Skip to Content

EN - Self study - PECB Certified Lead SCADA Cybersecurity Manager

https://www.brainframe.com/web/image/product.template/126/image_1920?unique=5a8af80

Become a professional on SCADA Security


599,00 € 599.0 EUR 599,00 € Tax Excluded

599,00 € Tax Excluded

Not Available For Sale

    This combination does not exist.

    Self study with PDF English Cybersecurity Management


    What is included?

    • You have 12 months time as of reception of the learning material to learn, do the exam and get your certification
    • Certification and examination fees are included in the price of the training course 
    • Participants will be provided with the training course material containing over 450 pages of explanatory information, examples, best practices, exercises, and quizzes
    • An Attestation of Course Completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course. 
    • In case candidates do not pass the exam, they are entitled to a free retake within 12 months from the date the coupon code is received  
    • + 20% reduction on the first year subscription for our all-in-one ISMS/GRC management solution

    Why should you take this training course?

    Lead SCADA Security Manager training enables you to develop the necessary expertise to plan, design, and implement an effective program to protect SCADA systems. In addition, you will be able to understand common Industrial Control System (ICS) threats, vulnerabilities, risks related to the Industrial Control Systems (ICS) and techniques used to manage these risks. This training focuses on several aspects of security management and skills related to SCADA/ICS security.  

    Lead SCADA Security Manager training course is designed by industry experts with in-depth experience in SCADA and Industrial Control Systems Security. Unlike other trainings, this training course concentrates specifically on the knowledge and skills needed by a professional seeking to advice on, or manage risks related to SCADA environments and systems. Given the high profile nature and the significant impacts associated with such environments, a holistic professional approach to security is needed and that is exactly what this course is designed to provide.

    In addition, to acquire the theoretical knowledge needed by a SCADA Security Manager, a comprehensive methodology for the implementation of a SCADA Security program is presented. Thus, at the end of this course, you will gain knowledge on how to effectively implement a security program for SCADA/ICS systems.

    After mastering all the necessary concepts of SCADA Security, you can sit for the exam and apply for a “PECB Certified Lead SCADA Security Manager” credential. By holding a PECB Lead SCADA Security Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing SCADA Security.


    Who should attend?

    This training course is intended for: 

    • Security professionals interested in acquiring  SCADA security professional skills
    • IT professionals looking to enhance their technical skills and knowledge
    • IT and Risk Managers seeking a more detailed understanding of ICS and SCADA systems
    • SCADA system developers
    • SCADA engineers and operators
    • SCADA IT professionals

     

    Training course structure

    Module 1: Introduction to SCADA and ICS

    • Course objectives and structure
    • Fundamental principles and concepts of SCADA and SCADA Security
    • Industrial Control Systems (ICS) characteristics, threats and vulnerabilities

    Module 2: Designing a Security Program and Network Security Architecture

    • SCADA Security program
    • Risk assessment
    • Network security architecture for SCADA systems

    Module 3: Implementing ICS Security Controls, Incident Management and Business Continuity

    • Implementation of security controls for SCADA systems
    • Incident management
    • Linkage to business continuity
    • Monitoring, measurement analysis and evaluation

    Module 4: Security testing of SCADA systems

    • Testing principles
    • Legal and ethical issues
    • Penetration testing approaches
    • Security testing of ICS
    • Management of a penetration test
    • Documentation of the test, quality review and report
    • Maintaining a testing program
    • Competence and evaluation of SCADA Security Managers
    • Closing the training

    Certification Exam


    Learning objectives

     By the end of this training course, the participants will be able to:

    • Understand and explain the purpose and risks to SCADA systems, Distributed Control Systems and Programmable Logic Controllers
    • Understand the risks faced by these environments and the appropriate approaches to manage such risks
    • Develop the expertise to support a pro-active SCADA Security program, including policies and vulnerability management
    • Define and design network architecture incorporating defense in advanced security controls for SCADA
    • Explain the relationship between management, operational and technical controls in a SCADA Security program
    • Improve the ability to design resilient and high availability SCADA systems
    • Learn how to manage a program of effective security testing activities

    Examination

    The “PECB Certified Lead SCADA Security Manager” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

    • Domain 1: Fundamental principles and concepts of SCADA and SCADA Security
    • Domain 2: Industrial Control Systems (ICS) characteristics, threats and vulnerabilities
    • Domain 3: Designing and developing an ICS Security Program based on NIST SP 800-82
    • Domain 4: Network security architecture for SCADA systems
    • Domain 5: Implementation of security controls for SCADA systems
    • Domain 6: Developing resilient and robust systems
    • Domain 7: Security testing of SCADA systems

    Duration: 3 hours
    Location: Online through the PECB app OR in person in one of the PECB exam centers
    Preparation: PECB Exam Preparation Guides
    Language
    : The exam is available in multiple other languages and does not need to be taken in the same language as the training material. Additional time can be requested when your native language is not available in your mother tongue (to be requested by candidates on the exam day)
    Retake: In case you fail the exam, you can retake it within 12 months following the initial attempt for free

    For specific information about the exam type, languages available, and other details, please visit the List of PECB Exams and the Examination Rules and Policies.

    Certification

    After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. 

    The requirements for PECB Lead SCADA Security Manager Certifications are:

    CredentialExamProfessional experienceSSMMS project experienceOther requirements
    PECB Certified Provisional SCADA Security ManagerPECB Certified Lead SCADA Security Manager Exam or equivalentNoneNoneSigning the PECB Code of Ethics
    PECB Certified SCADA Security ManagerPECB Certified Lead SCADA Security Exam or equivalentTwo years: One year of SCADA Security work experienceSCADA Security activities: a total of 200 hoursSigning the PECB Code of Ethics
    PECB Certified Lead SCADA Security ManagerPECB Certified Lead SCADA Security Manager Exam or equivalentFive years: Two years of SCADA Security work experienceSCADA Security activities: a total of 300 hoursSigning the PECB Code of Ethics
    PECB Certified Senior Lead SCADA Security ManagerPECB Certified Lead SCADA Security Manager Exam or equivalentTen years: Seven years of SCADA Security work experienceSCADA Security activities: a total of 1,000 hoursSigning the PECB Code of Ethics


    To be considered valid, these activities should follow best practices and include the following:
    1. Understanding an organization and its context
    2. Defining a SCADA approach
    3. Selecting a SCADA methodology
    4. Defining SCADA criteria
    5. Identification of assets, threats, existing controls, vulnerabilities and consequences (impacts)
    6. Assessing consequences
    7. Determining the level of security programs in SCADA systems
    8. Evaluating SCADA system scenarios
    9. Evaluating SCADA system treatment options
    10. Selecting and implementing controls
    11. Performing a SCADA review
    For more information about PECB Lead SCADA Security Manager certifications and the PECB certification process, please refer to the Certification Rules and Policies.

    Contact us on [email protected] if you have other questions    

    Start for free now! 

    Streamline your GRC work using our all-in-one management solution and get access to our network of local specialists

    Start your free account