Go back

Industrial Cybersecurity Efficiently Monitor The Cybersecurity Posture Of Your ICS Environment(2nd Edition)

Authors:

Pascal Ackerman

Free industrial cybersecurity efficiently monitor the cybersecurity posture of your ics environment 2nd edition
5 ratings
Cover Type:Hardcover
Condition:Used

In Stock

Include with your book

Free shipping: April 16, 2024
Access to 3 Million+ solutions Free
Ask 10 Questions from expert 200,000+ Expert answers
7 days-trial

Total Price:

$0

List Price: $46.06 Savings: $46.06(100%)

Book details

ISBN: 1800202091, 978-1800202092

Book publisher: Packt Publishing

Get your hands on the best-selling book Industrial Cybersecurity Efficiently Monitor The Cybersecurity Posture Of Your ICS Environment 2nd Edition for free. Feed your curiosity and let your imagination soar with the best stories coming out to you without hefty price tags. Browse SolutionInn to discover a treasure trove of fiction and non-fiction books where every page leads the reader to an undiscovered world. Start your literary adventure right away and also enjoy free shipping of these complimentary books to your door.

Industrial Cybersecurity Efficiently Monitor The Cybersecurity Posture Of Your ICS Environment 2nd Edition Summary: Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practicesKey FeaturesArchitect, design, and build ICS networks with security in mindPerform a variety of security assessments, checks, and verificationsEnsure that your security processes are effective, complete, and relevantBook DescriptionWith Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.What you will learnMonitor the ICS security posture actively as well as passivelyRespond to incidents in a controlled and standard wayUnderstand what incident response activities are required in your ICS environmentPerform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stackAssess the overall effectiveness of your ICS cybersecurity programDiscover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environmentWho this book is forIf you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.Table of ContentsIntroduction and Recap of First EditionA Modern Look at the Industrial Control System ArchitectureThe Industrial Demilitarized ZoneDesigning the ICS Architecture with Security in MindIntroduction to Security MonitoringPassive Security MonitoringActive Security MonitoringIndustrial Threat IntelligenceVisualizing, Correlating, and AlertingThreat HuntingThreat Hunt Scenario 1 – Malware BeaconingThreat Hunt Scenario 2 – Finding Malware and Unwanted ApplicationsThreat Hunt Scenario 3 – Suspicious External ConnectionsDifferent Types of Cybersecurity AssessmentsIndustrial Control System Risk AssessmentsRed Team/Blue Team ExercisesPenetration Testing ICS EnvironmentsIncident Response for the ICS EnvironmentLab Setup