Book Image

Industrial Cybersecurity - Second Edition

By : Pascal Ackerman
Book Image

Industrial Cybersecurity - Second Edition

By: Pascal Ackerman

Overview of this book

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment. You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment. By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.
Table of Contents (26 chapters)
1
Section 1: ICS Cybersecurity Fundamentals
6
Section 2:Industrial Cybersecurity – Security Monitoring
12
Section 3:Industrial Cybersecurity – Threat Hunting
17
Section 4:Industrial Cybersecurity – Security Assessments and Intel
19
Chapter 15: Industrial Control System Risk Assessments
22
Section 5:Industrial Cybersecurity – Incident Response for the ICS Environment

Chapter 19: Lab Setup

In this chapter, we will set up a lab environment that allows us to test our tools, techniques, and attacks on some real equipment, without risking taking down production. I will be presenting a rather extensive lab setup. Not all of this is necessary to follow along with the exercises in this book, but having a test environment like this allows you to take your newly acquired skills to the next level and expand on what you have learned.

We will be covering the following topics:

  • Discussing the lab architecture
  • Details about the enterprise environment lab setup
  • Details about the industrial environment lab setup
  • Simulating (Chinese) attackers
  • Discussing the role of lab firewalls
  • How to install the malware for the lab environment
  • Configuring packet capturing for passive security tools

Let's start the discussion with an overview of the lab architecture.