For those planning training sessions or candidates intending to take an online exam during this period, we will be offering online exam sessions on December 27 and 29, as well as January 5, 2024. You can check the link to online exam events here.

Lead SCADA Security Manager

Why should you attend?

Lead SCADA Security Manager training enables you to develop the necessary expertise to plan, design, and implement an effective program to protect SCADA systems. In addition, you will be able to understand common Industrial Control System (ICS) threats, vulnerabilities, risks related to the Industrial Control Systems (ICS) and techniques used to manage these risks. This training focuses on several aspects of security management and skills related to SCADA/ICS security.  

Lead SCADA Security Manager training course is designed by industry experts with in-depth experience in SCADA and Industrial Control Systems Security. Unlike other trainings, this training course concentrates specifically on the knowledge and skills needed by a professional seeking to advice on, or manage risks related to SCADA environments and systems. Given the high profile nature and the significant impacts associated with such environments, a holistic professional approach to security is needed and that is exactly what this course is designed to provide.

In addition, to acquire the theoretical knowledge needed by a SCADA Security Manager, a comprehensive methodology for the implementation of a SCADA Security program is presented. Thus, at the end of this course, you will gain knowledge on how to effectively implement a security program for SCADA/ICS systems.

After mastering all the necessary concepts of SCADA Security, you can sit for the exam and apply for a “PECB Certified Lead SCADA Security Manager” credential. By holding a PECB Lead SCADA Security Manager Certificate, you will be able to demonstrate that you have the practical knowledge and professional capabilities to support and lead a team in managing SCADA Security.

Who should attend?

  • Security professionals interested in acquiring  SCADA security professional skills
  • IT professionals looking to enhance their technical skills and knowledge
  • IT and Risk Managers seeking a more detailed understanding of ICS and SCADA systems
  • SCADA system developers
  • SCADA engineers and operators
  • SCADA IT professionals

Learning objectives

  • Understand and explain the purpose and risks to SCADA systems, Distributed Control Systems and Programmable Logic Controllers
  • Understand the risks faced by these environments and the appropriate approaches to manage such risks
  • Develop the expertise to support a pro-active SCADA Security program, including policies and vulnerability management
  • Define and design network architecture incorporating defense in advanced security controls for SCADA
  • Explain the relationship between management, operational and technical controls in a SCADA Security program
  • Improve the ability to design resilient and high availability SCADA systems
  • Learn how to manage a program of effective security testing activities

Educational approach

  • This training is based on both theory and best practices used in SCADA Security
  • Lecture sessions are illustrated with examples based on case studies 
  • Practical exercises are based on a case study which includes role playing and discussions
  • Practical tests are similar to the Certification Exam

Prerequisites

A fundamental understanding of SCADA Security.


More Details

  • Day 1: Introduction to SCADA and ICS

    Day 2: Designing a Security Program and Network Security Architecture

    Day 3: Implementing ICS Security Controls, Incident Management and Business Continuity

    Day 4: Security testing of SCADA systems

    Day 5: Certification Exam

  • The “PECB Certified Lead SCADA Security Manager” exam fully meets the requirements of the PECB Examination and Certification Programme (ECP). The exam covers the following competency domains:

    Domain 1: Fundamental principles and concepts of SCADA and SCADA Security

    Domain 2: Industrial Control Systems (ICS) characteristics, threats and vulnerabilities

    Domain 3: Designing and developing an ICS Security Program based on NIST SP 800-82

    Domain 4: Network security architecture for SCADA systems

    Domain 5: Implementation of security controls for SCADA systems

    Domain 6: Developing resilient and robust systems

    Domain 7: Security testing of SCADA systems

    For specific information about exam type, languages available, and other details, please visit the List of PECB Exams and the  Examination Rules and Policies.

  • After successfully completing the exam, you can apply for the credentials shown on the table below. You will receive a certificate once you comply with all the requirements related to the selected credential. For more information about SCADA certifications and the PECB certification process, please refer to the Certification Rules and Policies.

    The requirements for PECB Lead SCADA Security Manager Certifications are:

    Credential Exam Professional experience SSMMS project experience Other requirements
    PECB Certified Provisional SCADA Security Manager PECB Certified Lead SCADA Security Manager Exam or equivalent None None Signing the PECB Code of Ethics
    PECB Certified SCADA Security Manager PECB Certified Lead SCADA Security Exam or equivalent Two years: One year of SCADA Security work experience SCADA Security activities: a total of 200 hours Signing the PECB Code of Ethics
    PECB Certified Lead SCADA Security Manager PECB Certified Lead SCADA Security Manager Exam or equivalent Five years: Two years of SCADA Security work experience SCADA Security activities: a total of 300 hours Signing the PECB Code of Ethics
    PECB Certified Senior Lead SCADA Security Manager PECB Certified Lead SCADA Security Manager Exam or equivalent Ten years: Seven years of SCADA Security work experience SCADA Security activities: a total of 1,000 hours Signing the PECB Code of Ethics

    To be considered valid, these activities should follow best practices and include the following:

    1. Understanding an organization and its context
    2. Defining a SCADA approach
    3. Selecting a SCADA methodology
    4. Defining SCADA criteria
    5. Identification of assets, threats, existing controls, vulnerabilities and consequences (impacts)
    6. Assessing consequences
    7. Determining the level of security programs in SCADA systems
    8. Evaluating SCADA system scenarios
    9. Evaluating SCADA system treatment options
    10. Selecting and implementing controls
    11. Performing a SCADA review
    • Certification and examination fees are included in the price of the training course
    • Training material containing over 450 pages of information and practical examples will be distributed
    • An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to the participants who have attended the training course.
    • In case of exam failure , you can retake the exam within 12 months for free

SUBSCRIBE TO OUR NEWSLETTER