Cybersecurity in Digital Transformation: Scope and Applications 3030605698, 9783030605698

This book brings together the essential methodologies required to understand the advancement of digital technologies int

737 65 2MB

English Pages 114 [126] Year 2021

Report DMCA / Copyright

DOWNLOAD FILE

Cybersecurity in Digital Transformation: Scope and Applications
 3030605698, 9783030605698

Table of contents :
Foreword
Preface
Acronyms
Contents
Chapter 1: Introduction to Digital Transformation
1.1 Digital Transformation
1.2 Cybersecurity
1.3 Fourth Technological Wave
1.4 Circular Economy
References
Chapter 2: Introduction to Cybersecurity
2.1 Introduction
2.2 CIA Triad
2.3 Cyber Threat Attacks and Cyber Threat Intentions
2.4 Security Risk, Likelihood, and Consequence Level
2.5 Risk Matrix
2.6 Cyber Threat Attack Types
References
Chapter 3: Threat Intelligence
3.1 Introduction
3.2 Threat Intelligence Methodological Approach
3.3 Known-Knowns, Known-Unknowns, Unknown-Unknowns
3.4 Digital Forensic and Threat Intelligence Platforms
3.5 Threat Attack Profiling, Threat Intelligence, and Threat Lifecycle
3.6 Threat Intelligence Sharing and Management Platforms
References
Chapter 4: Intrusion Detection and Prevention
4.1 Intrusion Detection
4.1.1 Anomaly Intrusion Detection
4.1.2 Misuse Intrusion Detection
4.1.3 Disadvantages of Anomaly and Misuse Intrusion Detection
4.1.4 Specification-Based Intrusion Detection
4.1.5 Intrusion Type Characteristics and Detection
4.1.6 Intrusion Detection System Architecture
4.2 Intrusion Prevention
4.2.1 Intrusion Prevention System
4.2.2 Intrusion Prevention System Architecture
4.3 Intrusion Detection and Prevention Architecture
4.4 Intrusion Detection Capability Metric
4.5 Intrusion Detection and Prevention Methods
References
Chapter 5: Machine Learning and Deep Learning
5.1 Introduction to Machine Learning
5.2 Types of Machine Learning
5.2.1 Comparison of Machine Learning Methods
5.3 Machine Learning and Intrusion Detection
5.4 Introduction to Deep Learning
5.4.1 Deep Learning Methods Used in Cybersecurity
References
Chapter 6: Attack Models and Scenarios
6.1 Introduction
6.2 Attack Models and Scenarios
6.3 Adversary Behavior Modeling
6.3.1 Adversary Attack Behavior Modeling
6.3.2 Adversary Cyber Threat Simulation Modeling
References
Chapter 7: Cybersecurity Ontology
7.1 Introduction
7.2 Ontology Types
7.3 Cybersecurity Ontology
References
Chapter 8: Cybersecurity Leadership
8.1 Introduction
8.2 Roadmap to Cybersecurity Leadership
8.3 Digital Master
References

Polecaj historie