|Listed in category:
Postage and deliveryClick "see details" for additional shipping and returns information.
Have one to sell?

Industrial Cybersecurity: Efficiently monitor the cybersecurity posture of your

US $48.74
ApproximatelyRM 202.47
Condition:
Brand New
Hurry before it's gone. 1 person is watching this item.
Postage:
Free USPS Media MailTM.
Located in: Somerset, New Jersey, United States
Delivery:
Estimated between Mon, 30 Sep and Thu, 3 Oct to 43230
Delivery time is estimated using our proprietary method which is based on the buyer's proximity to the item location, the postage service selected, the seller's postage history, and other factors. Delivery times may vary, especially during peak periods.
Returns:
30 days return. Buyer pays for return shipping.
Coverage:
Read item description or contact seller for details. See all detailsSee all details on coverage
(Not eligible for eBay purchase protection programmes)
Seller assumes all responsibility for this listing.
eBay item number:226037017760
Last updated on Sep 20, 2024 05:20:44 MYTView all revisionsView all revisions

Item specifics

Condition
Brand New: A new, unread, unused book in perfect condition with no missing or damaged pages. See all condition definitionsopens in a new window or tab
ISBN
9781800202092
Publication Year
2021
Type
Textbook
Format
Trade Paperback
Language
English
Subject Area
Computers, Business & Economics
Publication Name
Industrial Cybersecurity : Efficiently Monitor the Cybersecurity Posture of Your Ics Environment
Author
Pascal Ackerman
Publisher
Packt Publishing, The Limited
Item Length
92.5 in
Subject
Commerce, Security / Networking
Item Width
75 in
Number of Pages
800 Pages

About this product

Product Identifiers

Publisher
Packt Publishing, The Limited
ISBN-10
1800202091
ISBN-13
9781800202092
eBay Product ID (ePID)
2328332307

Product Key Features

Number of Pages
800 Pages
Language
English
Publication Name
Industrial Cybersecurity : Efficiently Monitor the Cybersecurity Posture of Your Ics Environment
Publication Year
2021
Subject
Commerce, Security / Networking
Type
Textbook
Author
Pascal Ackerman
Subject Area
Computers, Business & Economics
Format
Trade Paperback

Dimensions

Item Length
92.5 in
Item Width
75 in

Additional Product Features

Edition Number
2
Intended Audience
Trade
Dewey Edition
23
Illustrated
Yes
Dewey Decimal
658.478
Synopsis
A second edition filled with new and improved content, taking your ICS cybersecurity journey to the next level Key Features Architect, design, and build ICS networks with security in mind Perform a variety of security assessments, checks, and verifications Ensure that your security processes are effective, complete, and relevant Book Description With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment. You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment. By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting. What you will learn Monitor the ICS security posture actively as well as passively Respond to incidents in a controlled and standard way Understand what incident response activities are required in your ICS environment Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack Assess the overall effectiveness of your ICS cybersecurity program Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment Who this book is for If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful. Table of Contents Introduction and Recap of First Edition A Modern Look at the Industrial Control System Architecture The Industrial Demilitarized Zone Designing the ICS Architecture with Security in Mind Introduction to Security Monitoring Passive Security Monitoring Active Security Monitoring Industrial Threat Intelligence Visualizing, Correlating, and Alerting Threat Hunting Threat Hunt Scenario 1 - Malware Beaconing Threat Hunt Scenario 2 - Finding Malware and Unwanted Applications Threat Hunt Scenario 3 - Suspicious External Connections Different Types of Cybersecurity Assessments Industrial Control System Risk Assessments Red Team/Blue Team Exercises Penetration Testing ICS Environments Incident Response for the ICS Environment Lab Setup, A second edition filled with new and improved content, taking your ICS cybersecurity journey to the next level Key Features Architect, design, and build ICS networks with security in mind Perform a variety of security assessments, checks, and verifications Ensure that your security processes are effective, complete, and relevant Book Description With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting. What you will learn Monitor the ICS security posture actively as well as passively Respond to incidents in a controlled and standard way Understand what incident response activities are required in your ICS environment Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack Assess the overall effectiveness of your ICS cybersecurity program Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment Who this book is for If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful. ]]>
LC Classification Number
HF5548.37

Item description from the seller

Zebrasbooks-2

Zebrasbooks-2

99.1% positive feedback
12K items sold
Joined Apr 2019

Detailed Seller Ratings

Average for the last 12 months
Accurate description
5.0
Reasonable shipping cost
5.0
Shipping speed
5.0
Communication
5.0

Seller feedback (3,554)