ICS Cybersecurity Risk Assessment

What is ICS Cybersecurity Risk Assessment?

In this short guide, we will take a look at what we mean by ICS security assessment. ICS  is short for industrial Control Systems. These may be DCS (Distributed Control Systems), or PLC (Programmable Logic Controllers) based, or some form of SCADA (Supervisory Control and Data Acquisition Systems) or any other programmable type systems. These include not only BPCS (Basic Process Control Systems) but also SIS (Safety Instrumented Systems). …

Read more

OT Cyber Security training

OT Cyber Security Training Workshop at Toyo Engineering India at Mumbai

OT Cyber Security Training workshop in Mumbai, India Abhisam successfully conducted an OT Cyber security Training workshop, at Toyo Engineering India’s Mumbai office. The two day workshop was attended by more than 35 senior engineering and  IT professionals from Toyo. This comprehensive event included OT/ICS cyber security,  as well as IEC 62443 training, ISO 27001 training and NIST 800-82 training. Toyo Engineering India Private Limited (Toyo-India), an Engineering Consultancy …

Read more

ISA TR 84

ISA-TR84.00.09-2023 Cybersecurity related to the Functional Safety Lifecycle-Draft published

The ISA-TR84.00.09-2023 Part 1 (Draft) technical report is ready for review and comments. You can download the draft isa-tr84.00.09 pdf and if you have any comments, you can submit them to the ISA committee, if the committee approves, it will be incorporated into the next draft or published as the final report after all approved changes, comments have been incorporated. What is ISA TR 84? ISA is the International …

Read more

free ICS cyber security webinar

Introduction to Industrial Cybersecurity and IEC 62443 webinar

Industrial Cybersecurity webinar series Here’s an interesting piece of industrial cyber security news for you! Abhisam is pleased to announce a free series of industrial cyber security webinars  in the new year 2023. The “Introduction to Industrial Cybersecurity and IEC 62443” webinar, is a primer for anybody who wishes to know more about securing their Industrial Automation, Control and Safety Systems from cyber threats. Note: For a comprehensive certification …

Read more

Abhisam Discounted Online Courses

Discounted Online Courses from Abhisam

Discounted courses Black Friday offer For this Thanksgiving in 2022, Abhisam has a great Black Friday 2022 offer for course bundles, as well for the Certified HAZOP Leader course, which eligible participants can get at a huge discount! To see  what’s on offer please visit the Offers page at https://www.abhisam.com/discounted-online-courses The offers will be live until end of business hours on 30th Nov 2022. So hurry up and get …

Read more

SCADA Security Certification

SCADA Security Certification

This short guide will explain all aspects of SCADA Security Certification. But first we will understand what is a SCADA. What is SCADA? SCADA is short for Supervisory Control and Data Acquisition System. These systems are used in a wide variety of industries from electrical grids (electrical substation SCADA) to pipeline monitoring systems. A typical SCADA consists of remote terminal units (RTUs), and/or PLCs (Programmable Logic Controllers) and/or IED …

Read more

Supply Chain Cyber Security

Supply Chain Cyber Security Training module for ICS Security

Abhisam will soon be adding  a new Supply Chain Cyber Security Training module to its popular Industrial Cybersecurity training course. This module will be part of the Advanced Modules 2 in the Certified Industrial Cybersecurity Professional training course (CICP) and will be available to learners who opt for the Professional version of the course. What is supply chain cyber security? What are supply chain attacks? Any system that uses …

Read more

IEC 62443 training

IEC 62443 Training

This brief guide will explain how to take IEC 62443 training at a much lower cost today than in earlier years. Note: The most cost effective and easiest way to learn all IEC 62443 essentials is to take the Abhisam Certified Industrial Cybersecurity Professional training course. This fully self-paced, online course consisting of text, voice over, videos, animations, assessments and exercises, can be taken anytime from anywhere via any …

Read more

IEC 62443 guide

IEC 62443 Guide

Here’s a guide to IEC 62443. After going through this (somewhat short) IEC 62443 guide, you will understand how it helps you secure your Industrial Automation and Control Systems (IACS for short) against cyber threats. Let us understand more about it, why it was developed and where it can be used. What is IEC 62443? IEC 62443 is not a single document, but a set of standards, practices and …

Read more

IEC 62443 Foundational Requirements

IEC 62443 Foundational Requirements

If you have been working in the field of Industrial Control Systems cyber security (ICS security) or in the broader Operational Technology cybersecurity domain (OT security) then you may have heard of the standard ANSI/ISA/IEC 62443, referred to these days as simply IEC 62443. This standard has certain Foundational Requirements that are important and these are explained in short here. This short guide will explain these IEC 62443  Foundational …

Read more