This course requires a payment for entry.

USD895.00

Log in to the site

Industrial Control Systems are the backbone of manufacturing plants, utilities, and critical infrastructure world-wide. Are your ICS security personnel prepared for cyberattack? Exercises in this package provide realistic attack and defense scenarios on ICS networks. All exercises include active monitoring so you know how far you've gotten!

This package includes all exercises in the ICS Scenarios category, as well as all new ICS scenarios in the category released during your subscription period.

Prerequisites

Incident response / forensic processes are required for this scenario.  Familiarity with industrial control systems (ICS) network components and topologies will help as well.

Expected Duration

4 hours, self-paced. Pause and continue at any time.
4 CPEs awarded on successful completion.

Cost

$895 for 6 months of access.

Training Package