About

Conference

SecurityWeek’s ICS Cyber Security Conference is the conference where ICS users, ICS vendors, system security providers and government representatives meet to discuss the latest cyber-incidents, analyze their causes and cooperate on solutions.

<We_can_help/>

What are you looking for?

Image Alt
>>ICS/OT Cybersecurity Incident Preparedness & Response Workshop
Overview

It is critical to understand how to effectively train, prepare for, and response to a cyber incident effectively to minimize the impacts to your safety, production, and business. This workshop is designed to equip you with the essential skills and knowledge to effectively create, implement, and manage an incident response plan in the realm of ICS and OT.

This workshop goes beyond theory, offering a practical learning experience that dives deep into real-world ICS/OT cybersecurity challenges. You’ll explore key aspects of cybersecurity incident preparedness and response, including threat monitoring, threat hunting, threat and risk assessment, incident response procedures, and the development of an incident response program​​.

The course is designed to give you a solid, practical baseline in cybersecurity incident preparedness and response.

The curriculum will cover:
  • Crafting an effective incident response plan and program
  • Best practices for threat monitoring and threat hunting to better contribute to threat detection and incident response
  • Threat and risk assessment best practices to better contribute to incident preparedness and response
  • Proper implementation and execution of incident response procedures
  • How to perform proper incident response exercise for maximum value and effectiveness
  • At the end of the workshop, you’ll participate in a tabletop exercise using the ThreatGEN® Red vs. Blue Tabletop Exercise platform.
What You’ll Get:
  • A focused, practical workshop led by Clint Bodungen, a world-renowned ICS/OT cybersecurity expert, author of the book Hacking Exposed: Industrial Control Systems.
  • Access to all course materials and templates
  • 30 days access to the ThreatGEN® Red vs. Blue Tabletop Exercise Platform
  • 8 CPE credit hours
  • An opportunity to learn and apply practical ICS/OT cybersecurity incident preparedness and response skills
Requirements

Participants must bring their own laptop with either Chrome, Firefox, or Microsoft Edge installed. Connection to the internet will be required (access provided by the conference). Nothing will be installed onto your laptop.