ThreatGEN Launches Live, Interactive Course on ICS/OT Cybersecurity with Clint Bodungen

Houston, Texas (March 21, 2023) – ThreatGEN, a leading provider of cybersecurity training solutions, announced today the launch of a new live, interactive course on Industrial Control Systems (ICS) and Operational Technology (OT) cybersecurity. The course will be by world-renowned ICS/OT cybersecurity expert, Clint Bodungen, the lead author of Hacking Exposed: Industrial Control Systems and co-founder of ThreatGEN. It is designed to give cybersecurity professionals, IT and OT professionals, engineers, operators, and anyone interested in learning more about ICS/OT cybersecurity a clear and comprehensive understanding of the unique challenges and risks faced by these systems, and how to solve them realistically and effectively.

Interactive “AMA” Style Course

This interactive course will cover topics such as the truth about ICS/OT cyber threats, risks, and solutions; effective communication and collaboration with IT/OT counterparts; ICS/OT key functions, systems, components, equipment, and architecture; common ICS/OT vulnerabilities and methods for safe assessment and remediation; risk assessment methodologies and appropriate ICS/OT risk management techniques; incident response planning and management; ICS/OT cybersecurity standards and frameworks; and the MITRE ATT&CK framework.

What sets this course apart is its live, “AMA” style, interactive format, with the instructor adapting the course content to the needs and requests of the students. While the course does have structured outline and syllabus, Clint will tailor the content based on pre-course surveys and live interactions with students. Students will also be able to interact directly with Clint during course session using an “ask me anything (AMA)” style open forum. All sessions will be recorded, so students don’t need to commit to attending live sessions, and dates and times will vary so that everyone has a chance to participate in live sessions. Students will also get lifetime access to recorded content, materials, and updates, as well as access to a private online social community specifically for students of this course.

And a bonus

For a limited time, this interactive course is available for a pre-launch discount of $199.99 (normally $499.99). Students will also receive cybersecurity CPE credits, a course certificate, and 3 months of complimentary access to the ThreatGEN® Red vs. Blue Cybersecurity Simulation Platform.

We’re thrilled to offer this unique, and rare, opportunity to learn directly from me in this live, interactive course,” said Clint Bodungen, co-founder and CEO of ThreatGEN. “I want to offer my 25+ years of experience and a VERY CANDID approach to help students gain the skills and knowledge needed to effectively manage cyber risk in ICS/OT systems, and separate fact from fiction, and marketing and hype from actual ICS risks and mitigations.

To register for the course, visit the course registration page.


About Clint Bodungen

Clint is a world-renowned industrial cybersecurity expert, public speaker, published author, and cybersecurity gamification pioneer. He is the lead author of Hacking Exposed: Industrial Control Systems, and creator of the ThreatGEN® Red vs. Blue cybersecurity gamification platform. He is a United States Air Force veteran, has been a cybersecurity professional for more than 25 years, and is an active part of the cybersecurity community, especially in ICS/OT. Focusing exclusively on ICS/OT cybersecurity since 2003, he has helped many of the world’s largest energy companies, worked for cybersecurity companies such as Symantec, Kaspersky Lab, and Industrial Defender, and has published multiple technical papers and training courses on ICS/OT cybersecurity vulnerability assessment, penetration testing, and risk management. Clint hopes to revolutionize the industry approach to cybersecurity education, and help usher in the next generation of cybersecurity professionals, using gamification. His flagship product, ThreatGEN® Red vs. Blue, is the world’s first online multiplayer cybersecurity computer game, designed to teach real-world cybersecurity.


About ThreatGEN

ThreatGEN® Red vs. Blue is the next evolution in cybersecurity education, training, and IR tabletop exercises. It is a game-based cybersecurity simulation platform that combines the power of an actual computer gaming engine and active adversary simulation A.I., to provide the most practical and effective way for ANYONE to learn cybersecurity, from beginners to experts, and even leadership. It doesn’t require any prior technical knowledge or command line skills… not even to play as the red team! Used for cybersecurity education, awareness, training, and IR tabletop exercises, ThreatGEN® Red vs. Blue is immersive, interactive, and hands-on, and it’s supported by an education portal with online courses, labs, scenarios, and an online community.

For more information, visit our company website at https://ThreatGEN.com, follow us on LinkedIn at https://www.linkedin.com/company/threatgenvr/, or follow us on Twitter: @ThreatGEN_RvB.

For further sales information, send an e-mail to sales@threatgen.com.

+1 (833) 339-6753

#ThreatGEN #RedvsBlue #IndustrialCybersecurity #ICS #OT

Categories