EN IEC 62443-2-4:2024

Security for industrial automation and control systems - Part 2-4: Security program requirements for IACS service providers EN IEC 62443-2-4:2024

Publication date:   Feb 19, 2024

General information

60.60 Standard published   Jan 26, 2024

CENELEC

CLC/TC 65X Industrial-process measurement, control and automation

European Norm

25.040.40   Industrial process measurement and control | 35.100.05   Multilayer applications

Buying

Published

Language in which you want to receive the document.

Scope

IEC 62443-2:2023 specifies a comprehensive set of requirements for security-related processes that IACS service providers can offer to the asset owner during integration and maintenance activities of an Automation Solution. Because not all requirements apply to all industry groups and organizations, Subclause 4.1.4 provides for the development of "profiles" that allow for the subsetting of these requirements. Profiles are used to adapt this document to specific environments, including environments not based on an IACS.

NOTE 1 The term "Automation Solution" is used as a proper noun (and therefore capitalized) in this document to prevent confusion with other uses of this term. Collectively, the security processes offered by an IACS service provider are referred to as its Security Program (SP) for IACS asset owners. In a related specification, IEC 62443-2-1 describes requirements for the Security Management System of the asset owner.

NOTE 2 In general, these security capabilities are policy, procedure, practice and personnel related. Figure 1 illustrates the integration and maintenance security processes of the asset owner, service provider(s), and product supplier(s) of an IACS and their relationships to each other and to the Automation Solution. Some of the requirements of this document relating to the safety program are associated with security requirements described in IEC 62443-3-3 and IEC 62443-4-2.

NOTE 3 The IACS is a combination of the Automation Solution and the organizational measures necessary for its design, deployment, operation, and maintenance.

NOTE 4 Maintenance of legacy system with insufficient security technical capabilities, implementation of policies, processes and procedures can be addressed through risk mitigation.

Life cycle

PREVIOUSLY

PUBLISHED
EN IEC 62443-2-4:2019

PUBLISHED
EN IEC 62443-2-4:2019/A1:2019

NOW

PUBLISHED
EN IEC 62443-2-4:2024
60.60 Standard published
Jan 26, 2024