Hazardous Areas training

Hazardous Areas Training Workshop at Baumer

Hazardous Areas Training Abhisam’s India office recently conducted an Instructor led rapid Hazardous Areas training workshop, at the Baumer factory in Vapi, Gujarat, India. This was an intensive hazardous areas training that saw the enthusiastic participation of several Baumer employees from different departments including Sales & Marketing, Quality Assurance, Design and more. The workshop was organized in association with Markovs Analytics LLP, an Abhisam affiliate. About Baumer Baumer have …

Read more

Abhisam Discounted Online Courses

Discounted Online Courses from Abhisam

Discounted courses Black Friday offer For this Thanksgiving in 2022, Abhisam has a great Black Friday 2022 offer for course bundles, as well for the Certified HAZOP Leader course, which eligible participants can get at a huge discount! To see  what’s on offer please visit the Offers page at https://www.abhisam.com/discounted-online-courses The offers will be live until end of business hours on 30th Nov 2022. So hurry up and get …

Read more

SCADA Security Certification

SCADA Security Certification

This short guide will explain all aspects of SCADA Security Certification. But first we will understand what is a SCADA. What is SCADA? SCADA is short for Supervisory Control and Data Acquisition System. These systems are used in a wide variety of industries from electrical grids (electrical substation SCADA) to pipeline monitoring systems. A typical SCADA consists of remote terminal units (RTUs), and/or PLCs (Programmable Logic Controllers) and/or IED …

Read more

IEC 62443 training

IEC 62443 Training

This brief guide will explain how to take IEC 62443 training at a much lower cost today than in earlier years. Note: The most cost effective and easiest way to learn all IEC 62443 essentials is to take the Abhisam Certified Industrial Cybersecurity Professional training course. This fully self-paced, online course consisting of text, voice over, videos, animations, assessments and exercises, can be taken anytime from anywhere via any …

Read more

IEC 62443 guide

IEC 62443 Guide

Here’s a guide to IEC 62443. After going through this (somewhat short) IEC 62443 guide, you will understand how it helps you secure your Industrial Automation and Control Systems (IACS for short) against cyber threats. Let us understand more about it, why it was developed and where it can be used. What is IEC 62443? IEC 62443 is not a single document, but a set of standards, practices and …

Read more

IEC 62443 Foundational Requirements

IEC 62443 Foundational Requirements

If you have been working in the field of Industrial Control Systems cyber security (ICS security) or in the broader Operational Technology cybersecurity domain (OT security) then you may have heard of the standard ANSI/ISA/IEC 62443, referred to these days as simply IEC 62443. This standard has certain Foundational Requirements that are important and these are explained in short here. This short guide will explain these IEC 62443  Foundational …

Read more

What is ISA S84

What is the ANSI ISA S84 Standard? Is it a legal requirement?

In this short guide, we will take a look at the ANSI ISA S84 standard. What is ISA S84.01? This is the Functional Safety standard published by ISA (International Systems and Automation Society)’s S 84 committee. This is applicable to functional safety in the process industries. The standard was initially published as ANSI/ISA S84.01:1996 and was recognized by OSHA as a “generally accepted good engineering practice” via their letter …

Read more

Safety Instrumented System Requirements

Safety Instrumented System Requirements

In this small guide we will understand Safety Instrumented System requirements. But first we answer some basic questions such as, What is a Safety Instrumented System? The simplest explanation of a Safety Instrumented System (SIS for short) is ” a system comprised of active elements such as sensors, logic solvers and actuators, working together as a system, which acts to reduce the risk of an unwanted event in a …

Read more

IEC 61511 and IEC 61508

What is the difference between IEC 61511 and IEC 61508?

In the next few minutes of reading this you will understand the difference between IEC 61511 and IEC 61508. What is IEC 61511? IEC 61511 is the process industry standard for Functional Safety and Safety Instrumented Systems. This standard has been developed by the International Electrotechnical Commission and is used globally. Process industries are those industries that handle bulk materials (rather than discrete parts) and include the Oil & …

Read more

Safety Instrumented Systems IEC 61511

Safety Instrumented Systems IEC 61511

Safety Instrumented Systems (SIS for short) that are used in the process industry sector, such as Oil and Gas platforms, Petroleum refineries, chemical manufacturing plants, pulp and paper, fossil fuel power generation plants and so on generally comply with the international standard IEC 61511.  This standard, published by the International Electrotechnical Commission (IEC) is the most widely used standard all over the world for building and maintaining SIS in …

Read more