Book Image

Industrial Cybersecurity - Second Edition

By : Pascal Ackerman
Book Image

Industrial Cybersecurity - Second Edition

By: Pascal Ackerman

Overview of this book

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment. You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment. By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.
Table of Contents (26 chapters)
1
Section 1: ICS Cybersecurity Fundamentals
6
Section 2:Industrial Cybersecurity – Security Monitoring
12
Section 3:Industrial Cybersecurity – Threat Hunting
17
Section 4:Industrial Cybersecurity – Security Assessments and Intel
19
Chapter 15: Industrial Control System Risk Assessments
22
Section 5:Industrial Cybersecurity – Incident Response for the ICS Environment

Chapter 11: Threat Hunt Scenario 1 – Malware Beaconing

It is now time to get our hands dirty with some actual threat hunting exercises. This chapter is the first of three targeted threat hunting exercises. The hypotheses for these threat hunt exercises are aimed at uncovering as much malicious activity as we can when faced with adopting or integrating a new ICS network or the addition/expansion of an existing ICS network. The idea is that by performing these three exercises beforehand on an unknown ICS network, we can be reasonably certain we find any unwelcome guests before we open the doors.

A cautionary warning upfront for this chapter: we will be covering a large variety of tools and in an effort to keep the page count down, I often only provide very little background information on the workings of the tool. Where applicable, there will be links to additional resources for the tool or technique in question.

This chapter, the first out of three threat hunting exercises...