ICS/SCADA

Due to the potential impact of an attack on the physical safety of communities, employees or customers, ICS/SCADA security is an event higher priority than for traditional IT systems. Cyber criminals have already developed malware threats such as Triton/ TRISIS and Stuxnet that can disrupt industrial Operation Technology (OT)

 

The ICS/SCADA Cyber Security Training Course is a hands on training which will enable you to learn the foundation of security and defending architectures from attacks. You will look at the concept of thinking like a hacker to lear  techniques to defend from the types of attacks that are commonly conducted against the oil and gas at corporate and control network.

 

This course is designed for IT professionals who manage or diurect their organization s IT infrastructure and are responsible for establishing and maintaining information security policies, practices, and procedures. The focus in the course is on the industrial control Systems ICS and Supervisory Control and Data Acquisition (SCADA) Systems.

 

Outline

 

Introduction ti ICS/SCADA network defense

TCP/IP 101

Introduction to Hacking

Vulnerability Management

Standards and regulations for cybersecurity

Securing the ICS network

Bridging the Air Gap

Introduction to intrusion Detection Systems ( IDS) and Intrusion Prevention Systems (IPS)