An Inside Look at the Newly Updated ICS515 Course

  • Thursday, 15 Feb 2018 10:30AM EST (15 Feb 2018 15:30 UTC)
  • Speaker: Robert M. Lee

Industrial IoT (IIoT) - What are the biggest threats and how are you dealing with them? Take the SANS Industrial IoT Survey and enter to win a $400 Amazon gift card.

Monitoring for, investigating, and responding to industrial security threats requires a combination of numerous skill sets and an understanding of the impact these threats can have as well as real-world examples of what threats have done before. The SANS ICS515 - ICS Active Defense and Incident Response course is the only course in the world that combines threat intelligence, monitoring and investigations, and incident response procedures to give defenders the appropriate skills and knowledge needed to defend their organizations from targeted cyber threats. This class has run now for three years absorbing feedback and best practices throughout the community as well as new case-studies related to threats such as CRASHOVERRIDE and TRISIS. Now, the course is undergoing it's first major change which further solidifies the knowledge gained over the past years as well as an entirely new hands-on lab scenario that takes students through a multi-control system lab range with 24+ hands on labs throughout the five day course.

Prospective ICS515 students should attend this webcast to learn about what changes have been made to the course and what they can expect to take away from the course. It is a hands-on real-world use-cases focused class with practical and applicable guidance for taking any industrial environment and moving it from a defensible ICS to a defended one. Come learn about the class, the updates, and what to expect.