Guide to Cybersecurity in Digital Transformation Trends, Methods, Technologies, Applications and Best Practices

Topics and features: Explores cybersecurity’s impact on the dynamics of interconnected, complex cyber- and physical systems, infrastructure resources, and networks Provides numerous examples of applications and best practices Considers methods that organizations can use to assess their cybersecurity...

Full description

Bibliographic Details
Main Author: Möller, Dietmar P.F.
Format: eBook
Language:English
Published: Cham Springer Nature Switzerland 2023, 2023
Edition:1st ed. 2023
Series:Advances in Information Security
Subjects:
Online Access:
Collection: Springer eBooks 2005- - Collection details see MPG.ReNa
LEADER 04210nmm a2200385 u 4500
001 EB002155567
003 EBX01000000000000001293693
005 00000000000000.0
007 cr|||||||||||||||||||||
008 230505 ||| eng
020 |a 9783031268458 
100 1 |a Möller, Dietmar P.F. 
245 0 0 |a Guide to Cybersecurity in Digital Transformation  |h Elektronische Ressource  |b Trends, Methods, Technologies, Applications and Best Practices  |c by Dietmar P.F. Möller 
250 |a 1st ed. 2023 
260 |a Cham  |b Springer Nature Switzerland  |c 2023, 2023 
300 |a XVIII, 420 p. 1 illus  |b online resource 
505 0 |a Foreword -- Preface -- 1 Cybersecurity in Digital Transformation -- 2 Threats and Threat Intelligence -- 3 Intrusion Detection and Prevention -- 4 Cyber-Attacker Profiles, Cyber-Attack Models and Scenarios, and Cybersecurity Ontology -- 5 NIST Cybersecurity Framework and MITRE Cybersecurity Criteria -- 6 Ransomware Attacks and Scenarios: Cost Factors and Loss of Reputation -- 7 Cybersecurity Maturity Models and SWOT Analysis -- 8 Machine Learning and Deep Learning -- Glossary -- Index 
653 |a Digital and Analog Signal Processing 
653 |a Mobile and Network Security 
653 |a Computer networks / Security measures 
653 |a Cryptography 
653 |a Data protection 
653 |a Data encryption (Computer science) 
653 |a Cryptology 
653 |a Data and Information Security 
653 |a Signal processing 
041 0 7 |a eng  |2 ISO 639-2 
989 |b Springer  |a Springer eBooks 2005- 
490 0 |a Advances in Information Security 
028 5 0 |a 10.1007/978-3-031-26845-8 
856 4 0 |u https://doi.org/10.1007/978-3-031-26845-8?nosfx=y  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a Topics and features: Explores cybersecurity’s impact on the dynamics of interconnected, complex cyber- and physical systems, infrastructure resources, and networks Provides numerous examples of applications and best practices Considers methods that organizations can use to assess their cybersecurity awareness and/or strategy Describes anomaly intrusion detection, a key tool in thwarting both malware and theft (whether by insiders or external parties) of corporate data Addresses cyber-attacker profiles, cyber-attack models and simulation, cybersecurity ontology, access-control mechanisms, and policies for handling ransomware attacks Discusses the NIST Cybersecurity Framework, MITRE Adversarial Tactics, Techniques and Common Knowledge, CIS Critical Security Controls, and the ISA/IEC 62442 Cybersecurity Standard Gathering all the relevant information, this practical guide is eminently suitable as a self-study resource for engineers, scientists, computer scientists,  
520 |a and chief information officers. Further, with its many examples of best practices, it can serve as an excellent text for graduate-level courses and research into cybersecurity. Dietmar P. F. Möller, a retired full professor, is affiliated with the Institute for Mathematics at Clausthal University of Technology, Germany. He was an author of several other Springer titles, including Guide to Automotive Connectivity and Cybersecurity 
520 |a In today’s digital transformation environments, a rigorous cybersecurity approach to effective risk management — including contingency planning, outlining immediate actions, preparing post-breach response — is central to defending organizations’ interconnected computer systems, networks, and infrastructure resources from malicious cyber-attacks. Specifically, cybersecurity technologies, processes, and practices need to be generalized and applied to intrusion detection and prevention measures. This entails analyzing profiles of cyber-attackers and building cyber-attack models for behavior simulation that can effectively counter such attacks. This comprehensive volume aims to cover all essential aspects of cybersecurity in digital transformation and to provide a framework for considering the many objectives and requirements involved. In addition to introducing theoretical foundations, the work also offers practical techniques for defending against malicious cybercriminals.