Friday, August 16, 2019

Cyber-Physical Attack Recovery Procedures (Free PDF)


File Size: 7.87 Mb

Description
You need to accept as fact that eventually your facility will be the target of a cyber-physical attack. The only choice you have in this matter is how your building will be attacked by reducing the number of possible attack vectors. The best you can hope for is a situation where a cyber-physical attack is detected quickly, building equipment automatically shuts down gracefully (before any damage is done or anyone is injured), and building systems can be rapidly restored to normal operation.

This book does not focus on how hackers can get in to your BCS. I don’t explain how hackers can overcome firewalls or defeat sophisticated security software. I leave that to others to explain. I don’t spend a lot of time discussing how to tell if a cyber-physical attack is underway (when everything shuts down—especially unrelated building systems, you know something’s wrong). The objective of this book is to plan how best to respond to a cyber-physical attack so you can make decisions quickly and take proper action to mitigate the impact of the attack. When a cyber-physical attack occurs, the last thing you want to do is make things up as you go. This book advocates a dynamic attack surface —automated on-the-fly changes of a building control system’s (BCS) characteristics and defensive counter-cyber operations to thwart actions of an adversary.

You can spend millions of dollars beefing up the secure perimeter of a building against a physical attack, but that can all be defeated by a hacker causing equipment already inside the facility to destroy itself or even explode simply by executing a well-planned cyber-physical attack. Having an active and effective malware detection program in place to protect your facilities is great, but it would be meaningless without a well-designed plan that tells building maintenance personnel what to do when a cyber-physical attack is underway.

Content:-
About the Author
About the Technical Reviewer
Introduction
Chapter 1: Cyber-Physical Attack Recovery Procedures
Chapter 2: Threats and Attack Detection
Chapter 3: Prevent Hackers from Destroying a Boiler
Chapter 4: Prevent Hackers from Destroying a Pressure Vessel
Chapter 5: Prevent Hackers from Destroying Chillers 
Chapter 6: Prevent Hackers from Destroying a Gas Fuel Train
Chapter 7: Prevent Hackers from Destroying a Cooling Tower
Chapter 8: Prevent Hackers from Destroying a Backup Generator
Chapter 9: Prevent Hackers from Destroying Switchgear
Chapter 10: Eight Steps to Defending Building Control Systems
Chapter 11: Block Hacker Surveillance of Your Buildings
Chapter 12: Cyber-Physical Attack Recovery Procedures Template
Index

Author Details
"Luis Ayala" worked for the US Department of Defense for more than 25 years, with the past 11 years at the Defense Intelligence Agency. Prior to his appointment as a defense intelligence senior leader in 2008, he held several leadership positions at the branch and division levels.




Download Drive-1

You May Also Like These E-Books:-

No comments:

Post a Comment