Overview

Industrial automation processes use industrial control systems (ICS) and supervisory control and data acquisition (SCADA) systems to control industrial processes locally or remotely and to monitor, gather, and process real-time data.

As the rapid growth of interconnectivity among systems continue (i.e., Internet of Things, Industrial Internet), ICS and SCADA systems are now accessible and becoming high–priority targets for hackers. Cyber criminals have already developed malware threats that can disrupt industrial Operation Technology (OT). Due to the potential impact of an attack on the physical safety of communities, employees, or customers, ICS/SCADA security is an even higher priority than traditional IT systems.

As a busy cybersecurity professional, the most convenient path for you to attain the ICS/SCADA certification is via the EC Council online learning platform, iLearn. The benefit of this mode of learning is that you will be taught by a world-class cybersecurity practitioner, who is a Certified EC-Council Instructor in a self-paced, video-based training that comes with an option to actually perform hands-on “live” exercises via our Cyber Range, i-Labs. The beauty of this self-paced mode is that you can set your own learning pace by learning anytime, anywhere. It is akin to having your own personal consultant 24x7, 365 days a year!

Read more +

Prerequisites

  • Linux operating system fundamentals, including basic command line usage
  • Networking concepts, and basic understanding of security concepts
  • Familiarity with network traffic inspection tools (Wireshark, TShark, or TCPdump) is recommended but not essential

This course is specially designed for IT professionals who are involved in managing or directing their organization’s IT infrastructure and who are responsible for establishing and maintaining information security policies, practices and procedures. The focus in the course is on the Industrial Control Systems (ICS) and Supervisory Control and Data Acquisition (SCADA) Systems.

Read more +

Objectives

The ICS/SCADA Cybersecurity course is a hands-on training which will enable you to learn the foundations of security and defend architectures from attacks. You will look at the concept of “thinking like a hacker” to learn techniques to defend from the types of attacks that are commonly conducted against industrial IT corporate and ICS/SCADA control networks.

You will learn powerful methods to analyze the risk of both the IT and corporate network. Once your foundation has been set, you will look at the best practices and recommendations when it comes to bridging the air gap. You will learn a systematic process of intrusion and malware

analysis. Once you have the process for analysis mastered, you will be introduced to the digital forensic process and how to respond to incidents when a breach is detected.

Job Roles

  • SCADA Systems Personnel Business System Analysts Who Support SCADA Interfaces

  • System administrators, engineers and other IT professionals when administering, patching, securing SCADA and/or ICS

  • Security consultants when performing security assessments of SCADA and/or ICS

Read more +

Outline

Module 1: Introduction to ICS/SCADA Network Defense

  • IT Security Model
  • ICS/SCADA Security Model

LAB: Security Model

  • Security Posture
  • Risk Management in ICS/SCADA
  • Risk Assessment
  • Defining Types of Risk
  • Security Policy

LAB: Allowing a Service

Module 2: TCP/IP 101

  • Introduction and Overview
  • Introducing TCP/IP Networks
  • Internet RFCs and STDs
  • TCP/IP Protocol Architecture
  • Protocol Layering Concepts
  • TCP/IP Layering
  • Components of TCP/IP Networks
  • ICS/SCADA Protocols

Module 3: Introduction to Hacking

  • Review of the Hacking Process
  • Hacking Methodology
  • Intelligence Gathering
  • Footprinting
  • Scanning
  • Enumeration
  • Identify Vulnerabilities
  • Exploitation
  • Covering Tracks

LAB: Hacking ICS/SCADA Networks Protocols

  • How ICS/SCADA Are Targeted
  • Study of ICS/SCADA Attacks
  • ICS/SCADA as a High–Value Target
  • Attack Methodologies In ICS

Module 4: Vulnerability Management

  • Challenges of Vulnerability Assessment
  • System Vulnerabilities
  • Desktop Vulnerabilities
  • ICS/SCADA Vulnerabilities
  • Interpreting Advisory Notices
  • CVE
  • ICS/SCADA Vulnerability Sites
  • Life Cycle of a Vulnerability and Exploit
  • Challenges of Zero-Day Vulnerability
  • Exploitation of a Vulnerability
  • Vulnerability Scanners
  • ICS/SCADA Vulnerability Uniqueness
  • Challenges of Vulnerability Management Within ICS/SCADA

LAB: Vulnerability Assessment

  • Prioritizing Vulnerabilities
  • CVSS
  • OVAL

Module 5: Standards and Regulations for Cybersecurity

  • ISO 27001
  • ICS/SCADA
  • NERC CIP
  • CFATS
  • ISA99
  • IEC 62443
  • NIST SP 800-82

Module 6: Securing the ICS network

  • Physical Security
  • Establishing Policy – ISO Roadmap
  • Securing the Protocols Unique to the ICS
  • Performing a Vulnerability Assessment
  • Selecting and Applying Controls to Mitigate Risk
  • Monitoring
  • Mitigating the Risk of Legacy Machines

Module 7: Bridging the Air Gap

  • Do You Really Want to Do This?
  • Advantages and Disadvantages
  • Guard
  • Data Diode
  • Next Generation Firewalls

Module 8: Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)

  • What IDS Can and Cannot Do
  • Types IDS
  • Network
  • Host
  • Network Node
  • Advantages of IDS
  • Limitations of IDS
  • Stealthing the IDS
  • Detecting Intrusions

LAB: Intrusion Detection

  • Log Analysis
  • ICS Malware Analysis

LAB: ICS Malware Analysis

  • Essential Malware Mitigation Techniques
  • ICS/SCADA Network Monitoring
  • ICS/SCADA IDS

EXAM

ICS/SCADA Cybersecurity exam is included in this course. EC-Council reserves the right to revoke the certification status of candidates that do not comply with all EC-Council examination policies.

ICS/SCADA Cybersecurity Exam Details

Duration 2 Hours

Questions 75

Passing Score 70%

Read more +

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

= Required
= Certification
AI Security
Application Security
Cyber Blue Team
Cybersecurity Maturity Model Certification (CMMC)
Cloud Security
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
Information Security Management
NIST Pathway
Offensive Security
Privacy Professional
Reverse Engineer
Secure Coding
Security Auditor
Security Architect
Security Risk
Security Tech Generalist
Vulnerability Assessment & Penetration Testing
Need to know

Frequently asked questions

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Let's talk

By submitting this form, you agree to QA processing your data in accordance with our Privacy Policy and Terms & Conditions. You can unsubscribe at any time by clicking the link in our emails or contacting us directly.