Global Industrial Cyber Security Professional (GICSP)

Seminar

Fernunterricht

4.850 € zzgl. MwSt.

Beschreibung

  • Kursart

    Seminar

  • Niveau

    Fortgeschritten

  • Methodik

    Fernunterricht

  • Dauer

    5 Tage

This 5-day training teaches you how to combine IT, cyber security and engineering best practices to secure your Industrial Control Systems (ICS). You will be prepared for the Global Industrial Cyber Security Professional (GICSP) certificate of GIAC

Hinweise zu diesem Kurs

The 5-day GICSP training provides the opportunity to learn and discuss the newest and most challenging cyber security risks to control systems and the most effective defences. The training is designed in such a way that you will leave with newly gained knowledge, tools and techniques you can put to work immediately in your daily practice. This highly topical Industrial Cyber Security Professional training will provide you with:
knowledge about standards and regulations for Industrial Control Systems (ICS);
understanding of the threats to the security of process control systems;
understanding of the technologies used to carry out security audits;
understanding of industrial control system components, purposes, deployments, significant drivers and constraints;
hands-on lab learning experiences to control system attack surfaces, methods and tools;
control system approaches to system and network defence architectures and techniques;
knowledge of how to harden an Industrial Control System (ICS) using end-point protection, securing memorable data or updating systems;
incident-response skills in control system environments; and
governance models and resources for Industrial Cyber Security Professionals.

GICSP provides a set of standardized skills and knowledge for Industrial Cyber Security Professionals. The GICSP training is designed to ensure that the workforce involved in supporting and defending Industrial Control Systems (ICS) is trained to keep the operational environment safe, secure and resilient against current and emerging cyber threats.

The GICSP training is designed for the range of individuals who work in, interact with, or can affect industrial control system environments, including asset owners, vendors, integrators and other third parties. The GICSP training brings together control system engineers, IT security professionals, program managers, process control engineers, process control network cyber security engineers, principal security architects, ICS/SCADA security consultants, heads of process control security, directors of reliability & security, senior security engineers, directors of technology, critical infrastructure protection specialists from asset owners and operators along with governmental and research leaders.

In order to be successful in this training, you will need a good understanding of basic computer networking and security principles. You will also need to be familiar with networking protocols and ideally have a CompTIA Nework+ certification.

Fragen & Antworten

Ihre Frage hinzufügen

Unsere Berater und andere Nutzer werden Ihnen antworten können

Wer möchten Sie Ihre Frage beantworten?

Geben Sie Ihre Kontaktdaten ein, um eine Antwort zu erhalten

Es werden nur Ihr Name und Ihre Frage veröffentlicht.

Meinungen

Themen

  • Management
  • Access
  • Cyber
  • Security
  • Global
  • Industrial
  • Industry
  • Architecture
  • Network
  • Process

Dozenten

IMF Academy (IMF)

IMF Academy (IMF)

IT, Information Technology, Finance, Project Management, Security, Tax

IMF is an independent publisher of distance learning courses and organizer of hot topical classroom based trainings and in-company trainings. Should you have questions of suggestions, please contact us at +31 40 246 02 20 or info@imfacademy.com

Inhalte

Global Industrial Cyber Security Professional (GICSP) – training programme


Introduction

  • Overview
  • Knowledge of critical infrastructure


Governance & Risk Management

  • Global security standards
  • Practices and regulations
  • Security lifecycle
  • Security policies


Security Essentials

  • Types of threat
  • Attacks and incidents


System security

  • Tenets of security
  • Security awareness
  • Physical security
  • Crytography


ICS Architecture

  • Communication mediums
  • Device architecture
  • Process control systems
  • Industrial protocols
  • Network protocols
  • Network segmentation
  • Wireless security


Hardening ICS

  • Updating systems
  • Application security
  • Embedded devices
  • End-point protection
  • Hardening network security
  • Operating system security
  • Securing removable media


Access controls

  • Access control model
  • Directory service
  • User access management


Change Management

  • Baselines and auditing
  • Patch distribution and installation
  • Software and firmware management


Incident Management

  • Recognition and response
  • Incident recovery


Business Continuity

  • Defense in depth
  • High availability
  • Site redundancy
  • System backups and restores


System Auditing

  • Security assessments
  • Device testing
  • Monitoring and logging
  • Penetration testing and exploitation

Zusätzliche Informationen

For more information, please take a look at our website: https://www.imfacademy.com/areasofexpertise/security_management/global-industrial-cyber-security-professional-gicsp.php

Global Industrial Cyber Security Professional (GICSP)

4.850 € zzgl. MwSt.