GIAC - Firebrand's training for GIAC's Global Industrial Cyber Security Professional | GICSP

Varighed

Varighed:

Kun 5 dage

Metode

Metode:

Klasseværelse / Online / Hybrid

Næste dato

Næste dato:

29/4/2024 (Mandag)

Oversigt

Sikre dine it-systemer på GIAC Global Industrial Cyber Security Professional (GICSP)-kurset. Dette 5-dages kursus lærer dig at kombinere it, cybersikkerhed og teknisk bedste praksis for at sikre dine industrielle kontrolsystemer (ICS).

Du lærer om:

  • Standarder og forskrifter for industrielle kontrolsystemer
  • Systemarkitektur og hvordan hærdemekanismer anvendes
  • Trusler mod sikkerheden for proceskontrolsystemer
  • Teknologier, der anvendes til at udføre sikkerhedsrevisioner

Du vil også gennemgå en række praktiske øvelser for at konsolidere din viden om brug af både kablede og trådløse netværk. Når du har gennemført dette kursus ved du, hvordan du hærder et ICS ved hjælp af slutpunktsbeskyttelse, sikring af flytbare medier eller opdatering af systemer.

Firebrands kursus forbereder dig til GIAC Global Industrial Cyber Security Professional (GICSP) eksamen og giver viden svarende til SANS ICS410: ICS/SCADA Security Essentials.

Bemærk venligst: Firebrand udbyder ikke GICSP-eksamen, og eksamensgebyret medregnes ikke i kursusprisen.

Fordele

Bemærk venligst

  • Eksamensvouchers medfølger ikke til GIAC, CREST og CISSP CBK Review
  • Prøver på stedet medfølger ikke i certificeringskurser til GIAC, CREST eller ITIL Managers and Revision

Undervisningsplan

Hver sektion af kurset er blevet kortlagt til de relevante industristandarder og rammer: NIST Cyber Security Framework (CSF), ISA/IEC 62443, ISO 2700x, COBIT 5, NIST Specialist Publications (SP), CIS (Centre for Internet Security), Critical Security Controls (CSC).

Introduction

  • Overview
  • Knowledge of critical infrastructure

Governance & Risk Management

  • Global security standards
  • Practices and regulations
  • Security lifecycle
  • Security policies

Security Essentials

  • Types of threat
  • Attacks and incidents

System Security

  • Tenets of security
  • Security awareness
  • Physical Security
  • Cryptography

ICS Architecture

  • Communication mediums
  • Device architecture
  • Process control systems
  • Industrial protocols
  • Network protocols
  • Network segmentation
  • Wireless security

Hardening ICS

  • Updating systems
  • Application security
  • Embedded devices
  • End-point protection
  • Hardening network security
  • Operating system security
  • Securing removable media

Access Controls

  • Access control models
  • Directory services
  • User access management

Change Management

  • Baselines and auditing
  • Patch distribution & installation
  • Software and firmware management

Incident management

  • Recognition and response
  • Incident recovery

Business Continuity

  • Defense in depth
  • High availability
  • Site redundancy
  • System backups and restores

System Auditing

  • Security assessments
  • Device testing
  • Monitoring and logging
  • Penetration testing and exploitation

Certificering

Firebrand udbyder ikke GICSP-eksamen, og eksamensgebyret er ikke inkluderet i kursusprisen. Hvis du gerne vil tage eksamen, viser vi dig, hvordan du tilmelder dig hos GIAC.

  • GIAC Global Industrial Cyber Security Professional (GICSP)
    • Antal spørgsmål: 115
    • Varighed: 3 timer
    • Format: Eksamen med hjælpemidler – Firebrand stiller en manual på over 900 sider til rådighed
    • Bestået ved: 71 %

Bemærk venligst: Du kan maksimalt optjene 35 CPE-timer ved at deltage i Firebrands GICSP-kursus. Du skal også forny din GICSP-certificering hvert fjerde år via CPE-point.

Forudsætninger

For at bestå dette kursus, kræver det, at du har god forståelse af grundlæggende computernetværk og sikkerhedsprincipper. Du skal også kende til netværksprotokoller og ideelt set have en CompTIA Network+-certificering.

Kundereferencer

Her er Firebrand Training review afsnit. Siden 2001 har vi trænet præcist 134.561 studerende og professionelle og bedt dem alle om at gennemgå vores Accelerated Learning. Lige nu har 96,41% sagt, at Firebrand har overgået deres forventninger.

Læs anmeldelser fra de seneste accelererede kurser nedenfor, eller besøg Firebrand Stories for skriftlige og videointerviews med vores alumner.


"Best way to fully focus for complex certifications while benefiting from the real-life experience of the instructor"
Anonymous. (4/9/2023 (Mandag) til 8/9/2023 (Fredag))

"The instructor has a wealth of knowledge in OT, controls and automation. This especially true within the Oil and Gas industry. The training was significantly enhanced through this real-world experience and his ability interact with the class to cover off syllabus topics."
Anonymous. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Ive used Firebrand several times now over multiple job roles. I found this course GICSP was the most interesting course so far. This was hugely down to the instructor's interaction with the team and his shared real life scenarios. He is very knowledgeable indeed and presents the course in such a manner he made the subject feel much easier than it was. Its obvious that he is both passionate and dedicated in what he does. I look forward to attending onsite next year with him as the tutor"
Dave white, Essar Oil. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"The GICSP training was excellent!"
AS. (28/11/2022 (Mandag) til 2/12/2022 (Fredag))

"Firebrand are well organised and their facilities, accommodation and training rooms are more than fit for purpose. The all-inclusive course represents good value and I would not hesitate to recommend to a friend or colleague, and have already done so!"
P.J., EDF Energy. (26/4/2021 (Mandag) til 30/4/2021 (Fredag))

Kursusdatoer

GIAC - Firebrand's training for GIAC's Global Industrial Cyber Security Professional | GICSP

Starter

Slutter

Tilgængelighed

Tilmelding

29/4/2024 (Mandag)

3/5/2024 (Fredag)

Venteliste

 

Seneste anmeldelser fra vores studerende