Training

SCADA, CNI course

by Mark Rowe

The information security training body SANS Institute has scheduled its first offering of the ICS410: ICS/SCADA Security Essentials course, aimed at security people and control system engineers with the cybersecurity skills needed to defend Critical National Infrastructure (CNI).

SANS ICS410: Industrial Control Systems/SCADA Security Essentials course will be held Monday to Friday, May 12 to 16, at the Kensington Close Hotel, London.

The course provides an in-depth training programme tailored specifically for industrial cybersecurity professionals. The course aims to ensure those involved in supporting and defending industrial control systems are trained to keep the operational environment safe, secure, and resilient against current and emerging cyber threats. Individuals who influence the attack surface and are responsible for or support efforts to maintain a secure, safe and reliable Industrial Control System environment. The roles performed by personnel should attend.

The five-day course will be led by SANS instructor Justin Searle. According to Searle, gaps are emerging across the skill sets of industrial control system personnel, whether it is cybersecurity skills for engineers or engineering principles for cybersecurity experts. “In recent years, both information technology and operational technology roles have converged in industrial control system environments, so there is a greater need for a common understanding between the various groups who support or rely on these systems,” says Searle, “Students in ICS410 will learn the language, the underlying theory, and the basic tools for industrial control system security in settings across a wide range of industry sectors and applications.”

Sessions cover defending ICS servers, workstations, networks and devices against attack, complemented by a broad understanding of the attack surface, governance and resource issues around CNI.

ICS410 provides training to help prepare for the new Global Industrial Cyber Security Professional (GICSP) certification exam. The GICSP certification focuses on the knowledge of securing critical infrastructure assets and bridges IT, engineering and cybersecurity for security for industrial control systems from design to retirement. This vendor-neutral, practitioner focused industrial control system certification is a collaborative effort between GIAC and representatives from an industry consortium involving organizations that design, deploy, operate and/or maintain industrial automation and control system infrastructure.

As the ICS410 course is running for the first time in Europe SANS asks that students register early. Register and pay before April 1 to qualify for discounted rates. For more information or to register, visit: http://www.sans.org/info/152932

Related News

  • Training

    Midlands conference

    by msecadm4921

    The Midlands Fraud Forum conference is running at Tally Ho Conference Centre, Birmingham on February 16. Speakers invited include – John Randall…

  • Training

    Zitko Talent partner

    by Mark Rowe

    The Birmingham-based distributor Mayflex has become a strategic partner to Zitko Talent: the industry training initiative designed to fast-track entry level field…

  • Training

    BSI results

    by Mark Rowe

    BSI, the business standards company, has announced growth of 15 per cent in its results for the year ended December 2015. Howard…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing