Skip to main content

Are you looking for professional cybersecurity training for your team?

Limes Academy is the perfect partner for you.

The risk of being the target of a cyberattack is getting bigger with growing digitalization. Therefore cybersecurity is more important than ever. Our trainings in OT Security and Secure Software & Product Development help you improve your cybersecurity know-how, refresh your expertise or learn more about the latest technologies. Our trainers are experienced OT Security and Secure Development experts with many years of security consulting experience and lots of know-how from cybersecurity education.

15
Different trainings
141
Happy graduates
11
Experienced trainer
110
Successful trainings

Limes Academy Curriculum

OT Security

With personal certificate by TÜV Austria Akademie 

ICS.201 OT Security Fundamentals

Beginner training for OT Security
Duration: 3 hours
Price: Upon request
Requirements: No prior knowledge necessary
Training-Format: In-house training or E-Learning

The training course „ICS.201 OT Security Fundamentals“ is the perfect introduction to the topic of OT security. The course creates common understanding of OT security and provides guidance on how to work with it. Real incidents, practical knowledge from OT projects as well as case studies and findings from OT security assessments are used to teach participants how to understand and question the current security status of their OT environment.

More info

Upon Request

Are you interested in a ICS.201 OT Security Fundamentals training? Contact us!

Request training

ICS.205 Certified OT Security Practitioner (COSP)

Beginner training for OT Security
Duration: 3 days
Price: € 2715 plus VAT
Requirements: No prior knowledge necessary
Degree: Attendance confirmation; in case of successful participation in the certification exam COSP-Personenzertifikat of TÜV Austria CERT GmbH

The training „ICS.205 Certified OT Security Practitioner (COSP)“ is the perfect choice for every participant preparing for a role or function with some OT security responsibilities. The training conveys essential OT security know-how, gives an introduction to common standards and explains practical actions for the secure operation of industrial systems. Existing skills in the areas of maintenance, industrial automation, as well as instrumentatio and control technology are enhanced with the ability to include the security perspective in networked industrial systems.

More info

Training Dates

24. – 26. January 2024

ICS.205 Certified OT Security Practitioner (COSP)
24. – 26. January 2024, 8.30 am – 4.30 pm
Language: German
Brunn am Gebirge/Online, € 2715 plus VAT

Register now

11. – 13. March 2024

ICS.205 Certified OT Security Practitioner (COSP)
11. – 13. March 2024, 8.30 am – 4.30 pm
Language: German
Salzburg/ Online, € 2715 plus VAT

Register now

15. – 17. May 2024

ICS.205 Certified OT Security Practitioner (COSP)
15. – 17. May 2024, 8.30 am – 4.30 pm
Language: English
Leonding/Online, € 2715 plus VAT

Register now

24. – 26. July 2024

ICS.205 Certified OT Security Practitioner (COSP)
24. – 26. July 2024, 8.30 am – 4.30 pm
Language: German
Brunn am Gebirge/Online, € 2715 plus VAT

Register now

02. – 04. October 2024

ICS.205 Certified OT Security Practitioner (COSP)
02. – 04. October 2024, 8.30 am – 4.30 pm
Language: German
Gänserndorf/Online, € 2715 plus VAT

Register now

ICS.211 Certified OT Security Technical Expert (COSTE)

Advanced training for OT Security with a technical focus
Duration: 3 days
Price: € 2975 plus VAT
Requirements: ICS.201 OT Security Fundamentals or ICS.205 Certified OT Security Practitioner (COSP) recommended
Degree: Attendance confirmation; in case of successful participation in the certification exam COSTE-Personenzertifikat of TÜV Austria CERT GmbH

The training „Certified OT Security Technical Expert (COSTE)“ aims to consolidate and deepen the existing know-ledge of people with relevant professional experience in IT and OT security. The technical focus of this training provides the necessary understanding of protocols and components used as well as in-depth security knowledge of threats, current attack campaigns and the use of technical defense measures. The training enables the parti-cipants to make or prepare the right decisions regarding appropriate technical security measures and security technologies and thus to increase the security level of plant networks using proven methods and technologies.

More info

Training Dates

21. – 23. February 2024

ICS.211 Certified OT Security Technical Expert (COSTE)
21. – 23. February 2024, 8.30 am – 4.30 pm
Language: German
Online, € 2975 plus VAT

Register now

06.- 08. May 2024

ICS.211 Certified OT Security Technical Expert (COSTE)
06.- 08. May 2024, 8.30 am – 4.30 pm
Language: English
Filderstadt (DE)/ Online, € 2975 plus VAT

Register now

22. -24. October 2024

ICS.211 Certified OT Security Technical Expert (COSTE)
22. -24. October 2024, 8.30 am – 4.30 pm
Language: English
Gänserndorf/ Online, € 2975 plus VAT

Register now

13. – 15. November 2024

ICS.211 Certified OT Security Technical Expert (COSTE)
13. – 15. November 2024, 8.30 am – 4.30 pm
Language: German
Linz/ Online, € 2975 plus VAT

Register now

ICS.212 Certified OT Security Manager (COSM)

Advanced training for OT Security Management
Duration: 3 days
Price: € 2975 plus VAT
Requirements: ICS.201 OT Security Fundamentals or ICS.205 Certified OT Security Practitioner (COSP) recommended
Degree: Attendance confirmation; in case of successful participation in the certification exam COSM-Personenzertifikat of TÜV Austria CERT GmbH

The training „ICS.212 Certified OT Security Manager (COSM)“ provides those responsible for operations, project and production managers and decision-makers in general with the knowledge they need to implement security in industrial operations. Participants learn all necessary skills to recognize dangers early on, to increase the security level and to lastingly avoid security vulnerabilities. While organizational topics and process management are the main focus of this training, technical influencing factors are also discussed to better prepare the participants for future security decisions.

More info

Training Dates

28. February – 01. March 2024

ICS.212 Certified OT Security Manager (COSM)
28. February – 01. March 2024, 8.30 am – 4.30 pm
Language: German
Online, € 2975 plus VAT

Register now

04. – 06. September 2024

ICS.212 Certified OT Security Manager (COSM)
04. – 06. September 2024, 8.30 am – 4.30 pm
Language: German
Brunn am Gebirge/ Online, € 2975 plus VAT

Register now

13. – 15. November 2024

ICS.212 Certified OT Security Manager (COSM)
13. – 15. November 2024, 8.30 am – 4.30 pm
Language: English
Filderstadt (DE)/ Online, € 2975 plus VAT

Register now

ICS.221 Assessing OT

Advanced training for the planning and execution of security assessments in the OT environment
Duration: 1 day
Price: Upon request
Requirements: ICS.211 Certified OT Security Technical Expert (COSTE) recommended
Training Format: In-house training

The training „ICS.221 Assessing OT“ provides participants with the basics to be able to professionally conduct security tests in industrial plants. Which tools should be used for which application? Which test cases are intrusi-ve and therefore less suitable for OT? What information is relevant in the context of an OT security audit? In this course, participants benefit in particular from the Limes Security experts’ many years of experience in conducting security assessments in an industrial environment.

More info

Upon Request

Are you interested in a ICS.221 Assessing OT training? Contact us!

Request training

ICS.222 OT Incident Handling Essentials

Basic training for OT incident handling
Duration: 1 day
Price: Upon request
Requirements: ICS.201 OT Security Fundamentals or ICS.205 Certified OT Security Practitioner (COSP) recommended
Training Format: Public and in-house training possible

The training „ICS.222 OT Incident Handling Essentials“ provides participants with the necessary basics to prepare for security incidents in an industrial environment. The most important technical and organizational preparations will be discussed along with some “dos and don‘ts”. This course is particularly interesting for plant operators, integrators and service providers who want to prepare for an emergency to be able to more easily prevent damage caused by virus attacks, ransomware or hacking.

More info

Upon Request

Are you interested in a ICS.222 OT Incident Handling Essentials training? Contact us!

Request training

ICS.223 IEC 62443: Fundamentals, Concepts and Usage

Interactive workshop on the 62443 standard
Duration: 1 day
Price: Upon request
Requirements: No prior knowledge necessary
Training Format: In-house training possible

In this mix of interactive workshop and classic training, participants are taught the most important terms and fundamental concepts of the 62443 series of standards. In group discussions and question rounds, the individual needs of the participants can be directly addressed. The experts from Limes Security also bring practical experience from years of applying the various parts of the standards in different industries, which difficulties and discussions repeatedly arise, and which approaches enable successful handling of the different standards. Concepts such as Zones & Conduits or Security Levels are also deepened in practical exercises.

More info

Upon Request

Are you interested in a ICS.223 IEC 62443: Fundamentals, Concepts and Usage training? Contact us!

Request training

Secure Coding

SEC.302 Secure Coding C#

Beginner training for secure software development
Duration: 2 Days
Price: € 1576 plus VAT
Requirements: Experience with C# development
Training Format: In-house training

During the training „Secure Coding C#“, different C# language features will be introduced that can contribute to the stability of the code and are necessary as a basis for the development of robust code. In addition, cryptographic concepts such as encryption, hashing and digital signatures are discussed. Participants will learn how to achieve robust session management using meaningful access controls. Classic web attacks such as cross-site scripting and SQL injection are explained and how to protect against them is demonstrated. Finally, we discuss how code reviews and static analyses are performed to achieve optimal code quality. For a better understanding, the topics are explained using practical exercises in ASP.NET core.
More info

Upon Request

Are you interested in a SEC.302 Secure Coding C# Training? Contact us!

Request training

SEC.303 Secure Coding Web

Beginner training for secure software development
Duration: 2 days
Price: € 1576 plus VAT
Requirements: Experience in web technologies
Training Format: In-house training

The training „Secure Coding Web“ covers security concepts for the web, such as Transport Layer Security (TLS) and cross-origin resource sharing (CORS). It explains how session management can be securely implemented. It then details the anatomy of the most common web attacks, such as cross-site scripting, cross-site request forgery, and SQL injection, and discusses how to avoid them. In addition, more complex web attacks such as web cache poisoning, web socket injection attacks und attack on authentication frameworks like OpenID and OAuth2 are explained.Finally, best practices are explained to improve code quality through code reviews, and how to implement a secure software development process in your organization in general. Practical exercises in the different topics will be conducted for better understanding.

More info

Upon Request

Are you interested in a SEC.303 Secure Coding Web training? Contact us!

Request training

Secure Development

SEC.311 Secure Product Development with IEC 62443-4-1

Basic training to operate development processes according to IEC 62443-4-1
Duration: 2 days
Price: € 1576 plus VAT
Requirements: No prior knowledge necessary
Training Format: Public and in-house training possible

If you do not want to leave security and thus the quality of your products to chance, you must take a proactive approach. Only by integrating security into the development processes and by building an organization that knows how to deal professionally with security issues can high-quality products be created that meet market requirements. The training „Secure Product Development with IEC-62443-4-1“ teaches participants how security can be integrated into product development with the help of the IEC-62443-4-1 standard in order to make products lastingly secure.

More info

Training Dates

20. – 21. November 2024

SEC.311 Secure Product Development with IEC 62443-4-1
20. – 21. November 2024, 8.30 am – 4.30 pm
Language: German
Online, € 1576 plus VAT

Register now

SEC.321 Security Testing Foundation

Basic training for security testing
Duration: 2 days
Price: € 1576 plus VAT
Requirements: Experience in web technologies
Training Format: Public and in-house training possible

The Security Testing Foundation training teaches the basic concepts of security testing. A structured proce-dure is presented along with how security tests for an application can be organized. Subsequently, cross-site scripting and SQL injection attacks will be discussed with a focus on web applications. Their anatomy will be explained and practiced using real-world examples. During the training, well-known hacking tools will be used again and again to give the participants a tangible picture of reality. Finally, tools are presented with which automated security scans can be carried out and we discuss how to deal with their results.

More info

Upon Request

Are you interested in a SEC.321 Security Testing Foundation Training? Contact us!

Request training

Security Awareness

AWT.101 IT Security Awareness

Basic training for IT security basics
Duration: 1.5 hours
Price: Upon request
Requirements: No prior knowledge necessary
Training Format: Inhouse training

The IT security awareness training serves as a basis for every employee in the company to impart a basic understanding for security or to refresh pre-existing security knowledge. Training content can be individually tailored to the company (e.g. Incidents from the industry, standards and regulations that apply to the industry, hacking demos from the industry, internal company content such as own policies, links to own wikis and documents, listing internal company persons as security contacts, etc.).

More info

Upon Request

Are you interested in a AWT.101 IT Security Awareness training? Contact us!

Request training

AWT.102 OT Security Awareness

Basic training for OT security basics
Duration: 1.5 hours
Price: Upon request
Requirements: No prior knowledge necessary
Training Format: Inhouse training or E-Learning

The OT security awareness training serves as a basis for every employee in the OT area to impart a basic understanding of security or to refresh pre-existing security knowledge. In contrast to the AWT.101 IT Security Awareness training, this course highlights concrete examples and rules of conduct specifically for the OT area. Training content can be individually tailored to the company (e.g. Incidents from the industry, standards and regulations that apply to the industry, hacking demos from the industry, internal company content such as own policies, links to own wikis and documents, listing internal company persons as security contacts, etc.).

More info

Upon Request

Are you interested in a AWT.102 OT Security Awareness training? Contact us!

Request training

AWT.103 Zero Downtime: Blackout Edition

Simulation game for cybersecurity
Duration: 2 hours
Price: Upon request
Requirements: No prior knowledge necessary
Training Format: Inhouse training

In Zero Downtime, the cyber security simulation game, you become the defender of your corporate assets. Several teams compete against each other and learn playfully to simulate reality. The simulation game is based on a serious thought: The participants learn about current IT threat scenarios and adequate se-curity concepts as countermeasures at the forefront. Through the direct involvement of each individual, the learning content is firmly and sustainably anchored; at the same time teamwork is essential. In the end, the company that has best mastered the challenges is declared the winner. The simulation game is mode-rated by a Limes Security expert and the results are summarized briefly after each round. The participants play in groups online, or at a table with a game board in combination with a tablet. No special previous knowledge is required to participate, and the simula-tion game is also suitable for beginners.

More info

Upon Request

Are you interested in a AWT.103 Zero Downtime: Blackout Edtion simulation game? Contact us!

Request training

AWT.104 Cybersecurity Awareness

Basic training for cybersecurity basics (IT& OT)
Duration: 4 hours
Price: € 430 plus VAT
Requirements: No prior knowledge necessary
Training Format:Public and in-house training possible

The Cybersecurity Awareness Training is designed as a basis for every employee in the IT/OT area to gain a basic understanding of security or to refresh already existing security knowledge. In contrast to purely theoretical training courses, concrete examples and rules of conduct are considered here specifically for the respective area of activity of the participants and existing prejudices in cyber security are tested for their truth content.

More info

Training Dates

09. November 2023

AWT.104 Cybersecurity Awareness Training
09. November 2023, 8.30 am – 12:30 pm
Language: German
Online, € 430 plus VAT

Register now

07. May 2024

AWT.104 Cybersecurity Awareness Training
07. May 2024, 8.30 am – 12:30 pm
Language: German
Brunn am Gebirge/ Online, € 430 plus VAT

Register now

24. September 2024

AWT.104 Cybersecurity Awareness Training
24. September 2024, 8.30 am – 12:30 pm
Language: German
Online, € 430 plus VAT

Register now

NEW

E-Learning

Several Limes Academy courses are available as E-Learning Option for large-scale education programs and self-paced learning.

ICS.201 OT Security Fundamentals AWT.102 OT Security Awareness

Interested in E-Learning?

Click here for a sneak peak of our E-Learning courses to learn more about the quality and effectiveness of our courses.
Check out the preview

Relevance & Up-To-Date Information Available at the Touch of a Button

Current security knowhow is provided in the form of interactive media learning and can be completed at one’s own pace, giving an efficient and flexible training option

Creating a Company-Wide Understanding of Secure OT Operation

Designed to teach large groups people in OT, ensuring everyone in OT including suppliers understands key security aspects

Teach Important Security Skills

which are required on a large scale by the “future engineering workforce” in a digitalized industry

Learning Independently of Schedule and Location

in our own Learning Management System (LMS) or your LMS (Universal SCORM V1.2 or SCORM 2004 formats; xAPI)

Q&A Sessions with Experts

possibility to enrich E-Learning with live interactive sessions

Our training program as course book

In our course book you will find all the information about our training program.

Download course book

Are you a manufacturer, system integrator or operator of industrial plants?

Personal certification by TÜV Austria Akademie

Increasing security requirements due to changed regulatory requirements and industrial security standards pose new challenges for industrial component manufacturers, system integrators and plant operators. Knowledge in the OT security area is key. Our trainings provide guidelines for action and competence for the correct handling of security topics in the industrial environment.

The OT Security training courses – from Practitioner to Manager – are structured in three modules. Each module lasts 2.5 days. After completion of the training the exam is held by TÜV Austria Akademie. Our personal certificates are valid for three years.

Get your personal certification as digital badge

Your personal certification is also available as digital badge. We partnered with Credly to provide you with a digital version of your Limes Academy certification.  Add a Limes Academy badge to your email signature or digital resume and on social media to validate your OT security expertise. The badge contains verified metadata that describes your qualifications and the process required to earn them.

More InfoClaim Badge Now

Are you looking for an individual training for your team?

Limes Academy is your competent partner in training your employees. We will put together a training program tailored specifically to your requirements. Based on existing content, the training can be individually adapted to your wishes:

Adapting the content and the examples to meet your employees’ level of knowledge, your industry, and relevant standards / requirements / norms both legal and set by your company.
We adapt the training duration and the location (on-site, online) to your needs and the availability of the employees to be trained.
We customize our exercises or implement new ones based on the specific expertise of your developers.

Funding opportunities in Austria

Under certain conditions our trainings are eligible for funding in Austria. For example, until 31.3.2024, the “Digital Skills Scheck” can be used to obtain digital training funding for Austrian companies. Depending on the respective federal state, other funding programs can also be used; we recommend checking the applicable options.

Digital Skills Scheck WKO’s funding databaseerwachsenenbildung.atbildungsfoerderung.bic.at

Why Limes Academy?

Individual training formats

Our trainings take place at selected training centers, at our locations, or as online courses. We also offer customized training exclusively for your company.

Interactive trainings

The training content taught is complemented by practical exercises. Discussions stimulate the exchange of experiences between the course participants and help comprehend the acquired knowledge.

Training materials

Training materials will be provided to you in high quality color print.

Expertise

All trainings are held by our experienced OT Security and Secure Development experts who bring lots of experience from project practive.

Relevance

New incidents and security developments are continuously integrated into the training content. You benefit from the latest security knowledge.

Certificates

At the end of the training you will receive a certificate of participation. For some courses, it is possible to receive a personal certificate.