Hacking Exposed Industrial Control Systems

ICS and SCADA Security Secrets & Solutions
Besorgungstitel - wird vorgemerkt | Lieferzeit: Besorgungstitel - Lieferbar innerhalb von 10 Werktagen I
Alle Preise inkl. MwSt. | Versandkostenfrei
Nicht verfügbar Zum Merkzettel
Gewicht:
785 g
Format:
236x190x27 mm
Beschreibung:

Clint Bodungen is a professional security researcher and penetration tester with more than 20 years in the cyber security industry, and has been focusing exclusively on Industrial Control Systems (ICS) security since 2003. He began learning to program and hack computers around the age of 11, and has been developing applications and tools for the UNIX and Linux operating systems since the early 1990s. His professional cyber security career, however, began in 1995 when he was appointed the Computer Systems Security Officer (CSSO) and OPSEC Manager of his unit in the United States Air Force. After an honorable discharge from the Air Force, he worked for a small IT consulting firm as the network security specialist until he was independently contracted by a major antivirus product company to test their Intrusion Detection System (IDS) applications. This ultimately influenced his deep dive into security research and penetration testing. In 2003, he was introduced to ICS/SCADA when he was hired by an industrial automation consulting firm to help a major oil & gas company secure their SCADA system. Since then, Clint has lead ICS/SCADA security risk assessments (including vulnerability assessments and penetration testing) for many of the countrys top energy organizations, and he has developed dozens of ICS/SCADA security training courses. He continues his efforts in vulnerability research in collaboration with ICS vendors, and is frequently invited to speak at ICS/SCADA security conferences yearly.
Part 1: Setting the Stage: Putting ICS Penetration Testing in ContextCase Study 1: Recipe for DisasterChapter 1: Introduction to ICS [in] SecurityChapter 2: ICS Risk AssessmentChapter 3: ICS Threat Intelligence/Threat ModelingCase Study 2: The Emergence of a Threat
Learn to defend crucial ICS/SCADA infrastructure from devastating attacks the tried-and-true Hacking Exposed way

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.