Limit this search to....

Hacking Exposed Industrial Control Systems: ICS and Scada Security Secrets & Solutions
Contributor(s): Bodungen, Clint (Author), Singer, Bryan (Author), Shbeeb, Aaron (Author)
ISBN: 1259589714     ISBN-13: 9781259589713
Publisher: McGraw-Hill Companies
OUR PRICE:   $65.70  
Product Type: Paperback - Other Formats
Published: September 2016
Qty:
Additional Information
BISAC Categories:
- Computers | Security - Viruses & Malware
- Computers | Security - Cryptography
- Computers | Networking - General
Dewey: 005.8
LCCN: 2016035320
Physical Information: 0.8" H x 7.3" W x 9" (1.30 lbs) 416 pages
 
Descriptions, Reviews, Etc.
Publisher Description:

Publisher's Note: Products purchased from Third Party sellers are not guaranteed by the publisher for quality, authenticity, or access to any online entitlements included with the product.


Secure your ICS and SCADA systems the battle-tested Hacking Exposed(TM) way

This hands-on guide exposes the devious methods cyber threat actors use to compromise the hardware and software central to petroleum pipelines, electrical grids, and nuclear refineries. Hacking Exposed Industrial Control Systems: ICS and SCADA Security Secrets and Solutions shows, step-by-step, how to implement and maintain an ICS-focused risk mitigation framework that is targeted, efficient, and cost-effective. The book arms you with the skills necessary to defend against attacks that are debilitating―and potentially deadly. See how to assess risk, perform ICS-specific threat modeling, carry out penetration tests using "ICS safe" methods, and block malware. Throughout, the authors use case studies of notorious attacks to illustrate vulnerabilities alongside actionable, ready-to-deploy countermeasures.

Learn how to:
- Assess your exposure and develop an effective risk management plan
- Adopt the latest ICS-focused threat intelligence techniques
- Use threat modeling to create realistic risk scenarios
- Implement a customized, low-impact ICS penetration-testing strategy
- See how attackers exploit industrial protocols
- Analyze and fortify ICS and SCADA devices and applications
- Discover and eliminate undisclosed "zero-day" vulnerabilities
- Detect, block, and analyze malware of all varieties


Contributor Bio(s): Shbeeb, Aaron: - Aaron Shbeeb (Houston, TX) became interested in programming and computer security in his early teenage years. He graduated from Ohio State University with a Bachelor's of Science degree in computer science engineering. He has worked for more than a decade in a variety of programming and security positions and has focused on secure programming practices. Since 2008, he has worked as a penetration tester and security researcher focusing on ICS/SCADA systems, both professionally and personally.

Bodungen, Clint: -

Clint Bodungen is an industry-recognized ICS/SCADA security researcher and penetration testing expert with more than 20 years of experience.

Bryan L. Singer, CISSP, CAP is an industry-recognized industrial security expert and principal investigator with Kenexis Security Corporation.

Aaron Shbeeb has worked for more than a decade in a variety of programming and security positions, including ICS/SCADA, and specializes in secure programming practices.

Kyle Wilhoit is a senior threat researcher at Trend Micro. He focuses on original threat, malware, vulnerability discovery/analysis, and criminal activity on the Internet.

Stephen Hilt is an Information Security and ICS Security expert and researcher who has published numerous ICS-Specific Nmap scripts that identify ICS protocols via native commands.

Singer, Bryan: - Bryan L. Singer, CISSP, CAP, (Montevallo, AL) is an industry-recognized industrial security expert currently in the position of Principal Investigator with Kenexis Security Corporation, specializing primarily in industrial control systems and SCADA security. Bryan began his professional career with the U.S. Army as a paratrooper and intelligence analyst. Since fulfillment of his military service, Bryan has designed, developed, and implemented large scale industrial networks, cybersecurity architectures, and conducted penetration tests and cybersecurity assessments worldwide across various critical infrastructure fields including power, oil and gas, food and beverage, nuclear, automotive, chemical, and pharmaceutical operations. In 2002, Bryan became the founding chairman of the ISA-99/62443 standard, which he led up until 2012. His areas of technical expertise are in software development, reverse engineering, forensics, network design, penetration testing, and cybersecurity vulnerability assessments. He is a published author as well as frequent speaker and contributor to the ICS security field.Wilhoit, Kyle: - Kyle Wilhoit (Festus, MO) "Kyle Wilhoit is a Sr. Threat Researcher at Trend Micro on the Future Threat Research Team. Kyle focuses on original threat, malware, vulnerability discovery/analysis and criminal activity on the Internet. He also hunts for new malware like a rabid dog. Prior to joining Trend Micro, he was at Fireeye hunting badness and puttin' the bruising on cyber criminals and state sponsored entities as a Threat Intel guy. Prior to Fireeye, he was the lead incident handler and malware guy at a large energy company, focusing on ICS/SCADA security and targeted persistent threats. He has also worked at a Tier 1 ISP playing with malware. Kyle is also involved with several open source projects and actively enjoys reverse engineering things that shouldn't be."Hilt, Stephen: - Stephen Hilt (Chattanooga, TN) Stephen Hilt has been in Information Security and Industrial Control Systems (ICS) Security for around 10 years. With a Bachelors Degree from Southern Illinois University, he started working for a large power utility in the South East of the United States. There Stephen gained an extensive background in Security Network Engineering, Incident Response, Forensics, Assessments and Penetration Testing. That is where Stephen started focusing on ICS Assessments, then moved to working as an ICS Security Consultant and Researcher for one of the most foremost ICS Security Consulting groups in the world. In 2014, Stephen was named as having one of the coolest hacks by dark reading for his PLCPwn, a weaponized PLC. As well, he has published numerous ICS Specific Nmap Scripts to Identify ICS protocols via native commands. Over the past 10 years, Stephen has learned how to build, defend and attack ICS networks.