Industrial Cybersecurity
eBook - ePub

Industrial Cybersecurity

Pascal Ackerman

  1. 800 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Industrial Cybersecurity

Pascal Ackerman

Book details
Book preview
Table of contents
Citations

About This Book

A second edition filled with new and improved content, taking your ICS cybersecurity journey to the next level

Key Features

  • Architect, design, and build ICS networks with security in mind
  • Perform a variety of security assessments, checks, and verifications
  • Ensure that your security processes are effective, complete, and relevant

Book Description

With Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.You'll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. You'll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, you'll work with incident response and incident recovery tools and techniques in an ICS environment.By the end of this book, you'll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.

What you will learn

  • Monitor the ICS security posture actively as well as passively
  • Respond to incidents in a controlled and standard way
  • Understand what incident response activities are required in your ICS environment
  • Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack
  • Assess the overall effectiveness of your ICS cybersecurity program
  • Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment

Who this book is for

If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.

]]>

Frequently asked questions

How do I cancel my subscription?
Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
Can/how do I download books?
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
What is the difference between the pricing plans?
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
What is Perlego?
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Do you support text-to-speech?
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Is Industrial Cybersecurity an online PDF/ePUB?
Yes, you can access Industrial Cybersecurity by Pascal Ackerman in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2021
ISBN
9781800205826

Section 1: ICS Cybersecurity Fundamentals

In part one, we will briefly recap the first edition of the book to outline what was covered and to point out the content that is still very relevant and that will be built upon in this second edition. The remainder of part one will be dedicated to discussions around a revised IDMZ architecture, resulting from many deployments, experience in the field, practice, and feedback. Part one will conclude with a deep dive into how to design for security, architecture that allows all the tools, techniques, and activities discussed in the rest of the book to be implemented effectively and easily.
This section comprises the following chapters:
  • Chapter 1, Introduction and Recap of the First Edition
  • Chapter 2, A Modern Look at the Industrial Control System Architecture
  • Chapter 3, The Industrial Demilitarized Zone
  • Chapter 4, Designing the ICS Architecture with Security in Mind

Chapter 1: Introduction and Recap of First Edition

Welcome to the second edition of Industrial Cybersecurity. Over the next 24 chapters, we will discuss the next logical steps after building a secure Industrial Control System (ICS) environment and defining a comprehensive set of policies, procedures, and standards, discussed in detail in the first edition.
We are going to start off this second edition with a brief recap of topics and material that were covered in the first edition of Industrial Cybersecurity. This has mainly been added to get you up to speed with the terminologies, technologies, and principles that are expanded upon throughout the rest of this book. The remainder of the book concentrates on security monitoring and verification of the ICS security posture and the various tools, techniques, and activities involved.
This chapter will be a review of the first edition of this book. We will go over all the topics and material that were covered in the first edition, which should give you a solid base for the topics covered in this book. The chapter will conclude with an explanation of what to expect in the rest of this second-edition book.
In this chapter, we'll cover the following topics:
  • What is an ICS?
  • Information Technology (IT) and Operational Technology (OT) convergence and the associated benefits and risks
  • The comprehensive risk management process
  • The Defense-in-Depth (DiD) model
  • ICS security program development

Industrial Cybersecurity – second edition

The way I am positioning the first and second editions of Industrial Cybersecurity is with the first edition focusing on ICS cybersecurity fundamentals and ICS cybersecurity program design and implementation. The second edition should be a logical addition by taking these core concepts and expanding upon them with tools, techniques, and activities that are aimed at verifying, monitoring, checking, improving, and correcting the overall security posture of the ICS environment. Some topics we will be covering on this continued journey include the following:
  • Architecture design with security in mind
  • Active and passive security monitoring
  • Industrial threat intelligence
  • Visualizing, correlating, and alerting (Security Information and Event Management (SIEM))
  • Incident response activities
  • Security assessments (penetration testing, red/blue team exercises)
  • Threat-hunting exercises
As mentioned earlier, this book will expand upon the topics of the first edition, so let's first recap on what we covered back in 2017.

Recap of the first edition

If you have not yet read the first edition of Industrial Cybersecurity, now would be the time to do so. It covers in detail how to get from zero to hero on implementing an industrial cybersecurity program, to define a secure ICS environment and network architecture that fits your organization's needs and requirements.
Reading the first edition is not a requirement though, as the first four chapters of this book will recap on relevant topics and get you on track to follow along and understand the material presented in this second edition.
Without further ado, let's start our journey with a recap of ICS (cybersecurity) principles and practices.

What is an ICS?

The traffic lights on your way to work if you go by car; the collision avoidance system if you take the train or metro; the delivery of electricity that powers the light you use to read this book; the processing and packaging that went into creating the jug of milk in your fridge or the coffee grind for that cup of Joe that fuels your day... What all these things have in common is the ICS driving the measurements, decisions, corrections, and other miscellaneous actions that result in the end products and services we take for granted each day.
Strictly speaking, an ICS is a collection of equipment, devices, and communication methods that, when combined for the foundational system, perform a specific task, deliver a service, or create a particular product. Figure 1.1 shows an ICS architecture, spanning the various layers of functionality as described in the Purdue model (explained in a later section).

ICS functions

The following screenshot shows a typical ICS architecture, following the Purdue model and stretched out across the industrial and enterprise networks of an organization. It will be used as an illustration for the following sections:
Figure 1.1 – Typical ICS architecture
Figure 1.1 – Typical ICS architecture
Within the ICS architecture shown in the preceding screenshot, the following main types of devices within the three main sections of the architecture can typically be distinguished:
  • The Enterprise Zone is predominantly IT space. Devices, systems, and equipment typically found here are computer-related, such as servers, workstations, and laptops, as well as mobile devices such as phones, tablets, handhelds, and others. These devices are connected together with various Ethernet equipment and media, including switches, wireless access points, routers, firewalls, and the cables that connect all of these devices (Category 6 (Cat6)/Cat6e media).
  • The Industrial Demilitarized Zone (IDMZ) functions as a barrier between the Enterprise Zone and the Industrial Zone and is typically implemented as a collection of virtualization hardware, firewalls, and switches.
  • In the Industrial Zone, we can find a variety of regular off-the-shelf IT equipment, along with proprietary and specialized hardware that is used to run the production process. In an upcoming section, ICS architecture, we will discuss some of the more common systems that can be found in the Industrial Zone.
The ultimate goal of an ICS is to create a product or run a process. This goal is achieved by implementing distinct functions within the ICS that, when combined, allow for control, visibility, and management of the production or process control. We will now look at typical functions found within an ICS.

The view function

The view function encompasses the ability to watch the current state of the automation system in real time. This data can be used by operators, supervisors, maintenance engineers, or other personnel to make business decisions or perform corrective actions. For example, when an operator sees that the temperature of boiler 1 is getting low, they might decide ...

Table of contents

  1. Industrial Cybersecurity Second Edition
  2. Contributors
  3. Preface
  4. Section 1: ICS Cybersecurity Fundamentals
  5. Chapter 1: Introduction and Recap of First Edition
  6. Chapter 2: A Modern Look at the Industrial Control System Architecture
  7. Chapter 3: The Industrial Demilitarized Zone
  8. Chapter 4: Designing the ICS Architecture with Security in Mind
  9. Section 2:Industrial Cybersecurity – Security Monitoring
  10. Chapter 5: Introduction to Security Monitoring
  11. Chapter 6: Passive Security Monitoring
  12. Chapter 7: Active Security Monitoring
  13. Chapter 8: Industrial Threat Intelligence
  14. Chapter 9: Visualizing, Correlating, and Alerting
  15. Section 3:Industrial Cybersecurity – Threat Hunting
  16. Chapter 10: Threat Hunting
  17. Chapter 11: Threat Hunt Scenario 1 – Malware Beaconing
  18. Chapter 12: Threat Hunt Scenario 2 – Finding Malware and Unwanted Applications
  19. Chapter 13: Threat Hunt Scenario 3 – Suspicious External Connections
  20. Section 4:Industrial Cybersecurity – Security Assessments and Intel
  21. Chapter 14: Different Types of Cybersecurity Assessments
  22. Chapter 15: Industrial Control System Risk Assessments
  23. Chapter 16: Red Team/Blue Team Exercises
  24. Chapter 17: Penetration Testing ICS Environments
  25. Section 5:Industrial Cybersecurity – Incident Response for the ICS Environment
  26. Chapter 18: Incident Response for the ICS Environment
  27. Chapter 19: Lab Setup
  28. Other Books You May Enjoy
Citation styles for Industrial Cybersecurity

APA 6 Citation

Ackerman, P. (2021). Industrial Cybersecurity - Second Edition (2nd ed.). Packt Publishing. Retrieved from https://www.perlego.com/book/2995582/industrial-cybersecurity-second-edition-pdf (Original work published 2021)

Chicago Citation

Ackerman, Pascal. (2021) 2021. Industrial Cybersecurity - Second Edition. 2nd ed. Packt Publishing. https://www.perlego.com/book/2995582/industrial-cybersecurity-second-edition-pdf.

Harvard Citation

Ackerman, P. (2021) Industrial Cybersecurity - Second Edition. 2nd edn. Packt Publishing. Available at: https://www.perlego.com/book/2995582/industrial-cybersecurity-second-edition-pdf (Accessed: 15 October 2022).

MLA 7 Citation

Ackerman, Pascal. Industrial Cybersecurity - Second Edition. 2nd ed. Packt Publishing, 2021. Web. 15 Oct. 2022.