Cyber Security for Industrial Automation (ICS/SCADA) and OT

Short course

In Amsterdam (Netherlands)

£ 3,743.94 + VAT

*Indicative price

Original amount in EUR:

4,380 €

Description

  • Type

    Short course

  • Level

    Intermediate

  • Location

    Amsterdam (Netherlands)

  • Duration

    4 Days

  • Start date

    26/09/2024

Industrial and civil infrastructure are an increasingly important target for cyber attacks. The risk of a cyber attack is not only increasing, the attacks are also more advanced and complex. For the first time in 5 years, the number of cyber attacks in industry exceeds the number of cyber incidents in the financial sector. The security of industrial and process environments therefore requires the highest priority!

Facilities

Location

Start date

Amsterdam (Netherlands)
See map

Start date

26 Sep 2024Enrolment now open

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

Subjects

  • Risk Management
  • IT risk
  • Security Management
  • IT security & risk management
  • Risk

Teachers and trainers (1)

International Management Forum IMF

International Management Forum IMF

publisher of distance learning courses and organizer

Course programme

DAY I
Security for industrial automation and critical infrastructure

  • Trends in ICT and Industrial Control Systems (ICS)
  • Relevant standards and frameworks (NIS2, IEC 62443, NIST SP 800-82)

Overview of Industrial Control Systems (ICS)

  • Industrial Control Systems (ICS): overview
  • Supervisory Control and Data Acquisition (SCADA) systems
  • Distributed Control Systems (DCS)
  • Examples and topologies

ICS – risk management and assessment

  • Threats and vulnerabilities
  • Potential impact
  • The risk management process
  • Embedding risk management in your organisation
  • Special points of attention regarding Industrial Control Systems (ICS)

DAY II
ICS security

  • How to develop a business case
  • Required expertise and skills
  • Defining a scope
  • Policy, standards and procedures
  • Implementing a framework for risk management
  • Inventory of ICS components
  • Setting up a project plan
  • Defining measures
  • Awareness

Day III
ICS security architecture

  • Logical network segmentation
  • Firewalls
  • TCIP/IP protocol suite
  • Defense-in-Depth architecture
  • RESTful APIs and JSON (JavaScript Object Notation)
  • Process integration
  • Specific SCADA and ICS protocols
  • Remote Support Access (RSA)
  • Single points of failure
  • Redundancy and fault tolerance
  • Access Control
  • Monitoring and logging
  • Incident response

DAY IV
ICS security implementation and operation

  • Integration of risk management and Industrial Control Systems (ICS)
  • Awareness
  • Audits
  • Configuration management
  • Business Continuity Management (BCM)
  • Maintenance
  • Protection of storage media
  • Physical security
  • Personnel safety
  • Acquisition
  • Integrity of systems and information
  • Program management
  • Privacy controls

Cyber Security for Industrial Automation (ICS/SCADA) and OT

£ 3,743.94 + VAT

*Indicative price

Original amount in EUR:

4,380 €