Print Friendly, PDF & Email

SCADA Security Training Course Overview, for complete course agenda CLICK HERE

SCADA Security Training, Supervisory control and data acquisition (SCADA) discusses SCADA systems and networks composed of sensors, servers, clients and applications that perform key functions in providing key services to essential commodities such as electricity, smart grid, power generation facilities, natural gas, gasoline, refineries, water, waste treatment, intelligent transportation. Securing SCADA networks are essential to the national infrastructure and without proper security measures, we will introduce security risks.

SCADA Security Training Objectives

Upon completion of SCADA Security Training, attendees will be able to:

  • Describe SCADA system security issues
  • Identify all components of SCADA networks
  • Evaluate and strengthen the security of the SCADA network
  • Harden SCADA networks by removing or disabling unnecessary services
  • List SCADA security protocols
  • Implement the security features
  • Establish strong controls of SCADA network
  • Implement internal and external intrusion detection systems
  • Perform technical audits of SCADA devices and networks
  • Conduct physical security surveys and assess all remote sites
  • Establish SCADA “Red Teams” to identify and evaluate possible attack scenarios
  • Define cyber security roles, responsibilities, and authorities for managers, system administrators, and operators
  • Document network architecture and identify systems that serve critical functions
  • Establish a rigorous, ongoing risk management process
  • Establish a network protection strategy based on the principle of defense-in-depth
  • Identify cyber security requirements
  • Establish configuration management processes
  • Conduct routine self-assessments
  • Establish system backups and disaster recovery plans

Course Syllabus

Overview of SCADA

  • Overview of Industrial Control Systems (ICS)
  • Overview of SCADA, DCS, and PLCs
  • ICS Key Operations
  • Industrial Control Systems (ICS) Security
  • Key SCADA Security Components
  • Intro to SCADA Security
  • SCADA  Control Components
  • SCADA  Network Components
  • Distributed Control Systems (DCS)
  • Programmable Logic Controllers  (PLC)
  • Human–machine interface  ( HMI)
  • Remote terminal units (RTUs)
  • Communication infrastructure connecting the supervisory system to the remote terminal units.
  • Various process and analytical instrumentation
  • Example of SCADA Attacks

SCADA Network Security

  • Defending SCADA Servers and Workstations
  • Defending SCADA Networks and Devices
  • SCADA Governance and Resources
  • SCADA Security Essentials
  • Critical SCADA Security Controls
  • SCADA Planning, Implementing and Auditing
  • SCADA Perimeter Protection In-Depth
  • SCADA Intrusion Detection Techniques
  • SCADA Hacking
  • SCADA Hacking Techniques, Exploits and Incident Handling
  • Securing SCADA Systems with the Critical Security Controls
  • Continuous SCADA Monitoring and Security Operations
  • SCADA Penetration Testing and Ethical Hacking
  • SCADA Network Penetration Testing and Ethical Hacking
  • Implementing and Auditing Critical Security Controls for SCADA

SCADA Ethical Hacking

  • SCADA Characteristics, Threats and Vulnerabilities
  • Comparing ICS and IT Systems
  • SCADA Threats
  • Potential SCADA  Vulnerabilities
  • SCADA Policy and Procedure Vulnerabilities
  • SCADA Platform Vulnerabilities
  • SCADA Network Vulnerabilities
  • SCADA Standardized Protocols and Technologies
  • SCADA  Security Program Development and Deployment
  • Business Case for Security for a Utility or Oil/Gas Infrastructure
  • Potential Consequences
  • Key Components of the Business Case
  • Resources for Building Business Case
  • Presenting the Business Case to Leadership
  • Developing a Comprehensive Security Program
  • Senior Management Buy-in
  • Build and Train a Cross Functional Team
  • Define SCADA Specific Security Policies and Procedures
  • Define and Inventory SCADA  Systems and Networks Assets
  • Perform SCADA Risk and Vulnerability Assessment
  • Define SCADA  Mitigation Controls

SCADA  Network Architecture

  • Firewalls
  • Separated SCADA Control Network
  • SCADA Network Segregation
  • Firewalls
  • SCADA Network Segregation
  • General Firewall Policies for SCADA
  • Recommended Firewall Rules for Specific Services
  • Domain Name System (DNS)
  • Hypertext Transfer Protocol (HTTP)
  • FTP and Trivial File Transfer Protocol (TFTP)
  • Telnet
  • Simple Mail Transfer Protocol (SMTP)
  • Simple Network Management Protocol (SNMP)
  • Distributed Component Object Model (DCOM)
  • SCADA and Industrial Protocols
  • Network Address Translation (NAT)
  • Specific SCADA  Firewall Issues
  • SCADA Data Historians
  • Remote Support Access
  • Multicast Traffic
  • Single Points of Failure
  • Redundancy and Fault Tolerance
  • Preventing Man-in- the-Middle SCADA Attacks
  • SCADA Management Controls

SCADA  Security Assessment and Authorization

  • Critical SCADA Security Controls
  • SCADA Planning, Implementing and Auditing
  • SCADA Perimeter Protection In-Depth
  • SCADA Intrusion Detection Techniques
  • SCADA Hacking Techniques, Exploits and Incident Handling
  • Securing SCADA Systems with the Critical Security Controls
  • Continuous SCADA Monitoring and Security Operations
  • SCADA Penetration Testing and Ethical Hacking
  • SCADA Network Penetration Testing and Ethical Hacking
  • Implementing and Auditing Critical Security Controls for SCADA
  • SCADA Ethical Hacking
  •  Planning
  • Risk Assessment
  • System and Services Acquisition
  • Program Management
  • Operational Controls
  • Personnel Security
  • Physical and Environmental Protection
  • Contingency Planning
  • Configuration Management
  • Maintenance
  • System and Information Integrity
  • Media Protection
  • Incident Response
  • Awareness and Training

SCADA Technical Controls

  • Identification and Authentication
  • Access Control
  • Audit and Accountability
  • System and Communications Protection
  • SCADAs are composed of the following subsystems:

 

21 STEPS TO IMPROVE CYBER SECURITY OF SCADA NETWORKS

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.