Using the ISA/IEC 62443 Standards to Secure Your Control Systems (IC32M)

Price: 2000 USD List; 1600 USD Member
Length: 12 Modules, 25–65 minutes each
CEU: 2.0
Certificate Program: After successfully completing all twelve modules, students may take the exam for ISA/IEC 62443 Cybersecurity Fundamentals Specialist. The exam fee is included with this course purchase.

 

June 2021: This course has been updated and improved!

Description:

The move to using Ethernet, TCP/IP, and web technologies in supervisory control and data acquisition (SCADA) and process control networks has exposed these systems to the same cyberattacks that have wreaked havoc on corporate information systems. This course provides a detailed look at how the ISA/IEC 62443 standards framework can be used to protect critical control systems. It also explores the procedural and technical differences between the security for traditional IT environments and those solutions appropriate for SCADA or plant floor environments.

Learning Objectives:

  • Discuss the principles behind creating an effective long term program security
  • Interpret the ISA/IEC 62443 industrial security framework and apply them to your operation
  • Define the basics of risk and vulnerability analysis methodologies
  • Describe the principles of security policy development
  • Explain the concepts of defense in depth and zone/conduit models of security
  • Analyze the current trends in industrial security incidents and methods hackers use to attack a system
  • Define the principles behind the key risk mitigation techniques, including anti-virus and patch management, firewalls, and virtual private networks
  • Describe how secure software development strategies can make systems inherently more secure
  • Explain how systems security is verified

You will cover:

  • Understanding the Current Industrial Security Environment: What is Electronic Security for Industrial Automation and Control Systems? | How IT and the Plant Floor are Different and How They are the Same
  • How Cyberattacks Happen: Understanding the Threat Sources | The Steps to Successful Cyberattacks
  • Creating A Security Program:  Critical Factors for Success/Understanding the ANSI/ISA-62443-2-1 (ANSI/ISA-99.02.01-2009), Security for Industrial Automation and Control Systems: Establishing an Industrial Automation and Control Systems Security Program
  • Risk Analysis:  Business Rationale | Risk Identification, Classification, and Assessment 
  • Addressing Risk with Security Policy, Organization, and Awareness: Cybersecurity Management System Scope | Organizational Security | Staff Training and Security Awareness
  • Addressing Risk with Selected Security Counter Measures: Personnel Security | Physical and Environmental Security | Network Segmentation | Access Control
  • Addressing Risk with Implementation Measures: Risk Management and Implementation | System Development and Maintenance | Information and Document Management
  • Monitoring and Improving the CSMS: Compliance and Review | Improve and Maintain the CSMS
  • Validating or Verifying the Security of Systems: What is being done? | Developing Secure Products and Systems

Laboratory Demo:

  • PCAP Live Capture Analysis

Who Should Attend:

  • Control Systems Engineers and Managers
  • System Integrators
  • IT Engineers and Managers - Industrial Facilities
  • Plant Managers
  • Plant Safety and Risk Management

Course Includes:

Twelve (12) on-demand modules (Access available for one year)

  • Module 1: Introduction to Control Systems Security (60 min)
  • Module 2: Standards and the ISA/IEC 62443 Series (40 min)
  • Module 3: ISA/IEC 62443 Models, Security Levels, and Lifecycle (40 min)
  • Module 4: Establishing an Industrial Automation and Control Systems Security Program (40 min)
  • Module 5: Evolving Security Standards and Practices (30 min)
  • Module 6: Industrial Networking Basics L1 - L7 (50 min)
  • Module 7: Network Security Basics (65 min)
  • Module 8: Industrial Protocols (30 min)
  • Module 9: PCAP Lab Demo (45 min)
  • Module 10: Introduction to Patch Management in the IACS Environment (25 min)
  • Module 11: Introduction to Security Risk Assessment and System Design (40 min)
  • Module 12: Security Program Requirements for IACS Service Providers/Developing Secure Products and Systems (35 min)

IC32 Noteset Volume I with sections on Course Presentation slides from course modules, Instructional Surveys/Answers and Additional Resources

IC32 Noteset Volume II with the following three publications

  • ANSI / ISA 99.00.01-2007 / IEC 62443-1-1: Security for Industrial Automation and Control Systems Part 1: Terminology, Concepts, and Models (Approved 29 October 2007)
  • ANSI / ISA 99.00.02-2009 / IEC 62443-2-1: Security for Industrial Automation and Control Systems Part 2: Establishing an Industrial Automation and Control System Security Program
  • ISA-62443.03.03 / IEC 62443-3-3: Security for Industrial Automation and Control Systems: System Security Requirements and Security Assurance Levels

Textbook

  • Industrial Automation by Ronald L. Krutz (Second Edition)

Exam Fee

  • ISA/IEC 62443 Cybersecurity Fundamentals Specialist Certification ($200 value) 

Recommended Pre-Requisites:

There are no required prerequisites for taking this course; however, it is highly recommended that applicants have at least one to three years of experience in the cybersecurity field with some experience in an industrial setting.

ISA Courses TS04, TS06, TS12, or equivalent knowledge/experience would be beneficial.

Not sure this particular course is for you?
pre-instructional survey is available for you to evaluate your level of understanding of the course material and to show you the types of questions you'll be able to answer after completing the course.

For more information:
Contact us at +1 919-549-8411 or info@isa.org to start your company on the path to well-trained employees.

Become a Member and Save

Complement your cybersecurity online training with our ISA Connect learning community. This member benefit allows students to collaborate with peers and discuss course topics relating to IACS cybersecurity. Join today to take advantage of this opportunity and receive 20% off this course.

Join Now