ICS (Industrial Control System) Cybersecurity Training


ICS Cybersecurity
ICS Cybersecurity training is designed for security professionals and control system engineers in order provide them with advanced cybersecurity skills and knowledge in order to protect the Industrial Control System (ICS) and keep their industrial operation environment secure against cyber threats. 

TONEX as a leader in security industry for more than 15 years is now announcing the ICS Cybersecurity training which helps you to protect your ICS based on special publication of National Institute of Science and Technology (NIST) for control systems based on Supervisory Control and Data Acquisition (SCADA), Distributed Control System (DCS) or the other control system configurations.

Audience:
Course designed for:
  • Control engineers, integrators and architects 
  • System administrators, engineers who secure ICS 
  • Information Technology (IT) professionals who administer, patch or secure ICS 
  • Security Consultants who perform security assessment and penetration testing of ICS 
  • Managers who are responsible for ICS 
  • Senior managers want to understand or apply ICS cybersecurity program 
  • Researchers and analysts working on ICS security 
  • More... 

Training Objectives:
  • Understand fundamentals of Industrial Control Systems (ICS) 
  • Recognize the security architecture for ICS 
  • Identify different kinds of vulnerabilities in ICS network, remote devices, software, 
  • Learn about active defense and incident response for ICS 
  • Learn the essentials for NERC Critical Infrastructure Protection (CIP) 
  • Understand policies and procedures for NERC critical infrastructure protection (CIP) 
  • List strategies for NERC CIP version 5/6 
  • Apply risk management techniques to ICS 
  • Describe ICS Active Defense and Incident Response 
  • Describe techniques for defending against the new ICS threat matrix 
  • Assess and audit risks for ICS 
  • Apply IEC standard to network and system security of ICS 
  • Implement the ICS security program step by step 
  • Protect the ICS network from vulnerabilities 
  • Understand different types of servers in ICS and protect them against attacks 
  • Apply security standards to SCADA systems based on NIST SP 800-82 
  • Detect different types of attacks to SCADA systems 
  • Tackle all the security challenges related to ICS cybersecurity 

Training outlines:
  • Fundamentals of Industrial Control Systems (ICS) 
  • Common ICS Vulnerabilities 
  • ICS Threat Intelligence 
  • NERC Critical Infrastructure Protection (CIP) 
  • Risk Management and Risk Assessment 
  • ICS Auditing and Assessment 
  • IEC 62443: Network and System Security for ICS 
  • Implementation of ICS Security Program Development 
  • ICS Incident Response 
  • Network Protection for ICS 
  • ICS Server Protection 
  • SCADA Security Policies and Standards 
  • Detection of Cyber Attacks on SCADA Systems 

Request more information. Call us today at +1 972 665 9786.

Learn More:

ICS Cybersecurity Training

Comments

  1. Thanks for sharing valuable information on SCADA Training. I really appreciate your blog post.

    ReplyDelete

Post a Comment