Skip to main content

GIAC Response and Industrial Defense (GRID) Online Course

Price: 10.00 USD | Size: 1.9 GB | Duration :15+  Hours | 500+ Video seasons | ★★★★★  4.9 

BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD |


GIAC Response and Industrial Defense (GRID) Online Course


ICS Visibility, Detection, and Response


ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations.


The course will empower students to understand their networked ICS environment, monitor it for threats, perform incident response against identified threats, and learn from interactions with the adversary to enhance network security. This approach is important to being able to counter sophisticated threats such as those seen with malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and ransomware. In addition, the efforts are also critical to understanding and running a modern day complex automation environment and achieving root cause analysis for non cyber-related events that manifest over the network. Students can expect to come out of this course with core skills necessary for any ICS cybersecurity program.


The course uses a hands-on approach with numerous technical data sets from ICS ranges and equipment with emulated attacks and real world malware deployed in the ranges for a highly simulated experience detecting and responding to threats. Students will also interact with and keep a programmable logic controller (PLC), physical kit emulating electric system operations at the generation, transmission, and distribution level, and virtual machine set up as a human machine interface (HMI) and engineering workstation (EWS).


Students will spend roughly half the course performing hands on skills across more than 25 technical exercises and an all day technical capstone. Students will gain a practical and technical understanding of defining an ICS cybersecurity strategy, leveraging threat intelligence, performing network security monitoring, and performing incident response. Frameworks such as the ICS Cyber Kill Chain, Collection Management Framework, and Active Cyber Defense Cycle will be taught to give students repeatable frameworks and models to leverage post class.


The strategic and technical skills presented in this course serve as a basis for ICS organizations looking to show that ICS defense is do-able.


How to perform ICS incident response focusing on security operations and prioritizing the safety and reliability of operations.

How ICS threat intelligence is generated and how to use what is available in the community to support ICS environments. The analysis skills you learn will enable you to critically analyze and apply information from ICS threat intelligence reports on a regular basis.

How to identify ICS assets and their network topologies and how to monitor ICS hotspots for abnormalities and threats. The course will introduce and reinforce methodologies such as ICS network security monitoring and approaches to reducing the control system threat landscape.

How to analyze ICS threats and extract the most important information needed to quickly scope the environment and understand the nature of the threat.

How to operate through an attack and gain the information necessary to instruct teams and decision-makers on whether operations must shut down or it is safe to respond to the threat and continue operations.

How to use multiple security disciplines in tandem to leverage an active defense and safeguard an ICS, all reinforced with hands-on labs and technical concepts.

You Will Be Able To


Analyze ICS-specific threats and take proper courses of action to defend the industrial control systems

Establish collection, detection, and response strategies for your ICS networks

Use proper procedures during ICS incident response

This Course Will Prepare You To


Examine ICS networks and identify the assets and their data flows in order to understand the network information needed to identify advanced threats

Use active defense concepts such as threat intelligence consumption, network security monitoring, malware analysis, and incident response to safeguard the ICS

Build your own Programmable Logic Controller using the   Student Kit, which you retain after the class ends

Gain in-depth knowledge on ICS targeted threats and malware including STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS/TRITON, and EKANS

Leverage technical tools such as Shodan, Wireshark, Zeek, Suricata, Volatility, FTK Imager, PDF analyzers, PLC programming software, and more

Create indicators of compromise (IOCs) in YARA

Take advantage of models such as the Sliding Scale of Cybersecurity, the Active Cyber Defense Cycle, the Collection Management Framework, and the ICS Cyber Kill Chain to extract information from threats and use it to encourage the long-term success of ICS network security

Hands-On Training


Build a Programmable Logic Controller (PLC) using the Student Kit

Identify information available about assets online through Shodan

Complete an analysis of competing hypotheses

Ingest threat intelligence reports

Identify and leverage new active defense skills to guide incident responders to the Human Machine Interface (HMI) affected by an advanced persistent threat (APT) on the lab network

Identify which system is affected by APT malware identified in the network and assemble a sample of the threat that can be analyzed

From the infected HMI and samples of the APT malware identified, analyze the malware, extract information, and develop YARA rules to complete the active defense

Address three different hands-on, real-world scenarios, one involving live data collected from an intrusion into the   Student Kit, and the other involving data collected from a Distributed Control System (DCS) infected with malware





Related to:


giac certified professionals

giac certification

gicsp

giac security expert

gmon certification

ics cybersecurity certification

giac certification requirements

giac gicsp


 

Comments

You may like this

How To Hack The Box To Your OSCP Online Course & PDF Guides

Price: 8.00 USD | Size: 6.82 GB | Duration : 10 +  Hours |26 Video Lessons |  ★★★★★  4.7 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD How To Hack The Box To Your OSCP Online Course & PDF Guides   Description Hack The Box has quickly surged to become the premiere place for flexing your hacking talent, learning new skills and preparing for penetration testing exams such as the OSCP. In this course you will quickly set up a hacking environment in VMWare Workstation and then immediately nose-dive into compromising hacking boxes ranked as easy and medium. The chief benefit to you in taking this course is that it will greatly enhance your ability to perform well on the exam. I will not only thoughtfully, and carefully, show you how to takeover Windows and Linux boxes, but I will also give you a behind-the-curtain peek into my thought process so you'll know why I'm doing what I'm doing and why it makes sense. You’ll also see how I setup my system. I’ll take on you on a

Professional Scrum Master Certification (PSM I) Masterclass Online Course & Devops PDF Guides

Price: 8.00 USD | Size: 1.3 GB | Duration : 3.5  Hours | 80+ Video Lessons |  ★★★★★  4.6 (50 ratings)  BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | Bonus PDF Guides Professional Scrum Master Certification (PSM I) Masterclass Online Course & Devops PDF Guides Scrum Master / Professional Scrum Master Certification (PSM I) Prep Course. Pass the Scrum Master Exam! NEW Scrum Guide! What you'll learn Best preparation for your Professional Scrum Master (PSM I ®) certification exam. Receive exclusive access to 200+ certification exam preparation questions (practice exams). All the relevant basics of Scrum (values, artifacts, events, roles, etc.). The Scrum Master role in Scrum (tasks, responsibilities, etc.). How to pass the PSM I ® certification exam on the first try! The Agile Manifesto (history, principles, etc.). Important tips for the PSM 1 ® certification exam. Basics of classical project management (waterfall project management). Understand the challenges of classical

Data Cleansing Master Class in Python Online Course & PDF guides

Price: 6.00 USD | Size: 5.9 GB | Duration :3.33  Hours | 37 Video seasons |  ★★★★★   4.5 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | Bonus PDF Guides Data Cleansing Master Class in Python Online Course & PDF guides About this video Data preparation may be the most important part of a machine learning project. It is the most time-consuming part, although it is the least discussed topic. Data preparation, sometimes referred to as data preprocessing, is the act of transforming raw data into a form that is appropriate for modeling. Machine learning algorithms require input data to be numbered, and most algorithm implementations maintain this expectation. Therefore, if your data contains data types and values that are not numbers, such as labels, you will need to change the data into numbers. Further, specific machine learning algorithms have expectations regarding the data types, scale, probability distribution, and relationships between input variables, and you may need to

Asset Security & Security Engineering Online Course

Price: 8.00 USD | Size: 5.5 GB | Duration : 15 +  Hours | 195 Video Lessons |  ★★★★★  5.0 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD Asset Security & Security Engineering Online Course A complete guide to understanding Cyber Security - Asset Security & Security Engineering. What you'll learn Information life cycle Information classification and protection Confidentiality, Integrity, and Availability Information ownership Protection of privacy Information retention Data security controls Data handling requirements Security design principles Selection of effective controls Mitigation of vulnerabilities Cryptography Secure site and facility design Physical security Description Part I - Asset Security Information, of course, exists in context; it is acquired or created at a particular point in time through a specific process and (usually) for a purpose. It moves through an organization’s information systems, sometimes adding value to processes and sometimes waiting to

Hands-On Keras for Machine Learning Engineers Online Course

Price: 5.00 USD | Size: 6.25 GB | Duration : 2.17 Hours |68+ Video Lessons |  ★★★★★  4.6 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD Hands-On Keras for Machine Learning Engineers Online Course Video description Learn to design and build deep learning models with Keras About This Video Learn how to use more advanced techniques required to develop state-of-the-art deep learning models Learn how to use advanced image augmentation techniques in order to lift model performance Learn how to enhance performance with learning rate schedules In Detail Welcome to hands-on Keras for machine learning engineers. This is a carefully structured course to guide you in your journey to learn deep learning in Python with Keras. Discover the Keras Python library for deep learning and learn the process of developing and evaluating deep learning models using it. There are two top numerical platforms for developing deep learning models; they are Theano, developed by the University of Montreal, and T

Data Analyst Business Intelligence Python Pandas SQL Online Course

Price: 6.00 USD | Size: 3.4 GB | Duration : 11  Hours | 100+ Video Lessons |  ★★★★★  4.2 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD Data Analyst  Business Intelligence Python Pandas SQL Online Course What you'll learn Data Querying Data manipulation Data Visualisation Data Cleansing Data Transformation Description The data analyst serves as a gatekeeper for an organization's data so stakeholders can understand data and use it to make strategic business decisions. Business intelligence (BI) helps organizations analyze historical and current data, so they can quickly uncover actionable insights for making strategic decisions. Business intelligence tools make this possible by processing large data sets across multiple sources and presenting findings in visual formats that are easy to understand and share. There are four keys steps that business intelligence follows to transform raw data into easy-to-digest insights for everyone in the organization to use. The first three

Authoring Machine Learning Models from Scratch Online Course & PDF Guides

Price: 4.00 USD | Size: 2.54 GB | Duration : 1.32  Hours |48 Video Lessons |  ★★★★★  4.2 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD Authoring Machine Learning Models from Scratch Online Course & PDF Guides About this video A complete guide to learning the details of machine learning algorithms by implementing them from scratch in Python. You will discover how to load data, evaluate models, and implement a suite of top machine learning algorithms using step-by-step tutorials. Machine learning algorithms do have a lot of math and theory under the covers, but you do not need to know why algorithms work to be able to implement them and apply them to achieve real and valuable results. In this course, you will learn how to load from CSV files and prepare data for modeling; how to select algorithm evaluation metrics and resampling techniques for a test harness; how to develop a baseline expectation of performance for a given problem; how to implement and apply a suite of linear

Certified ISO 27001 ISMS Lead Implementer Training Online Course Expert Training

Price: 15.00 USD | Size: 14.9 GB | Duration : 6.42  Hours |19 Video Lessons |  ★★★★★  4.8 BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD Certified ISO 27001 ISMS Lead Implementer Training Online Course Expert Training Training course outline This fully accredited, practitioner-led course will equip you with the key skills involved in planning, implementing and maintaining an ISO 27001-compliant ISMS It will teach you: The nine key steps involved in planning, implementing and maintaining an ISO 27001-compliant ISMS; Information security management best practices to ensure the confidentiality, integrity and availability of data; How to structure and manage your ISO 27001 project; and Typical pitfalls and challenges and how to deal with them. Who should Buy this course? Anyone involved in information security management, writing information security policies or implementing ISO 27001, either as a lead implementer or as part of an implementation team:  IT/ Information Security Consul

Mastering Docker Pack of 6 Online Courses & PDF Guides

Price: 12.00 USD | Size: 8.4 GB | Duration :18+  Hours |Pack of 6 Video Course  |  ★★★★★   4.9 (10,816 ratings) BRAND : Expert TRAINING | ENGLISH | INSTANT DOWNLOAD | Bonus PDF Guides Mastering Docker Pack of 6 Online Courses & PDF Guides Docker Install, Create Containers, Dockerfile, Persistent Storage, Docker Networking, Docker Compose, Swarm Cluster What you'll learn Basics of Docker Docker Introduction Docker Architecture Pulling Docker Images Creating Your First Container Connectivity Between Containers Stopping & Removing Containers Removing Docker Images Different ways to install Docker Installing Docker on Ubuntu Installing Docker on CentOS Manage Docker Images Create Image by Commit Create Image by Using Dockerfile Pushing Images to Docker Hub Working with web server images Working with Apache Web Server Image Working with Nginx Web Server Image Deploy Custom Page Using Apache Web Server Deploy Custom Page Using Nginx Web Server Use Docker Registry Ephemeral vs Per