UP TO 50% OFF on Combo Courses!
D H M S

All Self Learning > Industrial ICS/OT Cybersecurity A to Z E-Learning

Industrial ICS/OT Cybersecurity A to Z E-Learning 6 hours on-demand video | 84 downloadable resources

Develop a strong foundation in Industrial ICS/OT cyber security using NIST standards.

113 Students Enrolled
Watch Preview

Benefits of Self-paced Learning

Flexible learning time and place
Revisit any concept at any given time
Learn from the industry experts over the world
Get course completion certificate
$ 11 $ 99   89 % off
Start Learning
  • 6  hours on-demand video
  • 84 downloadable resources
  • Access on mobile and TV
  • Certificate of completion

Course Description

The operation of vital infrastructures, which are frequently highly networked, mutually dependent systems, depends heavily on OT (Operational Technology) and ICS (Information Control System). The NIST 800-82 Industrial ICS/OT Cybersecurity A to Z course is prepared after comprehensive knowledge and practical implementation in the OT environment. It will aid in knowing what it includes and how it should be comprehended.

What you'll learn

  • About NIST 800-82
  • Managing OT security risks and applying the Risk Management Framework to OT systems
  • Expertise and tools for OT security
  • The development and implementation of an OT cybersecurity program
  • Application of the Cybersecurity Framework to OT Systems
  • Detailed overview of Defense in Depth Architecture and NIST 800-82

Target Audience

  • Control Engineers, Integrators, and Architects responsible for the design and implementation of OT systems
  • Those who manage, patch, or safeguard OT systems including System Administrators, Engineers, and other Information Technology (IT) specialists
  • Cybersecurity Managers in charge of OT systems
  • Vendors who are making goods for an OT system that is used in the deployment
  • Security consultants who conduct OT system security assessments and penetration testing
  • Senior management who must justify and implement an OT cybersecurity program and needs a deeper understanding of risk for OT systems
  • Researchers and analysts attempting to comprehend the particular security requirements of OT systems

Pre-requisites

  • Basic industrial understanding of DCS, SCADA, and PLC
  • Basic knowledge of the ICS/OT system
  • Knowledge of OT system architecture
  • No prior experience
  • No prior programming experience is necessary

Course content

8 sections • 87 lectures • 6h 8m total length

Introduction
  • Introduction
OT Overview
  • OT Based system and their interdependencies 07:47
  • SCADA Systems 13:14
  • Distributed Control Systems 03:03
  • Programmable Logic Controller Based Topologies 02:22
  • Building Automation Systems 04:20
  • Physical Access Control Systems 04:25
  • Safety Systems 06:30
  • Industrial Internet of Things 12:39
OT Cybersecurity Program Development
  • OT Cybersecurity Program 04:12
  • Establish Charter for OT Cybersecurity program 05:32
  • Benefits of OT Cybersecurity Program 06:11
  • OT Cybersecurity Program Content 11:22
Risk Management for OT Systems
  • Managing OT Security Risk 03:51
  • Framing OT Risk 12:28
  • Assessing Risk 08:45
  • Responding to Risk 03:46
  • Monitoring Risk 02:56
  • Applying Risk Management Framework 01:58
  • Prepare 12:02
  • Categorize 03:00
  • Select 04:28
  • Implement 02:02
  • Assess 04:51
  • Authorize 02:58
  • Monitor 04:46
OT Cybersecurity Architecture
  • Defense in Depth Architecture 01:50
  • Layer-1 Security Management 01:24
  • Layer-2 Physical Security 02:07
  • Layer-3 Network Security 01:05
  • Network Architecture 04:42
  • Centralized Logging 02:24
  • Network Monitoring 02:55
  • Zero trust architecture 04:28
  • Layer-4 Hardware Security 02:55
  • Layer-5 Software Security 02:49
  • Additional Considerations 02:52
  • Distributed Control System (DCS)-Based OT Systems 06:43
  • DCS/PLC-Based OT with IIoT 01:24
  • SCADA-Based OT Environments 04:48
Applying the Cybersecurity Framework to OT
  • Identify 03:49
  • Asset Management (ID.AM) 07:58
  • Governance (ID.GV) 05:22
  • Risk Assessment (ID.RA) 03:49
  • Risk Management strategy (ID.RM) 06:41
  • Supply Chain Risk Management (ID.SC) 05:37
  • Protect 01:01
  • Identity Management and Access Control (PR.AC) 04:57
  • Logical Access Controls (PR.AC) 07:52
  • Physical Access Controls (PR.AC-2) 06:06
  • Network Segmentation and Isolation (PR.AC-5) 02:23
  • User, Device, and Asset Authentication (PR.AC-7) 03:43
  • Awareness and Training (PR.AT) 02:53
  • Data Security (PR.DS) 06:03
  • Information Protection Processes and Procedures (PR.IP) 01:18
  • Least Functionality (PR.IP1) 03:19
  • Configuration Change Control (Configuration Management) (PR.IP-3) 03:12
  • Backups (PR.IP-4) 03:38
  • Physical Operating Environment (PR.IP-5) 05:00
  • Response and Recovery Plans (PR.IP-9) and Response and Recovery Plan Testing 08:58
  • Maintenance (PR.MA) 02:49
  • Protective Technology (PR.PT) 04:14
  • Detect 00:43
  • Anomalies and Events (DE.AE) 05:14
  • Security Continuous Monitoring (DE.CM) 04:26
  • Network Monitoring (DE.CM-1) 05:33
  • System Use Monitoring (DE.CM-1 and DE-CM-3) 02:47
  • Malicious Code Detection (DE.CM-4) 04:36
  • Vulnerability Scanning (DE.CM-8) 03:37
  • Detection Process (DE.DP) 02:31
  • Respond 00:56
  • Response Planning (RS.RP) 01:20
  • Response Communications (RS.CO) 03:58
  • Response Analysis (RS.AN) 03:43
  • Response Mitigation (RS.MI) 02:23
  • Response Improvements (RS.IM) 01:02
  • Recover 01:02
  • Recovery Planning/Improvements/Communication 02:24
OT Security Capabilities and Tools
  • Segmentation-Firewall 03:09
  • Segmentation-Unidirectional Gateways 01:52
  • Segmentation-VLAN 01:04
  • Segmentation-Software Defined Networking 02:06
  • Network Monitoring/SIEM-BAD/DLP 03:12
  • Network Monitoring/SIEM-Deception & Digital Twin 03:23
  • Data Security- Immutable storage/Hashing 04:23
  • Data Security-Digital Signatures/Remote Access 02:17
Summary & Conclusion
$ 11 $ 99   89 % off
Start Learning
  • 6  hours on-demand video
  • 84 downloadable resources
  • Access on mobile and TV
  • Certificate of completion

Instructor

Frequently Asked Questions

How long will I get access to the course?
Once you purchase the course, you can access for 365days
Can I download the videos?
No, you cannot download the videos
How Self-paced Learning Work?
  • Step 1: Enroll into the Course
  • Step 2: Receive the LMS credentials in your registered email ID
  • Step 3: After course completion, Fill the feedback form
  • Step 4: You will receive your Self-paced Learning course completion certification within 3-4 days
How can I resolve any queries?
Our sales executives will help you resolve your queries. You can connect them at our numbers:
Call: IND: 1800-843-7890 / US: +1 657-722-11127 / UK : +44 7451 208413 / UAE: +971 564 23 6252
or send an email at sales@infosectrain.com
Who should opt for a self-paced course?
Self-paced courses are available to anyone who wants to learn but is unable to enroll in an instructor-led course. A self-paced course is an option if you prefer to learn at your own leisure.
What is NIST?
The NIST Privacy Framework is a free tool created to help organizations identify and manage privacy risks so they may create cutting-edge products and services while protecting the privacy of individuals.
What is Controlled Unclassified Information (CUI)?
The CUI Program is a governmental initiative that synchronizes how the executive branch handles unclassified information that needs to be secured or transmitted in compliance with legal requirements, federal regulations, and national policy.
Who is obligated to abide by NIST SP 800-171?
As of December 2017, the Defense Federal Acquisition Regulations Supplement (DFARS), clause 252.204.7012 (Safeguarding Unclassified Controlled Technical Information), must be followed by any business that works with CUI data and conducts business with the Department of Defense, whether as a prime or subcontractor.
Who uses CUI?
CUI can be entrusted to a wide range of businesses. This type of data is typically used by government contractors, although many businesses may have data that fits under the CUI banner without realizing it.
What types of CUI exist?
CUI is divided into 20 distinct categories, each of which is further subdivided into countless subcategories.

Related Courses

  • Industrial Cyber Security Controls from IEC62443 for ICS/OT

    11 99   89% off
    • 8 hours on-demand video
    • 48 downloadable resources
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Cyber Security Fundamentals Self-paced Training Program

    11 99   89% off
    • 195 lectures in HD 1080
    • 19 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Cyber Security Engineer Masterclass

    10 49   80% off
    • 41 lectures in HD 1080
    • 7 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
TOP
whatsapp