deal image

Securing Industrial Control Systems and Safety Instrumented Systems

(SECURE-ICS.AJ1)
Lessons
Lab
AI Tutor (Add-on)
Get A Free Trial

Skills You’ll Get

1

Preface

  • Who this course is for
  • What this course covers
  • To get the most out of this course
2

Introduction to Safety Instrumented Systems (SISs)

  • Understanding SIS
  • What is ICS cybersecurity?
  • Exploring relevant cybersecurity and functional safety standards
  • Examining the safety and cybersecurity lifecycle
  • Summary
3

SIS Evolution and Trends

  • The history and evolution of SISs
  • The need for protecting SISs
  • ICS cyber risk trends and evolution
  • The intersection of safety and cybersecurity
  • ICS threat landscape
  • ICS cybersecurity incidents and lessons learned
  • Summary
4

SIS Security Design and Architecture

  • Understanding DiD and LOPA principles
  • ICS security design and architecture
  • ICS key components for safety functions
  • SIS secure architecture
  • Example SIS reference architectures
  • Safety network protocols
  • ICS proprietary protocols
  • Summary
5

Hacking Safety Instrumented Systems

  • ICS attacks
  • Understanding the SIS attack surface
  • Attacking the SIS controller
  • (P)0wning the S-EWS
  • Abusing the IAMS
  • Replaying traffic
  • Reverse engineering a transmitter of field devices
  • Bypassing a key switch
  • Putting it all together
  • Lab exercise – ReeR MOSAIC M1S safety PLC security assessment
  • Summary
6

Securing Safety Instrumented Systems

  • Security design and engineering
  • Design
  • Build
  • Operate
  • Decommissioning
  • CSMSs
  • Physical
  • Technical
  • Mechanical
  • Managerial
  • GOM
  • Operation and cybersecurity maintenance
  • Summary
7

Cybersecurity Risk Management of SISs

  • Importance of cyber risk assessment
  • Risk assessment objectives
  • SIS risk assessment principles
  • Consequence-based risk assessment
  • Cybersecurity risk assessment methodologies
  • Conducting risk assessments in SISs
  • Inherent risk assessment
  • Residual risk assessment
  • The continuous nature of risk assessment
  • Summary
8

Security Standards and Certification

  • The evolution of standards and legislation
  • Industry-relevant certifications
  • Identifying key stakeholders and the broader ecosystem
  • Resources and initiatives
  • Summary
9

The Future of ICS and SIS: Innovations and Challenges

  • The current state of ICS cybersecurity innovation
  • Emerging technologies including opportunities and challenges
  • Summary

1

Introduction to Safety Instrumented Systems (SISs)

  • Simulating and Analyzing an SIS
2

SIS Evolution and Trends

  • Exploring Social Engineering
  • Using Shodan and Censys
  • Examining MITRE ATT&CK
  • Enabling a Keylogger
3

SIS Security Design and Architecture

  • Implementing DiD Layers
  • Configuring a DMZ Zone for Secure IT and OT Communication
  • Configuring an ACL Rule on a Router
  • Configuring a Firewall Between Two Zones
  • Analyzing ICS Components
  • Analyzing TRITON Malware Using Tricotools
4

Hacking Safety Instrumented Systems

  • Simulating an End-to-End ICS Compromise Using the Cyber Kill Chain
  • Analyzing DDoS Attack Mitigation Strategies
  • Analyzing Privilege Escalation
  • Evaluating Cybersecurity Measures in ReeR MOSAIC M1S Safety PLC
5

Securing Safety Instrumented Systems

  • Setting Up VPNs
  • Disabling Unnecessary Services
  • Collecting, Analyzing, and Archiving Logs
  • Deploying IDPS

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

Securing Industrial Control Systems and Safety Instrumented Systems

$167.99

Pre-Order Now

Related Courses

All Courses
scroll to top