Amazon cover image
Image from Amazon.com

Guide to Cybersecurity in Digital Transformation [electronic resource] : Trends, Methods, Technologies, Applications and Best Practices /

By: Contributor(s): Material type: TextTextSeries: Advances in Information Security ; 103Publisher: Cham : Springer Nature Switzerland : Imprint: Springer, 2023Edition: 1st ed. 2023Description: XVIII, 420 p. 1 illus. online resourceContent type:
  • text
Media type:
  • computer
Carrier type:
  • online resource
ISBN:
  • 9783031268458
Subject(s): Additional physical formats: Printed edition:: No title; Printed edition:: No title; Printed edition:: No titleDDC classification:
  • 005.8 23
LOC classification:
  • QA76.9.A25
Online resources:
Contents:
Foreword -- Preface -- 1 Cybersecurity in Digital Transformation -- 2 Threats and Threat Intelligence -- 3 Intrusion Detection and Prevention -- 4 Cyber-Attacker Profiles, Cyber-Attack Models and Scenarios, and Cybersecurity Ontology -- 5 NIST Cybersecurity Framework and MITRE Cybersecurity Criteria -- 6 Ransomware Attacks and Scenarios: Cost Factors and Loss of Reputation -- 7 Cybersecurity Maturity Models and SWOT Analysis -- 8 Machine Learning and Deep Learning -- Glossary -- Index.
In: Springer Nature eBookSummary: In today’s digital transformation environments, a rigorous cybersecurity approach to effective risk management — including contingency planning, outlining immediate actions, preparing post-breach response — is central to defending organizations’ interconnected computer systems, networks, and infrastructure resources from malicious cyber-attacks. Specifically, cybersecurity technologies, processes, and practices need to be generalized and applied to intrusion detection and prevention measures. This entails analyzing profiles of cyber-attackers and building cyber-attack models for behavior simulation that can effectively counter such attacks. This comprehensive volume aims to cover all essential aspects of cybersecurity in digital transformation and to provide a framework for considering the many objectives and requirements involved. In addition to introducing theoretical foundations, the work also offers practical techniques for defending against malicious cybercriminals. Topics and features: Explores cybersecurity’s impact on the dynamics of interconnected, complex cyber- and physical systems, infrastructure resources, and networks Provides numerous examples of applications and best practices Considers methods that organizations can use to assess their cybersecurity awareness and/or strategy Describes anomaly intrusion detection, a key tool in thwarting both malware and theft (whether by insiders or external parties) of corporate data Addresses cyber-attacker profiles, cyber-attack models and simulation, cybersecurity ontology, access-control mechanisms, and policies for handling ransomware attacks Discusses the NIST Cybersecurity Framework, MITRE Adversarial Tactics, Techniques and Common Knowledge, CIS Critical Security Controls, and the ISA/IEC 62442 Cybersecurity Standard Gathering all the relevant information, this practical guide is eminently suitable as a self-study resource for engineers, scientists, computer scientists, and chief information officers. Further, with its many examples of best practices, it can serve as an excellent text for graduate-level courses and research into cybersecurity. Dietmar P. F. Möller, a retired full professor, is affiliated with the Institute for Mathematics at Clausthal University of Technology, Germany. He was an author of several other Springer titles, including Guide to Automotive Connectivity and Cybersecurity.
Tags from this library: No tags from this library for this title. Log in to add tags.
Star ratings
    Average rating: 0.0 (0 votes)
No physical items for this record

Foreword -- Preface -- 1 Cybersecurity in Digital Transformation -- 2 Threats and Threat Intelligence -- 3 Intrusion Detection and Prevention -- 4 Cyber-Attacker Profiles, Cyber-Attack Models and Scenarios, and Cybersecurity Ontology -- 5 NIST Cybersecurity Framework and MITRE Cybersecurity Criteria -- 6 Ransomware Attacks and Scenarios: Cost Factors and Loss of Reputation -- 7 Cybersecurity Maturity Models and SWOT Analysis -- 8 Machine Learning and Deep Learning -- Glossary -- Index.

In today’s digital transformation environments, a rigorous cybersecurity approach to effective risk management — including contingency planning, outlining immediate actions, preparing post-breach response — is central to defending organizations’ interconnected computer systems, networks, and infrastructure resources from malicious cyber-attacks. Specifically, cybersecurity technologies, processes, and practices need to be generalized and applied to intrusion detection and prevention measures. This entails analyzing profiles of cyber-attackers and building cyber-attack models for behavior simulation that can effectively counter such attacks. This comprehensive volume aims to cover all essential aspects of cybersecurity in digital transformation and to provide a framework for considering the many objectives and requirements involved. In addition to introducing theoretical foundations, the work also offers practical techniques for defending against malicious cybercriminals. Topics and features: Explores cybersecurity’s impact on the dynamics of interconnected, complex cyber- and physical systems, infrastructure resources, and networks Provides numerous examples of applications and best practices Considers methods that organizations can use to assess their cybersecurity awareness and/or strategy Describes anomaly intrusion detection, a key tool in thwarting both malware and theft (whether by insiders or external parties) of corporate data Addresses cyber-attacker profiles, cyber-attack models and simulation, cybersecurity ontology, access-control mechanisms, and policies for handling ransomware attacks Discusses the NIST Cybersecurity Framework, MITRE Adversarial Tactics, Techniques and Common Knowledge, CIS Critical Security Controls, and the ISA/IEC 62442 Cybersecurity Standard Gathering all the relevant information, this practical guide is eminently suitable as a self-study resource for engineers, scientists, computer scientists, and chief information officers. Further, with its many examples of best practices, it can serve as an excellent text for graduate-level courses and research into cybersecurity. Dietmar P. F. Möller, a retired full professor, is affiliated with the Institute for Mathematics at Clausthal University of Technology, Germany. He was an author of several other Springer titles, including Guide to Automotive Connectivity and Cybersecurity.

There are no comments on this title.

to post a comment.
© 2024 IIIT-Delhi, library@iiitd.ac.in