SANS ICS515: ICS Visibility, Detection, and Response (PDF-VID-MP3-LAB)

2,100.00

ICS515: ICS Visibility, Detection, and Response will help you gain visibility and asset identification in your Industrial Control System (ICS)/Operational Technology (OT) networks, monitor for and detect cyber threats, deconstruct ICS cyber attacks to extract lessons learned, perform incident response, and take an intelligence-driven approach to executing a world-leading ICS cybersecurity program to ensure safe and reliable operations. Note: This class was previously named ICS515: ICS Active Defense and Incident Response. 

 

HOMEPAGE – https://www.anonymz.com/?https://ics515.com/

 

Original Price: $8,040
Our Price: $25

Description

Size: 97.9 GB

Who Should Attend ICS515?

  • ICS Incident Response Team Leads and Members who want to learn how to respond to advanced threats safely in an industrial control systems with a focus on combined and continued security
  • ICS and Operations Technology Security Personnel who want to learn how to leverage an industrial control system active defense, including network security monitoring and threat intelligence
  • IT Security Professionals who want to expand their knowledge into the industrial control system field with an understanding of ICS protocols, threats, and priorities
  • Security Operations Center (SOC) Team Leads and Analysts who want to learn how to monitor OT networks and industrial control system assets in an ICS SOC or dual IT/OT SOC
  • ICS Red Team and Penetration Testers who want to learn the latest in defense tactics to identify how they can better perform, and how they can better highlight areas for improvement in industrial control system networks
  • Active Defenders who want to challenge themselves to identify and respond to advanced targeted threats