With the high profile nature and significant impacts associated with SCADA systems and environments, a professional approach to security is needed. And that's where our Certified Lead SCADA Security Professional course can help.

 

This five-day training course will enable you to develop the expertise to plan, design and implement an effective program to protect SCADA systems. You'll gain an understanding of common Industrial Control Systems (ICS) threats, vulnerabilities and risks, and how they can be managed.

 

By attending this course you'll gain the knowledge and skills to advise on, or manage, risks related to SCADA environments and systems as a qualified professional. On successful completion of the PESB exam that takes place on the final day of this course, you'll gain Certified Lead SCADA Security Professional status.

How will I benefit?

  • You'll be able to explain the purpose and risks to SCADA systems, distributed control systems and programmable logic controllers
  • You'll understand the risks faced by these environments and the appropriate approaches to manage such risks
  • Gain the expertise to support a SCADA security program, including policies and vulnerability management
  • Be able to define and design network architecture that incorporates in depth defence security controls for SCADA
  • You'll be able to explain the relationship between management, operational and technical controls in a SCADA security program
  • Improved ability to design resilient, high availability SCADA systems
  • Confidently manage a program of effective security testing activities