Acumen IT Training, Inc.

EC-COUNCIL INDUSTRIAL CONTROL SYSTEMS/SUPERVISORY CONTROL AND DATA ACQUISITION (ICS|SCADA®)

COURSE DESCRIPTION

Due to the potential impact of an attack on the physical safety of communities, employees or customers, ICS|SCADA Security is an even higher priority than for Traditional IT Systems. Cyber criminals have already developed malware threats such as Triton/TRISIS and STUXNET that can disrupt Industrial Operation Technology (OT). The ICS|SCADA Cybersecurity Training is a hands-on training which will enable you to learn the foundation of security and defending architectures from attacks. Learners will look into the concept of thinking like a hacker” to learn techniques to defend from the types of attacks that are commonly against the Industrial sector IT Corporate and Control Network.

 

TARGET AUDIENCE

This course is designed for IT Professionals who manage or direct their Organization’s IT Infrastructure and are responsible for establishing and maintaining information security policies, practices, and procedures. The profile of the candidates attending the program can include:

  • SCADA Systems Personnel
  • Business Systems Analyst who supports SCADA Interfaces
  • Systems Administrators, Engineers, and other IT Professionals who are administering, patching, securing SCADA and / or ICS.
  • Security Consultants who are performing security assessments of SCADA and/or ICS

 

PREREQUISITES

Attendees of this programs are expected to have:

  • Linux Operating Systems fundamentals, including basic command line usage
  • Conceptual Knowledge of programming/scripting
  • Solid grasp of essential networking concepts (OSI Model, TCP/IP, Networking, Devices, and Transmission Media)
  • Understanding of basic security concepts (e.g. malware, intrusion detection systems, firewalls, and vulnerabilities)
  • Familiarity with Network Traffic Inspection Tools (Wireshark, TShark, or TCPDump) is highly-recommended

COURSE OUTLINE

Moule 1: INTRODUCTION TO ICS/SCADA NETWORK DEFENSE

LAB: Security Model

  • IT Security Model
  • ICS/SCADA Security Model

 

LAB: Allowing a Service

  • Security Posture
  • Risk Management in ICS/SCADA
  • Risk Assessment
  • Defining Types of Risk
  • Security Policy

 

Module 2: TCP/IP 101

  • Introduction and Overview
  • Introducing TCP/IP Networks
  • Internet RFCs and STDs
  • TCP/IP Protocol Architecture
  • Protocol Layering Concepts
  • TCP/IP Layering
  • Components of TCP/IP Networks
  • ICS/SCADA Protocols

 

Module 3: INTRODUCTION TO HACKING

  • Review of the Hacking Process
  • Hacking Methodology
  • Intelligence Gathering
  • Footprinting
  • Scanning
  • Enumeration
  • Identify Vulnerabilities
  • Exploitation
  • Covering Tracks

 

LAB: Hacking ICS/SCADA Networks Protocols

  • How ICS/SCADA are Targeted
  • Study of ICS/SCADA Attacks
  • ICS/SCADA as a High-Value Target
  • Attack Methodologies in ICS

 

Module 4: VULNERABILITY MANAGEMENT

  • Challenges of Vulnerability Assessment
  • System Vulnerabilities
  • Desktop Vulnerabilities
  • ICS/SCADA Vulnerabilities
  • Interpreting Advisory Notices
  • CVE
  • ICS/SCADA Vulnerability Sites
  • Life Cycle of a Vulnerability and Exploit
  • Challenges of Zero-Day Vulnerability
  • Exploitation of a Vulnerability
  • Vulnerability Scanners
  • ICS/SCADA Vulnerability Uniqueness
  • Challenges of Vulnerability Management within ICS/SCADA
Please contact us for the full course outline, schedules and for booking a private class.
;