Shopping cart

This 6-week study plan is designed to ensure you thoroughly understand the NSE7_OTS-7.2 exam topics while using effective learning strategies like the Pomodoro Technique for focused study sessions and spaced repetition based on the Forgetting Curve to improve long-term retention. Each week has clear goals, tasks, and timelines, structured for maximum efficiency and engagement.

Study Strategies

  • Pomodoro Technique: Study in 25-minute focused intervals followed by 5-minute breaks. After every 4 sessions, take a 15-minute break.
  • Spaced Repetition: Regularly review material you've already studied to reinforce memory.
  • Active Learning: Take notes, summarize concepts, and practice hands-on labs instead of just reading.
  • Mock Testing: Weekly quizzes to simulate exam conditions and identify weak points.

Study Goals

  1. Learn and internalize core concepts of the six knowledge areas:
    • Asset Management
    • Access Control
    • Segmentation
    • Protection
    • Logging and Monitoring
    • Risk Assessment
  2. Apply practical skills by configuring Fortinet tools and simulating real-world scenarios.
  3. Retain knowledge effectively through consistent review and self-assessment.

Week 1: Asset Management

Weekly Goals

  • Understand the role and importance of Asset Management in OT security.
  • Master asset discovery methods, categorization techniques, and monitoring practices.
  • Practice creating an OT asset inventory and simulating monitoring scenarios.
Day 1: Introduction to Asset Management

Study Goals:

  1. Understand the definition of Asset Management and its importance in OT environments.
  2. Learn about asset discovery methods and their application.

Tasks:

  1. Read and Understand Core Concepts:
    • What is Asset Management?
    • Challenges in discovering OT assets (e.g., legacy devices, protocol variety).
  2. Research Discovery Techniques:
    • Compare passive vs. active discovery methods.
    • Write a brief note on the pros/cons of both.
  3. Practical:
    • Use a network topology map (real or simulated) to identify devices and document their roles.
Day 2: Asset Discovery Tools

Study Goals:

  1. Explore tools used for asset discovery, focusing on FortiNAC.
  2. Simulate a basic asset discovery process.

Tasks:

  1. Tool Overview:
    • Read about FortiNAC and its capabilities.
    • Research real-world examples of OT asset discovery using FortiNAC.
  2. Hands-On Practice:
    • If available, simulate an asset discovery process using a demo network or write steps on how to configure FortiNAC for discovery.
  3. Document Insights:
    • List protocols like Modbus, DNP3, and BACnet that FortiNAC can detect.
Day 3: Asset Categorization

Study Goals:

  1. Learn how to classify OT assets by type and risk level.
  2. Develop a framework for critical vs. non-critical asset identification.

Tasks:

  1. Study Categorization:
    • Write definitions for key asset types (e.g., SCADA, PLC, HMI).
    • Define risk levels (Critical, Medium, Low) and their criteria.
  2. Exercise:
    • Create a mock OT network with 10 devices.
    • Assign roles and risk levels to each device in a table.
  3. Review Material:
    • Create flashcards for asset types and risk levels.
Day 4: Asset Inventory

Study Goals:

  1. Learn what information should be included in an asset inventory.
  2. Create a sample OT asset inventory.

Tasks:

  1. Research Inventory Requirements:
    • List essential inventory fields (Device Name, IP, MAC, Firmware, etc.).
    • Understand the importance of patch tracking.
  2. Practical:
    • Build an asset inventory in Excel, including:
      • Device names, IP addresses, firmware versions, and risk levels.
    • Simulate adding and removing devices.
  3. Document Insights:
    • Write a short note on the role of CMDB integration in asset management.
Day 5: Asset Monitoring

Study Goals:

  1. Understand continuous monitoring of asset health and status.
  2. Learn how to detect and respond to unauthorized devices.

Tasks:

  1. Study Monitoring Concepts:
    • Read about tools that provide asset monitoring.
    • Understand alerting mechanisms for unauthorized device detection.
  2. Scenario Practice:
    • Write a hypothetical scenario where an unauthorized device connects to the network.
    • Describe the steps to handle this alert.
  3. Summarize Findings:
    • Create a flowchart showing how asset monitoring works in an OT network.
Day 6: Weekly Review

Study Goals:

  1. Consolidate understanding of Asset Management concepts.
  2. Reinforce key terms and practical steps.

Tasks:

  1. Review Notes:
    • Revisit definitions, tools, and processes studied during the week.
  2. Quiz:
    • Take a 10-question self-quiz covering discovery, categorization, inventory, and monitoring.
  3. Hands-On Practice:
    • Repeat one practical task from earlier days to reinforce understanding.
Day 7: Weekly Summary and Assessment

Study Goals:

  1. Summarize the week’s learning in a structured format.
  2. Assess progress through a practice test and hands-on exercises.

Tasks:

  1. Create a One-Page Summary:
    • List key takeaways for Asset Management.
    • Include a diagram of an OT asset map and inventory.
  2. Mock Task:
    • Imagine you are an OT administrator. Write steps for discovering and categorizing new devices in a factory.
  3. Take a Quiz:
    • Attempt a 15-question quiz on Asset Management.
  4. Reflect:
    • Identify areas needing more attention and plan a quick review session for next week.

Deliverables for Week 1:

  • A complete sample asset inventory (Excel or similar).
  • Flashcards summarizing key concepts and terms.
  • Quiz results and notes on areas needing improvement.

Week 2: Access Control

Weekly Goals

  • Develop a comprehensive understanding of Access Control mechanisms.
  • Learn how to configure Role-Based Access Control (RBAC) and device authentication.
  • Understand secure remote access strategies and their practical application.
  • Practice logging, monitoring, and auditing access activities.
Day 8: Introduction to Access Control

Study Goals:

  1. Understand the definition and importance of Access Control in OT networks.
  2. Learn the basics of Role-Based Access Control (RBAC).

Tasks:

  1. Read and Understand:
    • Define Access Control and RBAC.
    • Learn the principle of least privilege and why it’s critical.
  2. RBAC Study:
    • Identify typical OT roles (e.g., Operators, Engineers, Administrators).
    • Write a table mapping roles to permissions.
  3. Visualize:
    • Draw a flowchart showing how access decisions are made based on roles.
  4. Reflection:
    • Write a short paragraph explaining how improper access can lead to security incidents.
Day 9: Device Authentication

Study Goals:

  1. Learn device authentication methods, such as MAC binding and digital certificates.
  2. Understand protocol authentication for industrial environments.

Tasks:

  1. Research:
    • Read about MAC address binding and its application.
    • Study the use of digital certificates in OT authentication.
  2. Exercise:
    • Write down the steps for configuring MAC address binding on FortiGate.
    • Create a hypothetical scenario where a device needs a digital certificate to connect.
  3. Diagram:
    • Draw a diagram showing how device authentication works (e.g., Device → Authentication Server → Network Access).
  4. Summary:
    • Summarize how authentication methods strengthen access security.
Day 10: Secure Remote Access

Study Goals:

  1. Understand secure remote access techniques, including VPNs and Multi-Factor Authentication (MFA).
  2. Learn the importance of session logging and monitoring.

Tasks:

  1. Study:
    • Read about secure remote access protocols.
    • Learn the benefits of MFA in OT environments.
  2. Practical:
    • Write a step-by-step guide to setting up a secure VPN connection.
    • Simulate or research configuring MFA for remote access.
  3. Scenario Practice:
    • Write a scenario describing how a technician accesses OT systems remotely using VPN and MFA.
  4. Reflection:
    • Write a short explanation of why session logging is crucial for accountability.
Day 11: Access Logs and Auditing

Study Goals:

  1. Understand the purpose of access logs.
  2. Learn how to audit access logs to identify suspicious activities.

Tasks:

  1. Research:
    • Study how access logs are configured in FortiGate.
    • Understand what should be included in an audit trail (e.g., user ID, device, time, activity).
  2. Practical:
    • Write a sample log entry for an operator accessing a SCADA system.
    • Create a list of log fields that are essential for compliance.
  3. Reflect:
    • Write an explanation of how access logs support incident investigation and compliance.
Day 12: Hands-On Configuration

Study Goals:

  1. Apply theoretical knowledge to configure RBAC and secure remote access.
  2. Review all studied topics through practical tasks.

Tasks:

  1. RBAC Practice:
    • Use a lab environment (real or simulated) to:
      • Create roles (e.g., Operator, Engineer) and assign permissions.
      • Test role restrictions by attempting unauthorized actions.
  2. Secure Remote Access Practice:
    • Configure a mock VPN connection with MFA.
    • Simulate remote session logging.
  3. Reflection:
    • Write a summary of the challenges faced and lessons learned during configuration.
Day 13: Weekly Review

Study Goals:

  1. Reinforce key concepts of Access Control.
  2. Identify areas requiring additional review.

Tasks:

  1. Review Notes:
    • Go through notes on RBAC, device authentication, secure access, and logs.
  2. Create Flashcards:
    • Summarize key terms (e.g., RBAC, MFA, VPN) in flashcards.
  3. Quiz:
    • Attempt a 15-question self-quiz on Access Control.
  4. Reflect:
    • Write down 3 key takeaways from this week’s learning.
Day 14: Weekly Assessment

Study Goals:

  1. Assess knowledge through a mock task and quiz.
  2. Prepare for the next week’s topic by identifying weak areas.

Tasks:

  1. Mock Task:
    • Imagine you are an OT administrator implementing RBAC and secure remote access for a new site:
      • List roles and permissions.
      • Outline steps for configuring VPN with MFA.
      • Explain how access logs will be reviewed weekly.
  2. Quiz:
    • Take a 20-question quiz covering all aspects of Access Control.
  3. Plan Ahead:
    • Based on quiz results, list topics to revisit during next week’s review.

Deliverables for Week 2:

  1. Completed mock tasks for RBAC, device authentication, and remote access.
  2. Flashcards summarizing Access Control concepts.
  3. Notes and flowcharts visualizing Access Control mechanisms.

Week 3: Segmentation

Weekly Goals

  • Understand network segmentation techniques, including zone-based segmentation, VLANs, and IP-based subnets.
  • Learn Zero Trust Architecture and industrial protocol protection.
  • Practice hands-on configurations for segmenting OT networks and controlling traffic.
Day 15: Zone-Based Segmentation

Study Goals:

  1. Understand the principles of zone-based segmentation and conduits.
  2. Learn how to align segmentation with the ISA-99/IEC 62443 framework.

Tasks:

  1. Research:
    • Read about zones and conduits in ISA-99/IEC 62443.
    • Learn why zones need different security levels (e.g., trusted vs. untrusted).
  2. Visualization:
    • Create a diagram with three zones:
      • Zone 1: SCADA system.
      • Zone 2: PLCs and sensors.
      • Zone 3: Corporate IT systems.
      • Add conduits showing controlled communication between zones.
  3. Reflection:
    • Write a short explanation of how segmentation reduces risks in OT environments.
Day 16: Micro-Segmentation with VLANs

Study Goals:

  1. Learn how VLANs create logical subnets within a single network.
  2. Understand VLAN tagging and traffic isolation.

Tasks:

  1. Research:
    • Study how VLANs work and their benefits in OT segmentation.
    • Learn about VLAN tagging (802.1Q standard).
  2. Hands-On Practice:
    • Write a step-by-step guide for creating VLANs:
      • Assign devices (e.g., PLCs, HMIs) to VLANs.
      • Configure a VLAN for SCADA traffic in a simulator or document the configuration steps.
  3. Diagram:
    • Create a flowchart showing VLAN traffic paths (e.g., traffic from SCADA VLAN to PLC VLAN).
  4. Summary:
    • Write a paragraph explaining how VLANs prevent lateral movement of threats.
Day 17: IP-Based Segmentation

Study Goals:

  1. Understand how to divide networks into subnets using IP-based segmentation.
  2. Learn subnetting basics and how to design OT subnets.

Tasks:

  1. Study:
    • Review subnetting basics: IP ranges, subnet masks, and CIDR notation.
    • Learn why IP-based segmentation enhances visibility and control in OT networks.
  2. Hands-On Practice:
    • Design a subnet plan for an OT network with three subnets:
      • Subnet A: SCADA servers.
      • Subnet B: PLCs.
      • Subnet C: Engineering workstations.
      • Document IP ranges and subnet masks.
  3. Reflection:
    • Write a short note explaining how IP-based segmentation complements VLANs.
Day 18: Zero Trust Architecture

Study Goals:

  1. Understand Zero Trust principles and their application in OT networks.
  2. Learn how to implement dynamic access controls in a Zero Trust model.

Tasks:

  1. Research:
    • Study the "never trust, always verify" approach of Zero Trust.
    • Learn how dynamic access controls ensure secure communication.
  2. Scenario Practice:
    • Imagine a Zero Trust network where:
      • Each device must authenticate before communicating.
      • Write steps to implement this using FortiGate or similar tools.
  3. Summary:
    • Write a paragraph comparing traditional segmentation to Zero Trust segmentation.
Day 19: Industrial Protocol Protection

Study Goals:

  1. Learn how to restrict protocol communication across zones.
  2. Understand the importance of validating and monitoring protocol traffic.

Tasks:

  1. Study:
    • Research industrial protocols like Modbus, DNP3, and OPC UA.
    • Learn about risks associated with protocol misuse.
  2. Practical:
    • Write a step-by-step guide for:
      • Allowing Modbus traffic only between specific devices using FortiGate rules.
      • Blocking unauthorized protocol requests.
  3. Diagram:
    • Create a flowchart showing how traffic flows between zones for Modbus and how unauthorized traffic is blocked.
Day 20: Hands-On Practice

Study Goals:

  1. Apply theoretical knowledge to configure VLANs and protocol filtering.
  2. Review previous concepts for consolidation.

Tasks:

  1. VLAN Configuration:
    • Configure VLANs for a simulated OT network.
    • Test traffic isolation between VLANs.
  2. Protocol Filtering:
    • Create and test a rule to restrict DNP3 traffic to a specific zone.
  3. Reflection:
    • Write a summary of challenges faced and solutions applied during configuration.
Day 21: Weekly Review and Assessment

Study Goals:

  1. Consolidate knowledge of segmentation concepts.
  2. Test understanding through a quiz and mock scenarios.

Tasks:

  1. Review Notes:
    • Go through notes on zone-based segmentation, VLANs, IP subnets, and Zero Trust.
    • Use flashcards to reinforce key concepts.
  2. Mock Task:
    • Design a segmented network for a factory with:
      • A SCADA zone.
      • A PLC zone.
      • An engineering zone.
      • Include VLANs and IP-based segmentation.
  3. Quiz:
    • Attempt a 20-question quiz covering all aspects of segmentation.
  4. Reflection:
    • Identify any weak areas and plan a quick review session next week.

Deliverables for Week 3:

  1. Completed diagrams for zone-based segmentation, VLAN traffic paths, and protocol protection flows.
  2. A subnet plan for an OT network.
  3. Flashcards summarizing segmentation and Zero Trust principles.
  4. Quiz results and mock task designs.

Week 4: Protection

Weekly Goals

  • Learn how to safeguard OT networks against external and internal threats.
  • Master industrial protocol protection using DPI and IPS.
  • Understand and implement application control and device patch management.
  • Practice configuring protection mechanisms using Fortinet tools.
Day 22: Introduction to Protection

Study Goals:

  1. Understand the importance of protection mechanisms in OT security.
  2. Learn about Deep Packet Inspection (DPI) and how it secures industrial protocols.

Tasks:

  1. Read Core Concepts:
    • Define protection in OT security.
    • Learn what DPI is and how it analyzes protocol traffic.
  2. Research Protocol Risks:
    • Study examples of attacks exploiting Modbus or OPC UA.
    • Write a short summary of why protocol protection is critical in OT environments.
  3. Practical:
    • Write steps for enabling DPI on FortiGate to monitor industrial traffic.
  4. Reflection:
    • Describe in your own words how DPI prevents malicious command injections.
Day 23: Intrusion Prevention Systems (IPS)

Study Goals:

  1. Understand how IPS works to detect and block threats in OT networks.
  2. Learn about protocol-specific signatures and their configuration.

Tasks:

  1. Research:
    • Study the functionality of IPS in detecting known vulnerabilities.
    • Learn about protocol-specific IPS signatures for Modbus, DNP3, and OPC UA.
  2. Hands-On Practice:
    • Simulate configuring IPS on FortiGate:
      • Enable an IPS profile.
      • Add rules to block suspicious traffic based on protocol signatures.
  3. Reflection:
    • Write a step-by-step guide for using IPS to secure Modbus communication.
Day 24: Application Control

Study Goals:

  1. Learn how to restrict applications in OT environments.
  2. Understand how application control blocks unauthorized or high-risk applications.

Tasks:

  1. Study Application Control:
    • Research how FortiGate manages application control policies.
    • Learn about the difference between whitelisting and blacklisting applications.
  2. Scenario Practice:
    • Simulate creating a whitelist for OT-approved applications.
    • Write rules for blocking unapproved applications (e.g., gaming software).
  3. Reflection:
    • Write a short note explaining how application control enhances OT security.
Day 25: Device Patch Management

Study Goals:

  1. Learn the importance of keeping OT devices updated with the latest patches.
  2. Understand virtual patching for legacy systems.

Tasks:

  1. Research:
    • Study challenges in patching OT devices.
    • Learn how virtual patching works when updates are not feasible.
  2. Practical:
    • Simulate a scenario where:
      • A legacy PLC cannot be updated.
      • Use virtual patching to block an exploit targeting the device.
  3. Summary:
    • Write a short explanation of the steps involved in creating a virtual patch.
Day 26: Hands-On Practice

Study Goals:

  1. Apply knowledge of DPI, IPS, and application control in a simulated environment.
  2. Review all previously studied concepts.

Tasks:

  1. DPI and IPS:
    • Configure DPI to monitor Modbus traffic and block unauthorized commands.
    • Test IPS rules against simulated attacks on OT protocols.
  2. Application Control:
    • Configure a whitelist for SCADA-related applications.
    • Test the system by attempting to run a blocked application.
  3. Reflection:
    • Document the configurations and results in a lab report.
Day 27: Advanced Protection Scenarios

Study Goals:

  1. Learn how to combine multiple protection mechanisms for enhanced security.
  2. Simulate a real-world OT protection scenario.

Tasks:

  1. Scenario Practice:
    • Design a protection strategy for a factory:
      • Include DPI, IPS, application control, and patch management.
      • Describe how these mechanisms work together to secure the network.
  2. Practical:
    • Configure and test a layered security approach in a simulator or lab.
  3. Reflection:
    • Write a one-page report summarizing the scenario and outcomes.
Day 28: Weekly Review and Assessment

Study Goals:

  1. Consolidate knowledge of protection mechanisms.
  2. Test understanding through a quiz and practical tasks.

Tasks:

  1. Review Notes:
    • Revisit definitions and configurations for DPI, IPS, application control, and patch management.
    • Use flashcards to reinforce key terms.
  2. Mock Task:
    • Simulate an incident where:
      • An attacker tries to exploit a vulnerability in Modbus.
      • Write steps for using IPS and virtual patching to mitigate the attack.
  3. Quiz:
    • Attempt a 25-question quiz on Protection concepts and configurations.
  4. Reflection:
    • Identify areas for improvement and plan a quick review session next week.

Deliverables for Week 4:

  1. Configured DPI and IPS profiles for protocol protection.
  2. Application control policies and a virtual patching plan.
  3. Diagrams showing layered security strategies.
  4. Quiz results and notes summarizing the week’s key concepts.

Week 5: Logging and Monitoring

Weekly Goals

  • Understand how to log and monitor OT network activities in real-time.
  • Learn to detect security threats and anomalies through log analysis.
  • Practice configuring logging and monitoring tools like FortiAnalyzer and FortiSIEM.
  • Develop incident response strategies based on monitored data.
Day 29: Introduction to Logging

Study Goals:

  1. Understand the importance of logging in OT security.
  2. Learn what information should be logged and how logs are stored securely.

Tasks:

  1. Research Logging Basics:
    • Study why logging is critical in OT environments.
    • Learn about key data points to log (e.g., user logins, device access, anomalies).
  2. Practical:
    • Write down examples of log entries, such as:
      • A successful user login.
      • A failed login attempt from an unauthorized device.
    • Simulate or write steps to configure logging on FortiGate.
  3. Reflection:
    • Summarize why secure log storage is necessary for forensic analysis.
Day 30: Real-Time Monitoring

Study Goals:

  1. Learn how to monitor OT networks for performance and traffic patterns.
  2. Understand how to configure alerts for anomalies.

Tasks:

  1. Study Monitoring Concepts:
    • Learn about real-time monitoring and its benefits.
    • Understand how alert thresholds are set for unusual activities (e.g., excessive traffic, repeated login failures).
  2. Scenario Practice:
    • Imagine a scenario where abnormal traffic is detected:
      • Write steps for identifying the root cause using monitoring tools.
  3. Reflection:
    • Write a short note explaining the role of monitoring in early threat detection.
Day 31: Threat Detection

Study Goals:

  1. Learn how to use logs to identify potential threats and attack patterns.
  2. Understand the importance of correlating events for accurate detection.

Tasks:

  1. Study Threat Detection:
    • Learn how to analyze logs for anomalies, such as unusual IP addresses or failed login attempts.
    • Study how FortiSIEM correlates events from multiple devices.
  2. Scenario Practice:
    • Write an example of an attack pattern (e.g., brute force login attempts) and how it appears in logs.
    • Simulate using FortiAnalyzer to identify this pattern.
  3. Reflection:
    • Summarize how event correlation improves threat detection accuracy.
Day 32: Incident Response Using Logs

Study Goals:

  1. Learn how to configure automated responses based on monitoring and log data.
  2. Understand the steps to investigate and respond to incidents.

Tasks:

  1. Study Incident Response:
    • Learn the steps for investigating incidents using logs.
    • Study how to configure automated responses like blocking suspicious traffic or notifying administrators.
  2. Practical:
    • Simulate an incident response scenario:
      • A device triggers repeated alerts for unauthorized access.
      • Document steps to block the device and notify the security team.
  3. Reflection:
    • Write a short report explaining the role of logs in supporting incident response.
Day 33: FortiAnalyzer and FortiSIEM

Study Goals:

  1. Learn the capabilities of FortiAnalyzer for centralized log management.
  2. Understand how FortiSIEM helps correlate events and detect security threats.

Tasks:

  1. Research Tools:
    • Study how FortiAnalyzer collects and manages logs from multiple devices.
    • Learn how FortiSIEM correlates logs to identify complex threats.
  2. Hands-On Practice:
    • Simulate or research how to:
      • Configure FortiAnalyzer for log collection.
      • Set up FortiSIEM to generate alerts for correlated events.
  3. Reflection:
    • Write a summary comparing the functions of FortiAnalyzer and FortiSIEM.
Day 34: Advanced Monitoring and Threat Scenarios

Study Goals:

  1. Apply logging and monitoring knowledge in simulated threat scenarios.
  2. Develop a deeper understanding of proactive monitoring.

Tasks:

  1. Scenario Practice:
    • Design a monitoring strategy for an OT network:
      • Include log collection, alert thresholds, and event correlation.
      • Simulate detecting and mitigating an attack using logs.
  2. Reflection:
    • Write a report on lessons learned and strategies to improve monitoring.
Day 35: Weekly Review and Assessment

Study Goals:

  1. Consolidate knowledge of logging and monitoring.
  2. Test understanding through a quiz and mock tasks.

Tasks:

  1. Review Notes:
    • Revisit summaries and diagrams on logging, monitoring, and threat detection.
    • Use flashcards to reinforce key concepts.
  2. Mock Task:
    • Simulate detecting and responding to a DDoS attack using logs and monitoring tools.
  3. Quiz:
    • Take a 30-question quiz covering all aspects of logging and monitoring.
  4. Reflection:
    • Identify areas needing improvement and plan a review session for next week.

Deliverables for Week 5:

  1. Simulated logs and monitoring reports for specific scenarios.
  2. Configurations for FortiAnalyzer and FortiSIEM.
  3. Flashcards summarizing logging and monitoring concepts.
  4. Quiz results and notes highlighting areas for improvement.

Week 6: Risk Assessment and Final Preparation

Weekly Goals

  • Master the processes of risk identification, evaluation, mitigation, and response in OT networks.
  • Learn how to generate risk assessment reports using tools like FortiAnalyzer and FortiSIEM.
  • Consolidate knowledge from all six exam topics and prepare for the final exam.
  • Take full-length mock exams to assess readiness and refine weak areas.
Day 36: Risk Identification

Study Goals:

  1. Understand how to identify potential risks in OT environments.
  2. Learn to differentiate between external and internal threats.

Tasks:

  1. Research Risk Categories:
    • Study external threats like malware, ransomware, and DDoS attacks.
    • Understand internal threats such as privilege misuse and misconfigurations.
  2. Scenario Practice:
    • Create a list of potential risks for a sample OT environment (e.g., a power plant or factory).
    • Identify which risks are external and which are internal.
  3. Reflection:
    • Write a short explanation of why identifying risks is the first step in mitigating them.
Day 37: Risk Evaluation

Study Goals:

  1. Learn how to evaluate risks using a risk matrix.
  2. Understand how to conduct vulnerability scans for OT systems.

Tasks:

  1. Study Risk Evaluation:
    • Read about risk matrices and their components (likelihood vs. impact).
    • Research vulnerability scanning tools like Nessus or FortiAnalyzer.
  2. Practical:
    • Create a mock risk matrix for a sample OT network:
      • Assign scores to risks based on likelihood and impact.
      • Prioritize risks for mitigation.
    • Simulate or write steps for conducting a vulnerability scan.
  3. Reflection:
    • Write a short note on how vulnerability scanning supports risk evaluation.
Day 38: Risk Mitigation

Study Goals:

  1. Understand strategies for mitigating risks in OT networks.
  2. Learn how to use firewalls, patch management, and segmentation to reduce risks.

Tasks:

  1. Study Mitigation Techniques:
    • Learn how to prioritize critical assets for protection.
    • Study the role of firewalls and virtual patching in risk reduction.
  2. Scenario Practice:
    • Write a mitigation plan for the highest-priority risk from your mock risk matrix.
      • Include specific steps like configuring firewall rules or applying patches.
  3. Reflection:
    • Summarize how mitigation efforts reduce the overall risk profile of an OT environment.
Day 39: Incident Response Planning

Study Goals:

  1. Learn how to develop an incident response plan for OT networks.
  2. Understand the steps involved in detecting, containing, eradicating, and recovering from incidents.

Tasks:

  1. Research Incident Response:
    • Study the key phases of incident response:
      • Detection, containment, eradication, recovery, and post-incident review.
  2. Practical:
    • Write an incident response plan for a scenario where a SCADA server is under a ransomware attack.
    • Include automated responses, manual containment steps, and recovery actions.
  3. Reflection:
    • Write a summary of lessons learned from studying incident response planning.
Day 40: FortiAnalyzer and FortiSIEM for Risk Assessment

Study Goals:

  1. Learn how to generate risk assessment reports using FortiAnalyzer and FortiSIEM.
  2. Understand how to use these tools to prioritize and manage risks.

Tasks:

  1. Research Tools:
    • Study how FortiAnalyzer collects data for risk reporting.
    • Learn how FortiSIEM correlates logs to detect risks and vulnerabilities.
  2. Hands-On Practice:
    • Simulate or research how to:
      • Generate a risk report in FortiAnalyzer.
      • Create an alert in FortiSIEM for a high-priority risk.
  3. Reflection:
    • Write a short comparison of FortiAnalyzer and FortiSIEM for risk management.
Day 41: Mock Exam 1

Study Goals:

  1. Assess overall understanding of all six exam topics.
  2. Identify weak areas and create a revision plan.

Tasks:

  1. Mock Exam:
    • Take a full-length mock exam (60 minutes, 35 questions).
  2. Analysis:
    • Review incorrect answers and categorize them by topic.
    • Note weak areas for further review.
  3. Reflection:
    • Write a short list of specific topics to revisit.
Day 42: Mock Exam 2 and Final Review

Study Goals:

  1. Solidify knowledge and boost confidence for the real exam.
  2. Create a final checklist for exam day.

Tasks:

  1. Mock Exam:
    • Take a second full-length mock exam under timed conditions.
  2. Final Review:
    • Revisit notes, flashcards, and diagrams for weak areas identified in mock exams.
    • Summarize key points from each topic into a quick-reference sheet.
  3. Exam Day Preparation:
    • Write down exam strategies (e.g., time management, prioritizing known answers).
    • Ensure all study materials are organized for quick last-minute review.

Deliverables for Week 6:

  1. Completed risk matrix and mitigation plan.
  2. Incident response plan for a ransomware scenario.
  3. Risk assessment reports generated using FortiAnalyzer or FortiSIEM.
  4. Results and analysis from two mock exams.
  5. Final quick-reference sheet summarizing all key concepts.