Industrial control systems cyber security certification exam now available

Global Information Assurance Certification (GIAC) is offering the Global Industrial Cyber Security Professional (GICSP) exam, which addresses cyber security for industrial control systems and critical infrastructure.

By Global Information Assurance Certification December 5, 2013

Global Information Assurance Certification (GIAC), a leading provider of cyber security certifications, announced today the release of the new Global Industrial Cyber Security Professional (GICSP) certification exam. This vendor-neutral credential is the only one of its kind addressing the specific cyber security issues in automation and industrial control systems. For a list of certification objectives and registration information, visit here. 

The GICSP focuses on the foundational knowledge for professionals securing critical industrial infrastructure assets. This credential was developed for engineers, control system support, and security professionals who work in environments addressed by commonly accepted standards related to control system and automation security, including ISA-99/IEC 62443 and NERC CIP. Holders of the GICSP will demonstrate a globally recognized level of competence that defines the architecture, design, management, risk and controls that assure the security of critical infrastructure and is the “bridge” uniting IT, engineering and cyber security professionals to achieve security for automation and control systems from design through retirement.

GIAC and industry leaders established a panel of Subject Matter Experts (SME) who identified the knowledge, skills and abilities necessary to develop the certification objectives for the GICSP. These experts represent organizations responsible for developing, implementing, securing, operating, and managing industrial technology. The GICSP expects adoption on a global basis as a complimentary gateway certification in the cyber security domain for industrial control systems. 

The SANS Institute also developed ICS410 ICS/SCADA Security Essentials, which can prepare professionals for the rigor of the GICSP certification examination. The SANS ICS/SCADA course provides a deep range of cyber security training for critical infrastructure domains and provides hands-on exercises to affirm that professionals obtain a better understanding of the many facets of maintaining a secure computing environment in the critical infrastructure space which ranges from the energy and utility sectors to manufacturing. To learn more about SANS ICS programs visit here

“Information is powerful when it can be collected, analysed, and acted upon in the appropriate time period. Automation systems are designed for real-time operations and the technology landscape is converging as we connect to devices in an effort to accelerate productivity. The GICSP helps organizations integrate the necessary competencies required to maximize the benefits and minimize the risks with today’s connected industrial enterprise and the proliferating world of digital things. Security minded people are the fuel that drives greater security innovation in both technology and practice,” says Michael Assante, SANS ICS Director.

Global Information Assurance Certification (GIAC)

www.giac.org 

– Edited by CFE Media. See related story and video on the GICSP below.