About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

>Posts tagged "Training"

Conference attendees can choose from three optional full-day ICS cybersecurity training sessions.

Register Now

Applied ICS Security Training Lab (9AM-5PM ET – $495 Fee) 

(Overview: Register )This full-day lab course gives participants hands-on experience attacking and hardening a simulated power plant network to learn about common ICS vulnerabilities and defenses. Participants will attack historians, HMIs, and PLCs to cause a power outage in the 3D simulation, and then implement defenses like firewalls and network monitoring to harden it.

In this session attendees will learn:

  • Deeper understanding of common vulnerabilities in ICS networks and devices
  • Techniques for testing ICS devices for various vulnerabilities
  • Practical experience hardening ICS device configurations and using network defenses

Topics Covered:

  • Scanning ICS networks
  • Exploiting web vulnerabilities in the DMZ
  • Sniffing industrial network traffic
  • Password cracking
  • PLC and HMI programming
  • Using Yara to scan for ICS malware
  • Writing host and network firewall rules for ICS
  • ICS network intrusion detection

Requirements

Participants must bring their own laptop with either Chrome or Firefox installed. Some Linux experience is helpful but not required.

Attacking ICS with Python (9AM-5PM ET – $495 Fee) 

(Overview: Register) Limited to just 20 students, this 8-hour workshop will be a crash course in ICS vulnerabilities and exploitation, providing hands-on, practical training in the carrying out of attacks against various common types of ICS equipment found in the field, including an HMI, PLC and automated circuit breaker. Students will learn:

  • Common ICS terminology and system architecture, including inherent flaws and typical mistakes made in system design which should be considered when planning an attack.
  • Modbus and Modbus/TCP architecture and functionality
  • Python modules for interacting with Modbus-based systems, and writing scripts to interrogate and attack these systems
  • Defensive methodologies and considerations in the face of how simple these attacks can be to carry out

Students should come prepared with the following equipment and knowledge:

  • A laptop running either Virtualbox, VMWare Workstation (not Player), Parallels, or VMWare Fusion
  • An available Ethernet port on the laptop
  • Ability to read technical documents written in English
  • Experience writing basic Python scripts which incorporate modules and leverage functions and loops
  • Basic Linux command line experience, including the ability to navigate directories, and launch application

ICS/OT Cybersecurity Incident Preparedness & Response Workshop

It is critical to understand how to effectively train, prepare for, and response to a cyber incident effectively to minimize the impacts to your safety, production, and business. This workshop is designed to equip you with the essential skills and knowledge to effectively create, implement, and manage an incident response plan in the realm of ICS and OT.

This workshop goes beyond theory, offering a practical learning experience that dives deep into real-world ICS/OT cybersecurity challenges. You’ll explore key aspects of cybersecurity incident preparedness and response, including threat monitoring, threat hunting, threat and risk assessment, incident response procedures, and the development of an incident response program​​.

The course is designed to give you a solid, practical baseline in cybersecurity incident preparedness and response.

The curriculum will cover:

  • Crafting an effective incident response plan and program
  • Best practices for threat monitoring and threat hunting to better contribute to threat detection and incident response
  • Threat and risk assessment best practices to better contribute to incident preparedness and response
  • Proper implementation and execution of incident response procedures
  • How to perform proper incident response exercise for maximum value and effectiveness
  • At the end of the workshop, you’ll participate in a tabletop exercise using the ThreatGEN® Red vs. Blue Tabletop Exercise platform.

What You’ll Get:

  • A focused, practical workshop led by Clint Bodungen, a world-renowned ICS/OT cybersecurity expert, author of the book Hacking Exposed: Industrial Control Systems.
  • Access to all course materials and templates
  • 30 days access to the ThreatGEN® Red vs. Blue Tabletop Exercise Platform
  • 8 CPE credit hours
  • An opportunity to learn and apply practical ICS/OT cybersecurity incident preparedness and response skills

Requirements

Participants must bring their own laptop with either Chrome, Firefox, or Microsoft Edge installed. Connection to the internet will be required (access provided by the conference). Nothing will be installed onto your laptop.

SecurityWeek is happy to be partnering with LEO Cyber Security to offer a half-day Red Team/Blue Team ICS Cyber Security Training workshop at SecurityWeek’s 2018 ICS Cyber Security Conference. The workshop will take place on Monday, October 22 and is available as an option for conference attendees. (Registration available here) What is Red Team/Blue Team Training? Security aware and knowledgeable users serve as the “front line” of your overall security posture. As such, training is one of the most essential components of your