-
Because of the potential impact of an attack on the physical security of communities, employees or customers, the security of ICS/SCADA systems is an even higher priority than traditional IT systems. Cybercriminals have already developed malware threats such as Triton/TRISIS and Stuxnet that can disrupt industrial operational technology (OT).
The ICS/SCADA Cyber Security Training course is a hands-on training that will teach you the fundamentals of security and defending architectures against attacks. You will be introduced to the concept of "thinking like a hacker" to learn techniques to defend against the types of attacks commonly carried out against the IT enterprise and control networks in the oil and gas industry.
You will learn powerful methods for analyzing the risks of both the IT and corporate networks. After laying the foundation, you will explore best practices and recommendations for bridging the air-gap. You will learn a systematic process of intrusion and malware analysis. Once you have mastered the analysis process, you will be introduced to the digital forensics process and learn how to respond to incidents when a breach is detected.
-
Course Contents
-
- Introduction to ICS/SCADA Network Defense
- TCP/IP 101
- Introduction to Hacking
- Vulnerability Management
- Standards and Regulations for Cybersecurity
- Securing the ICS Network
- Bridging the Air Gap
- Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
-
Target Group
-
This course is specifically designed for IT professionals who are involved in the administration or management of their organization's IT infrastructure and are responsible for creating and maintaining information security policies, practices and procedures.
-
Knowledge Prerequisites
-
- Basics of the Linux operating system, including basic use of the command line.</li
- Conceptual knowledge of programming/scripting.
- Solid understanding of basic networking concepts (OSI model, TCP/IP, network devices and transmission media).
- Understanding of basic security concepts (e.g. malware, intrusion detection systems, firewalls and vulnerabilities).</li
- Familiarity with network traffic inspection tools (Wireshark, TShark or TCPdump) is strongly recommended.
Introduction to ICS/SCADA Network Defense |
IT Security Model |
ICS/SCADA Security Model |
LAB: Security Model |
Security Posture |
Risk Management in ICS/SCADA |
Risk Assessment |
Defining Types of Risk |
Security Policy |
LAB: Allowing a Service |
TCP/IP 101 |
Introduction and Overview |
Introducing TCP/IP Networks |
Internet RFCs and STDs |
TCP/IP Protocol Architecture |
Protocol Layering Concepts |
TCP/IP Layering |
Components of TCP/IP Networks |
ICS/SCADA Protocols |
Introduction to Hacking |
Review of the Hacking Process |
Hacking Methodology |
Intelligence Gathering |
Footprinting |
Scanning |
Enumeration |
Identify Vulnerabilities |
Exploitation |
Covering Tracks |
LAB: Hacking ICS/SCADA Networks Protocols |
How ICS/SCADA Are Targeted |
Study of ICS/SCADA Attacks |
ICS/SCADA as a High–Value Target |
Attack Methodologies In ICS |
Vulnerability Management |
Challenges of Vulnerability Assessment |
System Vulnerabilities |
Desktop Vulnerabilities |
ICS/SCADA Vulnerabilities |
Interpreting Advisory Notices |
CVE |
ICS/SCADA Vulnerability Sites |
Life Cycle of a Vulnerability and Exploit |
Challenges of Zero-Day Vulnerability |
Exploitation of a Vulnerability |
Vulnerability Scanners |
ICS/SCADA Vulnerability Uniqueness |
Challenges of Vulnerability Management Within ICS/SCADA |
LAB: Vulnerability Assessment |
Prioritizing Vulnerabilities |
CVSS |
OVAL |
Standards and Regulations for Cybersecurity |
ISO 27001 |
ICS/SCADA |
NERC CIP |
CFATS |
ISA99 |
IEC 62443 |
NIST SP 800-82 |
Securing the ICS Network |
Physical Security |
Establishing Policy – ISO Roadmap |
Securing the Protocols Unique to the ICS |
Performing a Vulnerability Assessment |
Selecting and Applying Controls to Mitigate Risk |
Monitoring |
Mitigating the Risk of Legacy Machines |
Bridging the Air Gap |
Do You Really Want to Do This? |
Advantages and Disadvantages |
Guard |
Data Diode |
Next Generation Firewalls |
Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) |
What IDS Can and Cannot Do |
Types IDS |
Network |
Host |
Network Node |
Advantages of IDS |
Limitations of IDS |
Stealthing the IDS |
Detecting Intrusions |
LAB: Intrusion Detection |
Log Analysis |
ICS Malware Analysis |
LAB: ICS Malware Analysis |
Essential Malware Mitigation Techniques |
ICS/SCADA Network Monitoring |
ICS/SCADA IDS |
-
Classroom training
- Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!
-
Online training
- You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.
-
Tailor-made courses
-
You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.

-
Because of the potential impact of an attack on the physical security of communities, employees or customers, the security of ICS/SCADA systems is an even higher priority than traditional IT systems. Cybercriminals have already developed malware threats such as Triton/TRISIS and Stuxnet that can disrupt industrial operational technology (OT).
The ICS/SCADA Cyber Security Training course is a hands-on training that will teach you the fundamentals of security and defending architectures against attacks. You will be introduced to the concept of "thinking like a hacker" to learn techniques to defend against the types of attacks commonly carried out against the IT enterprise and control networks in the oil and gas industry.
You will learn powerful methods for analyzing the risks of both the IT and corporate networks. After laying the foundation, you will explore best practices and recommendations for bridging the air-gap. You will learn a systematic process of intrusion and malware analysis. Once you have mastered the analysis process, you will be introduced to the digital forensics process and learn how to respond to incidents when a breach is detected.
-
Course Contents
-
- Introduction to ICS/SCADA Network Defense
- TCP/IP 101
- Introduction to Hacking
- Vulnerability Management
- Standards and Regulations for Cybersecurity
- Securing the ICS Network
- Bridging the Air Gap
- Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
-
Target Group
-
This course is specifically designed for IT professionals who are involved in the administration or management of their organization's IT infrastructure and are responsible for creating and maintaining information security policies, practices and procedures.
-
Knowledge Prerequisites
-
- Basics of the Linux operating system, including basic use of the command line.</li
- Conceptual knowledge of programming/scripting.
- Solid understanding of basic networking concepts (OSI model, TCP/IP, network devices and transmission media).
- Understanding of basic security concepts (e.g. malware, intrusion detection systems, firewalls and vulnerabilities).</li
- Familiarity with network traffic inspection tools (Wireshark, TShark or TCPdump) is strongly recommended.
Introduction to ICS/SCADA Network Defense |
IT Security Model |
ICS/SCADA Security Model |
LAB: Security Model |
Security Posture |
Risk Management in ICS/SCADA |
Risk Assessment |
Defining Types of Risk |
Security Policy |
LAB: Allowing a Service |
TCP/IP 101 |
Introduction and Overview |
Introducing TCP/IP Networks |
Internet RFCs and STDs |
TCP/IP Protocol Architecture |
Protocol Layering Concepts |
TCP/IP Layering |
Components of TCP/IP Networks |
ICS/SCADA Protocols |
Introduction to Hacking |
Review of the Hacking Process |
Hacking Methodology |
Intelligence Gathering |
Footprinting |
Scanning |
Enumeration |
Identify Vulnerabilities |
Exploitation |
Covering Tracks |
LAB: Hacking ICS/SCADA Networks Protocols |
How ICS/SCADA Are Targeted |
Study of ICS/SCADA Attacks |
ICS/SCADA as a High–Value Target |
Attack Methodologies In ICS |
Vulnerability Management |
Challenges of Vulnerability Assessment |
System Vulnerabilities |
Desktop Vulnerabilities |
ICS/SCADA Vulnerabilities |
Interpreting Advisory Notices |
CVE |
ICS/SCADA Vulnerability Sites |
Life Cycle of a Vulnerability and Exploit |
Challenges of Zero-Day Vulnerability |
Exploitation of a Vulnerability |
Vulnerability Scanners |
ICS/SCADA Vulnerability Uniqueness |
Challenges of Vulnerability Management Within ICS/SCADA |
LAB: Vulnerability Assessment |
Prioritizing Vulnerabilities |
CVSS |
OVAL |
Standards and Regulations for Cybersecurity |
ISO 27001 |
ICS/SCADA |
NERC CIP |
CFATS |
ISA99 |
IEC 62443 |
NIST SP 800-82 |
Securing the ICS Network |
Physical Security |
Establishing Policy – ISO Roadmap |
Securing the Protocols Unique to the ICS |
Performing a Vulnerability Assessment |
Selecting and Applying Controls to Mitigate Risk |
Monitoring |
Mitigating the Risk of Legacy Machines |
Bridging the Air Gap |
Do You Really Want to Do This? |
Advantages and Disadvantages |
Guard |
Data Diode |
Next Generation Firewalls |
Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) |
What IDS Can and Cannot Do |
Types IDS |
Network |
Host |
Network Node |
Advantages of IDS |
Limitations of IDS |
Stealthing the IDS |
Detecting Intrusions |
LAB: Intrusion Detection |
Log Analysis |
ICS Malware Analysis |
LAB: ICS Malware Analysis |
Essential Malware Mitigation Techniques |
ICS/SCADA Network Monitoring |
ICS/SCADA IDS |
-
Classroom training
- Do you prefer the classic training method? A course in one of our Training Centers, with a competent trainer and the direct exchange between all course participants? Then you should book one of our classroom training dates!
-
Online training
- You wish to attend a course in online mode? We offer you online course dates for this course topic. To attend these seminars, you need to have a PC with Internet access (minimum data rate 1Mbps), a headset when working via VoIP and optionally a camera. For further information and technical recommendations, please refer to.
-
Tailor-made courses
-
You need a special course for your team? In addition to our standard offer, we will also support you in creating your customized courses, which precisely meet your individual demands. We will be glad to consult you and create an individual offer for you.
