Skip to content

ISA/IEC 62443

The World’s Only Consensus-Based Automation and Control Systems Cybersecurity Standards – Developed by the International Society of Automation

The Foundation of Our Work is ISA/IEC 62443

Enabling a vigilant proactive cybersecurity culture in every facility

ISAGCA is driven to generate greater industrial reach and awareness of ISA/IEC 62443 - the leading international standards for OT cybersecurity. ISAGCA also works to ensure workforce training and development is aligned with the principles of ISA/IEC 62443, which enables everyone to have a skilled, experienced workforce that drives results. ISA/IEC 62433 provides a common set of requirements that enables product suppliers to deliver reliable, secure, and interoperable devices and systems.

Top Down View of a City
People Walking Through the City

About the ISA/IEC 62443 Series of Standards

Developed by ISA – the International Society of Automation

Using the ISA/IEC 62443 series of standards as a foundation, companies can focus on adopting security as part of the operations lifecycle, ensuring compliance with various aspects of the standards across their supply chains, and including cybersecurity in operational risk-management profiles.

The standards define requirements and procedures for implementing electronically secure automation and industrial control systems and security practices and assessing electronic security performance. The series approaches the cybersecurity challenge in a holistic way, bridging the gap between operations and information technology; and between process safety and cybersecurity.

Focus & Benefits

Shared Responsibility

Stakeholders

Security Lifecycle

Documents within the Series

Fourteen standards make up the ISA/IEC 62443 series

The ISA/IEC 62443 series builds on established standards for the security of general-purpose information technology systems (e.g., the ISO/IEC 27000 series), identifying and addressing the important differences present in Industrial Automation and Control Systems (IACS). Many of these differences are based on the reality that cybersecurity risks with IACS may have Health, Safety, or Environment (HSE) implications, and the response should be integrated with other existing risk management practices addressing these risks.

diagram of isaiec 62443 series of standards

ISA99 Committee

About ISA99

Scope of Work

ISA/IEC 62443 Resources

Quick Start Guide to ISA/IEC 62443 Download Resource
Overview of ISASecure® Certification for ISA/IEC 62443 Download Resource
Guide to Security Lifecycles in ISA/IEC 62443 Download Resource
IACS Taxonomy Glossary Download Resource
IACS Principal Roles and Responsibilities Download Resource
White Paper: Applying ISO/IEC 27001/2 and the ISA/IEC 62443 Series for Operational Technology Environments Download Resource

Your Guide to Cybersecurity Standards

Our Quick Start Guide offers a user-friendly overview and answers often-asked questions about the ISA/IEC 62443 series of standards.