دوره ICS515: ICS Visibility, Detection, and Response

  • SANS
  • 824 بازدید
  • 0 نظر

ICS515: ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations. Note: This class was previously named ICS515: ICS Active Defense and Incident Response. The course has gone through a significant update changing much of the content, most of the labs, and adding a day in course length.

Syllabus

ICS515.1: ICS Cyber Threat Intelligence
ICS515.2: Visibility and Asset Identification
ICS515.3: ICS Threat Detection
ICS515.4: Incident Response
ICS515.5: Threat and Environment Manipulation
ICS515.6: Capstone Day, Under Attack!

ICS515: ICS Visibility, Detection, and Response