Skip to main content
Limes Academy

New TÜV personal certification for OT Security

By 24. February 2020February 10th, 2021No Comments

Limes Security has been successfully offering trainings in the field of Industrial / OT Security since 2012. Since then, many industrial customers have come to appreciate the quality of these trainings, but there has also been a growing interest and need for personal certification, which visibly enhances the qualifications of industrial personnel in the area of security.

Limes Security has therefore developed a personal certification scheme and will be offering this as of March 2020 in cooperation with TÜV Austria Akademie as a particularly qualified partner in the area of personal certification. This is a milestone in the area of personal certification for industry with a focus on security. The high-quality and practical OT Security training courses of the Limes Security Academy – from practitioners to managers – are divided into three modules and last 2.5 days per module. Afterwards, you can immediately take the exam, which is approved by TÜV Austria (duration approx. 2 hours).

“We are pleased to be able to meet the needs of our customers in an increasingly digitalized industry even better with the OT Security personal certification scheme,” says Kerstin Reisinger, director of the Limes Academy.

The trainings in detail:

ICS.201 Industrial Security Foundation
Training & examination for Certified OT Security Practitioner TÜV® (COSP)

ICS.211 Technical OT Security
Training & examination as Certified OT Security Technical Expert TÜV® (COSTE)

ICS.212 OT Security Management
Training & examination for Certified OT Security Manager TÜV® (COSM)

Validity of the certificates: 3 years, a re-certification is possible afterwards

For whom does the certification of persons represent an additional value?

This certification is perfectly suited for employees from the industrial sector who want to visibly improve their qualifications in the field of security and also want to provide proof of their knowledge in this area. The certification is therefore aimed at

  • Companies from the following sectors: industrial component manufacturers, manufacturing industry, mechanical engineers, system integrators, plant operators, energy suppliers, operators of critical infrastructure
  • Persons in the function: maintenance, production technicians, plant planners and plant engineers, persons responsible for plant IT, future operations managers and production managers

Due to changed regulatory requirements and industrial security standards (keyword NIS law, IEC62443), it is becoming increasingly important for industrial component manufacturers, system integrators and plant operators to be able to provide evidence of qualified personnel. The OT Security personal certification scheme provides significant help in this context.

Which requirements are necessary?

For the ICS.201 Foundation Training no specific previous knowledge of the participants is necessary
For the ICS.211 or Technical Expert the Foundation Training (ICS.201) or 3 years of experience as a substitute is required
For the ICS.212 OT Security Management Training the Foundation Training (ICS.201) or the Technical OT Security Training (ICS.211) is required

Certification at the end of the course is not mandatory. The course can also be completed without certification for the mere gain of knowledge.

You can find information about the individual course contents in our #List of courses