ICS (Industrial Control System) Cybersecurity Training


ICS Cybersecurity training is intended for security professionals and control system designs in order to give them propelled cybersecurity aptitudes and learning in order to ensure the Industrial Control System (ICS) and keep their mechanical task condition secure against digital dangers.

Our instructors at Tonex will assist you with mastering every one of the ICS Cybersecurity plan strategies by presenting the hazard administration framework, chance evaluation methods, episode reaction, constant monitoring, SCADA security change, and network security approaches for ICS.

Audience:
  • Control engineers, integrators and architects
  • System administrators, engineers
  • Information Technology (IT) professionals
  • Security Consultants
  • Managers who are responsible for ICS
  • Researchers and analysts working on ICS security
  • Vendors, Executives and managers
  • Information technology professionals, security engineers, security analysts, policy analysts
  • Investors and contractors
  • Technicians, operators, and maintenance personnel

Training Objectives:
  • Understand fundamentals of Industrial Control Systems (ICS)
  • Recognize the security architecture for ICS
  • Identify different kinds of vulnerabilities in ICS network, remote devices, software, or control servers
  • Learn about active defense and incident response for ICS
  • Learn the essentials for NERC Critical Infrastructure Protection (CIP)
  • Understand policies and procedures for NERC critical infrastructure protection (CIP)
  • List strategies for NERC CIP version 5/6
  • Apply risk management techniques to ICS
  • Describe ICS Active Defense and Incident Response
  • Describe techniques for defending against the new ICS threat matrix
  • Assess and audit risks for ICS
  • Apply IEC standard to network and system security of ICS
  • Implement the ICS security program step by step
  • Protect the ICS network from vulnerabilities
  • Understand different types of servers in ICS and protect them against attacks
  • Apply security standards to SCADA systems based on NIST SP 800-82
  • Detect different types of attacks to SCADA systems
  • Tackle all the security challenges related to ICS cybersecurity

Training Outline:
ICS Cybersecurity training course consists of the following lessons, which can be revised and tailored to the client’s need:
  • Fundamentals of Industrial Control Systems (ICS)
  • ICS Security Architecture
  • Common ICS Vulnerabilities
  • ICS Threat Intelligence
  • NERC Critical Infrastructure Protection (CIP)
  • Risk Management and Risk Assessment
  • ICS Auditing and Assessment
  • IEC 62443: Network and System Security for ICS
  • Implementation of ICS Security Program Development
  • ICS Incident Response
  • Network Protection for ICS
  • ICS Server Protection
  • SCADA Security Policies and Standards
  • Detection of Cyber Attacks on SCADA Systems

At last, the ICS Cybersecurity training will present an arrangement of labs, workshops and gathering exercises of true contextual investigations in order to set you up to handle all the related ICS Cybersecurity challenges.

Learn More:

Comments