OT Cybersecurity for IT Professionals - Understanding ICS Environments

OT Cybersecurity for IT Professionals - Understanding ICS Environments

Dragos: ICS Cybersecurity via YouTube Direct link

How do we start

15 of 24

15 of 24

How do we start

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

OT Cybersecurity for IT Professionals - Understanding ICS Environments

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Introduction
  2. 2 OT vs IT
  3. 3 Challenges
  4. 4 Downsides
  5. 5 OT Security Triangle
  6. 6 What is OT
  7. 7 OT Attributes
  8. 8 OT Requirements
  9. 9 Security Controls
  10. 10 Risk
  11. 11 Threats
  12. 12 Crown Jewel Analysis
  13. 13 Crown Jewel Analysis Methodology
  14. 14 Refinery Example
  15. 15 How do we start
  16. 16 Instant Response Plan
  17. 17 Architecture
  18. 18 Network Monitoring
  19. 19 Vulnerability Management
  20. 20 Remote Access
  21. 21 Working Together
  22. 22 Continuous Process
  23. 23 OT Cybersecurity
  24. 24 QA

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.