Kaspersky Industrial Cybersecurity Training Program

Similar documents
Continuous protection to reduce risk and maintain production availability

Kaspersky Security Awareness

EXPERT SERVICES FOR IoT CYBERSECURITY AND RISK MANAGEMENT. An Insight Cyber White Paper. Copyright Insight Cyber All rights reserved.

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

CYBER RESILIENCE & INCIDENT RESPONSE

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Securing the future of mobility

ACTIONABLE SECURITY AWARENESS: CONVERT THE WEAKEST LINK INTO THE SAFETY FORCE

Mike Spear, Ops Leader Greg Maciel, Cyber Director INDUSTRIAL CYBER SECURITY PROGRAMS

Sage Data Security Services Directory

Cyber Range Buyers Guide for Fortune 1000 Security Operations

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

BRING EXPERT TRAINING TO YOUR WORKPLACE.

A Strategic Approach to Industrial CyberSecurity. Kaspersky Industrial CyberSecurity

Position Description. Computer Network Defence (CND) Analyst. GCSB mission and values. Our mission. Our values UNCLASSIFIED

National Cyber Security Operations Center (N-CSOC) Stakeholders' Conference

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

CompTIA Cybersecurity Analyst+

CYBER SECURITY TRAINING

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

RSA INCIDENT RESPONSE SERVICES

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

IMPACT Global Response Centre. Technical Note GLOBAL RESPONSE CENTRE

Critical Infrastructure Protection (CIP) as example of a multi-stakeholder approach.

Kaspersky Security. The Power to Protect Your Organization

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

Department of Management Services REQUEST FOR INFORMATION

Boston Chapter AGA 2018 Regional Professional Development Conference Cyber Security MAY 2018

Kaspersky Security Network

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Protecting productivity with Industrial Security Services

Incident Response Services

CCISO Blueprint v1. EC-Council

Cyber Security Congress 2017

IE156: ICS410: ICS/SCADA Security Essentials

Background FAST FACTS

Cybersecurity for IT Online. kaspersky.com/awareness #truecybersecurity. Kaspersky Enterprise Cybersecurity

Manufacturing security: Bridging the gap between IT and OT

Control Systems Cyber Security Awareness

Combating Cyber Risk in the Supply Chain

locuz.com SOC Services

Cybersecurity Overview

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

RSA INCIDENT RESPONSE SERVICES

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Express Monitoring 2019

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

Incident Response Services to Help You Prepare for and Quickly Respond to Security Incidents

Securing Industrial Control Systems

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Six Weeks to Security Operations The AMP Story. Mike Byrne Cyber Security AMP

PONEMON INSTITUTE RESEARCH REPORT 2018 STUDY ON GLOBAL MEGATRENDS IN CYBERSECURITY

Are we breached? Deloitte's Cyber Threat Hunting

Securing Your Digital Transformation

Intro to Capture the Flag

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Industrial control systems

COUNTERING IMPROVISED EXPLOSIVE DEVICES

TRUE SECURITY-AS-A-SERVICE

How Boards use the NIST Cybersecurity Framework as a Roadmap to oversee cybersecurity

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Gujarat Forensic Sciences University

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Institute of Internal Auditors 2019 CONNECT WITH THE IIA CHICAGO #IIACHI

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

Certified Cyber Security Specialist

Kaspersky Cloud Security for Hybrid Cloud. Diego Magni Presales Manager Kaspersky Lab Italia

Industrial Defender ASM. for Automation Systems Management

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

About Issues in Building the National Strategy for Cybersecurity in Vietnam

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

Bradford J. Willke. 19 September 2007

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

MN CYBER STATEWIDE INSTITUTE FOR CYBERSECURITY, FORENSICS, AND IOT

Innovation policy for Industry 4.0

Presenter Jakob Drescher. Industry. Measures used to protect assets against computer threats. Covers both intentional and unintentional attacks.

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Building a Threat Intelligence Program

Heavy Vehicle Cyber Security Bulletin

NW NATURAL CYBER SECURITY 2016.JUNE.16

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Symantec Security Monitoring Services

CCNA Cybersecurity Operations. Program Overview

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

Managed Endpoint Defense

RUAG Cyber Security Understand Cyber. Protect Values.

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

Transcription:

Kaspersky Lab ICS CERT Kaspersky Lab ICS CERT Kaspersky Industrial Cybersecurity Training Program Training with Kaspersky Lab ICS CERT Courses 2018 2019

Table of Contents Courses 2018 2019 1 Intro Our Trainers and Partners Kaspersky Industrial Cybersecurity Training Program At a Glance Testing and Certification 2 For Engineers and Other Technical Personnel One-day Industrial Cybersecurity Awareness Training 3 For IT/OT Professionals One-day Industrial Cybersecurity Awareness Training 4 For Executives Industrial Cybersecurity Awareness Executive Training 5 For IT/OT Security Professionals Advanced Industrial Cybersecurity in Practice 6 ICS Penetration Testing for IT/OT Security Professionals ICS Digital Forensics for IT/OT Security Professionals 7 Secure Internet of Things 8 Industrial Cyber-Safety Games 9 Further Training for All Levels Industrial cybersecurity technical workshops and tech talks Current ICS workshops and technical talks 10 Capture the Flag with Kaspersky Lab ICS CERT Why a Capture the Flag (CTF) Competition at your Company What is an ICS CTF What does a CTF achieve 11 Our Partners Abiroy Fraunhofer IOSB Academy of Information Systems (AIS) 12 Become a Trainer Train the Trainer Contact Information About the Kaspersky Lab ICS CERT Team About Kaspersky Lab Industrial CyberSecurity About Kaspersky Lab

Intro Kaspersky Lab offers Industrial Cybersecurity Awareness Courses based on the latest research and analysis conducted by the entire company. Our ICS training program was developed specifically to enable - information technology (IT), operational technology (OT) and information security (IS) professionals, as well as executives and other staff, to enhance their knowledge of industrial cybersecurity. Our Trainers and Partners ICS experts Highly motivated Provide in-depth knowledge Flexible Offer customization Kaspersky Industrial Cybersecurity Training Program At a Glance Changes behavior stimulates individual employees commitment to working safely and responsibly; builds a corporate environment where everyone believes that I care about cybersecurity because everyone does it s part of the job. Combines a motivational approach; gamification, different learning techniques, simulated attacks based on real-life industrial situations with in-depth, interactive cybersecurity skills training. Grows your organizational expertise. Training courses enable organizations to improve their cybersecurity knowledge pool in five main areas: - Basic knowledge of Industrial Control System (ICS) cybersecurity - ICS penetration testing - ICS digital forensics - Secure Internet of Things - Expert workshops and tech talks You can request to have our training programs provided on a one-time basis or at regular intervals. Details of exact topics to be covered during each session can be discussed and adapted for your organization's specific needs.. Testing and Certification We provide evaluations and certificates for all of our programs. At the end of each training program we conduct a 'Lessons Learned' session. We also administer knowledge tests to provide actionable feedback for everyone: the students, the trainers and the customer's management. Our careful analysis of course results ensures that your organization can be certain that your staff members internalized the course materials. We also include course surveys, which provide feedback to both the customer and the trainers, ensuring that everyone understands the overall impact of the course. This allows you to evaluate the training success and provides our trainers with information to continue improving of our courses. 01 Kaspersky Industrial Cybersecurity Training Program

For Engineers and Other Technical Personnel One-day Industrial Cybersecurity Awareness Training Helps your non-it/ot specialists to increase their awareness of the current industrial cybersecurity issues by learning about IT/OT differences and similarities, general cyber security basics and industrial cybersecurity specifics. One-day Industrial Cybersecurity Awareness Training for non-it/ot Personnel Course Contents Duration Takeaways Differences between IT & OT and IT/ OT convergence, discovering the OT architecture Information security basics: attacks, vulnerabilities, exploits & malware, threats, exposures, APTs (kill chain) Attacker profiles for IT & OT Third party trust relationships Roles & responsibilities Security policies & procedures Countermeasures 1 day Information security basics: attack, attacker profiles, threats, vulnerabilities, etc. How to recognize cyber security incidents, malware and social engineering attacks Cybersecurity rules and measures & recommendations for daily work 02 Kaspersky Industrial Cybersecurity Training Program

For IT/OT Professionals One-day Industrial Cybersecurity Awareness Training Raises awareness for your IT/OT specialists of current industrial cybersecurity trends; both attacks and protection techniques. Your staff members will learn to identify the main types of ICS vulnerabilities, clarify the key differences between typical ICS and pure IT malware, and understand how the on-going evolution of the Internet of Things can impact ICS security. One-day Industrial Cybersecurity Awareness Training for IT/OT Personnel Course Contents Duration Takeaways Discovering the OT architecture Network basics: the architecture and topology of IT and OT, IT and OT components, IT & OT protocols, differences between IT & OT and IT/OT convergence How the evolution of the Industrial Internet of Things (IIoT) can affect ICS security Attacker profiles for IT & OT Information security basics: attacks, vulnerabilities, exploits & malware, threats, exposures, APTs (kill chain) Third party trust relationships Roles & responsibilities Security policies Countermeasures 1 day Network basics: typical topology, components, protocols, design practices Information security basics: attack vectors, attacker profiles, threats, vulnerabilities, etc. Malware attacks + APT (Advanced Persistent Threat) + social engineering Countermeasures: segmentation, firewalling, access control for devices, users, services, etc. Hardening measures & recommendations 03 Kaspersky Industrial Cybersecurity Training Program

For Executives Industrial Cybersecurity Awareness Executive Training Helps executives and managers developtheir awareness of current industrial cybersecurity issues and recent incidents, identify the main types of ICS vulnerabilities, clarify the key differences between typical ICS and pure IT networks, and understand how the evolution of the Internet of Things can impact ICS security. Industrial Cybersecurity for Executives and Managers Course Contents Duration Takeaways Awareness about current cybersecurity issues in industrial control systems Clarify key differences between typical ICS and pure IT networks Awareness about the possible attacks on SCADA systems Understanding the principles of network protection Recognition of social engineering Providing recommendations on the implementation of Defense in Depth Organizing an efficient cybersecurity department Handling security incidents properly and in a timely manner Detailed investigation of real SCADA cybersecurity incidents How the evolution of the Industrial Internet of Things (IIoT) can affect ICS security 2 3 hours After completing the course, the participantswill know about: Information security essentials: attack, attacker profiles, threats, vulnerabilities, etc. Countermeasures: segmentation, firewalling, access control for devices, users, services, etc. Malware attacks + APT (Advanced Persistent Threat) + social engineering Hardening measures & recommendations 04 Kaspersky Industrial Cybersecurity Training Program

For IT/OT Security Professionals Advanced Industrial Cybersecurity in Practice Provides your IT/OT professionals with new insight into your threat landscape and the attack vectors targeting your industrial environment, and arms them with all the skills needed to draw up a basic incident response plan Advanced Industrial Cybersecurity in Practice Course Contents Duration Takeaways Overview of the current threat landscape, security issues, human factors, ICS network attacks Network security in IT and ICS environments special considerations Case study demonstrating the use of prevention, detection and mitigation techniques Compliance with industrial standards and legislation Network topologies and how network security technologies work Cybersecurity roles and team structures Common security mistakes 1 2 days Understanding current industrial cyber threats and how to combat cybersecurity incidents targeting your industry or organization Recognizing and identifying security incidents Performing simple investigations Drawing up and implementing an effective incident response plan This course includes highly customized elements and can be adapted to run for 1 or 2 days, as preferred Leads to certification 05 Kaspersky Industrial Cybersecurity Training Program

For IT/OT Security Professionals ICS Penetration Testing for IT/OT Security Professionals Helps executives and managers developtheir awareness of current industrial cybersecurity issues and recent incidents, identify the main types of ICS vulnerabilities, clarify the key differences between typical ICS and pure IT networks, and understand how the evolution of the Internet of Things can impact ICS security. ICS Penetration Testing for Professionals Course Contents Duration Takeaways Introduction to ICS components, architectures and deployment in industry, including electric power generation & distribution, oil & gas, and transportation Practical penetration testing techniques as applied to these and other ICS environments Creating an ICS penetration test plan considerations and constraints Information gathering SCADA and PLC system vulnerability analysis Analyzing and reporting penetration testing results Practical labst ICS security 5 days Understanding and analyzing vulnerabilities in industrial control systems Creating an effective ICS Penetration testing plan Conducting safe, successful penetration tests on SCADA, PLCs and other ICS elements Making expert recommendations for remedial action Leads to certification ICS Digital Forensics for IT/OT Security Professionals Enables IT/OT security professionals to conduct successful forensic investigations in industrial environments and to provide expert analysis and recommendations. ICS Digital Forensics for Professionals Course Contents Duration Takeaways Introduction to ICS components, architectures and deployment in industries including electric power generation & distribution, oil & gas, transportation Recognizing and working with the challenges and constraints of ICS Digital forensics techniques as applied to ICS environments Creating an ICS digital forensics plan Manual forensic data acquisition and preservation working with RTOS and ICS protocols Artifact analysis and anomaly verification Reporting Practical labs 4 days Conducting successful forensic investigations in ICS environments Creating an effective digital forensics plan for ICS Collecting physical and digital evidence and dealing with it appropriately Applying the tools and instruments of digital forensics to SCADA and PLC Finding traces of an intrusion based on the artifacts uncovered Reconstructing incidents and using time stamps Providing expert reporting and actionable recommendations. Leads to certification 06 Kaspersky Industrial Cybersecurity Training Program

Secure Internet of Things for IT/OT Security Professionals Securing the IoT fro IT/OT Professionals Enables IT/OT security professionals to conduct comprehensive and thorough IoT vulnerability assessment and to make expert recommendations for appropriate remedial action. Securing the IoT for IT/OT Professionals Course Contents Duration Takeaways Introduction to IoT: definition of IoT and general differences from computers, applications, architecture, statistics of usage, basic usage scenarios, business and private infrastructure integration IoT hardware platforms & architectures, internal storage and communication interfaces, acquiring the firmware and analyzing it; debugging devices by using different interfaces Threats and vulnerabilities in IoT. Threat models for different layers: firmware, hardware and communication channels Statistics on malware targeting IoT, botnets using IoT devices, IoT vulnerability analysis and protection measures selection Practical labs 4 days IoT vulnerability analysis and protection measures selection Understanding and analyzing vulnerabilities in IoT (internet of Things) Providing effective IoT vulnerability research Making expert recommendations for remedial action 07 Kaspersky Industrial Cybersecurity Training Program

Industrial Cyber-Safety Games On-site and online interactive training modules and cyber-safety games conducted at all levels of technical expertise. These games are always modified for the appropriates levels of technical expertise ranging from executives and management to IT/OT personnel, to any employees who interact with industrial automation systems on production lines, in the control room or in the back office. Industrial Cyber-Safety Games Course Contents Duration Takeaways Fun, engaging and fast Team-work builds cooperation Competition fosters initiative & analysis skills The gameplay develops the understanding of cybersecurity measures 2 hours Cyberattacks hurt revenues and need to be addressed at the top-management level Cooperation between IT and Business people is essential for cybersecurity An effective security budget is much smaller than the revenue you risk losing and does not amount to millions People adjust to specific security controls and their importance (audit training, antivirus, etc.) 08 Kaspersky Industrial Cybersecurity Training Program

Further Training for All Levels Industrial cybersecurity technical workshops and tech talks These sessions are provided by Kaspersky Lab CERT experts and can be conducted as a single course or as separate webinars. They include: industrial and IIoT cybersecurity insights and case studies real-world examples, explaining vulnerabilities identified by Kaspersky Lab experts introduction to vulnerability research concepts Current ICS workshops and technical talks Detailed descriptions are available on request (talks and workshops are from 20 minutes to 2-3 hours long). IoT the Hard Way: Introduction to IoT Security and Hands-On Exercises Real-world binary exploitation Sandbox Redemption: escaping process isolation Security analysis into the Linux kernel The cyberthreat landscape general ICS cyberthreat landscape Advanced persistent threats Attack attribution analyzing artifacts Reverse engineering binary applications (basics) Win32, Win64, dotnet, ELF32, ELF64, Android Creating YARA rules Creating SNORT/Suricata rules Forensics in Windows Advanced reverse engineering: fighting packers, obfuscation and anti-debugging Threat modeling for Internet of Things solutions Security capabilities supporting the safety of the Internet of Things systems Security maturity. How to focus on vital security enhancement practices The architecture of trust and trustworthiness Critical infrastructure protection governance around the world Critical infrastructure protection and reliability standards for electric utilities ICS Forensic Workshop ICS Incident Response case study Unusual effects of usual malware in ICS networks RATs in ICS attacks - direct and indirect usage 09 Kaspersky Industrial Cybersecurity Training Program

Capture the Flag with Kaspersky Lab ICS CERT Why a Capture the Flag (CTF) Competition at your Company CTFs are an integral part of our ICS training portfolio. We organize CTFs based on your company needs and provide the materials and staff. CTFs can be conducted as a jeopardy game, simulated attack/defense scenarios or a mix of the two. The Kaspersky Lab ICS CERT experts begin by conducting an on-site meeting to agree on the format of the CTF and other general aspects of the event. During the meeting, Kaspersky Lab experts will provide a brief overview of potential CTF scenarios and will help define the goals for your company.. We will develop an initial outline and budget based on this preliminary meeting. To achieve a successful outcome, the Customer will need to involve management, sponsors and specialists with the relevant roles and expertise, such as IT, Information Security, HR, PR, etc. as appropriate. What is an ICS CTF An ICS capture the flag (CTF) contest is a competition for people with an interest or existing skills in ICS cybersecurity. The CTF is organized in the form of a contest, in which the participants solve general cyber security and specifically ICS security problems and thus win flags. They must either capture (attack/bring down) or defend computer systems in a CTF environment. Typically, these competitions are team-based and attract a diverse range of participants, including students, IT/OT professionals and even amateur cybersecurity enthusiasts. A CTF competition can be conducted for various levels of expertise and can last from a few hours to several days. The winner is usually the team or individual scoring the most points at the end of the game. As in many sporting events, prizes are commonly awarded for first, second and third places. In the interest of contest integrity and respect for the game platform, CTF ground rules are shared with participants prior to the event. Violation of these rules may result in restrictions or even elimination from the competition. What does a CTF achieve There are many reasons for organizing a CTF contest, including general awareness and education of an industrial enterprise s management and technical staff about cyberthreats before the company experiences them first-hand. The attack-defense scenario can be used both to train OT specialists in responding to cyberattacks and to test the IT/OT security staff s skills in near-real-world attack scenarios. A CTF offers a good chance to introduce security specialists to modern attack vectors, kill chains and as well as defensive tactics and technologies used by different cyber security expert teams from around the world. Another objective of a CTF could be to test ICS equipment and system configurations already used at an enterprise s facilities or being considered for installation / upgrade. This is also a good chance to test ICS security products and solutions already used at the enterprise or those which are being considered for installation on its IT and OT networks. More information is available on request. 10 Kaspersky Industrial Cybersecurity Training Program

Our Partners The ICS CERT team at Kaspersky Lab collaborates with researchers and educators to conduct awareness and in-depth training about industrial cybersecurity. Today there is a significant shortage of qualified ICS IT/OT security professionals, making it very important to make quality training available for professional development in this field. We at the Kaspersky Lab ICS CERT team and our partners develop new and interactive training materials for IT/OT managers and non-technical staff that leverage the knowledge and technical expertise of both the ICS CERT experts and our partners. About Abiroy Abiroy has been implementing turnkey projects in recruitment, training and full board project management since 1998. Our key areas of business are: management skills development technical training health, safety & environment Our projects secure your investment in business development, equipment and technology through competent personnel training. About Fraunhofer IOSB Established on January 1, 2010, the Fraunhofer Institute of Optronics, System Technologies, and Image Exploitation IOSB grew to become Europe s largest research institute in the field of image acquisition, processing and analysis. IOSB s other areas of activity are control and automation technology, and information and knowledge management. Three core competencies of Optronics, System Technologies and Image Exploitation give the institute its distinctive profile. Fraunhofer IOSB s IT security lab for industrial automation provides an ideal test environment to simulate real-world scenarios and analyze the effects. To this end, the IT security lab includes a specific smart factory with genuine automation components controlling a simulated production plant. All the network levels of a factory environment, including their typical components such as Industrial Ethernet, industrial firewalls and wireless components, are in place. About AIS The Academy of Information Systems (AIS) is a center for continuing vocational education licensed by the Moscow Department of Education. AIS was founded in 1996 as a nongovernmental educational institution, providing training and professional retraining of specialists with a postgraduate degree. Our main areas of study: Information Technology Information Security Enterprise Security Business Management Personal development During its existence, the AIS has trained more than 20 thousand professionals. We work with major companies and public institutions in Russia such as the Bank of Russia, the Federal Treasury, the Federal Tax Service, the State Pension Fund, JSC Russian Railways, JSC Gasprom, JSC Sberbank, JSC Rostelecom, JSC Rostec Corporation and many others. We offer original courses, developed by AIS trainers, methodologists and our partners, as authorized courses from leading Russian and international vendors in the IT and Information Security sector. We currently offer over 200 courses and training sessions. We also organize business and scientificconferences, both at the national and international levels. Web-sites: www.infosystems.ru www.vipforum.ru 11 Kaspersky Industrial Cybersecurity Training Program

Become a Trainer Train the Trainer Sometimes an organization might need in-house trainers to maintain basic ICS awareness. The reasons might include effective use of resources; addressing a larger number of employees while staying on budget; or the ability to initiate multiple learning tracks or classes going on at the same time. For these situations the ICS CERT team at Kaspersky Lab provides a Train the Trainer session to prepare in-house IT/OT professionals to conduct Industrial Cyber Security Awareness Training both the One Day or the concentrated 2 3 hours versions. The Train the Trainer session takes 2 3 days and includes presentations, discussions and hands-on experience. During the session all required training materials will be provided. The session will end with a knowledge test and exam by individual Skype sessions. 12 Kaspersky Industrial Cybersecurity Training Program

Contact Information Are you interested in learning more about our training? Please contact us: Dmitry.Petrovichev@kaspersky.com Christel.Gampig-Avila@kaspersky.com About the Kaspersky Lab ICS CERT Team Kaspersky Lab Industrial Control Systems Cyber Emergency Response Team (Kaspersky Lab ICS CERT) is a global initiative of Kaspersky Lab aimed at coordinating the efforts of automation system vendors, industrial facility owners and operators, and IT security researchers to protect industrial enterprises from cyberattacks. Kaspersky Lab ICS CERT devotes its efforts primarily to identifying potential and existing threats that target industrial automation systems and the Industrial Internet of Things. Learn more: Kaspersky Lab ICS CERT Contact us: ics-cert@kaspersky.com About Kaspersky Lab Industrial CyberSecurity Kaspersky Industrial CyberSecurity is a portfolio of technologies and services designed to secure operational technology layers and elements of your organization including SCADA servers, HMIs, engineering workstations, PLCs, network connections and even engineers without impacting on operational continuity and the consistency of industrial process. Learn more at www.kaspersky.com/ics About Kaspersky Lab Kaspersky Lab is a global cybersecurity company, which has been operating in the market for over 20 years. Kaspersky Lab s deep threat intelligence and security expertise is constantly transforming into next generation security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky Lab technologies and we help 270,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.com

www.kaspersky.com 2018 Kaspersky Lab. All rights reserved. Registered trademarks and service marks are the property of their respective owners.