Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions (häftad)
Fler böcker inom
Format
Häftad (Paperback)
Språk
Engelska
Antal sidor
416
Utgivningsdatum
2016-09-16
Upplaga
ed
Förlag
McGraw Hill
Medarbetare
Singer, Bryan / Shbeeb, Aaron / Wilhoit, Kyle / Hilt, Stephen
Illustrationer
90 Illustrations, unspecified
Dimensioner
229 x 185 x 20 mm
Vikt
590 g
Antal komponenter
1
ISBN
9781259589713

Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions

Ics and Scada Security Secrets and Solutions

Häftad,  Engelska, 2016-09-16
641
  • Skickas från oss inom 2-5 vardagar.
  • Fri frakt över 249 kr för privatkunder i Sverige.
Learn to defend crucial ICS/SCADA infrastructure from devastating attacks the tried-and-true Hacking Exposed way

this practical guide reveals the powerful weapons and devious methods cyber-terrorists use to compromise the devices, applications, and systems vital to oil and gas pipelines, electrical grids, and nuclear refineries. written in the battle-tested hacking exposed style, the book arms you with the skills and tools necessary to defend against attacks that are debilitatingand potentially deadly.

Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions explains vulnerabilities and attack vectors specific to ICS/SCADA protocols, applications, hardware, servers, and workstations. You will learn how hackers and malware, such as the infamous Stuxnet worm, can exploit them and disrupt critical processes, compromise safety, and bring production to a halt. The authors fully explain defense strategies and offer ready-to-deploy countermeasures. Each chapter features a real-world case study as well as notes, tips, and cautions.
  • Features examples, code samples, and screenshots of ICS/SCADA-specific attacks
  • Offers step-by-step vulnerability assessment and penetration test instruction
  • Written by a team of ICS/SCADA security experts and edited by Hacking Exposed veteran Joel Scambray
Visa hela texten

Passar bra ihop

  1. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets & Solutions
  2. +
  3. Digital Minimalism

De som köpt den här boken har ofta också köpt Digital Minimalism av Cal Newport (häftad).

Köp båda 2 för 769 kr

Kundrecensioner

Har du läst boken? Sätt ditt betyg »

Fler böcker av Clint Bodungen

  • ChatGPT for Cybersecurity Cookbook

    Clint Bodungen

    Master ChatGPT and the OpenAI API and harness the power of cutting-edge generative AI and large language models to revolutionize the way you perform penetration testing, threat detection, and risk assessment. Key Features Enhance your skills by le...

Övrig information

Clint Bodungenis a professional security researcher and penetration tester with more than 20 years in the cyber security industry, and has been focusing exclusively on Industrial Control Systems (ICS) security since 2003. He began learning to program and hack computers around the age of 11, and has been developing applications and tools for the UNIX and Linux operating systems since the early 1990s. His professional cyber security career, however, began in 1995 when he was appointed the Computer Systems Security Officer (CSSO) and OPSEC Manager of his unit in the United States Air Force. After an honorable discharge from the Air Force, he worked for a small IT consulting firm as the network security specialist until he was independently contracted by a major antivirus product company to test their Intrusion Detection System (IDS) applications. This ultimately influenced his deep dive into security research and penetration testing. In 2003, he was introduced to ICS/SCADA when he was hired by an industrial automation consulting firm to help a major oil & gas company secure their SCADA system. Since then, Clint has lead ICS/SCADA security risk assessments (including vulnerability assessments and penetration testing) for many of the countrys top energy organizations, and he has developed dozens of ICS/SCADA security training courses. He continues his efforts in vulnerability research in collaboration with ICS vendors, and is frequently invited to speak at ICS/SCADA security conferences yearly.



Bryan L. Singer, CISSP, CAP, (Montevallo, AL) is an industry-recognized industrial security expert currently in the position of Principal Investigator with Kenexis Security Corporation, specializing primarily in industrial control systems and SCADA security. Bryan began his professional career with the U.S. Army as a paratrooper and intelligence analyst. Since fulfillment of his military service, Bryan has designed, developed, and implemented large scale industrial networks, cybersecurity architectures, and conducted penetration tests and cybersecurity assessments worldwide across various critical infrastructure fields including power, oil and gas, food and beverage, nuclear, automotive, chemical, and pharmaceutical operations.  In 2002, Bryan became the founding chairman of the ISA-99/62443 standard, which he led up until 2012.  His areas of technical expertise are in software development, reverse engineering, forensics, network design, penetration testing, and cybersecurity vulnerability assessments.  He is a published author as well as frequent speaker and contributor to the ICS security field.



Aaron Shbeeb (Houston, TX) became interested in programming and computer security in his early teenage years. He graduated from Ohio State University with a Bachelor's of Science degree in computer science engineering. He has worked for more than a decade in a v...

Innehållsförteckning

part 1: Setting the Stage: Putting ICS Penetration Testing in Context
case study 1: Recipe for Disaster
chapter 1: Introduction to ICS [in] Security
chapter 2: ICS Risk Assessment
chapter 3: ICS Threat Intelligence/Threat Modeling
case study 2: The Emergence of a Threat

part 2: Hacking Industrial Control Systems
case study 3: A Way In
chapter 4: ICS Hacking (Penetration Testing) Strategies
chapter 5: Hacking Industrial Protocols
chapter 6: Hacking ICS Devices and Applications
chapter 7: ICS "Zero Day" Vulnerability Research
chapter 8: ICS Malware
case study 4: Foothold

part 3: Putting It All Together: ICS Risk Mitigation
case study 5: How Will it End?
chapter 9: ICS Cybersecurity Standards Primer
chapter 10: ICS Risk Mitigation and Countermeasure Strategies

part 4: Appendices
appendix a: Glossary of Acronyms and Abbreviations
appendix b: Glossary of Terminolog
appendix c: ICS Risk Assessment and Penetration Testing Methodology Template