We may earn an affiliate commission when you visit our partners.
Pluralsight logo

Security Hot Take

Aliquippa Water Authority Breach

Matthew Lloyd Davies and Michael Teske

This course discusses the what, where and how of the Aliquippa Water Authority Breach, which has been widely attributed to the Cyber Av3ngers hacktivist group.

Read more

This course discusses the what, where and how of the Aliquippa Water Authority Breach, which has been widely attributed to the Cyber Av3ngers hacktivist group.

In this course, Security Hot Takes: Aliquippa Water Authority Breach, we’ll discuss the active exploitation of industrial control systems used in U.S. critical infrastructure installations following the intrusion into water and wastewater systems in Aliquippa, Pennsylvania. We’ll look at what happened, who did it, and why, and then we’ll cover some recommendations for securing industrial control systems that would make this particular attack impossible.

Enroll now

What's inside

Syllabus

Security Hot Take: Aliquippa Water Authority Breach
Resources

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Explores an incident that highlights the exposure of industrial control systems in critical infrastructure
Taught by security experts Matthew Lloyd Davies and Michael Teske
Examines the Aliquippa Water Authority breach, a real-world case of cyber-attack on critical infrastructure
Provides recommendations for securing industrial control systems to prevent similar attacks
May require some technical knowledge and experience in cybersecurity

Save this course

Save Security Hot Take: Aliquippa Water Authority Breach to your list so you can find it easily later:
Save

Activities

Coming soon We're preparing activities for Security Hot Take: Aliquippa Water Authority Breach. These are activities you can do either before, during, or after a course.

Career center

Learners who complete Security Hot Take: Aliquippa Water Authority Breach will develop knowledge and skills that may be useful to these careers:
Industrial Control Systems Engineer
Industrial Control Systems Engineers design, install, and maintain control systems for industrial processes. They may also work on the integration of control systems with other plant systems. This course is particularly relevant to Industrial Control Systems Engineers as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Industrial Control Systems Engineers design and maintain more secure systems.
Critical Infrastructure Protection Analyst
Critical Infrastructure Protection Analysts develop and implement plans to protect critical infrastructure from physical and cyber threats. They may also work with law enforcement and intelligence agencies to investigate and respond to threats. This course may be useful to a Critical Infrastructure Protection Analyst as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Critical Infrastructure Protection Analysts develop more effective plans to protect critical infrastructure.
Information Security Analyst
Information Security Analysts identify, assess, and mitigate information security risks. They may also work on developing and implementing information security policies and procedures. This course may be useful to an Information Security Analyst as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Information Security Analysts identify and mitigate information security risks more effectively.
Security Engineer
Security Engineers design, implement, and maintain security systems. They may also work on developing and implementing security policies and procedures. This course may be useful to a Security Engineer as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Security Engineers design and maintain more secure systems.
Cybersecurity Analyst
Cybersecurity Analysts identify, assess, and mitigate cybersecurity risks. They may also work on developing and implementing cybersecurity policies and procedures. This course may be useful to a Cybersecurity Analyst as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Cybersecurity Analysts identify and mitigate cybersecurity risks more effectively.
Network Security Engineer
Network Security Engineers design, implement, and maintain network security systems. They may also work on developing and implementing network security policies and procedures. This course may be useful to a Network Security Engineer as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Network Security Engineers design and maintain more secure networks.
Security Consultant
Security Consultants provide advice and guidance on security matters. They may also work on developing and implementing security policies and procedures. This course may be useful to a Security Consultant as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Security Consultants provide more effective advice and guidance on security matters.
Penetration Tester
Penetration Testers identify and exploit security vulnerabilities in computer systems. They may also work on developing and implementing security patches and updates. This course may be useful to a Penetration Tester as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Penetration Testers identify and exploit security vulnerabilities in industrial control systems more effectively.
Security Researcher
Security Researchers identify and exploit security vulnerabilities in computer systems. They may also work on developing and implementing security patches and updates. This course may be useful to a Security Researcher as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Security Researchers identify and exploit security vulnerabilities in industrial control systems more effectively.
Systems Administrator
Systems Administrators install, configure, and maintain computer systems. They may also work on developing and implementing security policies and procedures. This course may be useful to a Systems Administrator as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Systems Administrators configure and maintain more secure systems.
Control and Instrumentation Engineer
Control and Instrumentation Engineers design, install, and maintain control systems for industrial processes. They may also work on the integration of control systems with other plant systems. This course may be useful to a Control and Instrumentation Engineer as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Control and Instrumentation Engineers design and maintain more secure systems.
Information Technology Auditor
Information Technology Auditors assess the security of information technology systems. They may also work on developing and implementing information security policies and procedures. This course may be useful to an Information Technology Auditor as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Information Technology Auditors assess the security of information technology systems more effectively.
Chief Information Security Officer
Chief Information Security Officers (CISOs) are responsible for the overall security of an organization's information systems. They may also work on developing and implementing security policies and procedures. This course may be useful to a CISO as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help CISOs make more informed decisions about security.
IT Manager
IT Managers plan and direct the activities of an organization's IT department. They may also work on developing and implementing IT policies and procedures. This course may be useful to an IT Manager as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help IT Managers make more informed decisions about IT security.
Computer Hardware Engineer
Computer Hardware Engineers design, develop, and test computer hardware. They may also work on the integration of hardware and software systems. This course may be useful to a Computer Hardware Engineer as it provides an understanding of the security risks associated with industrial control systems. This knowledge can help Computer Hardware Engineers design and develop more secure systems.

Reading list

We've selected nine books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Security Hot Take: Aliquippa Water Authority Breach.
Provides a clear and concise guide to the vulnerabilities and risks associated with ICS systems. It also offers practical solutions for securing these systems, which is highly relevant to the course's focus on the Aliquippa Water Authority breach.
By Kevin Mitnick, one of the world's most famous hackers, provides a unique perspective on cybersecurity. It covers a wide range of topics, including social engineering, hacking techniques, and how to protect yourself from cyberattacks, which would supplement the course's focus on the Aliquippa Water Authority breach.
Provides a comprehensive overview of SCADA systems and their associated cybersecurity risks. It also offers guidance on how to implement effective controls to mitigate these risks. As the course is about the Aliquippa Water Authority breach, this book would provide valuable background and preparatory information.
Provides a unique perspective on the future of warfare. It explores the potential for cyberattacks and other unconventional methods of warfare to be used by China against the United States.
Provides a fascinating and accessible introduction to the history and science of codes and cryptography. It offers a valuable background for understanding the importance of cybersecurity.
Gripping account of the development and deployment of Stuxnet, the world's first digital weapon.

Share

Help others find this course page by sharing it with your friends and followers:
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser