Training Programs Designed to Counter Industrial Cybersecurity Threats

Industrial automation processes use industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems to control industrial processes locally or remotely and to monitor, gather, and process real-time data.  

As the rapid growth of interconnectivity among systems continue (i.e., Internet of Things, Industrial Internet), ICS and SCADA systems are now accessible and becoming highpriority targets for hackers. Cyber criminals have already developed malware threats that can disrupt industrial Operation Technology (OT). Due to the potential impact of an attack on the physical safety of communities, employees, or customers, ICS/SCADA security is an even higher priority than traditional IT systems.  

On February 2020, the U.S. Department of Homeland Security revealed that ransomware attack on a U.S. natural gas facility forced a pipeline to be shut down for two days. These attacks have become more frequent and, considering the nature of these industries, the threats are more dangerous than everOrganizations around the world are now dedicating resources to protecting their ICS assets, which include supervisory control and data acquisition (SCADA) programs.  

The ICS/SCADA Cybersecurity course is a hands-on training which will enable you to learn the foundations of security and defend architectures from attacks. You will look at the concept of “thinking like a hacker” to learn techniques to defend from the types of attacks that are commonly conducted against the oil and gas IT corporate and control network. 

“The much-awaited ICS/SCADA Cybersecurity training course IT professionals have been looking for.”

Course Description

The ICS/SCADA Cybersecurity course is a hands-on training module that teaches the foundations of security and defending network architectures from attacks. Students will learn to think like a malicious hacker to defend their organizations. 

ICS/SCADA teaches powerful methods to analyze risks possessed by network infrastructure in IT and corporate spaces. Once your foundation or basic concepts are clear, you will learn a systematic process of intrusion and malware analysis. After this, you will learn about digital forensic process and incident response techniques upon detecting a breach. 

Who Is It For?

This course is designed for IT professionals who manage or direct their organization’s IT infrastructure and are responsible for establishing and maintaining information security policies, practices, and procedures. The focus in the course is on the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) Systems.

Job Roles

  •  SCADA Systems personnel.
  •  Business System Analysts who support SCADA interfaces.
  •  System Administrators, Engineers, and other IT professionals who are administering, patching, securing SCADA, and/or ICS.
  •  Security Consultants who are performing security assessments of SCADA and/or ICS.

Prerequisites 

  •  Linux operating system fundamentals, including basic command line usage.
  •  Conceptual knowledge of programming/scripting.
  •  Solid grasp of essential networking concepts (OSI model, TCP/IP, networking devices, and transmission media).
  •  Understanding of basic security concepts (e.g., malware, intrusion detection systems, firewalls, and vulnerabilities).
  •  Familiarity with network traffic inspection tools (Wireshark, TShark, or TCPdump) is highly recommended.
  •  IT Security Model
  •  ICS/SCADA Security Model

LAB: Security Model 

  • Security Posture
  •  Risk Management in ICS/SCADA
  •  Risk Assessment
  •  Defining Types of Risk
  •  Security Policy

LAB: Allowing a Service 

  •  Introduction and Overview
  •  Introducing TCP/IP Networks
  •  Internet RFCs and STDs
  •  TCP/IP Protocol Architecture
  •  Protocol Layering Concepts
  •  TCP/IP Layering
  •  Components of TCP/IP Networks
  •  ICS/SCADA Protocols
  •  Review of the Hacking Process
  •  Hacking Methodology
  •  Intelligence Gathering
  •  Footprinting
  •  Scanning
  •  Enumeration
  •  Identify Vulnerabilities
  •  Exploitation
  •  Covering Tracks

LAB: Hacking ICS/SCADA Networks Protocols 

  •  How ICS/SCADA Are Targeted
  •  Study of ICS/SCADA Attacks
  •  ICS/SCADA as a High–Value Target
  •  Attack Methodologies In ICS
  •  Challenges of Vulnerability Assessment
  •  System Vulnerabilities
  •  Desktop Vulnerabilities
  •  ICS/SCADA Vulnerabilities
  •  Interpreting Advisory Notices
  •  CVE
  •  ICS/SCADA Vulnerability Sites
  •  Life Cycle of a Vulnerability and Exploit
  •  Challenges of Zero-Day Vulnerability
  •  Exploitation of a Vulnerability
  •  Vulnerability Scanners
  •  ICS/SCADA Vulnerability Uniqueness
  •  Challenges of Vulnerability Management Within ICS/SCADA

LAB: Vulnerability Assessment 

  •  Prioritizing Vulnerabilities
  •  CVSS
  •  OVAL
  •  ISO 27001
  •  ICS/SCADA
  •  NERC CIP
  •  CFATS
  •  ISA99
  •  IEC 62443
  •  NIST SP 800-82
  •  Physical Security
  •  Establishing Policy – ISO Roadmap
  •  Securing the Protocols Unique to the ICS
  •  Performing a Vulnerability Assessment
  •  Selecting and Applying Controls to Mitigate Risk
  •  Monitoring
  •  Mitigating the Risk of Legacy Machines
  • Do You Really Want to Do This?
  •  Advantages and Disadvantages
  •  Guard
  •  Data Diode
  •  Next Generation Firewalls
  •  What IDS Can and Cannot Do
  •  Types IDS
  •  Network
  •  Host
  •  Network Node
  •  Advantages of IDS
  •  Limitations of IDS
  •  Stealthing the IDS
  •  Detecting Intrusions

LAB: Intrusion Detection 

  •  Log Analysis
  •  ICS Malware Analysis

LAB: ICS Malware Analysis 

  •  Essential Malware Mitigation Techniques
  •  ICS/SCADA Network Monitoring
  •  ICS/SCADA IDS

The EC-Council Advantage

With EC-Council, you’ll get a chance to learn ICS/SCADA from industry experts. The training program is spearheaded by renowned SCADA expert, Kevin Cardwell. EC-Councils SCADA training uses multimedia learning with interactive formats such as lectures, illustrations, and simulations. 

Apart from this, the training program is interactive, and the learning module is activity-focused, which is helpful for skill development. 

TOP