IoT and OT Security Handbook: Assess risks, manage vulnerabilities, and monitor threats with Microsoft Defender for IoT (Paperback)

Jain, Smita, Lakshmi, Vasantha

  • 出版商: Packt Publishing
  • 出版日期: 2023-03-30
  • 售價: $1,400
  • 貴賓價: 9.5$1,330
  • 語言: 英文
  • 頁數: 172
  • 裝訂: Quality Paper - also called trade paper
  • ISBN: 1804619809
  • ISBN-13: 9781804619803
  • 相關分類: 物聯網 IoT資訊安全
  • 立即出貨 (庫存=1)

買這商品的人也買了...

商品描述

Leverage Defender for IoT for understanding common attacks and achieving zero trust for IoT and OT devices

Purchase of the print or Kindle book includes a free PDF eBook

Key Features

• Identify and resolve cybersecurity challenges in the IoT and OT worlds
• Familiarize yourself with common attack vectors in the IoT and OT domains
• Dive into Defender for IoT, understand its capabilities, and put it to practice

Book Description

The Fourth Industrial Revolution, or Industry 4.0, is all about digital transformation, manufacturing, and production. The connected world we live in today, including industries, comes with several cybersecurity challenges that need immediate attention. This book takes you through the basics of IoT and OT architecture and helps you understand and mitigate these security challenges.

The book begins with an overview of the challenges faced in managing and securing IoT and OT devices in Industry 4.0. You'll then get to grips with the Purdue model of reference architecture, which will help you explore common cyber attacks in IoT and OT environments. As you progress, you'll be introduced to Microsoft Defender for IoT and understand its capabilities in securing IoT and OT environments. Finally, you will discover best practices for achieving continuous monitoring and vulnerability management, as well as threat monitoring and hunting, and find out how to align your business model toward zero trust.

By the end of this security book, you'll be equipped with the knowledge and skills to efficiently secure IoT and OT environments using Microsoft Defender for IoT.

What you will learn

• Discover security challenges faced in IoT and OT environments
• Understand the security issues in Industry 4.0
• Explore Microsoft Defender for IoT and learn how it aids in securing the IoT/OT industry
• Find out how to deploy Microsoft Defender for IoT along with its prerequisites
• Understand the importance of continuous monitoring
• Get familiarized with vulnerability management in the IoT and OT worlds
• Dive into risk assessment as well as threat monitoring and hunting
• Achieve zero trust for IoT devices

Who this book is for

This book is for industrial security, IoT security, and IT security professionals. Security engineers, including pentesters, security architects, and ethical hackers, who want to ensure the security of their organization's data when connected with the IoT will find this book useful.

商品描述(中文翻譯)

利用Defender for IoT來了解常見的攻擊方式,並實現對於物聯網和工業物聯網設備的零信任。

購買印刷版或Kindle電子書,將包含免費的PDF電子書。

主要特點:

- 在物聯網和工業物聯網領域中識別和解決網絡安全挑戰。
- 熟悉物聯網和工業物聯網領域中常見的攻擊向量。
- 深入研究Defender for IoT,了解其功能並實際應用。

書籍描述:

第四次工業革命,即工業4.0,涉及數字轉型、製造和生產。我們今天所生活的連接世界,包括各個行業,都面臨著一些需要立即關注的網絡安全挑戰。本書將帶領您了解物聯網和工業物聯網架構的基礎知識,並幫助您理解和減輕這些安全挑戰。

本書首先概述了在管理和保護工業4.0中的物聯網和工業物聯網設備時所面臨的挑戰。然後,您將瞭解到普渡模型的參考架構,這將幫助您探索物聯網和工業物聯網環境中的常見網絡攻擊。隨著學習的進展,您將介紹Microsoft Defender for IoT,並了解其在保護物聯網和工業物聯網環境中的能力。最後,您將發現實現持續監控和漏洞管理的最佳實踐,以及威脅監控和狩獵,並了解如何將您的業務模式與零信任相結合。

通過閱讀本書,您將具備使用Microsoft Defender for IoT有效保護物聯網和工業物聯網環境的知識和技能。

學到的內容:

- 發現物聯網和工業物聯網環境中面臨的安全挑戰。
- 理解工業4.0中的安全問題。
- 探索Microsoft Defender for IoT,並了解其在保護物聯網/工業物聯網行業中的作用。
- 了解如何部署Microsoft Defender for IoT以及其前提條件。
- 理解持續監控的重要性。
- 熟悉物聯網和工業物聯網環境中的漏洞管理。
- 深入研究風險評估以及威脅監控和狩獵。
- 實現物聯網設備的零信任。

適合閱讀對象:

本書適合工業安全、物聯網安全和IT安全專業人士。希望在與物聯網相連時確保組織數據安全的安全工程師,包括滲透測試人員、安全架構師和道德駭客,將會發現本書非常有用。

目錄大綱

1. Addressing Cybersecurity in the Age of Industry 4.0
2. Delving into Network Segmentation-Based Reference Architecture – the Purdue Model
3. Common Attacks on IoT/OT Environments
4. What Is Microsoft Defender for IoT?
5. How Does Microsoft Defender for IoT Fit into Your OT/IoT Environment/Architecture?
6. How Do the Microsoft Defender for IoT Features Help in Addressing Open Challenges?
7. Asset Inventory
8. Continuous Monitoring
9. Vulnerability Management and Threat Monitoring
10. Zero Trust Architecture and the NIST Cybersecurity Framework

目錄大綱(中文翻譯)

1. 在工業4.0時代應對網絡安全問題
2. 深入探討基於網絡分割的參考架構 - Purdue模型
3. 對物聯網/工業物聯網環境的常見攻擊
4. 什麼是Microsoft Defender for IoT?
5. Microsoft Defender for IoT如何適應您的工業物聯網環境/架構?
6. Microsoft Defender for IoT的功能如何幫助解決開放性挑戰?
7. 資產清單
8. 持續監控
9. 漏洞管理和威脅監控
10. 零信任架構和NIST網絡安全框架