Book Image

IoT and OT Security Handbook

By : Smita Jain, Vasantha Lakshmi
Book Image

IoT and OT Security Handbook

By: Smita Jain, Vasantha Lakshmi

Overview of this book

The Fourth Industrial Revolution, or Industry 4.0, is all about digital transformation, manufacturing, and production. The connected world we live in today, including industries, comes with several cybersecurity challenges that need immediate attention. This book takes you through the basics of IoT and OT architecture and helps you understand and mitigate these security challenges. The book begins with an overview of the challenges faced in managing and securing IoT and OT devices in Industry 4.0. You’ll then get to grips with the Purdue model of reference architecture, which will help you explore common cyber attacks in IoT and OT environments. As you progress, you’ll be introduced to Microsoft Defender for IoT and understand its capabilities in securing IoT and OT environments. Finally, you will discover best practices for achieving continuous monitoring and vulnerability management, as well as threat monitoring and hunting, and find out how to align your business model toward zero trust. By the end of this security book, you’ll be equipped with the knowledge and skills to efficiently secure IoT and OT environments using Microsoft Defender for IoT.
Table of Contents (16 chapters)
1
Part 1: Understand the Challenges in IoT/OT Security and Common Attacks
5
Part 2: How Microsoft Defender for IoT Can Address the Open Challenges in the Connected World We Live in Today
9
Part 3: Best Practices to Achieve Continuous Monitoring, Vulnerability Management, Threat Monitoring and Hunting, and to Align the Business Model Toward Zero Trust
12
Chapter 9: Vulnerability Management and Threat Monitoring

Zero-trust architecture

It goes without saying that understanding zero-trust implementation is important to ensure the hardware root of trust is not breached and to ensure device integrity when we start architecting an organization’s digital layout (including IT, OT, and IoT).

Zero-Trust Architecture (ZTA) is a strategy to gain the best possible security where nothing is trusted. It’s a method for developing and putting into practice the following set of security principles:

  • Verify explicitly: Always use the most up-to-date data points to authenticate and authorize.
  • Use least privilege: Use data protection, risk-based adaptive rules, and just-in-time and just enough access (JIT/JEA) to restrict user access.
  • Assume a breach: Minimize an attack’s blast arc and divide the access area. Use analytics to drive threat detection, gain awareness, and strengthen defenses while verifying end-to-end encryption.

The zero-trust strategy helps organizations...