Cart
Free US shipping over $10
Proud to be B-Corp

Industrial Cybersecurity Pascal Ackerman

Industrial Cybersecurity By Pascal Ackerman

Industrial Cybersecurity by Pascal Ackerman


$52.11
Condition - Good
Only 1 left

Faster Shipping

Get this product faster from our US warehouse

Industrial Cybersecurity Summary

Industrial Cybersecurity: Efficiently monitor the cybersecurity posture of your ICS environment by Pascal Ackerman

Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practices Key Features Architect, design, and build ICS networks with security in mind Perform a variety of security assessments, checks, and verifications Ensure that your security processes are effective, complete, and relevant Book DescriptionWith Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment. You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment. By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.What you will learn Monitor the ICS security posture actively as well as passively Respond to incidents in a controlled and standard way Understand what incident response activities are required in your ICS environment Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack Assess the overall effectiveness of your ICS cybersecurity program Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment Who this book is forIf you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.

About Pascal Ackerman

Pascal Ackerman is a seasoned industrial security professional with a degree in electrical engineering and over 20 years of experience in industrial network design and support, information and network security, risk assessments, pentesting, threat hunting, and forensics. After almost two decades of hands-on, in-the-field, and consulting experience, he joined ThreatGEN in 2019 and is currently employed as managing director of threat services and research. His passion lies in analyzing new and existing threats to ICS environments and he fights cyber adversaries both from his home base and while traveling the world with his family as a digital nomad. Pascal wrote the previous edition of this book and has been a reviewer and technical consultant of many security books.

Table of Contents

Table of Contents
  1. Introduction and Recap of First Edition
  2. A Modern Look at the Industrial Control System Architecture
  3. The Industrial Demilitarized Zone
  4. Designing the ICS Architecture with Security in Mind
  5. Introduction to Security Monitoring
  6. Passive Security Monitoring
  7. Active Security Monitoring
  8. Industrial Threat Intelligence
  9. Visualizing, Correlating, and Alerting
  10. Threat Hunting
  11. Threat Hunt Scenario 1 - Malware Beaconing
  12. Threat Hunt Scenario 2 - Finding Malware and Unwanted Applications
  13. Threat Hunt Scenario 3 - Suspicious External Connections
  14. Different Types of Cybersecurity Assessments
  15. Industrial Control System Risk Assessments
  16. Red Team/Blue Team Exercises
  17. Penetration Testing ICS Environments
  18. Incident Response for the ICS Environment
  19. Lab Setup

Additional information

CIN1800202091G
9781800202092
1800202091
Industrial Cybersecurity: Efficiently monitor the cybersecurity posture of your ICS environment by Pascal Ackerman
Used - Good
Paperback
Packt Publishing Limited
2021-10-07
800
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - Industrial Cybersecurity