Envío gratis a todo el país

Conocé los tiempos y las formas de envío.

Disponible 15 días después de tu compra

MercadoLíder Platinum

+10mil

Ventas concretadas

Brinda buena atención

Despacha sus productos a tiempo

Medios de pago

Hasta 12 cuotas sin tarjeta

Tarjetas de crédito

Tarjetas de débito

Efectivo

Características del producto

Características principales

Título del libro
Industrial Cybersecurity Efficiently Monitor The Cybersecur
Autor
Ackerman, Pascal
Idioma
Inglés
Editorial del libro
Packt Publishing
Tapa del libro
Blanda
Año de publicación
2021
Marca
Packt Publishing
Modelo
Ingles

Otras características

Cantidad de páginas
800
Tipo de narración
Novela

Descripción

- ANTES DE COMPRAR PREGUNTE FECHA DE ENTREGA.
- ENVIAMOS POR MERCADOENVIOS
- PUEDE RETIRAR POR AHORA SOLO POR QUILMES, MICROCENTRO ESTA CERRADO, POR ESO...
- EN CABA (CAPITAL FEDERAL) ENVIAMOS SIN CARGO ESTE PRODUCTO.
- FORMA DE PAGO : MERCADOPAGO
- HACEMOS FACTURA A.
- ELBAZARDIGITAL VENDEDOR PLATINUM
- TODOS NUESTROS PRODUCTOS EN:

https://eshops.mercadolibre.com.ar/elbazardigital

-X-X-X-

- SOMOS IMPORTADORES DIRECTOS, ESTE PRODUCTO SE COMPRA Y SE IMPORTA DESDE ESTADOS UNIDOS, ESTO IMPLICA QUE USTED ESTA COMPRANDO EL MISMO PRODUCTO QUE COMPRARÍA UN CLIENTE DE ESE PAÍS.

- ANTES DE REALIZAR UNA CONSULTA, VISUALICE TODAS LAS IMAGENES DEL PRODUCTO.
Descripción provista por la editorial :

Get up and running with industrial cybersecurity monitoring with this hands-on book, and explore ICS cybersecurity monitoring tasks, activities, tools, and best practicesKey FeaturesArchitect, design, and build ICS networks with security in mindPerform a variety of security assessments, checks, and verificationsEnsure that your security processes are effective, complete, and relevantBook DescriptionWith Industrial Control Systems (ICS) expanding into traditional IT space and even into the cloud, the attack surface of ICS environments has increased significantly, making it crucial to recognize your ICS vulnerabilities and implement advanced techniques for monitoring and defending against rapidly evolving cyber threats to critical infrastructure. This second edition covers the updated Industrial Demilitarized Zone (IDMZ) architecture and shows you how to implement, verify, and monitor a holistic security program for your ICS environment.Youll begin by learning how to design security-oriented architecture that allows you to implement the tools, techniques, and activities covered in this book effectively and easily. Youll get to grips with the monitoring, tracking, and trending (visualizing) and procedures of ICS cybersecurity risks as well as understand the overall security program and posture/hygiene of the ICS environment. The book then introduces you to threat hunting principles, tools, and techniques to help you identify malicious activity successfully. Finally, youll work with incident response and incident recovery tools and techniques in an ICS environment.By the end of this book, youll have gained a solid understanding of industrial cybersecurity monitoring, assessments, incident response activities, as well as threat hunting.What you will learnMonitor the ICS security posture actively as well as passivelyRespond to incidents in a controlled and standard wayUnderstand what incident response activities are required in your ICS environmentPerform threat-hunting exercises using the Elasticsearch, Logstash, and Kibana (ELK) stackAssess the overall effectiveness of your ICS cybersecurity programDiscover tools, techniques, methodologies, and activities to perform risk assessments for your ICS environmentWho this book is forIf you are an ICS security professional or anyone curious about ICS cybersecurity for extending, improving, monitoring, and validating your ICS cybersecurity posture, then this book is for you. IT/OT professionals interested in entering the ICS cybersecurity monitoring domain or searching for additional learning material for different industry-leading cybersecurity certifications will also find this book useful.Table of ContentsIntroduction and Recap of First EditionA Modern Look at the Industrial Control System ArchitectureThe Industrial Demilitarized ZoneDesigning the ICS Architecture with Security in MindIntroduction to Security MonitoringPassive Security MonitoringActive Security MonitoringIndustrial Threat IntelligenceVisualizing, Correlating, and AlertingThreat HuntingThreat Hunt Scenario 1 - Malware BeaconingThreat Hunt Scenario 2 - Finding Malware and Unwanted ApplicationsThreat Hunt Scenario 3 - Suspicious External ConnectionsDifferent Types of Cybersecurity AssessmentsIndustrial Control System Risk AssessmentsRed Team/Blue Team ExercisesPenetration Testing ICS EnvironmentsIncident Response for the ICS EnvironmentLab Setup Review An extremely interesting book when we talk about cybersecurity, a book that combines the fundamentals of ICS and a modern view of how ICS applications work. One of the positive points of the book is the view on how important monitoring of this environment is for cybersecurity applications, and in my opinion, one of the most interesting is the final part of the book where the author approaches the points of Threat Hunting, Offensive Security, and Malware Analysis, with a practical take on ho
-o-o-o-

Garantía del vendedor: 90 días

Preguntas y respuestas

Preguntale al vendedor

Nadie hizo preguntas todavía.

¡Hacé la primera!