Preview

SCADA Security Training Course

 

SCADA Security Training Course

Key Features

  • Learn from anywhere in the world. Connect with an Instructor in real time.
  • Attend Live Class from a PC or Mobile.
  • Ask questions from an Instructor in real time over voice & chat.
  • Includes Certificate of Completion.
  • Official Exam & Certification Assitance.
  • Get 30 Days free after class support.

Join a next available Live Class:

This course training is available on request only. Send us your request with preferred date & Time & our training advisor will get back to you within 24 business hours.


Request for a Live Class

as per your availability

Enquire for more information

Course Description

About the Course

SCADA Security Training course provides advanced SCADA technical overview of the emerging trends, advanced applications, operations, management and security. We have Providing SCADA and Automation and Security Training and consulting for over 15 years with 20+ man-years of development experience. SCADA Security Training course covers all aspects of Industrial Control System (ICS) security for several types of control systems including: Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS) and Other control system configurations such as skid-mounted Programmable Logic Controllers (PLC).

During the course, we also discuss SCADA Characteristics, Security Threats and Vulnerabilities, Threats, Potential SCADA Vulnerabilities, Policy and Procedure, and Platform Vulnerabilities and Network Vulnerabilities. SCADA Risk Factors such as Standardized Protocols and Technologies, Connectivity, Insecure and Rogue Connections, SCADA Public Information, SCADA Possible Incident Scenarios and Sources of Incidents are also discussed. Attacking critical infrastructure control systems such as SCADA requires planning, passive monitoring, intelligence gathering, active attacks and the use of alternative access methods. Details about dozens of SCADA, PLC, ICS vulnerabilities will be discussed in case studies with proof-of-concept exploit code.

Course Curriculum

Course # : 78654
Exam : SCADA Security Training

SCADA Security Training Course

Objectives

Upon completing this course, students will be able to:

  • Explain the basic SCADA operations
  • Explore Advanced SCADA Systems
  • Review telecommunications services related to SCADA
  • Audit SCADA network operations and management
  • Describe SCADA security architecture
  • Describe the security issues with a SCADA system
  • Design a SCADA Security Policy
  • Look at access control to field devices with Microsoft Active Directory
  • Review interception and analyzing Modbus/TCP network traffic with a sniffer
  • Understand unauthorized commands to field device
  • Setup and configure a Modbus/TCP firewall
  • Review SCADA security policies
  • Describe Firewall architecture, DMZ, and rule bases for SCADA systems
  • Review SCADA protocol security issues
  • Understand Securing field communications
  • Explore user authentication technologies and integration with SCADA applications
  • Review access control principles and implementation
  • Look at active Directory integration with SCADA applications
  • Explore how to Detect cyber attacks on SCADA systems
  • Explore vulnerability scanning
  • Review security patch management
  • Review anti-virus protection and management
  • Review SCADA security standards

Target Audience

This course is suitable for anyone who needs to understand and deal effectively with advanced SCADA issues:

  • SCADA Systems Personnel
  • Engineers and Operations
  • Process Engineers and Managers
  • Operations and Maintenance Managers, Engineers and Technicians
  • Hardware and Instrument Specialists
  • Business System Analysts Who Support SCADA Interfaces
  • System and Application Programmers
  • Project Managers
  • Telecommunications and Wireless Support Personnel
  • Control engineers, integrators and architects when designing and implementing secure SCADA and/or ICS
  • System administrators, engineers and other IT professionals when administering, patching, securing SCADA and/or ICS
  • Security consultants when performing security assessments of SCADA and/or ICS
  • Managers responsible for SCADA and/or ICS Researchers and analysts who are trying to understand the unique security needs of SCADA and/or ICS Vendors developing products that will be deployed in SCADA and/or ICS
Be Amazed with Online Learning Experience
Future is fast forwarding towards online learning & now it’s becoming easy for everyone to take a world class training from anywhere in the world. Listen from Learnfly Live recent alumni’s studying around the globe.

Get an e-Certificate of Completion

Get a e-Certificate of Course Completion after successfully completing your live class with Learnfly. Share & showcase your proud achievement with your friends & colleagues. Join a live class today & start learning online from anywhere: