EC-Council/ICS/SCADA Cybersecurity Singapore.

ICS/SCADA Cybersecurity Course Overview

Enroll for the 2-days ICS/SCADA Cybersecurity training and certification course from this course solutions accredited by EC-Council.

The ICS/SCADA Cybersecurity course is a hands-on training module that teaches the foundations of security and defending network architectures from attacks. Students will learn to think like a malicious hacker to defend their organizations.

The focus in the course is on the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) Systems.

Target Audience

This course is best suited for:

  • SCADA Systems personnel.
  • Business System Analysts who support SCADA interfaces.
  • System Administrators, Engineers, and other IT professionals who are administering, patching, securing SCADA, and/or ICS.
  • Security Consultants who are performing security assessments of SCADA and/or ICS.

Learning Objectives

Upon completion of this course, participants will learn the following:

  • Industrial automation processes use industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems to control industrial processes locally or remotely and to monitor, gather, and process real-time data
  • The systematic process of intrusion and malware analysis
  • The digital forensic process and incident response techniques upon detecting a breach

Module 1: Introduction to ICS/SCADA Network Defense

  • IT Security Model
  • ICS/SCADA Security Model

Module 2: TCP/IP 101

  • Introduction and Overview
  • Introducing TCP/IP Networks
  • Internet RFCs and STDs
  • TCP/IP Protocol Architecture
  • Protocol Layering Concepts
  • TCP/IP Layering
  • Components of TCP/IP Networks
  • ICS/SCADA Protocols

Module 3: Introduction to Hacking

  • Review of the Hacking Process
  • Hacking Methodology
  • Intelligence Gathering
  • Footprinting
  • Scanning
  • Enumeration
  • Identify Vulnerabilities
  • Exploitation
  • Covering Tracks

Module 4: Vulnerability Management

  • Challenges of Vulnerability Assessment
  • System Vulnerabilities
  • Desktop Vulnerabilities
  • ICS/SCADA Vulnerabilities
  • Interpreting Advisory Notices
  • CVE
  • ICS/SCADA Vulnerability Sites
  • Life Cycle of a Vulnerability and Exploit
  • Challenges of Zero-Day Vulnerability
  • Exploitation of a Vulnerability
  • Vulnerability Scanners
  • ICS/SCADA Vulnerability Uniqueness
  • Challenges of Vulnerability Management Within ICS/SCADA

Module 5: Standards and Regulations for Cybersecurity

  • ISO 27001
  • ICS/SCADA
  • NERC CIP
  • CFATS
  • ISA99
  • IEC 62443
  • NIST SP 800-82

Module 6: Securing the ICS network

  • Physical Security
  • Establishing Policy – ISO Roadmap
  • Securing the Protocols Unique to the ICS
  • Performing a Vulnerability Assessment
  • Selecting and Applying Controls to Mitigate Risk
  • Monitoring
  • Mitigating the Risk of Legacy Machines

Module 7: Bridging the Air Gap

  • Do You Really Want to Do This?
  • Advantages and Disadvantages
  • Guard
  • Data Diode
  • Next Generation Firewalls

Module 8: Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)

  • What IDS Can and Cannot Do
  • Types IDS
  • Network
  • Host
  • Network Node
  • Advantages of IDS
  • Limitations of IDS
  • Stealthing the IDS
  • Detecting Intrusions

 

Leave a Reply

Your email address will not be published. Required fields are marked *