Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats Front Cover

Enterprise Cybersecurity: How to Build a Successful Cyberdefense Program Against Advanced Threats

  • Length: 536 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2015-05-20
  • ISBN-10: 1430260823
  • ISBN-13: 9781430260820
  • Sales Rank: #464930 (See Top 100 Books)
Description

Enterprise Cybersecurity empowers organizations of all sizes to defend themselves with next-generation cybersecurity programs against the escalating threat of modern targeted cyberattacks. This book presents a comprehensive framework for managing all aspects of an enterprise cybersecurity program. It enables an enterprise to architect, design, implement, and operate a coherent cybersecurity program that is seamlessly coordinated with policy, programmatics, IT life cycle, and assessment.

Fail-safe cyberdefense is a pipe dream. Given sufficient time, an intelligent attacker can eventually defeat defensive measures protecting an enterprise’s computer systems and IT networks.

To prevail, an enterprise cybersecurity program must manage risk by detecting attacks early enough and delaying them long enough that the defenders have time to respond effectively. Enterprise Cybersecurity shows players at all levels of responsibility how to unify their organization’s people, budgets, technologies, and processes into a cost-efficient cybersecurity program capable of countering advanced cyberattacks and containing damage in the event of a breach.

The authors of Enterprise Cybersecurity explain at both strategic and tactical levels how to accomplish the mission of leading, designing, deploying, operating, managing, and supporting cybersecurity capabilities in an enterprise environment. The authors are recognized experts and thought leaders in this rapidly evolving field, drawing on decades of collective experience in cybersecurity and IT. In capacities ranging from executive strategist to systems architect to cybercombatant, Scott E. Donaldson, Stanley G. Siegel, Chris K. Williams, and Abdul Aslam have fought on the front lines of cybersecurity against advanced persistent threats to government, military, and business entities.

What you’ll learn

Executives, managers, architects, IT professionals, customers and vendors of cybersecurity services, and engineering students will learn from this book

  • How to create a data-driven and objectively-managed cybersecurity program optimally tailored to your organization
  • How to organize, assess, and score cybersecurity programs using the authors’ enterprise cybersecurity architecture scheme
  • The methodology of targeted attacks and why they succeed
  • The processes of cybersecurity risk management, capability assessment, scope selection, operations, and supporting information systems
  • How to audit and report your cybersecurity program in compliance with regulatory frameworks
  • How cybersecurity is evolving and projected to evolve

Who this book is for

Enterprise Cybersecurity is for people and organizations interested in modern cybersecurity and who are responsible for leading, designing, deploying, operating, managing, and supporting cybersecurity capabilities in an enterprise environment.

Table of Contents

Part I: The Cybersecurity Challenge
Chapter 1: Defining the Cybersecurity Challenge
Chapter 2: Meeting the Cybersecurity Challenge

Part II: A New Enterprise Cybersecurity Architecture
Chapter 3: Enterprise Cybersecurity Architecture
Chapter 4: Implementing Enterprise Cybersecurity
Chapter 5: Operating Enterprise Cybersecurity
Chapter 6: Enterprise Cybersecurity and the Cloud
Chapter 7: Enterprise Cybersecurity for Mobile and BYOD

Part III: The Art of Cyberdefense
Chapter 8: Building an Effective Defense
Chapter 9: Responding to Incidents
Chapter 10: Managing a Cybersecurity Crisis

Part IV: Enterprise Cyberdefense Assessment
Chapter 11: Assessing Enterprise Cybersecurity
Chapter 12: Measuring a Cybersecurity Program
Chapter 13: Mapping Against Cybersecurity Frameworks

Part V: Enterprise Cybersecurity Program
Chapter 14: Managing an Enterprise Cybersecurity Program
Chapter 15: Looking to the Future

Appendix A: Common Cyberattacks
Appendix B: Cybersecurity Frameworks
Appendix C: Enterprise Cybersecurity Capabilities
Appendix D: Sample Cybersecurity Policy
Appendix E: Cybersecurity Operational Processes
Appendix F: Object Measurement
Appendix G: Cybersecurity Capability Value Scales
Appendix H: Cybersecurity Sample Assessment
Appendix I: Network Segmentation

To access the link, solve the captcha.