SANS ICS515: ICS Visibility, Detection, and Response

دوره SANS ICS515: ICS Visibility, Detection, and Response از موسسه SANS آموزش شناسایی و مقابله با تهدیدات در سیستم های کنترل صنعتی است. دوره SANS ICS515 که از دوره‌های آموزشی سیستم کنترل صنعتی (ICS) محسوب می‌شود، به شما کمک می‌کند تا حملات سایبری ICS را تجزیه و تحلیل کنید، از یک دفاع فعال برای شناسایی و مقابله با تهدیدات در خصوص ICS استفاده کنید و روش‌های پاسخگویی به حادثه را برای حفظ ایمنی و قابلیت اطمینان عملیات امنیتی را به کار گیرید. دوره SANS ICS515، به شما کمک می‌کند تا محیط شبکه ICS را درک کنند، بر تهدیدات نظارت داشته باشند، به تهدیدات شناسایی شده پاسخ بدهند و از تجربه‌ای که در مقابله با مهاجمان به دست می‌آورند، برای تقویت امنیت شبکه استفاده کنند. این فرایند نظارت، پاسخگویی و یادگیری از تجربه مقابله با تهدیدات، به عنوان دفاع فعال شناخته می‌شود که برای مقابله با مهاجمان سطح بالاتر که ICS را مورد هدف قرار داده‌اند، استفاده می‌شود. شرکت‌کنندگان پس از گذراندن ICS515، توانایی تجزیه و تحلیل حملات هدفمند ICS و مقابله با این گونه حملات را کسب خواهند کرد. در طول این دوره، از تمرینات عملی و بدافزارهای واقعی استفاده می‌شود تا شما یک حمله صفر تا صد را تجربه کنند. همچنین، شما یک درک عملی و فنی، درباره استفاده از مفاهیم دفاع فعال مانند اطلاعات تهدید، نظارت بر امنیت شبکه و به کارگیری آنالیز تحلیل و پاسخگویی به حادثه برای اطمینان از امنیت و قابل اعتماد بودن عملیات، به دست می‌آورید.

لینک دانلود دوره آموزشی SANS ICS515: ICS Visibility, Detection, and Response 2020

 

حجم: 2.3 گیگابایت

دانلود – PDF 2018

دانلود – بخش اول Video
دانلود – بخش دوم Video

رمز فايل: technet24.ir

Date: 2020
Price: $8,040 USD
Publisher: SANS
Format: Video+PDF

Syllabus

ICS515.1: ICS Cyber Threat Intelligence
ICS515.2: Visibility and Asset Identification
ICS515.3: ICS Threat Detection
ICS515.4: Incident Response
ICS515.5: Threat and Environment Manipulation
ICS515.6: Capstone Day, Under Attack!

What You Will Learn

ICS515: ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations.

The course will empower students to understand their networked ICS environment, monitor it for threats, perform incident response against identified threats, and learn from interactions with the adversary to enhance network security. This approach is important to being able to counter sophisticated threats such as those seen with malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and ransomware. In addition, the efforts are also critical to understanding and running a modern day complex automation environment and achieving root cause analysis for non cyber-related events that manifest over the network. Students can expect to come out of this course with core skills necessary for any ICS cybersecurity program.

The course uses a hands-on approach with numerous technical data sets from ICS ranges and equipment with emulated attacks and real world malware deployed in the ranges for a highly simulated experience detecting and responding to threats. Students will also interact with and keep a programmable logic controller (PLC), physical kit emulating electric system operations at the generation, transmission, and distribution level, and virtual machine set up as a human machine interface (HMI) and engineering workstation (EWS).

Students will spend roughly half the course performing hands on skills across more than 25 technical exercises and an all day technical capstone. Students will gain a practical and technical understanding of defining an ICS cybersecurity strategy, leveraging threat intelligence, performing network security monitoring, and performing incident response. Frameworks such as the ICS Cyber Kill Chain, Collection Management Framework, and Active Cyber Defense Cycle will be taught to give students repeatable frameworks and models to leverage post class.

The strategic and technical skills presented in this course serve as a basis for ICS organizations looking to show that ICS defense is do-able.

  • How to perform ICS incident response focusing on security operations and prioritizing the safety and reliability of operations.
  • How ICS threat intelligence is generated and how to use what is available in the community to support ICS environments. The analysis skills you learn will enable you to critically analyze and apply information from ICS threat intelligence reports on a regular basis.
  • How to identify ICS assets and their network topologies and how to monitor ICS hotspots for abnormalities and threats. The course will introduce and reinforce methodologies such as ICS network security monitoring and approaches to reducing the control system threat landscape.
  • How to analyze ICS threats and extract the most important information needed to quickly scope the environment and understand the nature of the threat.
  • How to operate through an attack and gain the information necessary to instruct teams and decision-makers on whether operations must shut down or it is safe to respond to the threat and continue operations.
  • How to use multiple security disciplines in tandem to leverage an active defense and safeguard an ICS, all reinforced with hands-on labs and technical concepts.
You Will Be Able To
  • Analyze ICS-specific threats and take proper courses of action to defend the industrial control systems
  • Establish collection, detection, and response strategies for your ICS networks
  • Use proper procedures during ICS incident response
This Course Will Prepare You To
  • Examine ICS networks and identify the assets and their data flows in order to understand the network information needed to identify advanced threats
  • Use active defense concepts such as threat intelligence consumption, network security monitoring, malware analysis, and incident response to safeguard the ICS
  • Build your own Programmable Logic Controller using the SANS ICS515 Student Kit, which you retain after the class ends
  • Gain in-depth knowledge on ICS targeted threats and malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and EKANS
  • Leverage technical tools such as Shodan, Wireshark, Zeek, Suricata, Volatility, FTK Imager, PDF analyzers, PLC programming software, and more
  • Create indicators of compromise (IOCs) in YARA
  • Take advantage of models such as the Sliding Scale of Cybersecurity, the Active Cyber Defense Cycle, the Collection Management Framework, and the ICS Cyber Kill Chain to extract information from threats and use it to encourage the long-term success of ICS network security
Hands-On Training
  • Build a Programmable Logic Controller (PLC) using the SANS ICS515 Student Kit
  • Identify information available about assets online through Shodan
  • Complete an analysis of competing hypotheses
  • Ingest threat intelligence reports
  • Identify and leverage new active defense skills to guide incident responders to the Human Machine Interface (HMI) affected by an advanced persistent threat (APT) on the lab network
  • Identify which system is affected by APT malware identified in the network and assemble a sample of the threat that can be analyzed
  • From the infected HMI and samples of the APT malware identified, analyze the malware, extract information, and develop YARA rules to complete the active defense
  • Address three different hands-on, real-world scenarios, one involving live data collected from an intrusion into the SANS ICS515 Student Kit, and the other involving data collected from a Distributed Control System (DCS) infected with malware
What You Will Receive
  • Electronic Download package continuing ICS lab data such as packet captures and memory images
    • Protocol samples of OPC, ModbusTCP, DNP3, BACnet, EthernetIP/CIP, S7, and more
    • System files from infected DCS and HMI systems
  • A fully functioning SANS ICS515 Student Kit that students will keep following the class
    • A CLICK PLC Plus Controller, with additional modules and cards for communications with a sector simulation board
    • Physical components and attachments for I/O connections to the SANS sector simulator board
    • Commercial Click PLC Programming software from KOYO ElectronicsÂ
    • Commercial HMI control system runtime applications from Rockwell Automation
    • Commercial OPC server application software from Matrikon
  • A SANS ICS515 Windows Virtual Machine
  • A SANS ICS515 RELICS Virtual Machine
دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.