When:
October 28, 2015 @ 9:00 am – October 29, 2015 @ 4:00 pm
2015-10-28T09:00:00-05:00
2015-10-29T16:00:00-05:00
Where:
TONEX Preston Office
1400 Preston Road #400
Plano, TX 75093
USA
Contact:
Howard Gottlieb
Print Friendly, PDF & Email

SCADA Security Training course provides advanced SCADA technical overview of the emerging trends, advanced applications, operations, management and security.

We have Providing SCADA and Automation and Security Training and consulting for over 15 years with 20+ man-years of development experience.

SCADA Security Training course covers all aspects of Industrial Control System (ICS) security for several types of control systems including: Supervisory Control and Data Acquisition (SCADA) systems, Distributed Control Systems (DCS) and Other control system configurations such as skid-mounted  Programmable Logic Controllers (PLC).

SCADA Security Training

During the course, we also discuss SCADA Characteristics,  Security Threats and  Vulnerabilities, Threats,  Potential SCADA Vulnerabilities,  Policy and Procedure, and Platform Vulnerabilities and Network Vulnerabilities.

SCADA Risk Factors such as Standardized Protocols and Technologies, Connectivity,  Insecure and Rogue Connections, SCADA Public Information, SCADA Possible Incident Scenarios and Sources of Incidents are also discussed.

Attacking critical infrastructure control systems such as SCADA requires planning, passive monitoring, intelligence gathering, active attacks and the use of alternative access methods.

Details about dozens of SCADA, PLC, ICS vulnerabilities will be discussed in case studies with proof-of-concept exploit code.

Some of the highlights of the SCADA Security Training:

  • Understand concepts behind Industrial Control Systems (ICS) and SCADA Security
  • Learn  about DCS, SCADA and Industrial Control Systems technology, Infrastructure, instrumentation, HMI and Data Historians
  • SCADA and ICS Characteristics, Threats and Vulnerabilities
  • SCADA and ICS Security Program Development and Deployment
  • SCADA Network Architecture
  • SCADA Security Controls
  • Learn Passive and Active Techniques
  • Explore the impact of Wireless communications on  SCADA System Security Testing
  • Explore SCADA System Security Testing with Active Techniques
  • Understand SCADA vulnerabilities  and different  techniques behind exploiting SCADA Systems
  • Understand how SCADA defense techniques and procedures work
  • Identify the weak links and challenges in SCADA cybersecurity
  • Review the available solutions and standards for secure SCADA architectures
  • Examine the state of policies on data privacy and Internet security and their impact on SCADA
  • Define a “To Do” list of action items to secure the SCADA systems

Learn more about the following aspects of SCADA, ICS and DCS Security:

  • Understanding Control System Vulnerabilities
  • Understanding and Identifying SCADA and ICS Vulnerabilities
  • SCADA, Industrial Control System (ICS) and Distributed Control Systems (DCS) Exploitation
  • Securing and Protecting Industrial Control Systems (ICS)
  • ICS, DCS and PLC Penetration Testing, Exploiting and Vulnerability Assessments
  • Hacking SCADA using Nmap, Nessus and Metasploit
  • Hacking Remote Web Servers
  • SCADA SQL Injection Attack
  • Man-in-the-Middle Attack on SCADA
  • Secure Socket Layer (SSL) Stripping
  • Assessing the Security of ICS Systems
  • SCADA Risk Identification
  • SCADA Risk Classification and Threat Modeling
  • Typical SCADA and ICS Vulnerabilities
  • Consequences of an SCADA and ICS Attacks
  • SCADA Security Controls
  • Auditing and Assessing SCADA Security
  • SCADA Security Audits

Who Should Attend

This course is suitable for anyone who needs to understand and deal effectively with advanced SCADA issues:

  • SCADA Systems Personnel
  • Engineers and Operations
  • Process Engineers and Managers
  • Operations and Maintenance Managers, Engineers and Technicians
  • Hardware and Instrument Specialists
  • Business System Analysts Who Support SCADA Interfaces
  • System and Application Programmers
  • Project Managers
  • Telecommunications and Wireless Support Personnel
  • Control engineers, integrators and architects when designing and implementing secure SCADA and/or ICS
  • System administrators, engineers and other IT professionals when administering, patching, securing SCADA and/or ICS
  • Security consultants when performing security assessments of SCADA and/or ICS
  • Managers responsible for SCADA and/or ICS Researchers and analysts who are trying to understand the unique security needs of SCADA and/or ICS Vendors developing products that will be deployed in SCADA and/or ICS

Objectives

Upon completing this course, students will be able to:

  • Explain the basic SCADA operations
  • Explore Advanced SCADA Systems
  • Review telecommunications services related to SCADA
  • SCADA Network Operations and Management
  • Describe SCADA security architecture
  • Describe the security issues with a SCADA system
  • Design a SCADA Security Policy
  • Look at access control to field devices with Microsoft Active Directory
  • Review interception and analyzing Modbus/TCP network traffic with a sniffer
  • Understand unauthorized commands to field device
  • Setup and configure a Modbus/TCP firewall
  • Review SCADA security policies
  • Understand Firewall architecture, DMZ, and rulebases
  • Review SCADA protocol security issues
  • Understand Securing field communications
  • Explore user authentication technologies and integration with SCADA applications
  • Review access control principles and implementation
  • Look at active Directory integration with SCADA applications
  • Explore how to Detect cyber attacks on SCADA systems
  • Explore vulnerability scanning
  • Review security patch management
  • Review anti-virus protection and management
  • Review SCADA security standards

Outline

INTRODUCTION TO SCADA OPERATIONS AND SECURITY

  • Industrial Computing Applications and SCADA Systems
  • Telecommunications Services
  • Types of SCADA Networks
  • SCADA Network Operations and Management
  • Communications Media and Signals
  • SCADA  Reliability, Redundancy and Safety
  • Planning and Managing SCADA Projects
  • SCADA Technical Operations’
  • SCADA Project Management
  • SCADA Characteristics, Threats and Vulnerabilities
  • Comparing SCADA and IT Systems
  • Threats

 

INTRODUCTION TO SCADA VULNERABIITIES

  • Potential SCADA Vulnerabilities
  • Policy and Procedure Vulnerabilities
  • Platform Vulnerabilities
  • Network Vulnerabilities
  • Risk Factors
  • Standardized Protocols and Technologies
  • Increased Connectivity
  • Insecure and Rogue Connections
  • Public Information
  • Possible Incident Scenarios
  • Sources of Incidents
  • Documented Incidents

SCADA SECURITY PROGRAM DEVELOPMENT AND DEPLOYMENT

  • Business Case for Security
  • Potential Consequences
  • Key Components of the Business Case
  • Resources for Building Business Case
  • Presenting the Business Case to Leadership
  • Developing a Comprehensive Security Program
  • SCADA Security Network Architecture
  • Firewalls
  • Logically Separated Control Network
  • Network Segregation
  • Dual-Homed Computer/Dual Network Interface Cards (NIC)
  • Firewall between Corporate Network and Control Network
  • Firewall and Router between Corporate Network and Control Network
  • Firewall with DMZ between Corporate Network and Control Network
  • Paired Firewalls between Corporate Network and Control Network
  • Network Segregation Summary

Recommended Defense-in-Depth Architecture

  • General Firewall Policies for SCADA
  • Recommended Firewall Rules for Specific Services
  • Domain Name System (DNS)
  • Hypertext Transfer Protocol (HTTP)
  • FTP and Trivial File Transfer Protocol (TFTP)
  • Telnet
  • Simple Mail Transfer Protocol (SMTP)
  • Simple Network Management Protocol (SNMP)
  • Distributed Component Object Model (DCOM)
  • SCADA and Industrial Protocols
  • Network Address Translation (NAT )
  • Specific SCADA Firewall Issues
  • Data Historians
  • Remote Support Access
  • Multicast Traffic
  • Single Points of Failure
  • Redundancy and Fault Tolerance
  • Preventing Man-in-the-Middle Attacks

SCADA SECURITY CONTROLS

  • Management Controls
  • Risk Assessment
  • Planning
  • System and Services Acquisition
  • Certification, Accreditation, and Security Assessments
  • Operational Controls
  • Personnel Security
  • Physical and Environmental Protection
  • Contingency Planning
  • Configuration Management
  • Maintenance
  • System and Information Integrity
  • Media Protection
  • Incident Response
  • Awareness and Training
  • Identification and Authentication
  • Access Control
  • Audit and Accountability
  • System and Communications Protection
  • Programmable Logic Controllers (PLC)
  • Industrial Sectors and Their Interdependencies

WIRELESS SECURITY APPLIED TO SCADA

  • Overview of Current Wireless Technologies
  • 802.11, 802.15 and 802.16 Technologies
  • Overview of Wireless Security
  • WEP
  • TKIP and the WPA/WPA2
  • IEEE 802.11i
  • Authentication, Encryption, and Integrity Methods
  • Cellular/Mobile Interworking
  • LTE application in SCADA

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.