ICS (Industrial Control System) Cybersecurity Training - PowerPoint PPT Presentation

About This Presentation
Title:

ICS (Industrial Control System) Cybersecurity Training

Description:

ICS Cybersecurity training is designed for security professionals and control system engineers in order provide them with advanced cybersecurity skills and knowledge in order to protect the Industrial Control System (ICS) and keep their industrial operation environment secure against cyber threats. TONEX as a leader in security industry for more than 15 years is now announcing the ICS Cybersecurity training which helps you to protect your ICS based on special publication of National Institute of Science and Technology (NIST) for control systems based on Supervisory Control and Data Acquisition (SCADA), Distributed Control System (DCS) or the other control system configurations. Request more information. Call us today at +1 972 665 9786. Visit our course links below. ICS Cybersecurity Training – PowerPoint PPT presentation

Number of Views:937
Slides: 41
Provided by: wesley.comal
Tags:

less

Transcript and Presenter's Notes

Title: ICS (Industrial Control System) Cybersecurity Training


1
(No Transcript)
2
(No Transcript)
3
  • Audience
  •  Course designed for
  • Control engineers, integrators and architects
  • System administrators, engineers who secure ICS
  • Information Technology (IT) professionals who
    administer, patch or secure ICS
  • Security Consultants who perform security
    assessment and penetration testing of ICS
  • Managers who are responsible for ICS
  • Senior managers want to understand or apply ICS
    cybersecurity program
  • Researchers and analysts working on ICS security
  • Vendors who will develop products for ICS
  • Executives and managers of ICS Cybersecurity area
  • Information technology professionals, security
    engineers, security analysts
  • Investors and contractors who plan to make
    investments in ICS industry
  • Technicians, operators, and maintenance personnel
    working on ICS Cybersecurity
  • Price 3,999.00 Length 4 Days

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
4
ICS Cybersecurity training is designed for
security professionals and control system
engineers in order provide them with advanced
cybersecurity skills and knowledge in order to
protect the Industrial Control System (ICS) and
keep their industrial operation environment
secure against cyber threats. TONEX as a leader
in security industry for more than 15 years is
now announcing the ICS Cybersecurity training
which helps you to protect your ICS based on
special publication of National Institute of
Science and Technology (NIST) for control systems
based on Supervisory Control and Data Acquisition
(SCADA), Distributed Control System (DCS) or the
other control system configurations.
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
5
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
6
TONEX has served the business and the scholarly
community with brilliant meetings, classes,
workshops, and solely outlined courses in
cybersecurity territory and is satisfied to
educate proficient colleagues about the ongoing
extensive preparing on ICS Cybersecurity. This
thorough preparing gives you a nitty gritty
review of Industrial Control Systems (ICS),
ordinary framework topologies and structures,
diverse kinds of dangers and vulnerabilities to
industrial systems, and gives you a well ordered
methodology to alleviate the related dangers and
keep up the security of your control framework.
ICS has as of late connected in numerous
businesses, for example, electric, water,
wastewater, oil, petroleum gas, substance, paper,
nourishment, and discrete assembling. The reason
is because of the various assault records in ICS
with shifting level of potential hazard and
effect.
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
7
This course covers assortment of topics in ICS
Cybersecurity territory, for example, ICS basics,
ICS security design, ICS vulnerabilities, ICS
danger knowledge, NERC Critical Infrastructure
Protection (CIP), ICS hazard administration and
ICS chance appraisal. In addition, you will find
out about ICS evaluating and appraisal, IEC 62443
standard for framework security, ICS usage and
improvement, ICS episode reaction, ICS arrange
insurance, ICS server assurance, SCADA security
approaches and benchmarks, SCADA cyber-assaults
identification, and a ton of labs and hands on
illustrations. By taking the ICS Cybersecurity
preparing by TONEX, you will find out about the
existence cycle of ICS execution, ICS
arrangements and systems, ICS hazard
administration structure steps, get to control,
possibility arranging, and occurrence reaction.
The ICS Cybersecurity course by TONEX is
intuitive course with a great deal of class
exchanges and activities intending to give you a
valuable asset to ICS cybersecurity. On the off
chance that you are an IT proficient who have
practical experience in ICS Cybersecurity and
need to approve your abilities, you will profit
the introductions, cases, contextual analyses,
talks, and individual exercises upon the
consummation of the ICS Cybersecurity preparing
and will set yourself up for your profession.
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
8
Find out about the essentials of ICS
Cybersecurity all through recognizing
vulnerabilities of ICS, diverse kinds of assaults
to Human Machine Interface (HMI) and User
Interface (UI), web assaults, assaults on remote
gadgets and system vulnerabilities. Our
teachers at TONEX will assist you with mastering
every one of the ICS Cybersecurity outline
systems by presenting the hazard administration
structure, chance evaluation methods, occurrence
reaction, persistent checking, SCADA security
change, and system security approaches for ICS.
At last, the ICS Cybersecurity preparing will
present an arrangement of labs, workshops and
gathering exercises of certifiable contextual
analyses with a specific end goal to set you up
to handle all the related ICS Cybersecurity
challenges.
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
9
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
10
  • Training Objectives
  • Understand fundamentals of Industrial Control
    Systems (ICS)
  • Recognize the security architecture for ICS
  • Identify different kinds of vulnerabilities in
    ICS network, remote devices, software,
  • Learn about active defense and incident response
    for ICS
  • Learn the essentials for NERC Critical
    Infrastructure Protection (CIP)
  • Understand policies and procedures for NERC
    critical infrastructure protection (CIP)
  • List strategies for NERC CIP version 5/6
  • Apply risk management techniques to ICS
  • Describe ICS Active Defense and Incident Response
  • Describe techniques for defending against the new
    ICS threat matrix
  • Assess and audit risks for ICS
  • Apply IEC standard to network and system security
    of ICS
  • Implement the ICS security program step by step
  • Protect the ICS network from vulnerabilities
  • Understand different types of servers in ICS and
    protect them against attacks
  • Apply security standards to SCADA systems based
    on NIST SP 800-82
  • Detect different types of attacks to SCADA
    systems

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
11
  • Training Outline
  • ICS Cybersecurity training course consists of the
    following lessons, which can be revised and
    tailored to the clients need
  • Fundamentals of Industrial Control Systems (ICS)
  • Common ICS Vulnerabilities
  • ICS Threat Intelligence
  • NERC Critical Infrastructure Protection (CIP)
  • Risk Management and Risk Assessment
  • ICS Auditing and Assessment
  • IEC 62443 Network and System Security for ICS
  • Implementation of ICS Security Program
    Development
  • ICS Incident Response
  • Network Protection for ICS
  • ICS Server Protection
  • SCADA Security Policies and Standards
  • Detection of Cyber Attacks on SCADA Systems

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
12
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
13
  • Fundamentals of Industrial Control Systems (ICS)
  • Evolution of Industrial Control Systems (ICS)
  • Global Industrial Cybersecurity Professional
    (GICSP)
  • ICS Industrial Sectors
  • ICS Operation and Components
  • ICS Design Consideration
  • Real-Time Operating Systems
  • Programming Controllers
  • SCADA Systems
  • Distributed Control System
  • Programmable Logic Controller
  • ICS and IT Systems Security
  • Distributed Control System (DCS) versus
    Supervisory Control and Data Acquisition (SCADA)
  • Supervisory Components (Master Servers)
  • System Operation
  • Communication Protocols
  • ICS Network Architecture
  • ICS Lifecycle Challenges

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
14
  • ICS Security Architecture
  • Network Segmentation and Segregation
  • Boundary Protection
  • Firewalls
  • Logically Separated Control Network
  • General Firewall Policies for ICS
  • Recommended Firewall Rules for Specific Services
  • Network Address Translation (NAT)
  • Specific ICS Firewall Issues
  • Unidirectional Gateways
  • Single Point of Failure
  • Authentication and Authorization
  • Monitoring, Logging and Auditing
  • Incident Detection, Response and System Recovery

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
15
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
16
  • Common ICS Vulnerabilities
  • Vulnerabilities Inherent in the ICS Product
  • Vulnerabilities Caused by Installation,
    Configuration and Management of ICS
  • Poor Network Design Issues
  • ICS Software Security Threats
  • Access Controls
  • ICS Attack Surface
  • Attacks on Human Machine Interface (HMI) and User
    Interface (UI)
  • Attacks on Network Communications
  • Attacks on Remote Devices
  • Authentication Issues
  • Attacks on Control Servers
  • Web Attacks
  • Data Authenticity
  • Cryptographic Issues
  • Credential Management Issues
  • Network Vulnerabilities

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
17
  • ICS Threat Intelligence
  • ICS Active Defense and Incident Response
  • Intelligence Life Cycle and Threat Intelligence
  • ICS Information Attack Surface
  • External ICS Threat Intelligence
  • Internal ICS Threat Intelligence

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
18
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
19
  • NERC Critical Infrastructure Protection (CIP)
  • Introduction to CIP
  • NERC Functional Mode
  • NERC Reliability Standards
  • CIP History
  • CIP-002 Cyber System Categorization
  • CIP-003 Security Management Controls
  • CIP Processes
  • Audit Follow Up
  • CIP Industry Activities
  • Standards Process

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
20
  • Risk Management and Risk Assessment
  • Risk and Manufacturing Systems
  • Common ICS Vulnerabilities
  • Threat Identification
  • Vulnerability Management
  • Industrial Consequences
  • Risk Classification
  • Introduction to Risk Management Process
  • Special Consideration for ICS Risk Assessment
  • ICS Information Security Risk Assessment Safety
  • Physical Impacts of ICS Incidents
  • Physical Disruption of ICS Process
  • Non-Digital Aspect of ICS into Impact Evaluations
  • Propagation of Impact to Connected Systems

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
21
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
22
  • ICS Auditing and Assessment
  • Security Audits
  • Security Assessments
  • System Characterization
  • Asset Classification
  • Vulnerability Assessment
  • Configuration Assessment and Auditing

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
23
  • IEC 62443 Network and System Security for ICS
  • Security Feedback Loop
  • Security Assurance
  • Threat/Risk Assessment
  • Classes of Attackers
  • Management Challenges
  • Cybersecurity Assurance Standards
  • Assurance Matrix
  • Development Assurance
  • Integration Assurance
  • Operational Assurance

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
24
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
25
  • Implementation of ICS Security Program
    Development
  • Business Case for Security
  • Defining the Scope of Security Program
  • Defining ICS-Specific Security Policies and
    Procedures
  • Implementing ICS Security Risk Management
    Framework
  • Categorizing ICS Systems and Network Assets
  • Selecting ICS Security Controls
  • Performing Risk Assessment Techniques
  • Implementing Security Controls
  • Continuous Monitoring of Control Systems
  • Access Control
  • Security Assessment and Authorization
  • Contingency Planning
  • Identification and Authentication
  • Incident Response
  • Privacy controls
  • Penetration Testing

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
26
  • ICS Incident Response
  • Incident Response and Digital Forensic
  • Incident Response ICS Team
  • Collecting Evidence
  • Source of Forensic Data in ICS Network
  • Time-Critical Analysis
  • Maintaining and Restoring Operations
  • Performing ICS Incident Response Procedures
  • Identifying the threat in Distributed Control
    Systems (DCS)

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
27
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
28
  • Network Protection for ICS
  • Fundamentals of ICS Network
  • Ethernet
  • TCP/IP Protocol Suite
  • ICS Protocols Over TCP/IP
  • Firewalls
  • Unidirectional Gateways
  • Honeypots
  • Wireless in Control Systems
  • Satellite Protocols
  • Mesh Protocols
  • Bluetooth and WiFi
  • Field and Plant Floor Equipment

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
29
  • ICS Server Protection
  • ICS Windows Systems
  • ICS Linux/Unix Systems
  • Updates and Patching
  • Processes and Services
  • Configuration Hardening
  • Endpoint Protection
  • Automation and Auditing
  • Log Management
  • Database and Historians

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
30
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
31
  • SCADA Security Policies and Standards
  • SCADA Organization and Information Architecture
  • SCADA Data Categorization and Ownership
  • Data Security in SCADA
  • Platform Security
  • Communication/ Personnel Security
  • Configuration Management
  • Audit
  • Applications
  • Physical Security
  • Manual Operation
  • SCADA Asset Protection
  • NIST SP 800-82 Standard
  • Steps to SCADA Cybersecurity Improvements

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
32
  • Detection of Cyber Attacks on SCADA Systems
  • Application Layers Attacks
  • Transport Layer Attacks
  • Network Layer Attacks
  • Modbus Protocol Attack
  • DNP3 Attacks
  • ICCP Server Attacks
  • OPC Servers Attack
  • TCP/IP Attack
  • SCADA Vulnerability Scanning

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
33
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
34
  • Hands On, Workshops and Group Activities
  • Labs
  • Workshops
  • Group Activities

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
35
  • Sample Workshops and Labs for ICS Cybersecurity
    Training
  • Preliminary ICS Risk Assessment Exercise
  • ICS System Identification and Classification
    Hands On
  • ICS Vulnerability Assessment Case Study
  • ICS Compliance Audit Case Study
  • Detailed ICS Risk Assessment Experience
  • Selecting ICS Security Controls Experiment
  • Summary of Aurora Hardware Mitigation Projects
    Workshop
  • Incident Response Workshop
  • Live Attack Demonstration- Hackers Perspective
  • Hacking the Power Grid
  • Designing a SCADA Security Policy
  • Analyzing Modbus TCP Network Traffic with a
    Sniffer
  • Configuration of Modbus TCP Firewall
  • ICS Cybersecurity Training

Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
TAKE THIS COURSE
36
TONEX TRAINING ICS Cyber Security Training 2
Days Course Call Us Today 1-972-665-9786

TAKE THIS COURSE
Industrial Control System (ICS) Cyber Security
Training https//www.tonex.com/training-courses/ic
s-cybersecurity-training/
37
ICS Cybersecurity Training
https//www.tonex.com/training-courses/ics-cyberse
curity-training/
TAKE THIS COURSE
38
Cybersecurity Training Seminars
Cybersecurity used to be thought of as a
specialized, niche occupation. But with the
advance of cybercrimes over the past few years,
just about everyone with access to a laptop,
desktop or mobile device has had to do something
to protect their electronic data. Cybersecurity
Foundation Iot Security Risk Management Framework
Training Wireless Security Training https//www.t
onex.com/cybersecurity-training-seminars/
39
(No Transcript)
40
(No Transcript)
Write a Comment
User Comments (0)
About PowerShow.com