Industrial Cybersecurity – ICS Cyber Security Certification Course ( Professional )

Current Status
Not Enrolled
Price
$795
Get Started
Hours: 70
Certification : Yes
Access : 3 Years

The Industrial Cyber Security Certification Course

This ICS Cybersecurity certification covers all aspects of Industrial Cyber security  including a special advanced module on Understanding IEC 62443-2-4 that is very useful for not only automation system vendors and system integrators, but also to owner/operators to know what to expect from the vendor that supplies , installs, commissions and maintain the Industrial Control System.

CICP Certification

When you complete the requirements of this course, you earn the title of CICP- Certified Industrial Cybersecurity Professional. Having this title informs everybody that you have the knowledge and skills to work in the Industrial Cyber security domain.

Certified Industrial Cybersecurity Professional
You can use the CICP title when you complete the course and pass the exam

 

Industrial Cyber security certification is now highly sought after if you are working in any manufacturing industry or facility that is dependent on OT (Operational Technology). These OT systems are responsible for running not only manufacturing facilities but also critical infrastructure like the electrical grid and municipal city water systems. Employers are looking for not just OT security knowledge and skills but also certifications like CICP.

There are of course a couple of other certification programs related to Industrial Cybersecurity and OT security, but they are not very affordable. This industrial cyber security certification program is the most cost effective program anywhere in the world and is considered one of the best ics cyber security certifications to earn.

What does the Industrial Cyber Security Certification course cover?

This industrial cyber security certification course is useful for Automation, Instrumentation, Control Systems, Electrical Engineers who work with DCS/PLC/SCADA/SIS systems and also for IT Cybersecurity Professionals, who need to understand the security aspects of these systems. Out of all the training courses out there, this is the only one that covers everything at a very affordable price!

Course Modules:

1. Introduction to IACS Cybersecurity

2. Overview of Industrial Automation & Control Systems (DCS / PLC / SCADA /SIS).

3. Basic Concepts of Cybersecurity.

4. IACS Threats, Vulnerabilities & Attacks.

5. OT Security Standards & Practices.

6. IACS Cyber Risk Assessment & Mitigation.

7. IACS Security Lifecycle (including People, Policies and Procedures, Hazard and Risk Assessment, ICS Asset Inventory, Training & Competency management, Secure architecture devices and software practices, Intrusion Detection & Prevention, Event Logging & Analysis, Incident Response, Backup & Restore, Patch Management & Testing)

8. Case Study- Stuxnet.

9. Demo-Attack on a PLC

10. Advanced Module 1 (Cyber Kill Chain, MITRE ATT&CK for ICS, SHODAN alternatives, Honeypots)

11. Self Assessment Test

12. Advanced Module 2 ( Understanding IEC 62443-2-4, Supply Chain Security for IACS)

followed by

Industrial Cybersecurity Thriller (Tabletop exercise-Coming Soon)

CICP Certification Exam

Please scroll below to see the detailed contents of every module.

Course Background:

Industrial Control Systems (ICS for short) refer to those Instrumentation, Control Systems and Automation systems that monitor and control industrial plants and processes such as Oil Platforms, Oil and Gas processing facilities, Power Generation plants, Chemical plants, Petrochemical manufacturing plants, textile plants, Electrical Distribution Grids, Ships, Terminal Automation Systems, Steel Plants, Pharmaceutical manufacturing and formulation plants, Food and Beverage industries, Water and Wastewater treatment plants, oil and gas pipelines, pumping stations, solar power plants, nuclear power plants, nuclear fuel reprocessing facilities and many more.

Industrial Control Systems- are they only in manufacturing plants?

No, they are not just in typical manufacturing plants only. Many of these systems are part of critical infrastructure where  they are not actually recognized as “industrial” control systems, (but they actually are) and they govern a country level critical infrastructure, such as for example the sluice gates of a dam or the electric grid that supplies electricity nationwide.

An  ICS network and control system can be one of many different types such as  DCS (Distributed Control Systems), SCADA (Supervisory Control and Data Acquisition Systems), PLC (Programmable Logic Controllers), PAC (Programmable Automation Controller), SIS (Safety Instrumented Systems), ESD (Emergency Shutdown Systems) and more. Many of these industrial control systems were designed and installed in an age, where there were no security issues, hence they were cyber insecure at the design stage itself. These industrial control systems grew in size and complexity and many got interfaced to other enterprise business systems, such as ERP systems like SAP, but continued to remain insecure.

Industrial Cyber Security

These systems are typically architected, designed and installed by Instrument Engineers, Automation Professionals or Instrumentation & Control System engineers, who are proficient in control systems but not necessarily trained in cybersecurity. Today a control system is vulnerable to cyber attacks in many ways and control system engineers need to  aware of  ICS security and SCADA security, to prevent  catastrophic consequences such as loss of containment, asset damage and environmental disasters, not to mention possible loss of life.

In the recent past there have been many such attacks on industrial control systems and ICS networks, such as Stuxnet on Siemens and TRITON that was executed on a Triconex system.

Why you should get this course now?

Industrial Cyber security is a new and upcoming skill that many engineers and technical professionals do not have. There is a huge demand for these skills from employers and this demand will only grow in the years to come, as we see more cases of attacks on not only Industrial Control Systems themselves directly, but also via supply chain attacks.

Hence, you must take this Abhisam course and get certified (on passing the exam you get an electronic certificate and a badge from Abhisam as a Certified Industrial Cybersecurity Professional).

Many cybersecurity professionals are from an IT background with skills in Business Systems cybersecurity, but have little knowledge about Industrial Control Systems cybersecurity. This program can help plug this gap.

This online cybersecurity training course can be taken by either Instrumentation, Control Systems or Industrial Automation engineers, who have a good background knowledge of DCS, PLC, SCADA and other similar systems OR by experienced Information Technology related cybersecurity professionals, who wish to expand their skillset.

Please note that though this course does cover information security as one of the important aspects of protecting your control system, it is not an exclusively information security course.

Overview of Contents of the Modules:

MODULE 1- Introduction to Industrial Cybersecurity

Get introduced to the subject via an example from a hypothetical company, ABC Industries.

MODULE 2- Overview of Industrial Automation & Control Systems (DCS/PLC/SCADA/SIS)

  • Introduction to Industrial Automation & Control Systems (IACS)
  • IACS Application Areas
  • Cyber physical systems
  • Evolution of IACS
  • Pneumatic Controllers
  • Single Loop Controller architecture
  • Control Rooms
  • Control Room & Field
  • Analog Electronic Signals
  • Traditional Controls
  • Point to Point Architecture
  • Direct Digital Control (DDC) to Distributed Control Systems (DCS)
  • DCS as a group of controllers
  • DCS Connection to field devices
  • Fieldbuses
  • MODBUS
  • Programmable Logic Controllers (PLC)
  • PLC HMI
  • SCADA
  • PLC-SCADA
  • Safety Instrumented Systems
  • SIS Cybersecurity
  • Typical IACS Architecture
  • Automation Hierarchy

MODULE 3- Basic Concepts of Cybersecurity

  • Cybersecurity Basics
  • Cybersecurity Policy
  • Authorized Access
  • Unauthorized Access
  • Brute Force Attacks
  • Secure Communication
  • Authentication
  • Non Repudiation
  • Encryption
  • Public and Private Keys
  • Locking and Unlocking
  • Public Key Cryptography-
  • Digital Signature
  • Defense in Depth
  • Privileges
  • Role of Malware
  • Understanding malware delivery
  • Attack Surface
  • Threats & Vulnerabilities
  • Viruses
  • Worms
  • Trojans
  • Types of Trojans
  • Ransomware
  • Scareware
  • Spyware
  • Command & Control
  • Firewalls
  • Firewall Basic Working
  • Classes of Firewalls
  • Deep Packet Inspection Firewalls
  • Intrusion Detection Systems (IDS)
  • Denial of Service
  • Distributed Denial of Service (DDoS)
  • Telephonic  Denial of Service (TDoS)
  • Penetration Testing
  • Backdoors
  • Backdoor Examples
  • Demilitarized Zone
  • Privilege Escalation Vulnerbility
  • Network Hardening

MODULE 4- Threats to IACS

  • Introduction
  • Threats to IACS
  • IACS Threat Severity
  • Vulnerability Causes
  • Increased Connectivity
  • Insecure by design
  • Use of COTS
  • Shodan
  • Skill Levels needed
  • Lack of awareness
  • Predisposing Conditions
  • Four Steps to an Attack
  • Vectors
  • Phishing
  • Spear Phishing
  • Social Engineering
  • Fake Profiles
  • Insecure Connections & Firewalls
  • Malicious Websites
  • Waterholing
  • Fake Updates and Pirated Software
  • USB Drives
  • Devices and Software with Vulnerabilities
  • Buffer Overflow
  • SQL Injection
  • Advanced Persistent Threats (APT)
  • Port Scanning
  • Cross Site Scripting
  • Packet Sniffing
  • Zero Day Exploits
  • Exploit Markets
  • ICS Attack Categories
  • ICS Targeted attacks
  • Attack Sequence of Events
  • Man in the middle attack
  • MITM in ICS
  • Denial of Service
  • Replay attack
  • Spoofing
  • Blended Attacks

MODULE 5- OT security Standards

This module has several sections. Mainly  it focuses on the core parts of the IEC 62443 standards, but also covers other standards at a basic level.

Section 1: Overview of IEC 62443

  • Introduction
  • ISA 99 and Purdue Model
  • Purdue Model Example
  • The ANSI/ISA IEC 62443 Standard Introduction
  • IEC 62443 Parts & Organization
  • SuC
  • IEC 62443-1-1
  • Applicability of IEC 62443-1-1
  • Activity Based Criteria
  • Asset Based Criteria
  • Zones, Conduits and Security Levels
  • Example of Zones & Conduits
  • SL (Target), SL (Achieved) and SL (Capable)
  • SL 1 to SL 4
  • What do the SLs signify
  • Self Assessment

Section 2-Foundational Requirements of IEC 62443

  • What are FRs
  • List of FRs
  • Explanation of each FR
  • FR-IAC- Identification and Access Control
  • FR-UC-Use Control
  • FR-SI- System Integrity
  • FR-DC-Data Confidentiality
  • FR-RDF-Restricted Data Flow
  • FR-TRE-Timely Response to Events
  • FR-RA- Resource Availability

Section 3-Zone and Conduit Case Study

This case study is about studying an existing installation having a BPCS and a SIS, determining the Risk, deciding target SLs, partitioning into Zones and Conduits

Section 4- IEC 62443-2
Notes: 1.  Some of these concepts are already covered in detail in other modules of the course.

2. IEC 62443-2-4 has a separate module in the Advanced Modules-2 part of the course

  • IEC 62443-2-1 Cybersecurity Management System CSMS
  • IEC 62443-2-2 Patch Management
  • IEC 62443-2-4 Security Program Requirements for IACS Service Providers
  • Asset Owners, Vendors & System Integrators
  • Relationships between Asset Owners, Vendors & System Integrators for different types of projects
  • Simple Example
  • Complex Example

Section 5-IEC 62443-3

  • Introduction
  • IEC 62443-3-1- Security Technologies for IACS
  • IEC 62443-3-2- Security Risk Assessment & System Design
  • IEC 62443-3-2 -Initial Risk Assessment
  • IEC 62443-3-2- Detailed Risk Assessment
  • IEC 62443-3-3 System Security Requirements and Security Levels
  • Mapping FRs to SLs
  • System Requirements (SR) and Requirement Enhancements(RE)
  • Mapping SRs and REs to SLs

Section 6-IEC 62443-4

    • Introduction
    • IEC 62443-4-1 and IEC 62443-4-2
    • IEC 62443-4-1 Secure Product Development Lifecycle
    • IEC 62443-4-1 Applicability
    • Maturity Models
    • SDLC Practices ( Practice 1- Practice 8)
    • IEC 62443-4-2 Technical Security Requirements for Components
    • Component Requirements CRs & Requirement Enhancements
    • Additional Component Requirements
    • Mapping FRs and CRs
    • Common Component Security Constraints (1-4)
    • Device Categories
    • Self Assessment

Section 7- Other Standards, Practices & Certification Schemes

In this section you will learn the basics of other security related standards and certification schemes. This section includes the following:

  • ISA Secure Scheme
  • ISO 31000
  • ISO 27000
  • IEC 61508 Security Clauses
  • IEC 61511 Security Clauses
  • Security for SIS
  • NIST 800-82
  • NERC CIP

MODULE 6- Industrial Control Systems Risk Assessment

  • Introduction
  • Risk Assessment Case Study
  • Risk Assessment & Mitigation, Incident Response
  • Non Safety Consequences
  • Risk Assessment Process
  • Security Vulnerability Analysis
  • ICS Security Evaluation
  • Initial Risk Assessment
  • Threat Assessment
  • ICS Vulnerabiility Assessment
  • Consequence Analysis-1
  • Example Calculations
  • Tolerable Risk
  • Modification-Small Site
  • Modification-Medium Site
  • Modification-Large Site
  • Modification-Remote Site
  • Seven Steps to be carried out
  • Secondary Risk Assessment
  • Periodic Assessment
  • Cyberattack Mitigation

MODULE 7- Industrial Cybersecurity Lifecycle

This module has ten sections about the Industrial Cybersecurity Lifecycle.

These are

Section 1. People, Policies, Procedures and Standards

Section 2. Hazard and Risk Assessment

Section 3. Asset Inventory

Section 4. Training & Competency

Section 5. Secure Architecture, Devices, Configuration, Software

Section 6. Intrusion Detection & Prevention

Section 7. Event Logging and Analysis

Section 8. Incident Response

Section 9. Backup & Restore

Section 10. Patch Management & Testing

MODULE 8- ICS Cyber attack Case Study

Understand the Stuxnet cyber attack in detail. Evaluate if it could have been prevented by using current ICS standards.

MODULE 9- Demo- Attack on an Industrial PLC

Watch as a penetration testing expert attacks a Siemens PLC and successfully manages to change its Outputs, irrespective of what the program commands.

Use this self assessment test to judge how well you have understood the subject. Also use it as a mock test to prepare for the exam.

MODULE 10: ADVANCED MODULE-1

The Advanced Module 1 has the following sections

  • Section 1 -Cyber Kill Chain Model
  • Section 2-MITRE ATT&CK framework for Industrial Control System
  • Section 3-Honeypots for Industrial Control System
  • Section 4– Advanced SHODAN techniques and other search methods

MODULE 11: Self Assessment Test

Use the Self Assessment Test to know how well you have understood the subject, to prepare for the CICP Exam.

MODULE 12: ADVANCED MODULE- 2

The Advanced Module 2 has the following parts:

  • The Understanding and complying with IEC 62443-2-4 course

This is a detailed course for  understanding and implementing this part of IEC 62443 for Automation System vendors and System integrators. It is also useful for Asset Owners, to know what to expect when the supplier of the IACS claims IEC 62443-2-4 compliance

Understanding IEC62443-2-4

  • Supply Chain Cybersecurity for IACS
    This module has three sections as below:
    a) Section 1: Basic Concepts regarding Supply Chain Cyber security
    b) Section 2: SBOM- Software Bill of Materials
    c) Section 3: Implementing IACS Supply Chain Cybersecurity

INDUSTRIAL CYBERSECURITY THRILLER (Coming Soon)

Participate in this tabletop exercise, in the form of an exciting movie plot. Choose to be part of the Red Team or Blue Team. Watch the trailer below:

CICP EXAM

After completing the modules, you can take the CICP Exam. On passing, qualify as a Certified Industrial Cybersecurity Professional. Earn a Certificate and a digital badge that can be displayed online on portals such as LinkedIn, to give your profile better visibility.

Get noticed by peers, bosses and clients.

Why you should get this course from Abhisam?

Abhisam is the world leader in online training as well as  traditional classroom type training for technical professionals in industry. Thousands of learners all over the world take Abhisam courses and get certified. This Abhisam CICP course has been taken by engineers, managers and IT professionals (who wish to work on OT security).

Our learners come from Fortune 500 companies, individuals, government organizations as well as universities.

Who has taken this course?

Engineers and Managers from marquee companies, such as FLSmidth, Black & Veatch, SASOL, GALP  as well as several individuals working with companies like Honeywell, Yokogawa and others have taken this course and got certified. Many security consultants have also taken this course and found it extremely useful for advising their clients about OT security issues.

FREQUENTLY ASKED QUESTIONS (FAQ)

Question: Why should I not read books instead?

There are hundreds of cybersecurity books, but very few on Industrial Cyber Security, but you will appreciate that reading books and understanding them is a much slower process than learning via animations, narrations and actual cases, that are shown in the  training course.

You will also not get certified by reading a book.

Question: Can I not get this information online elsewhere?

Of course you can spend hours of your valuable time, surfing the internet but you will quickly find that it saps your energy when you spend hundreds of hours of your time trying to find nuggets of useful information . The ics-cert training programs are free but do not cover standards such as IEC 62443.

Question: We are an organization (company, university, association, etc). Can we use this course to train our employees/students/members?

Of course you can. We have special Enterprise and University pricing. If you need to record employee  or student training activity and wish to get a record of their scores and certificates, then a fee will be applicable.

Question: Can this course be provided in a SCORM or TinCan format for deployment on our own Learning Management System?

Yes, please contact us at sales@abhisam.com for a quote.