Easy Learning with Assessing and Protecting Industrial Control Systems
IT & Software > Other IT & Software
3.5 h
£49.99 £12.99
4.5
3659 students

Enroll Now

Language: English

Mastering Industrial Control Systems (ICS) Security

What you will learn:

  • Conducting realistic penetration testing assessments using industry-standard tools
  • Developing sophisticated cyber threat scenarios using multiple frameworks
  • Defining and implementing robust protection measures in industrial control systems
  • Building and managing a secure, free, open-source virtual lab environment for practical training
  • Understanding the complexities of OT production environments without compromising security protocols

Description

Become a cybersecurity expert in Industrial Control Systems (ICS)! This practical course provides hands-on experience in securing Operational Technology (OT) environments through realistic simulations and real-world scenarios. Learn from a seasoned expert and master essential defensive OT skills.

Embark on a mission to secure the digital infrastructure of a modern cookie factory as it undergoes a complete online shop floor transition. Unlike theoretical courses, this immersive program prioritizes understanding the OT operational environment, identifying potential threats, and implementing effective, cost-efficient onboard protection techniques. We'll focus on practical skills and actionable strategies, whether you're a beginner or an experienced professional.

Gain a deep understanding of the OT ecosystem to pinpoint vulnerabilities and threats. Master the art of creating comprehensive OT asset inventories and conducting vulnerability assessments. Learn to fortify your OT environment using onboard resources and firewalls, eliminating the need for expensive detection and response tools. This course builds upon the concepts in 'Practical Industrial Control System Penetration Testing' (recommended but not required), offering a holistic approach to securing OT systems.

This course features a simulated OT network environment representing a cookie factory, offering hands-on practice in creating OT asset inventories and vulnerability assessments. Through practical exercises, you will develop the skills needed to effectively defend OT environments.

Enroll now and master the art of defending industrial control systems. Develop the knowledge and skills needed to safeguard critical infrastructure and protect against evolving cyber threats. Advance your career and make a significant impact in the field of OT security.

Interested in ICS/OT penetration testing? Explore our 'Practical Industrial Control System Penetration Testing' course.

Please note: The software used is not developed by the instructor. Support for software issues is limited; contact the software publisher for assistance. While installation instructions are provided, participants are responsible for successful software installation.

Curriculum

Course Introduction & Foundations

This introductory section lays the groundwork for understanding ICS/OT security. Lectures cover introductory concepts, differentiating IT and OT environments, classifying ICS/OT systems for penetration testing, exploring the ease of targeting ICS/OT devices, reviewing the industrial attack landscape, demonstrating OT OSINT techniques, and concluding with a knowledge check quiz (12 questions).

Setting Up Your ICS/OT Lab Environment

Learn to build your own ICS/OT lab. Lectures cover virtualization and virtual machines, the installation of VirtualBox and Kali Linux VM (including downloading additional nmap scripts), installing an Ubuntu Desktop VM, running scripts to obtain course materials, setting up a HostOnly network, and summarizing the entire lab setup process.

Practical Skills Refresher

This section provides a hands-on refresher on key concepts. It includes setting up a virtual machine, starting S7-300 emulation and completing exercise tasks, recapping Netdiscover, Nmap, and Nmap NSE (spoiler-free), a step-by-step solution to the S7-300 reconnaissance, enumeration, and assessment exercise, learning report writing with ChatGPT, a summary, and a short quiz (4 questions).

Assessment Preparation

Get ready to assess the simulated cookie factory! This section involves setting the stage with an overview of the 'Crumbs of Joy Cookie Factory' and their OT infrastructure, reviewing a penetration testing agreement, working with an asset inventory template, migrating client data, creating a network topology using draw.io, a section summary, and a 4-question knowledge check.

OT Network Assessment

This section focuses on practical OT network assessment. Lectures include tasks and solutions for Layer 2 asset discovery, marking OT devices as safe to scan using Layer 3 ICMP scans, scanning the OT network for open ports using Nmap, a section summary, and a 5-question quiz.

PLC Assessment

Learn to assess Programmable Logic Controllers (PLCs). This section covers setting up PLC emulation and a task, solutions for scanning open ports and probing industrial protocols using Nmap, assessing exposed PLC web servers, a section summary, and a 4-question quiz.

Human-Machine-Interface (HMI) Assessment

Focuses on HMI assessment. This section includes setting up HMI emulation and a task, solutions for scanning open ports with Nmap, assessing remote access services, a section summary, a bonus topic, and a 5-question quiz.

Report Summarization and Findings

This section covers reporting on assessment findings. Lectures include tasks and solutions for updating network topology, discovering undocumented network hosts, identifying critical findings related to network architecture, remote access, PLC, and HMI, summarizing key findings in a dashboard, generating reports with ChatGPT, a section summary, and a 7-question quiz.

Risk Assessment and Threat Modeling

Learn essential risk assessment and threat modeling techniques. Lectures discuss the risks of flat OT network architecture and VPN remote access routers, cover security maturity levels (IEC/ISA 62443), the ICS ATT&CK framework, creating ATT&CK heatmaps, developing threat scenarios on PLC and HMI using ATT&CK (including tasks and solutions), mitigating threats using ATT&CK recommendations, using HAZOP and dynamical systems theory for threat scenarios, using the Use Case Abuse Model (OT Thought Model) for threat scenarios, adding identified risks to the report, a section summary, and a 14-question quiz.

Protection Techniques and Mitigation

This section delves into various protection techniques. Lectures cover the Purdue Reference Model and Automation Pyramid, the Defense in Depth Model, system hardening of PLCs and HMIs, secure HMI screen design, system hardening vs. threat scenarios in ICS ATT&CK, reducing risks of flat OT networks with network segmentation, best practices for secure remote access (including remote access via jump host), attack surface reduction with secure coding, adding mitigation recommendations to the report, a section summary, and a 17-question quiz.

Bridging IT and OT Worlds

This final section explores the intersection of IT and OT. Lectures discuss the OT workforce, analytical and narrative persuasion, the evolution of OT devices, a section summary, a 10-question quiz, closing thoughts, and a list of free ICS/OT security resources.