The dynamic nature of Operational Technology (OT) devices, many engineers do not fully understand the features and risks of many devices with respect to security as part of OT/ICS (Industrial control Systems). The proposed course is designed to help the participants to fully understand the design principles underlying control systems and how to support those systems in a manner that ensures availability and integrity.

Your Role as Champion:

This training equips you, the CISO, with the knowledge and skills to become a telecom network security champion. We'll delve into the fundamentals of telecom security, empowering you to conduct basic security assessments. By the program's conclusion, you'll be adept at identifying vulnerabilities and implementing robust security controls to fortify your networks against ever-evolving threats.

Key Takeaways:

  • Master the core principles of ICS/OT security.
  • Gain the ability to conduct essential security assessments.
  • Sharpen your skills in pinpointing security vulnerabilities.
  • Develop a strategic approach to implementing effective security controls.

Topics Covered

  • Need for OT Security
  • OT Cyber Security Kill Chain
  • Entry points to OT
  • SCADA Security Challenges
  • Security related to IT & OT Integration
  • IT & ICS Communication & Operation Differences
  • Root Causes of ICS Cyber Vulnerabilities
  • Analysis of an OT Cyber attack