Book Image

IoT and OT Security Handbook

By : Smita Jain, Vasantha Lakshmi
Book Image

IoT and OT Security Handbook

By: Smita Jain, Vasantha Lakshmi

Overview of this book

The Fourth Industrial Revolution, or Industry 4.0, is all about digital transformation, manufacturing, and production. The connected world we live in today, including industries, comes with several cybersecurity challenges that need immediate attention. This book takes you through the basics of IoT and OT architecture and helps you understand and mitigate these security challenges. The book begins with an overview of the challenges faced in managing and securing IoT and OT devices in Industry 4.0. You’ll then get to grips with the Purdue model of reference architecture, which will help you explore common cyber attacks in IoT and OT environments. As you progress, you’ll be introduced to Microsoft Defender for IoT and understand its capabilities in securing IoT and OT environments. Finally, you will discover best practices for achieving continuous monitoring and vulnerability management, as well as threat monitoring and hunting, and find out how to align your business model toward zero trust. By the end of this security book, you’ll be equipped with the knowledge and skills to efficiently secure IoT and OT environments using Microsoft Defender for IoT.
Table of Contents (16 chapters)
1
Part 1: Understand the Challenges in IoT/OT Security and Common Attacks
5
Part 2: How Microsoft Defender for IoT Can Address the Open Challenges in the Connected World We Live in Today
9
Part 3: Best Practices to Achieve Continuous Monitoring, Vulnerability Management, Threat Monitoring and Hunting, and to Align the Business Model Toward Zero Trust
12
Chapter 9: Vulnerability Management and Threat Monitoring

MDIoT benefits

MDIoT leverages passive monitoring and Network Traffic Analysis (NTA). This is the highlight of the product as it combines passive monitoring and NTA with Microsoft’s own patented technology (i.e., IoT/OT-based behavioral analytics) to capture information in real time.

To capture network traffic, we need to deploy a sensor on-premises to a network SPAN port, and we shall now see some of the advantages of this.

Zero impact on network performance

Most OT environments cannot sustain an active scan. Figure 4.11 represents the fears of a plant operating team about downtime caused by an active scan:

Figure 4.11 – Active scanning OT devices may cause downtime

Downtime directly translates to a loss of business or profit, which is a central cause of worry for most organizations. MDIoT is here to help as it leverages passive scanning of network traffic. The huge advantage of this is that the device being scanned will not be actively...