SCADA Security Assessment Course

Review your understanding of SCADA security assessment with this course covering SCADA security objectives, security assessment programs and more.

45 minutes

Course description

Protecting any system means knowing where its weak spots are first, and that goes double for a vital SCADA system. In this course on SCADA security assessment you’ll review the risk management process, including critical terms and phases; take a look at SCADA security objectives and the structure of a security assessment program; and finally, go in-depth on SCADA security testing methodology, including special considerations when applying standard security testing methodologies to industrial control and SCADA systems.

Syllabus

Vulnerability Assessment and Pentesting

Video - 00:11:00

SCADA Security Testing Methodology

Video - 00:11:00

Security Assessment Program

Video - 00:05:00

SCADA Security Objectives

Video - 00:05:00

Risk Management Process

Video - 00:12:00

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust