Skip to main content

OT Security Additions: Assessing OT

Advanced training for the planning and execution of security assessments in the OT environment
Duration: 1 day
Price: Upon request
Language: German or English
Requirements: ICS.211 Certified OT Security Technical Expert (COSTE) recommended
Training Format: In-house training

The training „ICS.221 Assessing OT“ provides participants with the basics to be able to professionally conduct security tests in industrial plants. Which tools should be used for which application? Which test cases are intrusi-ve and therefore less suitable for OT? What information is relevant in the context of an OT security audit? In this course, participants benefit in particular from the Limes Security experts’ many years of experience in conducting security assessments in an industrial environment.

Content of Training

  • Underground economy
  • Security testing requirements from IEC 62443 and ISO 27001
  • ICS asset discovery
  • Checking users and privileges
  • Configuration review of ICS systems
  • Verification of patch and software versions
  • Checking the perimeter protection
  • How to conduct an ICS security test
  • Testing the BSI ICS Top 10
  • Use and configuration of test tools for productive environments

Your Benefits

  • View networks and systems through the eyes of an attacker and identifying potential attack vectors and security issues.
  • Know what has to be considered during a security check in an industrial environment.
  • Know how the results of a security audit can lead to an increased level of security.

Upon Request

Are you interested in a ICS.221 Assessing OT training? Contact us!

Request training