ICS/SCADA: EC-Council Industrial Control Systems and Supervisory Control and Data Acquisition

EC-Council Industrial Control Systems and Supervisory Control and Data Acquisition (ICS/SCADA)

Exam Name: EC-Council Industrial Control Systems and Supervisory Control and Data Acquisition

Exam Code: ICS/SCADA

You will learn powerful methods to analyze the risk of both the IT and corporate network. Once your foundation has been set, you will look at the best practices and recommendations when it comes to bridging the air gap. You will learn a systematic process of intrusion and malware analysis. Once you have the process for analysis mastered, you will be introduced to the digital forensic process and how to respond to incidents when a breach is detected.

The ICS/SCADA Cybersecurity course is a hands-on training module that teaches the foundations of security and defending network architectures from attacks. Students will learn to think like a malicious hacker to defend their organizations.

ICS/SCADA teaches powerful methods to analyze risks possessed by network infrastructure in IT and corporate spaces. Once your foundation or basic concepts are clear, you will learn a systematic process of intrusion and malware analysis. After this, you will learn about digital forensic process and incident response techniques upon detecting a breach.


ICS/SCADA teaches powerful methods to analyze risks possessed by network infrastructure in IT and corporate spaces. Once your foundation or basic concepts are clear, you will learn a systematic process of intrusion and malware analysis. After this, you will learn about digital forensic process and incident response techniques upon detecting a breach.

EC-Council ICS/SCADA Exam Summary:


Exam Name
EC-Council Industrial Control Systems and Supervisory Control and Data Acquisition (ICS/SCADA)
Exam Code  
ICS/SCADA
Exam Price  
$699 (USD)
Duration 
120 mins
Number of Questions  
75
Passing Score  
70% 
Sample Questions  
Practice Exam  

EC-Council ICS/SCADA Exam Syllabus Topics:


Topic Details
Introduction to ICS/SCADA Network Defense

- LAB: Security Model

◉ IT Security Model
◉ ICS/SCADA Security Model

- LAB: Allowing a Service

◉ Security Posture
◉ Risk Management in ICS/SCADA
◉ Risk Assessment
◉ Defining Types of Risk
◉ Security Policy

TCP/IP 101 - Introduction and Overview
- Introducing TCP/IP Networks
- Internet RFCs and STDs
- TCP/IP Protocol Architecture
- Protocol Layering Concepts
- TCP/IP Layering
- Components of TCP/IP Networks
- ICS/SCADA Protocols
Introduction to Hacking

- Review of the Hacking Process
- Hacking Methodology
- Intelligence Gathering
- Footprinting
- Scanning
- Enumeration
- Identify Vulnerabilities
- Exploitation
- Covering Tracks
- LAB: Hacking ICS/SCADA Networks

◉ Protocols
◉ How ICS/SCADA Are Targeted
◉ Study of ICS/SCADA Attacks
◉ ICS/SCADA as a High-Value Target
◉ Attack Methodologies In ICS

Vulnerability Management

- Challenges of Vulnerability Assessment
- System Vulnerabilities
- Desktop Vulnerabilities
- ICS/SCADA Vulnerabilities
- Interpreting Advisory Notices
- CVE
- ICS/SCADA Vulnerability Sites
- Life Cycle of a Vulnerability and Exploit
- Challenges of Zero-Day Vulnerability
- Exploitation of a Vulnerability
- Vulnerability Scanners
- ICS/SCADA Vulnerability Uniqueness
- Challenges of Vulnerability Management Within ICS/SCADA
- LAB: Vulnerability Assessment

◉ Prioritizing Vulnerabilities
◉ CVSS
◉ OVAL

Standards and Regulations for Cybersecurity - ISO 27001
- ICS/SCADA
- NERC CIP
- CFATS
- ISA99
- IEC 62443
- NIST SP 800-82
Securing the ICS network - Physical Security
- Establishing Policy - ISO Roadmap
- Securing the Protocols Unique to the ICS
- Performing a Vulnerability Assessment
- Selecting and Applying Controls to Mitigate Risk
- Monitoring
- Mitigating the Risk of Legacy Machines
Bridging the Air Gap - Do You Really Want to Do This?
- Advantages and Disadvantages
- Guard
- Data Diode
- Next Generation Firewalls
Introduction to Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS) - What IDS Can and Cannot Do
- Types IDS
- Network
- Host
- Network Node
- Advantages of IDS
- Limitations of IDS
- Stealthing the IDS
- Detecting Intrusions

0 comments:

Post a Comment