Critical Infrastructure Security and Resilience Theories, Methods, Tools and Technologies /

This book presents the latest trends in attacks and protection methods of Critical Infrastructures. It describes original research models and applied solutions for protecting major emerging threats in Critical Infrastructures and their underlying networks. It presents a number of emerging endeavors,...

Πλήρης περιγραφή

Λεπτομέρειες βιβλιογραφικής εγγραφής
Συγγραφή απο Οργανισμό/Αρχή: SpringerLink (Online service)
Άλλοι συγγραφείς: Gritzalis, Dimitris (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt), Theocharidou, Marianthi (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt), Stergiopoulos, George (Επιμελητής έκδοσης, http://id.loc.gov/vocabulary/relators/edt)
Μορφή: Ηλεκτρονική πηγή Ηλ. βιβλίο
Γλώσσα:English
Έκδοση: Cham : Springer International Publishing : Imprint: Springer, 2019.
Έκδοση:1st ed. 2019.
Σειρά:Advanced Sciences and Technologies for Security Applications,
Θέματα:
Διαθέσιμο Online:Full Text via HEAL-Link
LEADER 05623nam a2200601 4500
001 978-3-030-00024-0
003 DE-He213
005 20191027122059.0
007 cr nn 008mamaa
008 190101s2019 gw | s |||| 0|eng d
020 |a 9783030000240  |9 978-3-030-00024-0 
024 7 |a 10.1007/978-3-030-00024-0  |2 doi 
040 |d GrThAP 
050 4 |a QA76.9.A25 
072 7 |a UR  |2 bicssc 
072 7 |a COM053000  |2 bisacsh 
072 7 |a UR  |2 thema 
072 7 |a UTN  |2 thema 
082 0 4 |a 005.8  |2 23 
245 1 0 |a Critical Infrastructure Security and Resilience  |h [electronic resource] :  |b Theories, Methods, Tools and Technologies /  |c edited by Dimitris Gritzalis, Marianthi Theocharidou, George Stergiopoulos. 
250 |a 1st ed. 2019. 
264 1 |a Cham :  |b Springer International Publishing :  |b Imprint: Springer,  |c 2019. 
300 |a VI, 313 p. 63 illus., 48 illus. in color.  |b online resource. 
336 |a text  |b txt  |2 rdacontent 
337 |a computer  |b c  |2 rdamedia 
338 |a online resource  |b cr  |2 rdacarrier 
347 |a text file  |b PDF  |2 rda 
490 1 |a Advanced Sciences and Technologies for Security Applications,  |x 1613-5113 
505 0 |a Resilience Approach to Critical Information Infrastructures -- Methodologies and Strategies for Critical Infrastructure Protection -- Risk Analysis for Critical Infrastructure Protection -- On Risk-Based Analysis of the Vulnerability of Urban Infrastructure to the Consequences of Climate Change -- Identification of Vulnerabilities in Networked Systems -- Game-Theoretic Decision Making for the Resilience of Interdependent Infrastructures Exposed to Disruptions -- Smallest Pseudo Target Set Identification and Related Problems Using the Implicative Interdependency Model -- Leveraging Network Theory and Stress Tests to Assess Interdependencies in Critical Infrastructures -- Micro-Grid Control Security Analysis: Analysis of Current and Emerging Vulnerabilities -- Engineering Edge Security in Industrial Control Systems -- Secure Interconnection of IT-OT Networks in the Industry 4 -- Analysis and Triage of Advanced Hacking Groups Targeting Western Countries Critical National Infrastructure: APT28, Red October, and REGIN -- Aviation Cybersecurity and Cyber-Resilience: Assessing Risk in Air Traffic Management -- Open Source Intelligence for Energy Sector Cyberattacks -- A Target-Based Classification Method of Side Channel Attacks Towards Critical Infrastructure Protection. 
520 |a This book presents the latest trends in attacks and protection methods of Critical Infrastructures. It describes original research models and applied solutions for protecting major emerging threats in Critical Infrastructures and their underlying networks. It presents a number of emerging endeavors, from newly adopted technical expertise in industrial security to efficient modeling and implementation of attacks and relevant security measures in industrial control systems; including advancements in hardware and services security, interdependency networks, risk analysis, and control systems security along with their underlying protocols. Novel attacks against Critical Infrastructures (CI) demand novel security solutions. Simply adding more of what is done already (e.g. more thorough risk assessments, more expensive Intrusion Prevention/Detection Systems, more efficient firewalls, etc.) is simply not enough against threats and attacks that seem to have evolved beyond modern analyses and protection methods. The knowledge presented here will help Critical Infrastructure authorities, security officers, Industrial Control Systems (ICS) personnel and relevant researchers to (i) get acquainted with advancements in the field, (ii) integrate security research into their industrial or research work, (iii) evolve current practices in modeling and analyzing Critical Infrastructures, and (iv) moderate potential crises and emergencies influencing or emerging from Critical Infrastructures. 
650 0 |a Computer security. 
650 0 |a System safety. 
650 0 |a Data protection. 
650 0 |a Computer communication systems. 
650 0 |a Application software. 
650 0 |a Computer crimes. 
650 1 4 |a Systems and Data Security.  |0 http://scigraph.springernature.com/things/product-market-codes/I28060 
650 2 4 |a Security Science and Technology.  |0 http://scigraph.springernature.com/things/product-market-codes/P31080 
650 2 4 |a Security.  |0 http://scigraph.springernature.com/things/product-market-codes/I28000 
650 2 4 |a Computer Communication Networks.  |0 http://scigraph.springernature.com/things/product-market-codes/I13022 
650 2 4 |a Computer Appl. in Administrative Data Processing.  |0 http://scigraph.springernature.com/things/product-market-codes/I2301X 
650 2 4 |a Cybercrime.  |0 http://scigraph.springernature.com/things/product-market-codes/1B7000 
700 1 |a Gritzalis, Dimitris.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Theocharidou, Marianthi.  |e editor.  |0 (orcid)0000-0002-8870-1746  |1 https://orcid.org/0000-0002-8870-1746  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
700 1 |a Stergiopoulos, George.  |e editor.  |4 edt  |4 http://id.loc.gov/vocabulary/relators/edt 
710 2 |a SpringerLink (Online service) 
773 0 |t Springer eBooks 
776 0 8 |i Printed edition:  |z 9783030000233 
776 0 8 |i Printed edition:  |z 9783030000257 
830 0 |a Advanced Sciences and Technologies for Security Applications,  |x 1613-5113 
856 4 0 |u https://doi.org/10.1007/978-3-030-00024-0  |z Full Text via HEAL-Link 
912 |a ZDB-2-SCS 
950 |a Computer Science (Springer-11645)