Book Image

Pentesting Industrial Control Systems

By : Paul Smith
Book Image

Pentesting Industrial Control Systems

By: Paul Smith

Overview of this book

The industrial cybersecurity domain has grown significantly in recent years. To completely secure critical infrastructure, red teams must be employed to continuously test and exploit the security integrity of a company's people, processes, and products. This is a unique pentesting book, which takes a different approach by helping you gain hands-on experience with equipment that you’ll come across in the field. This will enable you to understand how industrial equipment interacts and operates within an operational environment. You'll start by getting to grips with the basics of industrial processes, and then see how to create and break the process, along with gathering open-source intel to create a threat landscape for your potential customer. As you advance, you'll find out how to install and utilize offensive techniques used by professional hackers. Throughout the book, you'll explore industrial equipment, port and service discovery, pivoting, and much more, before finally launching attacks against systems in an industrial network. By the end of this penetration testing book, you'll not only understand how to analyze and navigate the intricacies of an industrial control system (ICS), but you'll also have developed essential offensive and defensive skills to proactively protect industrial networks from modern cyberattacks.
Table of Contents (19 chapters)
1
Section 1 - Getting Started
5
Section 2 - Understanding the Cracks
9
Section 3 - I’m a Pirate, Hear Me Roar
15
Section 4 -Capturing Flags and Turning off Lights

Configuring a firewall

You are probably wondering why, in every chapter, we are installing or configuring something new in the lab. You might be wondering, why didn't we install this earlier in this book? This isn't a wrong train of thought as we could have simply spent the first part of this book installing everything that we needed for the lab. However, I feel that it is very important to get into the practice of continually building and tearing down your lab. This helps promote adaptability, which is a key component of pentesting. Adding elements in every chapter helps reinforce the practice of adaptability.

Many vendors provide industrial firewalls, with some of the more industry-recognized names being Cisco, Fortinet, Checkpoint, Palo Alto, Belden, and Moxa. Each vendor comes with a list of pros and cons, techniques, and features, which I will leave up to you to investigate further. When it comes to implementing firewalls and encountering them during an engagement...