000 01526cam a2200241 i 4500
008 231126n2021 af 000 0 eng u
020 _a9781800202092
035 _a(Sirsi) a3073
082 0 0 _a005.82
100 1 _aAckerman, Pascal
_e, author
_93400
245 1 0 _aIndustrial cybersecurity
_b: efficiently monitor the cybersecurity posture of your ICS environment
_c/ Pascal Ackerman.
250 _aSecond edition.
264 1 _aBirmingham :
_bPackt Publishing
_c, 2021
300 _axx, 779 pages :
_billustrations
_c; 26 cm
336 _aText
_btxt
_2rdacontent
337 _aunmediated
_bn
_2rdamedia
338 _avolume
_bnc
_2rdacarrier
505 0 _a Table of ContentsIntroduction and Recap of First EditionA Modern Look at the Industrial Control System ArchitectureThe Industrial Demilitarized ZoneDesigning the ICS Architecture with Security in MindIntroduction to Security MonitoringPassive Security MonitoringActive Security MonitoringIndustrial Threat IntelligenceVisualizing, Correlating, and AlertingThreat HuntingThreat Hunt Scenario 1 - Malware BeaconingThreat Hunt Scenario 2 - Finding Malware and Unwanted ApplicationsThreat Hunt Scenario 3 - Suspicious External ConnectionsDifferent Types of Cybersecurity AssessmentsIndustrial Control System Risk AssessmentsRed Team/Blue Team ExercisesPenetration Testing ICS EnvironmentsIncident Response for the ICS EnvironmentLab Setup
596 _a1 3
598 _aNEWBOOKS
650 0 _aComputer security
_91412
650 0 _aProcess control
_xSecurity measures
_93401
999 _c1034
_d1034