Master IcsOt Cybersecurity Fundamental To Advanced-Part 1


Published 5/2023
MP4 | Video: h264, 1280×720 | Audio: AAC, 44.1 KHz
Language: English | Size: 3.79 GB | Duration: 5h 26m
Protecting Industrial Control Systems: A Comprehensive Training Program Covering ICS Fundamentals, Advanced Techniques


Free Download What you’ll learn
Basics to advanced of ICS /OT Cybersecurity
Handson practice on ICS protocols on Wireshark
Handson practice of powershell commands
Purdue Model in Details
Programing methods of PLC and Controllers
Communication mediums used in ICS
Requirements
Basic Industrial Software Knowledge Windows Server, Workstation
Prior experience in ICS required otherwise will be tough but not impossible
Description
Are you interested in learning how to secure industrial control systems and networks? Do you want to gain practical skills and in-depth knowledge of ICS fundamentals, protocols, operating systems, and communication networks? Look no further than this comprehensive training program.In this course, you’ll start with the basics of industrial control systems, including general control system concepts, ICS processes, and the roles and responsibilities of different ICS personnel. You’ll then dive into the Purdue reference model, exploring levels 0 to 5 and the extended Purdue model in detail.Next, you’ll learn about communication protocols commonly used in industrial control systems, including Modbus, DNP3, IEC 61850-8-1 MMS and GOOSE, Profinet, Profibus, ICCP, and OPC. You’ll also discover various communication media and connectors, as well as different types of wireless communication technologies, including Wi-Fi, Zigbee, Bluetooth, and RFID.Throughout the course, you’ll explore various operating systems commonly used in industrial control systems, for Windows and learn about their lifecycle, compatibility, security policy, and hardening techniques. By the end of this course, you’ll be equipped with the knowledge and skills to secure industrial control systems and networks against cyber threats. Whether you’re an ICS engineer, IT professional, or security specialist, this course will provide you with practical techniques and strategies to protect critical infrastructure and improve the security posture of your organization
Overview
Section 1: Introduction
Lecture 1 Control System
Lecture 2 HMI
Lecture 3 ICS Process
Lecture 4 ICS Roles
Section 2: Purdue Models
Lecture 5 Purdue Model
Lecture 6 Level-0
Lecture 7 Level-1
Lecture 8 Level-2
Lecture 9 Level-3
Lecture 10 Level 3.5
Lecture 11 Level-4
Lecture 12 Level-5
Lecture 13 Reference Purdue Model
Lecture 14 Extended Purdue Model
Lecture 15 Future Model
Section 3: ICS and Program Types
Lecture 16 Controller Programming
Lecture 17 Sequential Function Chart
Lecture 18 Function Block Diagram
Lecture 19 Ladder Logic
Lecture 20 Structured Text
Lecture 21 Instruction list
Lecture 22 Field Devices
Section 4: Protocols
Lecture 23 OSI Layers
Lecture 24 TCP/IP
Lecture 25 Ethernet/IP
Lecture 26 Ethernet IP-CIP Wireshark Analysis
Lecture 27 Modbus
Lecture 28 Modbus Wireshark Analysis
Lecture 29 Modbus Hacking
Lecture 30 DNP3
Lecture 31 DNP3 Wireshark Analysis
Lecture 32 IEC61850-GOOSE
Lecture 33 IEC61850-MMS
Lecture 34 OPC Classic & UA
Lecture 35 ICCP
Section 5: Communication Medium
Lecture 36 Communication Medium
Lecture 37 Media Connectors
Lecture 38 802.11 Wireless
Lecture 39 Wireless Attacks
Lecture 40 Zigbee
Lecture 41 Bluetooth
Lecture 42 Wireless HART
Lecture 43 ISA100.11a
Lecture 44 RFID
Lecture 45 Cellular Communication
Lecture 46 Satellite Communication
Section 6: Operating System-Windows
Lecture 47 Windows and EOL
Lecture 48 Windows Lifecycle
Lecture 49 Application Compatibility
Lecture 50 Powershell Lab 1- Help,Command & Member
Lecture 51 Powershell lab-2 – Location, Process
Lecture 52 Powershell lab-3 -Hotfix, Firewall Rules
Lecture 53 Powershell lab-4 – File Hash, User & Execution policy
Lecture 54 Powershell lab-5 -Network
Lecture 55 Powershell lab-6 – WMI Object
Control engineers, integrators, and architects who design or implement OT systems,System administrators, engineers, and other information technology (IT) professionals who administer, patch, or secure OT systems,Security consultants who perform security assessments and penetration testing of OT systems,Researchers and analysts who are trying to have hands-on experience,Engineers who need practical understanding of systems,Vendors that are developing products that will be deployed as part of an OT system

Homepage

https://www.udemy.com/course/master-ot-ics-security-1/

Buy Premium From My Links To Get Resumable Support,Max Speed & Support Me

Links are Interchangeable – Single Extraction

Add a Comment

Your email address will not be published. Required fields are marked *