Pentesting Industrial Control Systems

The industrial cybersecurity domain has grown significantly in recent years. To completely secure critical infrastructure, red teams must be employed to continuously test and exploit the security integrity of a company's people, processes, and products.

This is a unique pentesting book, which takes a different approach by helping you gain hands-on experience with equipment that you’ll come across in the field. This will enable you to understand how industrial equipment interacts and operates within an operational environment.

You'll start by getting to grips with the basics of industrial processes, and then see how to create and break the process, along with gathering open-source intel to create a threat landscape for your potential customer. As you advance, you'll find out how to install and utilize offensive techniques used by professional hackers. Throughout the book, you'll explore industrial equipment, port and service discovery, pivoting, and much more, before finally launching attacks against systems in an industrial network.

By the end of this penetration testing book, you'll not only understand how to analyze and navigate the intricacies of an industrial control system (ICS), but you'll also have developed essential offensive and defensive skills to proactively protect industrial networks from modern cyberattacks.

Type
ebook
Category
publication date
2021-12-09
what you will learn

Set up a starter-kit ICS lab with both physical and virtual equipment
Perform open source intel-gathering pre-engagement to help map your attack landscape
Get to grips with the Standard Operating Procedures (SOPs) for penetration testing on industrial equipment
Understand the principles of traffic spanning and the importance of listening to customer networks
Gain fundamental knowledge of ICS communication
Connect physical operational technology to engineering workstations and supervisory control and data acquisition (SCADA) software
Get hands-on with directory scanning tools to map web-based SCADA solutions

no of pages
450
duration
900
approach
Complete with step-by-step explanations of essential concepts and practical examples, begin to build out a lab with sample software and hardware to test theories and strategies, and understand tools that can be utilized to circumvent security strategies placed inside the ICS network.
audience
If you are an ethical hacker, penetration tester, automation engineer, or IT security professional looking to maintain and secure industrial networks from adversaries, this book is for you. A basic understanding of cybersecurity and recent cyber events will help you get the most out of this book.
meta description
Learn how to defend your ICS in practice, from lab setup and intel gathering to working with SCADA
short description
Security assessment in the ICS environment is often a challenging task that requires divergent thinking. Pentesting Industrial Control Systems covers the nuts and bolts of specifically what to look for when securing an industrial control system.
subtitle
An ethical hacker's guide to analyzing, compromising, mitigating, and securing industrial processes
keywords
Pentest book, ICS attacks, ICS pentesting, industrial control system attacks, hacking scada, hacking industrial control systems, hacking ics
Product ISBN
9781800202382