Course Description

GICSP (Global Industrial Cyber Security Professional) is the newest certification in the GIAC family and focuses on the essential knowledge of securing critical infrastructure assets. GICSP is the only certification in the world that focuses on the cybersecurity aspects of Industrial Control Systems (ICS). GICSP is a certification for engineers, ICS security professionals, and ICS technology specialists.

The course provides the opportunity to learn and discuss the newest and most challenging cybersecurity risks to control systems and the most effective defenses. The training is designed in such a way that you will leave with newly gained knowledge, tools, and techniques you can put to work immediately in your daily practice.

Sept. 12, 2020

Program Requirements

DeliveryOnline
Length2-4 weeks
VA ApprovedGI Bill & VET-TEC
CertificationGICSP

Objectives

  • Acquire knowledge about standards and regulations for Industrial Control Systems (ICS)
  • Understand the threats to the security of process control systems
  • Understand the technologies used to carry out security audits
  • Understand the industrial control system components, purposes, deployments, significant drivers and constraints
  • Experience hands-on lab learning experiences to control system attack surfaces, methods, and tools
  • Demonstrate an understanding of control system approaches to system and network defense architectures and techniques
  • Gain knowledge of how to harden an Industrial Control System (ICS) using end-point protection, securing memorable data or updating systems
  • Develop incident-response skills in control system environments
  • Understand governance models and resources for Industrial Cyber Security Professionals.

Prerequisite

To be successful in completing this course, a good understanding of basic computer networking and security principles, networking protocols, and a CompTIA Network+ certification is recommended.

Course Content

1.   Global Industrial Cybersecurity Professional (GICSP) Overview
2.   Overview of ICS
3.   Purdue Levels 0 and 1C
4.   Purdue Levels 2 and 35.   DCS and SCADA

1.   ICS Life Cycle Challenges
2.   Physical and Cyber Security
3.   Secure ICS Network Architectures

1.   ICS Attack Surface
2.   Purdue Level 0 and 1
3.   Ethernet and TCP/IP

1.   Enforcement Zone Devices
2.   Understanding Basic Cryptography
3.   Wireless Technologies
4.   Wireless Attacks and Defenses
5.   Purdue Level 2 and 3 Attacks

1.   Patching ICS Systems
2.   Defending Unix and Linux
3.   Endpoint Security Software
4.   Event Logging and Analysis
5.   Remote Access Attacks

1.   Defending Unix and Linux
2.   Endpoint Protection and SIEMS
3.   Building an ICS Cyber Security Program
4.   Creating ICS Cyber Security Policy
5.   Measuring Cyber Security Risk
6.   Incident Response