TY - BOOK AU - Möller,Dietmar P.F. ED - SpringerLink (Online service) TI - Guide to Cybersecurity in Digital Transformation: Trends, Methods, Technologies, Applications and Best Practices T2 - Advances in Information Security, SN - 9783031268458 AV - QA76.9.A25 U1 - 005.8 23 PY - 2023/// CY - Cham PB - Springer Nature Switzerland, Imprint: Springer KW - Data protection KW - Cryptography KW - Data encryption (Computer science) KW - Signal processing KW - Computer networks KW - Security measures KW - Data and Information Security KW - Cryptology KW - Digital and Analog Signal Processing KW - Mobile and Network Security N1 - Acceso multiusuario; Foreword -- Preface -- 1 Cybersecurity in Digital Transformation -- 2 Threats and Threat Intelligence -- 3 Intrusion Detection and Prevention -- 4 Cyber-Attacker Profiles, Cyber-Attack Models and Scenarios, and Cybersecurity Ontology -- 5 NIST Cybersecurity Framework and MITRE Cybersecurity Criteria -- 6 Ransomware Attacks and Scenarios: Cost Factors and Loss of Reputation -- 7 Cybersecurity Maturity Models and SWOT Analysis -- 8 Machine Learning and Deep Learning -- Glossary -- Index N2 - In today's digital transformation environments, a rigorous cybersecurity approach to effective risk management - including contingency planning, outlining immediate actions, preparing post-breach response - is central to defending organizations' interconnected computer systems, networks, and infrastructure resources from malicious cyber-attacks. Specifically, cybersecurity technologies, processes, and practices need to be generalized and applied to intrusion detection and prevention measures. This entails analyzing profiles of cyber-attackers and building cyber-attack models for behavior simulation that can effectively counter such attacks. This comprehensive volume aims to cover all essential aspects of cybersecurity in digital transformation and to provide a framework for considering the many objectives and requirements involved. In addition to introducing theoretical foundations, the work also offers practical techniques for defending against malicious cybercriminals. Topics and features: Explores cybersecurity's impact on the dynamics of interconnected, complex cyber- and physical systems, infrastructure resources, and networks Provides numerous examples of applications and best practices Considers methods that organizations can use to assess their cybersecurity awareness and/or strategy Describes anomaly intrusion detection, a key tool in thwarting both malware and theft (whether by insiders or external parties) of corporate data Addresses cyber-attacker profiles, cyber-attack models and simulation, cybersecurity ontology, access-control mechanisms, and policies for handling ransomware attacks Discusses the NIST Cybersecurity Framework, MITRE Adversarial Tactics, Techniques and Common Knowledge, CIS Critical Security Controls, and the ISA/IEC 62442 Cybersecurity Standard Gathering all the relevant information, this practical guide is eminently suitable as a self-study resource for engineers, scientists, computer scientists, and chief information officers. Further, with its many examples of best practices, it can serve as an excellent text for graduate-level courses and research into cybersecurity. Dietmar P. F. Möller, a retired full professor, is affiliated with the Institute for Mathematics at Clausthal University of Technology, Germany. He was an author of several other Springer titles, including Guide to Automotive Connectivity and Cybersecurity UR - http://libcon.rec.uabc.mx:2048/login?url=https://doi.org/10.1007/978-3-031-26845-8 ER -