Industrial Cybersecurity

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.
You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.
By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.

Type
ebook
Category
publication date
2021-10-07
what you will learn

Monitor the ICS security posture actively as well as passively
Respond to incidents in a controlled and standard way
Understand what incident response activities are required in your ICS environment
Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack
Assess the overall effectiveness of your ICS cybersecurity program
Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment

no of pages
800
duration
1600
key features
Architect, design, and build ICS networks with security in mind * Perform a variety of security assessments, checks, and verifications * Ensure that your security processes are effective, complete, and relevant
approach
Complete with hands-on tutorials, projects and self-assessment questions, this easy-to-follow guide will teach you industrial cybersecurity monitoring, assessments, incident response activities and threat hunting
audience
If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.
meta description
Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practices
short description
This second edition of Industrial Cybersecurity is a practical guide to implementing a comprehensive and solid security program for the ICS environment. This book shows anyone new to industrial security or professionals looking to extend their industrial security posture how to effectively monitor their ICS environment.
subtitle
Efficiently monitor the cybersecurity posture of your ICS environment
keywords
ICS, Cybersec, Cybersecurity, SecOps, Industrial Control System, Networking, Network Security
Product ISBN
9781800202092