UP TO 50% OFF on Combo Courses!
D H M S

All Self Learning > Industrial Cyber Security Controls from IEC62443 for ICS/OT

Industrial Cyber Security Controls from IEC62443 for ICS/OT 8 hours on-demand video | 48 downloadable resources

Learn everything about IEC62443 standards, level assessment, and implementation in the Industrial Control System (ICS)

140 Students Enrolled
Watch Preview

Benefits of Self-paced Learning

Flexible learning time and place
Revisit any concept at any given time
Learn from the industry experts over the world
Get course completion certificate
$ 11 $ 99   89 % off
Start Learning
  • 8 hours on-demand video
  • 48 downloadable resources
  • Access on mobile and TV
  • Certificate of completion

Course Description

As we all know, power plants, the oil and gas industry, wind power, manufacturing, food processing, and other essential infrastructures are all now linked with IT technology, and some are even connected to the internet. This combination of IT and OT (Operational Technology) raises the chance of being hacked or increases the attack surface. As a result, cybersecurity is a top priority for the OT/ICS business right now.
Designing a cybersecurity solution for ICS (Industrial Control System), including SCADA, DCS, PLC, and many other secure shells and protocols, requires knowledge of OT-related applications and IT-related controls that can work in these domains. The IEC 62443 standard and technical controls used in the ICS context are covered in the Industrial Cyber Security Controls from IEC62443 for ICS/OT course. This course also covers risk assessment using the 62443-3-2 standard for high-level and thorough risk assessment.

What you'll learn

  • Description of the IEC 62443 standard
  • Cybersecurity control for ICS/OT
  • Authentication and authorization controls
  • Controls: DFA, firewalls, VPNs, and PKI
  • Controls: password, biometric, token
  • SL1-SL3 industrial applications
  • Risk assessment (High/Low)

Target Audience

  • Control Engineers, Integrators, and Architects responsible for the design and implementation of OT systems
  • Those who manage, patch, or safeguard OT systems include System Administrators, Engineers, and other Information Technology (IT) specialists
  • Cybersecurity Managers in charge of OT systems
  • Vendors who are making goods for an OT system that is used in the deployment
  • Security consultants who conduct OT system security assessments and penetration testing

Pre-requisites

  • Basic industrial understanding of DCS, SCADA, and PLC
  • Basic knowledge of the ICS/OT system
  • Knowledge of OT system architecture
  • No prior experience
  • No prior programming experience is necessary

Course content

9 sections • 60 lectures • 7h 53m total length

IEC 62443 Basic Introduction
  • Introduction About Course 04:07
  • IEC 62443 Brief Overview 09:44
  • Security Levels (SL0 to SL5) 08:39
  • Levels of Control System (Contextual Model (L0-L4) 06:06
  • Maturity Levels 04:02
  • Security Level types: Target, Achieved and Capability 04:43
  • Zone & Conduits 05:38
  • Foundational requirements 03:17
Foundational Requirements from 62443-3-3
  • FR 1-Identification and Authentication 02:05
  • FR 2-Use Control 03:16
  • FR 3-System Integrity 02:32
  • FR 4-Data Confidentiality 01:51
  • FR 5-Restricted Data flow 03:20
  • FR 6-Timely response to events 03:04
  • FR 7-Resource Availability 03:13
Foundational Requirements from 62443-4-2
  • FR 1 – Identification and Authentication Control 02:39
  • Detailed Use Case Study for FR 1 18:30
  • FR 2 -Use Control 02:57
  • Detailed Use Case Study for FR2 11:06
  • FR 3-System Integrity 02:52
  • Detailed Use Case Study FR-3 08:23
  • FR 4-Data Confidentiality 01:24
  • Detailed Use Case Study FR-4 02:06
  • FR 5-Restricted Data flow 02:40
  • Detailed Use Case Study FR-5 03:02
  • FR 6-Timely response to events 02:42
  • Detailed Use Case Study FR-6 01:25
  • FR 7-Resource Availability 02:58
  • Detailed Use Case Study FR-7 06:12
Authentication & Authorization Technologies- 62443-3-1
  • Authentication & Authorization Briefing 06:34
  • Role Based Access Control 09:18
  • Password Authentication 16:42
  • Challenge/response Authentication 10:23
  • Physical Token Authentication 09:21
  • Smart Card Authentication 12:47
  • Biometric Authentication 11:25
  • Location Based Authentication 10:04
  • Password Distribution & Management 15:45
  • Device to Device Authentication 05:50
Network Protection Technologies
  • Network Firewalls 21:26
  • Host Based Firewalls 14:13
  • Virtual Local Area Networks (VLAN) 12:49
Encryption Technologies and Data Validation
  • Virtual Private Networks (VPN) 14:59
  • Symmetric Key Encryption 09:58
  • Public Key Encryption 10:56
Management, Audit, Measurement, Monitoring and Detection Tools
  • Log Auditing Utilities 14:30
  • Virus and Malicious Code Detection 09:45
  • Intrusion Detection Systems 12:58
Zones, Conduits and Risk Assessments -62443-3-2
  • How to implement 07:11
  • Flowchart for Risk Assessment 05:32
  • ZCR 1: Identification of SuC 02:26
  • ZCR 2: High Level Risk Assessment 02:57
  • ZCR 3 : Partition of SuC in zones and conduits 12:57
  • ZCR 4: Detailed Risk Assessment 04:18
  • ZCR 5: Document Cybersecurity requirements, assumptions and constraints 05:25
Cybersecurity Requirements & Techniques-Use Case
  • Security Level 1 19:41
  • Security Level 2 11:35
  • Security Level 3 11:39
  • Use case for Industrial Firewall 19:05
  • About availability of 62443 Standards 06:11
$ 11 $ 99   89 % off
Start Learning
  • 8 hours on-demand video
  • 48 downloadable resources
  • Access on mobile and TV
  • Certificate of completion

Instructor

Frequently Asked Questions

How long will I get access to the course?
Once you purchase the course, you can access for 365days
Can I download the videos?
No, you cannot download the videos
How Self-paced Learning Work?
  • Step 1: Enroll into the Course
  • Step 2: Receive the LMS credentials in your registered email ID
  • Step 3: After course completion, Fill the feedback form
  • Step 4: You will receive your Self-paced Learning course completion certification within 3-4 days
How can I resolve any queries?
Our sales executives will help you resolve your queries. You can connect them at our numbers:
Call: IND: 1800-843-7890 / US: +1 657-722-11127 / UK : +44 7451 208413 / UAE: +971 564 23 6252
or send an email at sales@infosectrain.com
Who should opt for a self-paced course?
Self-paced courses are available to anyone who wants to learn but is unable to enroll in an instructor-led course. A self-paced course is an option if you prefer to learn at your own leisure.
How can I discover ICS-CERT-approved cybersecurity products?
ICS-CERT does not certify products, and it is a company that gathers and publishes data about communication device vulnerabilities related to industrial security on its website. Keep an eye on the ICS-CERT website to check if any vulnerabilities have been reported for a specific product or model number.
My network does not have an Internet connection. Is it necessary for me to be concerned about cybersecurity?
Yes. Even if your network is not connected to the internet or “air-gapped,” internal vulnerabilities might pose a hazard.
Suppose redundant WAN connections are required for remote sites. How would we set up a firewall to deal with this?
Redundancy is a fundamental characteristic of industrial networking equipment in general. Many enterprise-grade security routers include redundant WAN connections, which switch between a backup and a primary connection in the case of a failure.
Should we establish demilitarized zones(DMZs) as part of a defense-in-depth strategy?
Demilitarized zones, or DMZs, are a regular practice. They are often deployed as a barrier between the IoT infrastructure and the ICS (Industrial Control System) network. There are commercial secure routers that are pre-configured to provide for this form of multilayer security.

Related Courses

  • Industrial ICS/OT Cybersecurity A to Z E-Learning

    11 99   89% off
    • 6  hours on-demand video
    • 84 downloadable resources
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Cyber Security Fundamentals Self-paced Training Program

    11 99   89% off
    • 195 lectures in HD 1080
    • 19 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
  • Cyber Security Engineer Masterclass

    10 49   80% off
    • 41 lectures in HD 1080
    • 7 hours on-demand video
    • Access on mobile and TV
    • Certificate of completion
    View Details
TOP
whatsapp