Free Cybersecurity Training: U.S. Government Sources by Michael Erbschloe - HTML preview

PLEASE NOTE: This is an HTML preview only and some elements such as links or page numbers may be incorrect.
Download the book in PDF, ePub, Kindle for a complete version.

 

US-CERT (Computer Incident Response Center)

In early 2000, Federal Government networks began to experience an alarming number of cyber breaches. In response, Congress created the Federal Computer Incident Response Center (FedCIRC) at the General Services Administration as a centralized hub of coordination and information sharing between federal organizations. With the creation of the Department of Homeland Security in 2002, Congress transferred these responsibilities to the new Department. In 2003, FedCIRC was renamed “US-CERT,” and its mission was expanded to include providing boundary protection for the federal civilian executive domain and cybersecurity leadership. This shared responsibility has evolved over time to make US-CERT a trusted partner and authoritative source in cyberspace for the Federal Government; SLTT governments; private industry; and international organizations.

Web Based Training

Operational Security (OPSEC) for Control Systems (100W)

It is important to ensure the security of your control system. This training will provide an overview of operational security (OPSEC). It will increase your awareness of what information an adversary may view as valuable. It will provide the tools to recognize potential weaknesses in your daily operations and techniques so you can do something about those weaknesses.

OPSEC crosses all fields and environments and even extends to your private life. This training will cover standard OPSEC practices, with a focus on the control system environment. This training is intended for anyone working in a control system environment.

A Certificate of Completion is available after completing this course. Access this course via the ICS-CERT Virtual Learning Portal. There is no cost to the user for this training.

Estimated time to complete course:  1 hour

Cyber Security Industrial Control Systems (210W)

The 210W series of courses are an online web based version of our 101 and 201 instructor led courses. These courses cover many aspects of cybersecurity for industrial control systems. First, students will be introduced to the basics of industrial control systems security. This includes a comparative analysis of IT and control system architecture, security vulnerabilities, and mitigation strategies unique to the control system domain. Next these courses provide technical instruction on the protection of industrial control systems using offensive and defensive methods.  Students will understand how cyber attacks could be launched, why they work, and mitigation strategies to increase the cybersecurity posture of their control system. The 210W courses are:

  • 210W-01 Differences in Deployments of Industrial Control Systems (ICS)
  • 210W-02 Influence of Common Information Technology (IT) Components on ICS
  • 210W-03 Common ICS Components
  • 210W-04 Cybersecurity within IT and ICS Domains
  • 210W-05 Cybersecurity Risk
  • 210W-06 Current Trends - Threats
  • 210W-07 Current Trends - Vulnerabilities
  • 210W-08 Determining the Impact of a Cybersecurity Incident
  • 210W-09 Attack Methodologies in IT and ICS
  • 210W-10 Mapping IT Defense-in-Depth Security Solutions to ICS

A Certificate of Completion is available after completing each course.  Access this course via the ICS-CERT Virtual Learning Portal. There is no cost to the user for this training.

Estimated time to complete each course:  1.5 hours

Link: https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT

Link: https://ics-cert-training.inl.gov/lms/