Pentesting Industrial Control Systems: An ethical hacker’s guide to analyzing, compromising, mitigating, and securing industrial processes

Pentesting Industrial Control Systems: An ethical hacker’s guide to analyzing, compromising, mitigating, and securing industrial processes

English | 2021 | ISBN: 978-1800202382 | 450 Pages | PDF, EPUB | 98 MB

Discover modern tactics, techniques, and procedures for pentesting industrial control systems

Key Features

  • Become well-versed with offensive ways of defending your industrial control systems
  • Learn about industrial network protocols, threat hunting, Active Directory compromises, SQL injection, and much more
  • Build offensive and defensive skills to combat industrial cyber threats

The industrial cybersecurity domain has grown significantly in recent years. To completely secure critical infrastructure, red teams must be employed to continuously test and exploit the security integrity of a company’s people, processes, and products. This pentesting book takes a slightly different approach than most by helping you to gain hands-on experience with equipment that you’ll come across in the field. This will enable you to understand how industrial equipment interacts and operates within an operational environment.

You’ll start by getting to grips with the basics of industrial processes, and then see how to create and break the process, along with gathering open source intel to create a threat landscape for your potential customer. As you advance, you’ll find out how to install and utilize offensive techniques used by professional hackers. Throughout the book, you’ll explore industrial equipment, port and service discovery, pivoting, and much more, before finally launching attacks against systems in an industrial network.

By the end of this penetration testing book, you’ll not only understand how to analyze and navigate the intricacies of an industrial control system (ICS), but you’ll also have developed essential offensive and defensive skills to proactively protect industrial networks from modern cyberattacks.

What you will learn

  • Set up a starter-kit ICS lab with both physical and virtual equipment
  • Perform open source intel-gathering pre-engagement to help map your attack landscape
  • Get to grips with the Standard Operating Procedures (SOPs) for penetration testing on industrial equipment
  • Understand the principles of traffic spanning and the importance of listening to customer networks
  • Gain fundamental knowledge of ICS communication
  • Connect physical operational technology to engineering workstations and supervisory control and data acquisition (SCADA) software
  • Get hands-on with directory scanning tools to map web-based SCADA solutions
Homepage