Overview of ISA/IEC 62443 for Product Suppliers (IC46M)

Length: On-demand course with 6 Sections
CEU Credits:  .7 (ISA is authorized by IACET is offer .7 CEUs for this program.)
Certification of Completion: A certificate of completion indicating the total number of CEUs earned will be provided upon successful completion of the course.

Description

This is an on-demand online course that is mobile, tablet, laptop, and desktop friendly.

The use of commercial off-the-shelf (COTS) technologies and the increase in internetworking of Industrial Automation and Control Systems (IACS) has exposed IACS to similar vulnerabilities as information systems. The product supplier has a key role to play in the supply chain and the security of an IACS solution.

This course provides an overview of how the ISA/IEC 62443 series of standards can be used by the supplier to implement a security development lifecycle, and to develop IACS systems and components that are secure by design and offer security by default. The course also covers how to independently certify that these systems and components comply with the relevant ISA/IEC 62443 standards. By understanding the value of ISA/IEC 62443 standards the product supplier can incorporate these standards, into their business and communicate the standards' value within their organization and to their customers.

This course is intended for product managers, business development professionals, product developers, and other personnel from product supplier companies that are responsible for:

  • IACS systems product development
  • IACS component product development
  • Product Security Development Lifecycle (SDL)
  • IACS system, component or SDL certification

You will be able to

  • Recognize why ISA/IEC 62443 standards are important
  • Determine which ISA/IEC 62443 standards are relevant to product development
  • Identify the principle roles and audience for the ISA/IEC 62443 standards
  • Identify the key ideas in the ISA/IEC 62443 series of standards
  • Define the basics of risk assessment, security zone partitioning, and security level selection
  • Identify the requirements for product Security Development Lifecycle and the patch management process
  • Identify the security requirements for IACS systems and components
  • Plan an ISASecure CSA, SSA, or SDLA certification

You will cover

  • Overview of the ISA/IEC 62443 Series
  • Key concepts in the ISA/IEC 62443 Series
  • Part 2-3 patch management in the IACS environment
  • Part 3-2 IACS security risk assessment, system partitioning and security levels
  • Part 3-3 IACS system security requirements, and security levels
  • Part 4-1 IACS product Security Development Lifecycle requirements
  • Part 4-2 Technical security requirements for IACS components
  • ISASecure product certification

Lab and Classroom Exercises

The on-demand course has interactive reviews, quizzes, knowledge checks, and branching scenarios. 

If you wish to register offline, download the Training Registration Form. Complete, and return to ISA with your payment.

Not sure this particular course is for you?
pre-instructional survey is available for you to evaluate your level of understanding of the course material and to show you the types of questions you will be able to answer after completing the course. View the survey answer sheet.

For more information:
Contact us at +1 919-549-8411 or info@isa.org to start your company on the path to well-trained employees.