├── Chapter_15_Industrial_Control_System_Risk_Assessments.pdf ├── LICENSE └── README.md /Chapter_15_Industrial_Control_System_Risk_Assessments.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/PacktPublishing/Industrial-Cybersecurity-Second-Edition/HEAD/Chapter_15_Industrial_Control_System_Risk_Assessments.pdf -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2021 Packt 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | # Industrial Cybersecurity - Second Edition 5 | 6 | Industrial Cybersecurity - Second Edition 7 | 8 | This is the code repository for [Industrial Cybersecurity - Second Edition](https://www.packtpub.com/in/security/industrial-cybersecurity-second-edition?utm_source=github&utm_medium=repository&utm_campaign=9781800202092), published by Packt. 9 | 10 | **Efficiently monitor the cybersecurity posture of your ICS environment** 11 | 12 | ## What is this book about? 13 | With IT industries expanding on the cloud, cyberattacks have increased significantly, making it crucial for you to be able to recognize your control system's vulnerabilities and implement advanced techniques to defend critical infrastructure systems against rapidly evolving cyber threats. This second edition of Industrial Cybersecurity covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement a solid security program for the Industrial Control System (ICS) environment. 14 | 15 | This book covers the following exciting features: 16 | * Monitor the ICS security posture actively as well as passively 17 | * Respond to incidents in a controlled and standard way 18 | * Understand what incident response activities are required in your ICS environment 19 | * Perform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stack 20 | * Assess the overall effectiveness of your ICS cybersecurity program 21 | Discover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environment 22 | 23 | If you feel this book is for you, get your [copy](https://www.amazon.com/dp/1800202091) today! 24 | 25 | https://www.packtpub.com/ 27 | 28 | ## Instructions and Navigations 29 | All of the code is organized into folders. For example, Chapter02. 30 | 31 | The code will look like the following: 32 | ``` 33 | 34 | Microsoft-Windows-Sysmon/Operational 35 | eventchannel 36 | 37 | ``` 38 | 39 | **Following is what you need for this book:** 40 | If you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful. 41 | 42 | With the following software and hardware list you can run all code files present in the book (Chapter 1-19). 43 | ### Software and Hardware List 44 | | Chapter | Software required | Version | 45 | | -------- | ------------------------------------ | ----------------------------------- | 46 | | 1-19 | Kali Linux | 2020+ | 47 | | 1-19 | Pfsense Firewall | 2.5+ | 48 | | 1-19 | Security Onion | 2.3+ | 49 | 50 | We also provide a PDF file that has color images of the screenshots/diagrams used in this book. [Click here to download it](http://www.packtpub.com/sites/default/files/downloads/9781800202092_ColorImages.pdf). 51 | 52 | ### Related products 53 | * Practical Threat Intelligence and Data-Driven Threat Hunting [[Packt]](https://www.packtpub.com/product/practical-threat-intelligence-and-data-driven-threat-hunting/9781838556372?utm_source=github&utm_medium=repository&utm_campaign=9781838556372) [[Amazon]](https://www.amazon.com/dp/1838556370) 54 | 55 | * CompTIA Security+ Practice Tests SY0-501 [[Packt]](https://www.packtpub.com/product/comptia-security-practice-tests-sy0-501/9781838828882?utm_source=github&utm_medium=repository&utm_campaign=9781838828882) [[Amazon]](https://www.amazon.com/dp/1800564244) 56 | 57 | ## Get to Know the Author 58 | **Pascal Ackerman** 59 | is a seasoned industrial security professional with a degree in electrical engineering and over 20 years of experience in industrial network design and support, information and network security, risk assessments, pentesting, threat hunting, and forensics. After almost two decades of hands-on, in-the-field, and consulting experience, he joined ThreatGEN in 2019 and is currently employed as managing director of threat services and research. His passion lies in analyzing new and existing threats to ICS environments and he fights cyber adversaries both from his home base and while traveling the world with his family as a digital nomad. 60 | Pascal wrote the previous edition of this book and has been a reviewer and technical consultant of many security books. 61 | ### Download a free PDF 62 | 63 | If you have already purchased a print or Kindle version of this book, you can get a DRM-free PDF version at no cost.
Simply click on the link to claim your free PDF.
64 |

https://packt.link/free-ebook/9781800202092

--------------------------------------------------------------------------------