ICS

Full Description

What to do if ICS/OT were compromised?

In the training for ICS (Industrial Control System), the scenarios are running on emulated SCADA network (Supervisory Control and Data Acquisition) network. A set of tools is provided to analyze vulnerabilities and threats that are exploiting ICS / Operational technology (OT) infrastructure. You have to investigate SCADA protocols and understand the critical damage and risks of physical breaches that are caused by a cyber-attack targeting IT / OT components and systems. So, you will train your analytical skills and you will learn how to respond and mitigate to this kind of incidents hands on.

Contact

Interested? Please contact Christiane Plösser

Contact us

Training modules

Blue Team Basic Training

3-day-training for SOC teams/employees providing you with skills to identify and fend off attacks.

Read more

Blue Team Advanced Training

3-5 day training with more complex scenarios for higher demands on analytical skills and problem-solving competence in coping with real attack situations.

Read more

Red Team Training

Think like an attacker to be a world-class defender! This training is a role-play where two teams will take turns to operate as attackers or defenders.

Read more

Blue Team vs. Red Team

Attacking by the Red Team and defending by the Blue Team in real time is the goal of this module.

Read more

Malware Analysis

A deep dive into the analysis of infection routes, creating persistence and removing malware.

Read more

Customized Training

You want to customize your training to your specific needs? No problem! Let us create a customized offer for your security team!
Training can be offered as online or face-to-face training.

Contact us