I’m a cybersecurity expert that provides offensive security assessments & penetration testing services expecially in OT/ICS. I’ve 20+ years of experience in OT/ICS Industrial Automation domain (SCADA, PLC, remote I/O, fieldbus) with expertise in ISA/IEC 62443 and in Automotive with ISO/SAE 21434 standards. I’m a speaker at security conferences/locations, such as University of Genova, CSET, HackInBo, BSides (Roma, Budapest, Athens, Milano), E-TechEurope on offensive techniques in the OT domain. I’m also a software developer for embedded systems, IoT and real-time applications using C/C++, Python, C#, Go and frameworks like Qt/QML, PyQt, RTOS & multithreading.

I strongly believe that in order to have a good understanding of information security, you need to have a good understanding of computer science fundamentals. All the trainings conducted here, contain in-depth analysis of every attack/detection both from the defense and the offense perspective. Based on the course, you will be spending a lot of time on pentesting tools and Python/C++ to build your own tools/exploit from every vulns found during the course.

For any enquiries on OT training services: training [at] scadasploit [dot] dev


Advanced Training OT

Advanced OT is dedicated to the cybersecurity of OT/ICS equipment as a result of more than 20 years of experience on SCADA systems, PLCs, fieldbuses, remote I/O, etc. It aims to provide robust practical expertise on OT cybersecurity to industrial system designers, PLC/SCADA programmers, industrial network experts. It covers all issues impacting the cybersecurity of ICS systems, providing practical guidelines based on international standards.

  • Fundamentals of Information Security, explaining attacks, risks, vulnerabilities detection and the role of human resources.
  • Protection systems for OT devices.
  • Fundamentals of secure network, secure communication protocols, segmentation, detection & protection (IDS/IPS).
  • Secure Network Architecture, network management, OT security devices, and architecture monitoring.
  • Best practice for OT security, including an overview of IEC 62443 standard and IR.
  • Introduction to Secure PLC Programming, to address safe PLC programming rules.

The weakest link in the entire security chain is often untrained corporate personnel.

Prerequisites

It is a 2 day course. It’s important to have a good grasp of the below fundamentals before approaching the course.

  • Basic understanding of ICS system architecture.
  • Fundamental knowledge of PLC programming and its engineering tool.
  • Basic knowledge of industrial network architectures.
  • Strong will to learn and creative mindset.

At the end of the course you will receive a certificate of completion and all the training materials including course PDF, content materials, source code wrote during your training program.


Secure PLC Programming

Cyber incidents involving automation and control systems of industrial sites continue to grow exponentially. The impact they have can have very serious consequences, not only for the production cycle but also for the protection of people and goods. For this reason we offer a training course dedicated to PLC programming with a cybersecurity-oriented approach, which provides programmers with the skills necessary to implement security “by design” in the PLC application software and thus increase the level of resilience of the entire automation control system. The course is the result of over 20 years of experience on SCADA, PLC, fieldbus, remote I/O systems.

Secure PLC Programming is specifically designed to provide in-depth knowledge of how to safely program a PLC industrial control system. It is a course aimed at PLC programmers, maintenance technicians, installers, operators and operators of machines and plants.

After attending the course you will be able to:

  • Understand the specific cybersecurity aspects for OT applications
  • Identify the potential cyber risks of an automation system
  • Design a PLC, HMI and SCADA system that offers greater protection against cyber attacks
  • Write a PLC application that includes cyber security “by design”
  • Diagnose and fix cyber impact PLC program execution problems

Knowing how to program an ICS system in a cybersafe way allows you to increase resilience to attacks, offering a very important point of protection and preventing errors that would instead make the OT infrastructure very weak. It is a fundamental course for PLC programmers, which increases their technical skills and places them at a higher level of competence. It is based on the fundamental principles recognized internationally as the best practices to be applied for the cybersecurity of critical infrastructures, and is the result of the experience of over 20 years spent in automation systems.

Prerequisites

It is a 2 day course. It’s important to have a good grasp of the below fundamentals before approaching the course.

  • Basic understanding of ICS system architecture.
  • Fundamental knowledge of PLC programming and its engineering tool.
  • Familiarity with programming concepts (referenceses, addresses, data structures, pointers, processes).
  • Strong will to learn and creative mindset.

At the end of the course you will receive a certificate of completion and all the training materials including course PDF, content materials, source code wrote during your training program.


Offensive Security OT

Offensive Security OT is the first course dedicated to acquiring in-depth skills on how to perform penetration testing on an ICS infrastructure. This course focuses on a brief introduction towards industrial control system (SCADA, PLC, HMI, other), the internal structure of a PLC, its operation in terms of memory management, I/O, internal peripherals, communication. The most important part of the course is dedicated to the techniques of attacking an ICS system, how it can be hacked and consequently protected. It is a full hands-on course in which you will learn to write different types of tools (based on Python and C/C++) to find vulnerabilities and exploit them with dedicated exploits.

  • Differences between a cell control and supervisory network; interaction with IT infrastructure.
  • Characteristics and operations of ICS devices in real scenarios.
  • Industrial Protocols for local and distributed control of automation systems.
  • Hardware and software architecture of ICS systems.
  • How to discover devices on the network and find vulnerabilities.
  • How to hack OT devices (SCADA, PLC, remote I/O, IIoT) and exploit them for attack in manufacturing and critical infrastructure environments.
  • How to write script in Python3 (C/C++ also possibile) to find vulnerabilities, exploit them and cause DoS/crash of an ICS sistem.
  • Protection and hardening of automation systems.

A targeted attack to OT devices - aimed at involving or exploiting them and the related IT infrastructure – can halt production, jeopardizing the survival of the entire infrastructure.

Prerequisites

It is a 5 day course, highly practical and involves a lot of programming in Python3 (C/C++ also possible). It’s important to have a good grasp of the below fundamentals before approaching the course.

  • Basic understanding of ICS system architecture.
  • Fundamental knowledge of programming with Python3 (C/C++ also possible).
  • Familiarity with programming concepts and basic pentesting tools (Wireshark, Burp Suite, debugger, other).
  • Strong will to learn and creative mindset.

At the end of the course you will receive a certificate of completion and all the training materials including course PDF, content materials, source code wrote during your training program.