Book Image

Industrial Cybersecurity - Second Edition

By : Pascal Ackerman
Book Image

Industrial Cybersecurity - Second Edition

By: Pascal Ackerman

Overview of this book

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment. You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment. By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.
Table of Contents (26 chapters)
1
Section 1: ICS Cybersecurity Fundamentals
6
Section 2:Industrial Cybersecurity – Security Monitoring
12
Section 3:Industrial Cybersecurity – Threat Hunting
17
Section 4:Industrial Cybersecurity – Security Assessments and Intel
19
Chapter 15: Industrial Control System Risk Assessments
22
Section 5:Industrial Cybersecurity – Incident Response for the ICS Environment

Chapter 14: Different Types of Cybersecurity Assessments

Welcome to Section 4, Industrial Cybersecurity – Security Assessments and Intel, of this book! In the next four chapters, we are going to become intimately familiar with security assessments. This chapter will start the conversation with a discussion of the various types of assessments that are commonly performed on the Industrial Control System (ICS) environment and how they differ from security assessments performed in regular Information Technology (IT) environments. By the end of this chapter, you will be able to distinguish between these various types of assessments.

We will cover the following topics in this chapter:

  • Understanding the types of cybersecurity assessments
  • Risk assessments
  • Red team exercises
  • Blue team exercises
  • Penetration testing
  • How do ICS/OT security assessments differ from IT?