Building a Resilient World:
The ISAGCA Blog

Welcome to the official blog of the ISA Global Cybersecurity Alliance (ISAGCA).

This blog covers topics on automation cybersecurity such as risk assessment, compliance, educational resources, and how to leverage the ISA/IEC 62443 series of standards.

The material and information contained on this website is for general information purposes only. ISAGCA blog posts may be authored by ISA staff and guest authors from the cybersecurity community. Views and opinions expressed by a guest author are solely their own, and do not necessarily represent those of ISA. Posts made by guest authors have been subject to peer review.

IEC Designates ISA/IEC 62443 as a Horizontal Standard

The International Society of Automation (ISA) and the ISA Global Cybersecurity Alliance (ISAGCA) are...
Steven Aliano Nov 23, 2021 5:30:00 AM

Study Preview: IIoT Component Certification Based on 62443

The ISA Global Security Alliance (ISAGCA) and the ISA Security Compliance Institute (ISCI) recently ...
Carol Muehrcke Oct 14, 2021 5:30:00 AM

New York Lawmakers Reference ISA/IEC 62443 in New Proposed Bill

New York state legislature is hoping to add additional protections to the state’s critical infrastru...
Steven Aliano Sep 7, 2021 5:30:00 AM

A Practical Approach to Adopting the IEC 62443 Standards

From cybersecurity strategy to technical projects, many companies struggle with how to put theory in...
Felipe Sabino Costa Aug 31, 2021 5:30:00 AM

ISAGCA Release Position on Cybersecurity Requirements in Public Policy

Recent discussions have surfaced in the United States and in other world governments about how to be...
Steven Aliano Aug 10, 2021 5:30:00 AM

Cybersecurity Incidents Can Be Prevented

Cybersecurity incidents continue to increase in frequency and have greater impacts on the critical i...
Brian Peterson Aug 6, 2021 5:30:00 AM

How PETRONAS Leverages ISA/IEC 62443: An Interview with Sharul Rashid

We recently conducted an interview with Sharul A. Rashid, PETRONAS Group Technical Authority and Cus...
Steven Aliano Aug 3, 2021 5:30:00 AM

White Paper Excerpt: Applying ISO/IEC 27001/2 and the ISA/IEC 62443 Series for Operational Technology Environments

Introduction Many organizations (especially very large ones) have established policies and procedure...
Pierre Kobes Jul 20, 2021 5:30:00 AM

White Paper Excerpt: Leveraging ISA 62443-3-2 For IACS Risk Assessment and Risk Related Strategies

This document is intended to provide the reader with an overview of ISA 62443-3-2, “Security Risk As...
Hal Thomas Jun 22, 2021 12:00:00 PM

Protecting Africa's Critical Infrastructure: The Adoption of ISA/IEC

The potential of a digitally interconnected world is immense. Internet-based technologies are becomi...
Patrick Katuruza Jun 1, 2021 5:30:00 AM

    Related Posts