data wydania: 2021-10-07
Księgarnia: Helion

Cena książki: 159,00 zł

Dodaj do koszyka Industrial Cybersecurity

Tagi: Bezpiecze

Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practices

Key Features

  • Architect, design, and build ICS networks with security in mind
  • Perform a variety of security assessments, checks, and verifications
  • Ensure that your security processes are effective, complete, and relevant

Book Description

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.

You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.

By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.

What you will learn

  • Monitor the ICS security posture actively as well as passively
  • Respond to incidents in a controlled and standard way
  • Understand what incident response activities are required in your ICS environment
  • Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack
  • Assess the overall effectiveness of your ICS cybersecurity program
  • Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment

Who this book is for

If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.

Dodaj do koszyka Industrial Cybersecurity

 

Osoby które kupowały "Industrial Cybersecurity", wybierały także:

  • OSINT w praktyce. Kurs video. Dark web, OPSEC i wycieki danych
  • Cybersecurity dla ka
  • Hakuj jak duch.
  • Alicja i Bob. Bezpiecze
  • Bezpiecze

Dodaj do koszyka Industrial Cybersecurity

Spis treści

Industrial Cybersecurity. Efficiently monitor the cybersecurity posture of your ICS environment - Second Edition eBook -- spis treści

  • 1. Introduction and Recap of First Edition
  • 2. A Modern Look at the Industrial Control System Architecture
  • 3. The Industrial Demilitarized Zone
  • 4. Designing the ICS Architecture with Security in Mind
  • 5. Introduction to Security Monitoring
  • 6. Passive Security Monitoring
  • 7. Active Security Monitoring
  • 8. Industrial Threat Intelligence
  • 9. Visualizing, Correlating, and Alerting
  • 10. Threat Hunting
  • 11. Threat Hunt Scenario 1 – Malware Beaconing
  • 12. Threat Hunt Scenario 2 – Finding Malware and Unwanted Applications
  • 13. Threat Hunt Scenario 3 – Suspicious External Connections
  • 14. Different Types of Cybersecurity Assessments
  • 15. Industrial Control System Risk Assessments
  • 16. Red Team/Blue Team Exercises
  • 17. Penetration Testing ICS Environments
  • 18. Incident Response for the ICS Environment
  • 19. Lab Setup

Dodaj do koszyka Industrial Cybersecurity

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.