creator image
Michael Theuerzeit
Trainer
Michael Theuerzeit
Trainer

Introduction to IEC 62443 in the context of NIS2 and CRA

The complexity of industrial automation & control systems is increasing and this brings new security challenges. It is therefore essential that your organization is aware of the cybersecurity risks to your IACS environment and knows how to protect itself from cybersecurity incidents.

Pour qui ?

This low-threshold training is designed for employees in all companies with Industrial Automation & Control Systems (IACS). Whether your people have an IT background, are an engineer or operator, are responsible for security, or otherwise are involved with Industrial Automation & Control Systems within your organization, this training course is intended for them. The training course has a general session for all attendees, a session targeted towards end users and a session targeted towards system integrators.

Contenu de la formation

La formation sera dispensée en anglais

During this training, information will be given on:

The complexity of industrial automation & control systems is increasing and this brings new security challenges. It is therefore essential that your organization is aware of the cybersecurity risks to your IACS environment, and knows how to protect itself from cybersecurity incidents.

Additionally, new legislation such as NIS2 and CRA will require important and critical companies to implement stringhent cybersecurity measures, and also require their suppliers to be cyberresilient. So even if your company is not directly in scope of NIS2 or CRA, it is still a good idea to understand these requirements very well as most probably your customers will require proof of your cyberresilience.

The IEC 62443 is the global standard for the security of industrial automation & control systems. It gives you the tools to improve the digital security of the technical or process automation within your organization. During the workshop you will be introduced to the IEC 62443 standard and become familiar with the basics of applying the IEC 62443 standard within your organization.

Note: if you aim to obtain the certificate “IEC 62443 Security Professional Industrial Automation and Control Systems”, you should take the 3-day cours. Note there is an overlap between this training and the 3-day training.

Objectifs

Understand the impact of new legislation such as NIS2 and CRA. More specifically this training dives into the de-facto standard for industrial cybersecurity IEC62443, and how it is placed in the context of NIS2, CRA and CCB CyberFundamentals.

creator image
Besoin d'aide ? Envoyez un message, Demandez une offre ou appelez-nous à
LANGUE

Cette formation est disponible en:

TYPE DE FORMATION

Open trainings, In-company trainings

DURÉE DE LA FORMATION

1 jour

Choisissez un lieu de formation et inscrivez-vous

19/11/2024 1 jour 9 places Français
Prix hors TVA