ICS410: ICS/SCADA Security Essentials

Global Industrial Cyber Security Professional (GICSP)
Global Industrial Cyber Security Professional (GICSP)
  • In Person (6 days)
  • Online
36 CPEs
ICS410: ICS/SCADA Security Essentials provides a foundational set of standardized skills and knowledge for industrial cybersecurity professionals. The course is designed to ensure that the workforce involved in supporting and defending industrial control systems is trained to keep the operational environment safe, secure, and resilient against current and emerging cyber threats.

What You Will Learn

SANS has joined forces with industry leaders to equip security professionals and control system engineers with the cybersecurity skills they need to defend national critical infrastructure.

ICS410: ICS/SCADA Security Essentials provides a foundational set of standardized skills and knowledge for industrial cybersecurity professionals. The course is designed to ensure that the workforce involved in supporting and defending industrial control systems is trained to keep the operational environment safe, secure, and resilient against current and emerging cyber threats.

The course will provide you with:
  • An understanding of industrial control system components, purposes, deployments, significant drivers, and constraints.
  • Hands-on lab learning experiences to control system attack surfaces, methods, and tools
  • Control system approaches to system and network defense architectures and techniques
  • Incident-response skills in a control system environment
  • Governance models and resources for industrial cybersecurity professionals.

When examining the greatest risks and needs in critical infrastructure sectors, the course authors looked carefully at the core security principles necessary for the range of tasks involved in supporting control systems on a daily basis. While other courses are available for higher-level security practitioners who need to develop specific skills such as industrial control system penetration testing, vulnerability analysis, malware analysis, forensics, secure coding, and red team training, most of these courses do not focus on the people who operate, manage, design, implement, monitor, and integrate critical infrastructure production control systems.

With the dynamic nature of industrial control systems, many engineers do not fully understand the features and risks of many devices. In addition, IT support personnel who provide the communications paths and network defenses do not always grasp the systems' operational drivers and constraints. This course is designed to help traditional IT personnel fully understand the design principles underlying control systems and how to support those systems in a manner that ensures availability and integrity. In parallel, the course addresses the need for control system engineers and operators to better understand the important role they play in cybersecurity. This starts by ensuring that a control system is designed and engineered with cybersecurity built into it, and that cybersecurity has the same level of focus as system reliability throughout the system lifecycle.

When these different groups of professionals complete this course, they will have developed an appreciation, understanding, and common language that will enable them to work together to secure their industrial control system environments. The course will help develop cyber-secure-aware engineering practices and real-time control system IT /OT support carried out by professionals who understand the physical effects of actions in the cyber world.

You Will Be Able To

  • Better understand various industrial control systems and their purpose, application, function, and dependencies on network IP and industrial communications
  • Work with control network infrastructure design (network architecture concepts, including topology, protocols, and components) and their relation to IEC 62443 and the Purdue Model.
  • Run Windows command line tools to analyze the system looking for high-risk items
  • Run Linux command line tools (ps, ls, netstat, ect) and basic scripting to automate the running of programs to perform continuous monitoring of various tools
  • Work with operating systems (system administration concepts for Unix/Linux and/or Windows operating systems)
  • Better understand the systems' security lifecycle
  • Better understand information assurance principles and tenets (confidentiality, integrity, availability, authentication, non-repudiation)
  • Use your skills in computer network defense (detecting host and network-based intrusions via intrusion detection technologies)
  • Implement incident response and handling methodologies
  • Map different ICS technologies, attacks, and defenses to various cybersecurity standards including NIST Cyber Security Framework, ISA/IEC 62443, ISO/IEC 27001, NIST SP 800-53, Center for Internet Security Critical Security Controls, and COBIT 5

Hands-On Training

  • Programming a PLC
  • Programming an HMI
  • Architecting a Secure DCS
  • Finding Passwords in Embedded Devices
  • Exploring Fieldbus Protocols
  • Network Capture Analysis
  • Enumerating Modbus TCP
  • Network Forensics of an Attack
  • Bypassing Auth with SQL Injection
  • Password Fuzzing
  • Baselining with PowerShell
  • Configuring Host-Based Firewalls
  • Windows Event Logs
  • Finding Remote Access
  • Incident Response Tabletop Exercise

What You Will Receive

  • Electronic Download Package contining ICS cybersecurity related posters, whitepapers, use cases, and cheat sheets
  • A virtual machine of the Control Things Platform, an opensourced, linux-based distribution designed for performing security assessments on ICS systems
  • A virtual machine of Windows 10 for course exercises
  • MP3 audio files of the complete course lecture
  • A hardware PLC for students to use in class and take home with them

Syllabus (36 CPEs)

Download PDF
  • Overview

    Takeaway: Students will develop and reinforce a common language and understanding of Industrial Control System (ICS) cybersecurity as well as the important considerations that come with cyber-to-physical operations within these environments. Each student will receive a programmable logic controller (PLC) device to keep. The PLC contains physical inputs and outputs that will be programmed in class and mapped to an operator interface, or HMI, also created in class. This improved hardware-enabled approach provides the necessary cyber-to-physical knowledge that allows students to better understand important ICS operational drivers and constraints that require specific safety protection, communications needs, system management approaches, and cybersecurity implementations. Essential terms, architectures, methodologies, and devices are all covered to build a common language for students from a variety of different roles.

    Topics

    Day 1 ICS Overview

    • Global Industrial Cybersecurity Professional (GICSP) Overview
    • Overview of ICS
      • Processes & Roles
      • Industries
      • Exercise: Learning from Peers
    • Purdue Levels 0 and 1
      • Controllers and Field Devices
      • Programming Controllers
      • Exercise: Programming a PLC
    • Purdue Levels 2 and 3
      • HMIs, Historians, Alarm Servers
      • Specialized Applications and Master Servers
      • Control Rooms and Plants
      • SCADA
      • Exercise: Programming an HMI
    • IT & ICS Differences

      • ICS Life Cycle Challenges
    • Physical and Cyber Security
  • Overview

    Takeaway: If you know the adversary's approaches to attacking an ICS environment, you will be better prepared to defend that environment. Numerous attack vectors exist within an ICS environment. Some are similar to traditional IT systems, while others are more specific to ICS. During Day 2, students will develop a better understanding of where these specific attack vectors exist and more defensible architectures for OT/ICS. Students will look at different technologies and communications used in Perdue Levels 0 and 1, the levels that are the most different from an IT network. Students will capture fieldbus traffic from the PLCs they programmed in day 1 and look at what other fieldbus protocols used in the industry.

    Topics

    Day 2: Field Devices and Controllers

    • ICS Attack Surface
      • Threat Actors and Reasons for Attack
      • Attack Surface and Inputs
      • Vulnerabilities
      • Threat/Attack Models
      • Information Leakage
      • Exercise: Identifying External Attack Surfaces
    • Secure ICS Network Architectures
      • ICS410 Reference Model
      • Larger ICS Sites
      • Remote Access
      • Regional SCADA
      • Exercise: Architecting a Secure ICS Site
    • Purdue Level 0 and 1
      • Purdue Level 0 and 1 Attacks
      • Control Things Platform
      • Exercise: Passwords in EEPROM Dumps
      • Purdue Level 0 and 1 Technologies
      • Fieldbus Protocol Families
      • Exercise: Exploring Fieldbus Protocols
      • Purdue Level 0 and 1 Defenses
      • Safety Instrumented Systems (SIS)
  • Overview

    Takeaway: Day 3 will take students through the communication protocols often found throughout control networks. Students will analyze network captures containing other control protocols that traverse Ethernet-only networks and TCP/IP networks, set up a simulated controller, and interact with it through a control protocol. Students will learn about different methods to segment and control the flow of traffic through the control network. Students will explore cryptographic concepts and how they can be applied to communications protocols and on devices that store sensitive data. Students will learn about the risks of using wireless communications in control networks, which wireless technologies are commonly used, and available defenses for each.

    Topics

    Day 3: Supervisory Systems

    • Ethernet and TCP/IP
      • Ethernet Concepts
      • TCP/IP Concepts
      • Exercise: Network Capture Analysis
      • ICS Protocols over TCP/IP
      • Wireshark and ICS Protocols
      • Attacks on Networks
      • Exercise: Enumerating Modbus TCP
    • Enforcement Zone Devices
      • Firewalls and NextGen Firewalls
      • Modern Data Diodes
      • NIDS/NIPS and Netflow
      • USB Scanning and Honeypots
    • Understanding Basic Cryptography
      • Crypto Keys
      • Encryption, Hashing, and Signatures
      • Exercise: Manual Cryptography
    • Wireless Technologies
      • Satellite and Cellular
      • Mesh Networks and Microwave
      • Bluetooth and Wi-Fi
    • Wireless Attacks and Defenses

      • 3 Eternal Risks of Wireless
      • Sniffing, DoS, Masquerading, Rogue AP
  • Overview

    Takeaway: Students will learn essential ICS-related server and workstation operating system capabilities, implementation approaches, and system management practices. After a hand-on network forensics exercise where students follow an attacker from phishing campaign to HMI breach, students will look at HMI, historian, and user interface technologies used in the middle to upper levels of the control network, namely Perdue Levels 2 and 3, while performing attacks on HMI web technologies and interfaces susceptible to password brute force attacks. In the afternoon, Students will learn about how to create baselines and secure Windows-based workstation and servers.

    Topics

    Day 4: Workstations and Servers

    • Supervisory Servers
      • Supervisory Attacks
      • Historians and Databases
      • Exercise: Bypassing Auth with SQL Injection
    • User Interfaces
      • HMI and UI Attacks
      • Web-based Attacks
      • Password Defenses
      • Exercise: Password Fuzzing
    • Defending Microsoft Windows
      • Windows Services
      • Windows Security Policies and GPOs
      • Host Firewalls
      • Exercise: Baselining with PowerShell
    • Patching ICS Systems
      • Patch Decision Tree
      • Vendors, CERTS, and Security Bulletins
  • Overview

    Takeaway: Day 5 will further explore baselines and hardening, but his time on Linux-based workstations and servers. Students will examine concepts that benefit ICS systems such as system hardening, log management, monitoring, alerting, and audit approaches, then look at some of the more common applications and databases used in ICS environments across multiple industries. Finally, students will learn about the various models, methodologies, and industry-specific regulations that are used to govern what must be done to protect critical ICS systems. Key business processes that consider risk assessments, disaster recovery, business impact analysis, and contingency planning will be examined from the perspective of ICS environments.

    Topics

    Day 5: ICS Security Governance

    • Defending Unix and Linux
      • Differences with Windows
      • Daemons, SystemV, and SystemD
      • Lynis and Bastille
      • Exercise: Hardening Linux
    • Endpoint Protection and SIEMS
      • Application Runtime and Execution Control
      • Configuration Integrity and Containers
      • Logs in Windows and Linux
      • Exercise: Windows Event Logs
    • Building an ICS Cyber Security Program
      • Starting the Process
      • Frameworks: ISA/IEC 62443, ISO/IEC 27001, NIST CSF
      • Using the NIST CSF
    • Creating ICS Cyber Security Policy
      • Policies, Standards, Guidance, and Procedures
      • Culture and Enforcement
      • Examples and Sources
      • Exercise: ICS Security Policy Review
    • Measuring Cyber Security Risk
      • Risk Approaches and Calculations
      • DR and BC Planning
    • Incident Response
      • Six Step Process
      • Table Top Exercises
    • Final Thoughts and Next Steps
  • Overview

    Students will work through a capture-the-flag (CTF) game based on an incident response exercise. Students must use the knowledge they gained throughout the week to identify indicators of compromise (IoCs), determine actions that should be taken to limit the attacker's ability to compromise additional assets and react to changes in the attacker's tactics, techniques, and procedures (TTPs) as they progress deeper into the OT/ICS network. Students will leave with various resources for multiple industries and be well prepared to pursue the GICSP, the internationally accepted and industry-leading ICS-focused professional certification.

Global Industrial Cyber Security Professional

The Global Industrial Cyber Security Professional (GICSP) certification is a vendor-neutral, practitioner focused certification that bridges IT, engineering, and cyber security to achieve security throughout the industrial control systems lifecycle. The GICSP assesses a diverse set of professionals who engineer or support control systems and share responsibility for the security of these environments.

  • Industrial control system components, purposes, deployments, significant drivers, and constraints
  • Control system attack surfaces, methods, and tools
  • Control system approaches to system and network defense architectures and techniques
  • Incident-response skills in a control system environment
  • Governance models and resources for industrial cybersecurity professionals
More Certification Details

Prerequisites

Course participants need to have a basic understanding of networking and system administration, TCP/IP, networking design/architecture, vulnerability assessment, and risk methodologies. ICS410 covers many of the core areas of security and assumes a basic understanding of technology, networks, and security. For those who are brand new to the field and have no background knowledge, SEC301: Intro to Information Security would be the recommended starting point. While SEC301 is not a prerequisite, it provides introductory knowledge that will help maximize a student's experience with ICS410.

Laptop Requirements

Important! Bring your own system configured according to these instructions.

A properly configured system is required to fully participate in this course. If you do not carefully read and follow these instructions, you will not be able to fully participate in hands-on exercises in your course. Therefore, please arrive with a system meeting all of the specified requirements.

Back up your system before class. Better yet, use a system without any sensitive/critical data. SANS is not responsible for your system or data.

MANDATORY ICS410 SYSTEM HARDWARE REQUIREMENTS
  • CPU: 64-bit Intel i5/i7 (8th generation or newer), or AMD equivalent. A x64 bit, 2.0+ GHz or newer processor is mandatory for this class.
  • CRITICAL: Apple Silicon devices cannot perform the necessary virtualization and therefore cannot in any way be used for this course.
  • BIOS settings must be set to enable virtualization technology, such as "Intel-VTx" or "AMD-V" extensions. Be absolutely certain you can access your BIOS if it is password protected, in case changes are necessary.
  • 8GB of RAM or more is required.
  • 70GB of free storage space or more is required.
  • At least one available USB 3.0 Type-A port. A Type-C to Type-A adapter may be necessary for newer laptops. Some endpoint protection software prevents the use of USB devices, so test your system with a USB drive before class.
  • Wireless networking (802.11 standard) is required. There is no wired Internet access in the classroom.

MANDATORY ICS410 HOST CONFIGURATION AND SOFTWARE REQUIREMENTS

  • Your host operating system must be the latest version of Windows 10, Windows 11, or macOS 10.15.x or newer.
  • Fully update your host operating system prior to the class to ensure you have the right drivers and patches installed.
  • Linux hosts are not supported in the classroom due to their numerous variations. If you choose to use Linux as your host, you are solely responsible for configuring it to work with the course materials and/or VMs.
  • Local Administrator Access is required. (Yes, this is absolutely required. Don't let your IT team tell you otherwise.) If your company will not permit this access for the duration of the course, then you should make arrangements to bring a different laptop.
  • You should ensure that antivirus or endpoint protection software is disabled, fully removed, or that you have the administrative privileges to do so. Many of our courses require full administrative access to the operating system and these products can prevent you from accomplishing the labs.
  • Any filtering of egress traffic may prevent accomplishing the labs in your course. Firewalls should be disabled or you must have the administrative privileges to disable it.
  • Download and install VMware Workstation Pro 16.2.X+ or VMware Player 16.2.X+ (for Windows 10 hosts), VMware Workstation Pro 17.0.0+ or VMware Player 17.0.0+ (for Windows 11 hosts), or VMWare Fusion Pro 12.2+ or VMware Fusion Player 11.5+ (for macOS hosts) prior to class beginning. If you do not own a licensed copy of VMware Workstation Pro or VMware Fusion Pro, you can download a free 30-day trial copy from VMware. VMware will send you a time-limited serial number if you register for the trial at their website. Also note that VMware Workstation Player offers fewer features than VMware Workstation Pro. For those with Windows host systems, Workstation Pro is recommended for a more seamless student experience.
  • On Windows hosts, VMware products might not coexist with the Hyper-V hypervisor. For the best experience, ensure VMware can boot a virtual machine. This may require disabling Hyper-V. Instructions for disabling Hyper-V, Device Guard, and Credential Guard are contained in the setup documentation that accompanies your course materials.
  • Download and install 7-Zip (for Windows Hosts) or Keka (for macOS hosts). These tools are also included in your downloaded course materials.

Your course media is delivered via download. The media files for class can be large. Many are in the 40-50GB range, with some over 100GB. You need to allow plenty of time for the download to complete. Internet connections and speed vary greatly and are dependent on many different factors. Therefore, it is not possible to give an estimate of the length of time it will take to download your materials. Please start your course media downloads as soon as you get the link. You will need your course media immediately on the first day of class. Do not wait until the night before class to start downloading these files.

Your course materials include a "Setup Instructions" document that details important steps you must take before you travel to a live class event or start an online class. It may take 30 minutes or more to complete these instructions.

Your class uses an electronic workbook for its lab instructions. In this new environment, a second monitor and/or a tablet device can be useful for keeping class materials visible while you are working on your course's labs.

If you have additional questions about the laptop specifications, please contact support.

Author Statement

"This course provides students with the essentials for conducting cybersecurity work in industrial control system environments. After spending years working with industry, we believe there is a gap in the skill sets of industrial control system personnel, whether it be cybersecurity skills for engineers or engineering principles for cybersecurity experts. In addition, both information technology and operational technology roles have converged in today's industrial control system environments, so there is a greater need than ever for a common understanding between the various groups who support or rely on these systems. Students in ICS410 will learn the language, the underlying theory, and the basic tools for industrial control system security in settings across a wide range of industry sectors and applications." - Justin Searle

"Conceptualizing safety within ICS/SCADA is easier to understand with the numerous examples Justin provides. His ability to visually show where the gotchas will appear gave me techniques to repair our SCADA network."

- Attilio Pramarini, RTD

Register for ICS410

Prices below exclude applicable taxes and shipping costs. If applicable, these will be shown on the last page of checkout.

Loading...