Lead SCADA Security Manager

This Course is certified by 


Why should you attend?

Lead SCADA Security Manager training enables you to develop the necessary expertise to plan, design, and implement an effective program to protect SCADA systems. In addition, you will be able to understand common Industrial Control System (ICS) threats, vulnerabilities, risks related to the Industrial Control Systems (ICS) and techniques used to manage these risks. This training focuses on several aspects of security management and skills related to SCADA/ICS security.  

Lead SCADA Security Manager training course is designed by industry experts with in-depth experience in SCADA and Industrial Control Systems Security. Unlike other trainings, this training course concentrates specifically on the knowledge and skills needed by a professional seeking to advice on, or manage risks related to SCADA environments and systems. Given the high profile nature and the significant impacts associated with such environments, a holistic professional approach to security is needed and that is exactly what this course is designed to provide.

In addition, to acquire the theoretical knowledge needed by a SCADA Security Manager, a comprehensive methodology for the implementation of a SCADA Security program is presented. Thus, at the end of this course, you will gain knowledge on how to effectively implement a security program for SCADA/ICS systems.

After mastering all the necessary concepts of SCADA Security, you can sit for the exam and apply for a “PECB Certified Lead SCADA Security Manager” credential. By holding a PECB Lead SCADA Security Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing SCADA Security.

Who should attend?

  • Security professionals interested in acquiring  SCADA security professional skills
  • IT professionals looking to enhance their technical skills and knowledge
  • IT and Risk Managers seeking a more detailed understanding of ICS and SCADA systems
  • SCADA system developers
  • SCADA engineers and operators
  • SCADA IT professionals

Learning objectives

  • Understand and explain the purpose and risks to SCADA systems, Distributed Control Systems and Programmable Logic Controllers
  • Understand the risks faced by these environments and the appropriate approaches to manage such risks
  • Develop the expertise to support a pro-active SCADA Security program, including policies and vulnerability management
  • Define and design network architecture incorporating defense in advanced security controls for SCADA
  • Explain the relationship between management, operational and technical controls in a SCADA Security program
  • Improve the ability to design resilient and high availability SCADA systems
  • Learn how to manage a program of effective security testing activities

Educational approach

  • This training is based on both theory and best practices used in SCADA Security
  • Lecture sessions are illustrated with examples based on case studies 
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practical tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of SCADA Security.

COURSE DURATION-5 Days

Scheduled Events for this Course

There are virtual classes and self-study training for this course. Choose your enrolment type!!
Virtual Class
Event Nearing
$1275
Enrol
  •  March/22/2021- March/26/2021  
  •  07:00 am - 04:00 pm US CST

SELF-STUDY TRAINING
$875
Enrol

Note:"Self-study materials will be made available to you in 5-7 business days. Your qualifying exam will be conducted by PECB, the accredited certification body. Once you pass the exam you could apply for certification by PECB for a particular level of certification, based on your qualifications and experience. Both your exam fees and certification fees are waived by PECB, a significant saving, due to your enrolment for the self-study course with FloatSys Academy."