OT Cyber Security training

OT Cyber Security Training Workshop at Toyo Engineering India at Mumbai

OT Cyber Security Training workshop in Mumbai, India Abhisam successfully conducted an OT Cyber security Training workshop, at Toyo Engineering India’s Mumbai office. The two day workshop was attended by more than 35 senior engineering and  IT professionals from Toyo. This comprehensive event included OT/ICS cyber security,  as well as IEC 62443 training, ISO 27001 training and NIST 800-82 training. Toyo Engineering India Private Limited (Toyo-India), an Engineering Consultancy …

Read more

IEC 62443 training

IEC 62443 Training

This brief guide will explain how to take IEC 62443 training at a much lower cost today than in earlier years. Note: The most cost effective and easiest way to learn all IEC 62443 essentials is to take the Abhisam Certified Industrial Cybersecurity Professional training course. This fully self-paced, online course consisting of text, voice over, videos, animations, assessments and exercises, can be taken anytime from anywhere via any …

Read more

IEC 62443 guide

IEC 62443 Guide

Here’s a guide to IEC 62443. After going through this (somewhat short) IEC 62443 guide, you will understand how it helps you secure your Industrial Automation and Control Systems (IACS for short) against cyber threats. Let us understand more about it, why it was developed and where it can be used. What is IEC 62443? IEC 62443 is not a single document, but a set of standards, practices and …

Read more

IEC 62443 Foundational Requirements

IEC 62443 Foundational Requirements

If you have been working in the field of Industrial Control Systems cyber security (ICS security) or in the broader Operational Technology cybersecurity domain (OT security) then you may have heard of the standard ANSI/ISA/IEC 62443, referred to these days as simply IEC 62443. This standard has certain Foundational Requirements that are important and these are explained in short here. This short guide will explain these IEC 62443  Foundational …

Read more

What is ISA S84

What is the ANSI ISA S84 Standard? Is it a legal requirement?

In this short guide, we will take a look at the ANSI ISA S84 standard. What is ISA S84.01? This is the Functional Safety standard published by ISA (International Systems and Automation Society)’s S 84 committee. This is applicable to functional safety in the process industries. The standard was initially published as ANSI/ISA S84.01:1996 and was recognized by OSHA as a “generally accepted good engineering practice” via their letter …

Read more

Safety Instrumented System Requirements

Safety Instrumented System Requirements

In this small guide we will understand Safety Instrumented System requirements. But first we answer some basic questions such as, What is a Safety Instrumented System? The simplest explanation of a Safety Instrumented System (SIS for short) is ” a system comprised of active elements such as sensors, logic solvers and actuators, working together as a system, which acts to reduce the risk of an unwanted event in a …

Read more

log4j

Log4j vulnerability and ICS security

As you may already be aware, a new critical remote code execution vulnerability (CVE-2021-44228) affecting Apache Log4j software library versions 2.0-beta9 to 2.14.1 has been discovered. What is the Log4j vulnerability? Log4j is used in many websites,  consumer and enterprise services and  applications—as well as in operational technology products, which includes even Industrial Control Systems such as DCS, SIS, PLC, SCADA, Process Historians and similar hosts and controllers. For …

Read more

Industrial Cyber security plain chart

Industrial cyber security Lifecycle- top 10 controls to secure your IACS

The Abhisam Industrial Cyber Security Lifecycle shows the top 10 controls needed to achieve robust cyber security for your Industrial Automation, Control and Safety System (IACS). IACS is a broad term for control and automation systems such as DCS (Distributed Control Systems), PLC (Programmable Logic Controllers), SCADA (Supervisory Control and Data Acquisition Systems), SIS (Safety Instrumented Systems), HIPPS (High Integrity Pressure Protection Systems), BMS (Burner Management Systems) and others. …

Read more

Industrial Control Systems Cyber Security

Industrial Control Systems Cyber Security Advanced Training

Industrial Control Systems Cyber Security Training Looking for Industrial Control Systems Cyber Security Advanced Training? Then this Abhisam industrial control systems cyber security certification course is the one that you’re looking for. Composed on several modules that include everything from Basic Concepts of Industrial Control Systems as well as Basic Concepts about cyber security, this Abhisam training course has them all. The Advanced Module of this course includes current …

Read more

ICS Security training course gets advanced module

Abhisam is pleased to announce that the popular ICS security training course, which is available as an e-course online, will now have an advanced module that can be accessed by all current learners and GOLD members. This will have many sub modules such as concepts of Kill Chains, the MITRE ATT&CK framework for ICS, Honeypots for Industrial Automation and Control systems and more. Cybersecurity is a growing concern for …

Read more