SANS ICS410: ICS/SCADA Security Essentials

هدف دوره SANS ICS410: ICS/SCADA Security Essentials، آموزش مهارت‌های ضروری، برای دفاع از زیرساخت‌های امنیتی می باشد. دوره SANS ICS410، متخصصان امنیتی و مهندسان کنترل سیستم را به مهارت‌های امنیت سایبری مورد نیاز برای دفاع از زیرساخت‌های مهم، تجهیز می‌کند. دوره ICS410 که با نام ICS/SCADA Security Essentials نیز شناخته می‌شود، مجموعه‌ای اساسی از مهارت‌ها و دانش استاندارد شده را برای متخصصان امنیت سایبری صنعتی فراهم می‌کند. این دوره، طراحی شده تا از آموزش صحیح نیروی کاری که وظیفه پشتیبانی و دفاع از سیستم‌های کنترل صنعتی را به عهده دارد، اطمینان حاصل کند. این نیروها باید بتوانند محیط عملیاتی را در برابر تهدیدات فعلی و در حال ظهور، بی‌خطر، ایمن و مقاوم کنند.

لینک دانلود دوره آموزشی SANS ICS410: ICS/SCADA Security Essentials

 

دانلود – eBooks – حجم: 28 مگابایت

 

Date: 2023
Price: $8,965 USD
Format: eBooks PDF
Publisher: SANS
By: Justin Searle

What You Will Learn

SANS has joined forces with industry leaders to equip security professionals and control system engineers with the cybersecurity skills they need to defend national critical infrastructure.ICS410: ICS/SCADA Security Essentials provides a foundational set of standardized skills and knowledge for industrial cybersecurity professionals. The course is designed to ensure that the workforce involved in supporting and defending industrial control systems is trained to keep the operational environment safe, secure, and resilient against current and emerging cyber threats.

The course will provide you with:

  • An understanding of industrial control system components, purposes, deployments, significant drivers, and constraints.
  • Hands-on lab learning experiences to control system attack surfaces, methods, and tools
  • Control system approaches to system and network defense architectures and techniques
  • Incident-response skills in a control system environment
  • Governance models and resources for industrial cybersecurity professionals.

When examining the greatest risks and needs in critical infrastructure sectors, the course authors looked carefully at the core security principles necessary for the range of tasks involved in supporting control systems on a daily basis. While other courses are available for higher-level security practitioners who need to develop specific skills such as industrial control system penetration testing, vulnerability analysis, malware analysis, forensics, secure coding, and red team training, most of these courses do not focus on the people who operate, manage, design, implement, monitor, and integrate critical infrastructure production control systems.

With the dynamic nature of industrial control systems, many engineers do not fully understand the features and risks of many devices. In addition, IT support personnel who provide the communications paths and network defenses do not always grasp the systems’ operational drivers and constraints. This course is designed to help traditional IT personnel fully understand the design principles underlying control systems and how to support those systems in a manner that ensures availability and integrity. In parallel, the course addresses the need for control system engineers and operators to better understand the important role they play in cybersecurity. This starts by ensuring that a control system is designed and engineered with cybersecurity built into it, and that cybersecurity has the same level of focus as system reliability throughout the system lifecycle.

When these different groups of professionals complete this course, they will have developed an appreciation, understanding, and common language that will enable them to work together to secure their industrial control system environments. The course will help develop cyber-secure-aware engineering practices and real-time control system IT /OT support carried out by professionals who understand the physical effects of actions in the cyber world.

You Will Be Able To

  • Better understand various industrial control systems and their purpose, application, function, and dependencies on network IP and industrial communications
  • Work with control network infrastructure design (network architecture concepts, including topology, protocols, and components) and their relation to IEC 62443 and the Purdue Model.
  • Run Windows command line tools to analyze the system looking for high-risk items
  • Run Linux command line tools (ps, ls, netstat, ect) and basic scripting to automate the running of programs to perform continuous monitoring of various tools
  • Work with operating systems (system administration concepts for Unix/Linux and/or Windows operating systems)
  • Better understand the systems’ security lifecycle
  • Better understand information assurance principles and tenets (confidentiality, integrity, availability, authentication, non-repudiation)
  • Use your skills in computer network defense (detecting host and network-based intrusions via intrusion detection technologies)
  • Implement incident response and handling methodologies
  • Map different ICS technologies, attacks, and defenses to various cybersecurity standards including NIST Cyber Security Framework, ISA/IEC 62443, ISO/IEC 27001, NIST SP 800-53, Center for Internet Security Critical Security Controls, and COBIT 5

Hands-On Training

  • Programming a PLC
  • Programming an HMI
  • Architecting a Secure DCS
  • Finding Passwords in Embedded Devices
  • Exploring Fieldbus Protocols
  • Network Capture Analysis
  • Enumerating Modbus TCP
  • Network Forensics of an Attack
  • Bypassing Auth with SQL Injection
  • Password Fuzzing
  • Baselining with PowerShell
  • Configuring Host-Based Firewalls
  • Windows Event Logs
  • Finding Remote Access
  • Incident Response Tabletop Exercise

Syllabus (36 CPEs)

ICS410.1: ICS Overview
ICS410.2: Architectures and Processes
ICS410.3: Communications and Protocols
ICS410.4: Supervisory Systems
ICS410.5: ICS Security Governance
ICS410.6: Capstone CTF

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.