Threat Modeling in an ICS environment

Threat Modeling in an ICS environment

Threat modeling is as a discipline that fits really well in ICS and OT environments, to design and secure connected systems in a way that is aligned with typical operational technology challenges.

Based on our successful trainings in the last years (Black Hat 2019 ea.),  we will present this advanced threat modeling training during the Stockholm international summit on Cyber Security in SCADA and Industrial Control Systems (CS3STHLM).

Practical Use Cases, based on real life projects

In order to minimize that gap we have developed a 1 day course with practical Use Cases, based on real life projects. Each use case includes a description of the environment, together with questions and templates to build a threat model. Students will be challenged in groups of 5 people  to perform the different stages of threat modeling on the following:

  • Diagramming a windmill farm
  • STRIDE analysis of the diagram you made in the first hand-on session :” Diagramming a windmill farm “
  • Threat mitigations of the STRIDE analysis of a windmill farm

After each hands-on workshop, the results are discussed, and students receive a documented solution.

Contact us

Are you involved in securing control systems, critical infrastructure, automation and smart-grid? And do you need a solid foundation to apply threat modeling in the field of ICS and OT?

Start typing and press Enter to search

Shopping Cart