ICS/SCADA Security Analyst
Rated 3.5/5 based on 11 customer reviews

ICS/SCADA Security Analyst

Available: Out of Stock
$0.00

Request Info
The ICS/SCADA Security Analyst skill path provides you with the knowledge needed to defend the systems that control critical infrastructure. You’ll learn about assessing the security of industrial control and SCADA systems and protecting them from cyber threats

ICS/SCADA Pentesting CTF: Lights Out

Cyber range | 1 lab

You are the whitehat. You’ve become aware of a plot to launch a proof-ofconcept cyber-attack against a large sports stadium in which the attackers will take over the facility’s power management system and turn out the lights during a Sunday sporting event.

SCADA Security Frameworks

Course | 44 minutes

This course will begin your reintroduction to SCADA security frameworks, covering common threats to SCADA, relevant security standards and bodies, developing SCADA security policies and more

SCADA Security Assessment

Course | 29 minutes

Review your understanding of SCADA security assessment with this course covering SCADA security objectives, security assessment programs and more.

SCADA Device Identification and Analysis

Course | 28 minutes

Make sure you know what you need to know with this course on SCADA device identification and analysis.

SCADA Vulnerabilities

Course | 17 minutes

Explore SCADA vulnerabilities with this course covering common vulnerabilities, vulnerability scanning, server OS testing and more.

Pentesting SCADA Services and Protocols

Course | 19 minutes

Review what it takes to attack standard services, server OS, ICS protocols and more with this course on pentesting SCADA services and protocols.

SCADA Access Controls

Course | 23 minutes

In this course, you’ll look at the importance of SCADA access controls. Review physical safety, access control models and more.

Remote Access and Field Site Security

Course | 29 minutes

Re-familiarize yourself with the challenges of remote access and field site security through this course on remote access techologies, field site firewalls and more.

SCADA Network Security

Course | 22 minutes

In this course, you’ll refresh your knowledge of SCADA network security through secure network design, firewalls and logical security zones.

SCADA Intrusion Detection and Incident Response

Course | 34 minutes

Get to grips with what you need to know for SCADA intrusion detection and incident response.

SCADA Preventative Controls

Course | 28 minutes

Brush up on what you need to prevent or mitigate disasters with this course on SCADA preventative controls.

The ICS/SCADA Security Analyst skill path provides you with the knowledge needed to defend the systems that control critical infrastructure. You’ll learn about assessing the security of industrial control and SCADA systems and protecting them from cyber threats

ICS/SCADA Pentesting CTF: Lights Out

Cyber range | 1 lab

You are the whitehat. You’ve become aware of a plot to launch a proof-ofconcept cyber-attack against a large sports stadium in which the attackers will take over the facility’s power management system and turn out the lights during a Sunday sporting event.

SCADA Security Frameworks

Course | 44 minutes

This course will begin your reintroduction to SCADA security frameworks, covering common threats to SCADA, relevant security standards and bodies, developing SCADA security policies and more

SCADA Security Assessment

Course | 29 minutes

Review your understanding of SCADA security assessment with this course covering SCADA security objectives, security assessment programs and more.

SCADA Device Identification and Analysis

Course | 28 minutes

Make sure you know what you need to know with this course on SCADA device identification and analysis.

SCADA Vulnerabilities

Course | 17 minutes

Explore SCADA vulnerabilities with this course covering common vulnerabilities, vulnerability scanning, server OS testing and more.

Pentesting SCADA Services and Protocols

Course | 19 minutes

Review what it takes to attack standard services, server OS, ICS protocols and more with this course on pentesting SCADA services and protocols.

SCADA Access Controls

Course | 23 minutes

In this course, you’ll look at the importance of SCADA access controls. Review physical safety, access control models and more.

Remote Access and Field Site Security

Course | 29 minutes

Re-familiarize yourself with the challenges of remote access and field site security through this course on remote access techologies, field site firewalls and more.

SCADA Network Security

Course | 22 minutes

In this course, you’ll refresh your knowledge of SCADA network security through secure network design, firewalls and logical security zones.

SCADA Intrusion Detection and Incident Response

Course | 34 minutes

Get to grips with what you need to know for SCADA intrusion detection and incident response.

SCADA Preventative Controls

Course | 28 minutes

Brush up on what you need to prevent or mitigate disasters with this course on SCADA preventative controls.