Join our scheduled public courses to expand your knowledge, connect with industry peers, and grow your professional network. • Scheduled regularly at convenient locations. • Open to professionals from various organizations. • Comprehensive curriculum covering key industry topics. • Networking opportunities with peers from different sectors.
Benefit from tailored training programs delivered at your location, addressing your specific organizational needs and goals. • Customized training programs tailored to your organization’s needs. • Conducted at your location for convenience and relevance. • Focused on specific challenges and objectives of your team. • Hands-on, practical sessions to enhance learning and application.
Experience interactive online training sessions that offer flexibility and real-time engagement, accessible from anywhere in the world. • Interactive online sessions with expert instructors. • Flexible scheduling to accommodate different time zones. • Real-time engagement and Q&A for immediate feedback. • Access to digital resources and recorded sessions for future reference.
Course Overview
The ICS/SCADA Cybersecurity course is a hands-on training module that teaches the foundations of security and defending network architectures from attacks. Students will learn to think like a malicious hacker to defend their organizations.
ICS/SCADA teaches powerful methods to analyze risks possessed by network infrastructure in IT and corporate spaces. Once your foundation or basic concepts are clear, you will learn a systematic process of intrusion and malware analysis. After this, you will learn about digital forensic process and incident response techniques upon detecting a breach..
Course Duration
3 Days (24 Hours)
Target Audience
This course is designed for IT professionals who manage or direct their organization’s IT infrastructure and are responsible for establishing and maintaining information security policies, practices, and procedures. The focus in the course is on the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) Systems.
Learning Objectives
The main learning objectives of the Certified SOC Analyst-CSA course include gaining a comprehensive understanding of Security Operations Center (SOC) operations, developing skills to recognize cyber threats, and learning to respond effectively to security incidents. The course aims to build proficiency in using SIEM, IDS/IPS, and threat intelligence tools for real-time threat response and escalation. Students will be able to perform effective incident management and create detailed incident reports. Additionally, they will understand and use various security compliance standards and laws, enhancing their ability to mitigate security risks and protect an organization's information assets.
Course Content
Module 1: Introduction to ICS/SCADA Network Defense
IT Security Model
ICS/SCADA Security Model
Module 2: TCP/IP 101
Introduction and Overview
Introducing TCP/IP Networks
Internet RFCs and STDs
TCP/IP Protocol Architecture
Protocol Layering Concepts
TCP/IP Layering
Components of TCP/IP Networks
ICS/SCADA Protocols
Module 3: Introduction to Hacking
Review of the Hacking Process
Hacking Methodology
Intelligence Gathering
Footprinting
Scanning
Enumeration
Identify Vulnerabilities
Exploitation
Covering Tracks
Module 4: Vulnerability Management
Challenges of Vulnerability Assessment
System Vulnerabilities
Desktop Vulnerabilities
ICS/SCADA Vulnerabilities
Interpreting Advisory Notices
CVE
ICS/SCADA Vulnerability Sites
Life Cycle of a Vulnerability and Exploit
Challenges of Zero-Day Vulnerability
Exploitation of a Vulnerability
Vulnerability Scanners
ICS/SCADA Vulnerability Uniqueness
Challenges of Vulnerability Management Within ICS/SCADA
Module 5: Standards and Regulations for Cybersecurity
ISO 27001
ICS/SCADA
NERC CIP
CFATS
ISA99
IEC 62443
NIST SP 800-82
Module 6: Securing the ICS network.
Physical Security
Establishing Policy – ISO Roadmap
Securing the Protocols Unique to the ICS
Performing a Vulnerability Assessment
Selecting and Applying Controls to Mitigate Risk
Monitoring
Mitigating the Risk of Legacy Machines
Module 7: Bridging the Air Gap
Do You Really Want to Do This?
Advantages and Disadvantages
Guard
Data Diode
Next Generation Firewalls
Module 8: Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
What IDS Can and Cannot Do
Types IDS
Network
Host
Network Node
Advantages of IDS
Limitations of IDS
Stealthing the IDS
Detecting Intrusions
Prerequisites
Attendees should meet the following prerequisites:
Linux operating system fundamentals, including basic command line usage.
Conceptual knowledge of programming/scripting.
Solid grasp of essential networking concepts (OSI model, TCP/IP, networking devices, and transmission media).
Understanding of basic security concepts (e.g., malware, intrusion detection systems, firewalls, and vulnerabilities).
Familiarity with network traffic inspection tools (Wireshark, TShark, or TCPdump) is highly recommended.
Course Agenda
Day 1
Module 1: Introduction to ICS/SCADA Network Défense
Day 2
Day 3
Technical Requirement
Laptop with minimum 8GB Ram
Connected Monitor for iLabs.
Hi speed Internet Connection as All the labs it will be accessed through EC-Council Cloud
Exam Voucher Validity
It will be valid for 12month starting from the last day of the course.
Certification Expiry
It will be valid for 3 years.