Noch Fragen? 0800 / 33 82 637

Guide to Cybersecurity in Digital Transformation

Trends, Methods, Technologies, Applications and Best Practices

Produktform: Buch / Einband - fest (Hardcover)

The goal of the book is to provide a comprehensive, in depth, and state-of-the-art introduction into cybersecurity in digital transformation and their application. It describes cybersecurity risks happen to computer systems, networks, infrastructure resources and other, executed by unauthorized internal and/or external cyber-attackers.Therefore, cybersecurity awareness and cybersecurity risk assessment is turning into an essential narrative of risk management. For this reason, some choices have been made in selection the material for this book to fit with the requirements of industrial, public and private organizations, as well as academic institutions goal to educate the workforce of tomorrow. Therefore, a top-down approach was taken that first introduces the fundamentals of the respective chapter topics, followed by in depth material for explaining the essential chapter details. At large this provides a framework within which the reader can assimilate the associated requirements. Without such a reference, the practitioner is left to ponder the plethora of terms, methods, risks, and practices that have been developed independently and that lack often cohesion, particularly in nomenclature and emphasis. In this context, the book is intended to both cover all aspects of cybersecurity and to provide a framework for the consideration of the many issues associated with cybersecurity in the era of digital transformation. These subjects are discussed with regard to threat event and threat intelligence, intrusion detection and prevention, cyber-attack models and scenarios, NIST framework and NIST criteria, cost of ransomware attacks and lost in reputation, cybersecurity maturity and SWOT analysis, machine learning and deep learning. Due to the broad spectrum of topics, specific case studies and best practice example have been included with related topics to help the reader mastering the material.In this regard, the book can be used as primary text for professionals and academic institutions in their graduate courses, as well as for self-study, reference for computer engineers and computer scientists, cybersecurity and business asset managers, and cybersecurity researchers in the digital transformation domain.Chapter 1 “Cybersecurity in Digital Transformation” covers in depth the digital transformation paradigm and the cybersecurity requirements in this area. Chapter 2 “Threats and Threat Intelligence” introduce in depth in threat events and threat intelligence to deepen understanding. Chapter 3 “Intrusion Detection and Prevention” show how to efficiently detect und defend threat events to overcome the cybersecurity risks. Chapter 4 “Cyber-Attack Models and Scenarios” introduce a quantitative approach to evaluate the efficiency of cybersecurity scenarios. Chapter 5 “NIST Cybersecuity Framework and Mitre Criteria” refers to a cybersecurity framework as a best practice use case. Chapter 6 “Cost Factors of Ransomware Attacks and Lost in Reputation” introduce a best decision outcome in such a cyber-attack use case. Chapter 7“Cybersecurity Models and SWOT Analysis” introduce as best practice approach both cybersecurity evaluation methods. Chapter 8 “Machine- and Deep Learning” introduce in their application in intrusion detection. All chapters contain exercises for self-control.weiterlesen

Dieser Artikel gehört zu den folgenden Serien

Sprache(n): Englisch

ISBN: 978-3-031-26844-1 / 978-3031268441 / 9783031268441

Verlag: Springer International Publishing

Erscheinungsdatum: 19.04.2023

Seiten: 420

Auflage: 1

Autor(en): Dietmar P.F. Möller

85,59 € inkl. MwSt.
kostenloser Versand

lieferbar - Lieferzeit 10-15 Werktage

zurück