Information Sharing and Analysis Center

Information Sharing and Analysis Center

An international non-profit, solving large problems impacting the connected, digital world on cyber security.

NSD Empaneled ISAC CERTIFIED

IOT Security Professional (ICIP)

The 36 hours program is intended to provide a first hand experience in understanding a cyber attack on IoT and SCADA systems. It will also provide an insight as to how various IT infrastructures are setup and the possible loopholes or vulnerabilities in each system can be tested.
This exclusive training covers scenarios that are related to cyber threats observed across infrastructures in various critical IT and Industrial Sectors..
The approach of this training would be in the manner of Offensive testing, so as to understand better, of ways to deal with a hack/malware attack. This approach would make sure that the right defense mechanisms are thought and applied..
 

Available on GeM

Unlock Lifetime Access to ISAC Certifications with Complimentary Training and Free of cost Online Internship: pay only for certification and lab costs.​

Standard Price: $300 + GST + Training is Complimentary

NSD Empanelment Price (Optional): $70 + GST

Data Forensics. Digital Forensic Investigator at Work

PROGRAM

Features & Benefits

ISAC Community

  • Get exclusive access to ISAC Community
  • Enhance your profile credibility globally
  • Eligible for NSD Empanelment

30 Days Access to Cyberange Virtual Labs

  • Exclusive labs
  • Real-world scenarios for practice
  • Cloud-based labs with new challenges added every month!

VALUE ADDITION : PROFESSIONAL ETHICS AT WORKPLACE TRAINING AND CERTIFICATION

Get NSD Empanelment Today!

Learn everything to get started IOT Security Professional

Course Outline

1. Introduction
  • Cyberange Simulation
  • Industrial Sector Digitization
  • Security Challenges
2. Cyber Attack Vectors
    1. Trojans
      1. Infection Mechanism
      2. Trojan Activities
      3. Defending from trojans
    2. Social Engg. Attacks
      1. Spear Phishing
      2. Impersonation
    3. DDoS
      1. Bandwidth Attacks
      2. Software / Hardware DoS
      3. Defending DoS Attacks
    4. Ransomware
      1. Infection Mechanism
      2. Ransomware Activities
      3. Defending ransomware
3. Scenario: Discovery of Sensitive Devices
  • Scanning for Devices
  • Weak Authentication
  • Attacking and Accessing devices.
4. Scenario: Network Hacking via IoT
  • IoT vulnerabilities
  • Prevention Mechanisms
5. Scenario: Hacking Smart Devices
  • Smart Device Vulnerabilities
  • App Vulnerabilities
  • Protecting Data mediums
6. Scenario: Ransomware attacks
  • Propagation and effects
  • Preparing for future attacks
7. Scenario: Turbine Overpowered
  • Controlling SCADA Systems
  • Overriding Controls
  • SCADA Security
8. Scenario: DoS & DDoS
  • DoS on Sensors
  • DDoS on Data Acquisition Boards
  • Effect of losing Sensor data.
9. Case Studies
  • Wanna Cry Malware
  • Crash Override Malware
10. Defensive Measures
  • Threat Intelligence
  • Endpoint Protection
  • Employee training
  • Other Security Softwares
  • VAPT

Instructors

Dr Bhupendra Singh


ISAC Certified Instructor
Assistant Professor, Dept. of Computer Science & Engg. Indian Institute of Information Technology (IIIT), Pune

Upcoming Events:

You will get weekly assignments and research work to enhance your course understanding. 

Who Should Attend

The course is best suited for:

  • Security Researchers
  • Students and Professionals keen in Forensics Investigations
  • Security Teams
  • Law Enforcement Agencies
  • Military and police personnel

Examination

24 Hours Lab Exam under the Information Sharing and Analysis Center

What you get

30 Days Access to Cyber Range Virtual Labs

Get 30 days access to Cyber Range Virtual Labs – Practice with predefined vulnerable Applications and Kali OS Distribution in the cloud, in an exclusive private network only for you!

Access to e-learning videos

Get access to course videos on the ISAC e-learning portal, updated regularly!

Clean Exit Professional Ethics Certification

The program includes Clean Exit Professional Ethics Certification that is mandatory for empanelment in the National Security Database.

Profile in the National Security Database

Get listed in the National Security Database program at the Falcon level by completing the program.

30 Days Access to Cyber Range Virtual Labs

The ISAC IOT Security Professional is a fully hands-on program! You get access to Cyber Range Virtual Labs for 30 days. Gain practical knowledge and fundamental skills with multiple vulnerable applications and Kali OS Distribution on the cloud exclusively for you.
Hands On Labs