Building a Resilient World:
The ISAGCA Blog

Welcome to the official blog of the ISA Global Cybersecurity Alliance (ISAGCA).

This blog covers topics on automation cybersecurity such as risk assessment, compliance, educational resources, and how to leverage the ISA/IEC 62443 series of standards.

The material and information contained on this website is for general information purposes only. ISAGCA blog posts may be authored by ISA staff and guest authors from the cybersecurity community. Views and opinions expressed by a guest author are solely their own, and do not necessarily represent those of ISA. Posts made by guest authors have been subject to peer review.

All Posts

How Are You Using ISA/IEC 62443?

ISAGCA would like to get a better idea of how its stakeholders are using ISA/IEC 62443 with a brief survey.

The ISA/IEC 62443 series of standards define requirements and processes for implementing and maintaining secure industrial automation and control systems (IACS). These standards set best practices for security and provide a way to assess the level of security performance. Their approach to the cybersecurity challenge is a holistic one, bridging the gap between operations and information technology as well as between process safety and cybersecurity.

Screenshot 2023-09-25 153533

The ISA/IEC standards also set cybersecurity benchmarks in all industry sectors that use IACS, including building automation, electric power generation and distribution, medical devices, transportation and process industries such as chemicals and oil and gas.

In this survey that takes no more than 10 minutes to complete, you can expect to answer questions like:

  1. Are you familiar with ISA/IEC 62443 standards?
  2. Select the maturity of your company to implement an Industrial Automation and Control System (IACS) Security Program
  3. Does your organization have cybersecurity personnel credentialing requirements?
  4. Select how the IACS Security Program (ISA/IEC 62443-2-1) is integrated with the overall enterprise (corporate) security program (e.g., Information Security Management System)
  5. Select how your company is using ISA/IEC 62443 3-3 System Security requirements and Security Levels

The International Society of Automation (ISA) established the ISA99 standards committee in 2002, recognizing the need to secure equipment and operations that make up U.S. critical infrastructure against cyberattacks. Since then, ISA99 has published a comprehensive family of standards and technical reports purpose-built to address securing automation and control systems.

The ISA/IEC 62443 standards are submitted to the International Electrotechnical Commission (IEC) for global adoption as international standards ISA/IEC 62443. The ISA/IEC 62443 series of standards are endorsed by the United Nations. With use cases from more than 20 different industries, the ISA/IEC 62443 series of standards have demonstrated their utility in all industry verticals that use operational technology. In 2021, IEC recognized the series as a horizontal standard, meaning that the standards have been proven to apply to a broad range of different industries.

By taking part in the survey, you have a direct impact on the future of ISAGCA. 

As a collaborative forum to advance OT cybersecurity awareness, education, readiness, standardization, and knowledge sharing, ISAGCA is your voice in OT cybersecurity. ISAGCA is made up of 50+ member companies and industry groups, representing more than $1.5 trillion in aggregate revenue across more than 2,400 combined worldwide locations. Automation and cybersecurity provider members serve 31 different industries, underscoring the broad applicability of the ISA/IEC 62443 series of standards.

Ashley Ragan
Ashley Ragan
Ashley is Digital Content Specialist at the International Society of Automation (ISA).

Related Posts

SPAN Ports and OT Continuous Monitoring: Securing Otherwise Insecure Network Traffic

When the developers of Modbus began enabling communications from heterogeneous devices leveraging the RS-...
Liz Neiman May 3, 2024 7:00:00 AM

ISA/IEC 62443 and Risk Assessment: New Horizons in the AI Revolution

Risk assessment has long been an important component of any cybersecurity program and operation for organ...
Mohannad AlRasan Apr 26, 2024 7:00:00 AM

Should ISA/IEC 62443 Security Level 2 Be the Minimum for COTS Components?

A recent white paper published by the ISA Security Compliance Institute (ISCI) and its ISASecure certific...
Liz Neiman Apr 23, 2024 5:18:27 PM