Certified Scada Security Achitect

SCADA controls our nation’s mission critical infrastructure, everything from the power grid to water treatment facilities. Gain homeland security skills, by learning to assess and secure SCADA systems. This course covers everything from field based attacks to automated vulnerability assessments for SCADA networks. Learn the best practices for security SCADA networks and systems inside and out. InfoSec Institute shows you how to defend against both internal and external attackers to provide holistic security for critical industrial automation systems. InfoSec Institute’s instructors have real world hands on experience securing some of the most high profile energy delivery, water treatment and mission critical SCADA system. Dozens of exercises in InfoSec Institute’s Hands On Labs bring you up to speed with the latest threats to your SCADA systems. Learn subjects not found in books, on the internet, or taught anywhere else in any other information security class.
IACRB CSSA (Certified SCADA Security Architect) The CSSA certification provides professionals with an objective measure of competence as well as a recognizable standard of achievement. The CSSA credential is ideal for industrial network administrators and their managers, as well as IT professionals and their managers. The CSSA certification encompasses the following domains:

  • SCADA security policy development
  • SCADA security standards and best practices
  • Access Control
  • SCADA protocol security issues
  • Securing field communications
  • User authentication and authorization
  • Detecting cyber attacks on SCADA systems
  • Vulnerability assessment
    The exam is comprised of 100 randomly selected questions and is two hours in length.

Code : CSSA
Duration: 05 jours
Local : Tunis

This class is primarily targeted towards
Information Technology Professionals,
Information Security Professionals,Control Systems Engineers, and SCADA
Information Security Professionals, Control
Systems Engineers, and SCADA
System Operators with a background
in computer hardware and operating
systems. It is assumed that the average
student will have basic beginner-level
knowledge of a SCADA System

5 Days Course Content: Day 1: Best
Practices and Perimeter Security
Day 2: Access and Authorization Controls
:Identification
Day 3: Intrusion Prevention/Detection &
Advanced Topics in SCADA Security
Day 4: Penetration Testing SCADA
Systems Part 1
Day 5: Penetration Testing SCADA
Systems Part 2