Cervello is exhibiting at The Rise of IoT and Big Data in Rail! Join us on May 15-16.

What is Rail Cybersecurity Compliance? - A Complete Guide

Cervello Team
August 1, 2023
|What is Rail Cybersecurity Compliance? A Complete Guide

Cybersecurity compliance comes from the need to adhere to a set of cybersecurity standards, regulations, and best practices to protect critical infrastructure, networks, data, and operations from cyber threats and attacks. As the rail industry becomes increasingly digitalized and interconnected through the use of modern technologies and communication systems, it becomes more vulnerable to cybersecurity attacks. 

Passing railway cybersecurity regulations is still “work in progress”. Considering how complex it can be to maintain the highest level of safety requirements while operating a railway, and now to apply “new” requirements to this industry is a challenge that can take some time.

The main components of rail cybersecurity compliance come as regulatory frameworks, such as the Transportation Security Administration (TSA) Security Directives for rail, cyber risk assessments that rail organizations must conduct in order to find potential cyber threats and vulnerabilities in their systems, security controls, a network segmentation or asset group/zoning solution, incident response and recovery plans, third party risk management, and continuous monitoring and auditing. 

Cervello, the leading purpose-built for rail cybersecurity platform, is designed to not only give rail organizations the baseline for complying with every global rail cybersecurity regulation or standard, it goes beyond, keeping in mind what is essential to rail organizations, which is continuous business operation, safety, and reliability. From a complete security posture assessment to incident reporting and playbook remediation guidance, Cervello ensures rail cybersecurity compliance with just one platform. 

Why is Rail Cybersecurity Compliance Crucial?

The most common rail cybersecurity threats are data breaches, ransomware attacks, supply chain attacks, and insider threats. Rail’s attack surface has significantly expanded in the past few years, and without proper cybersecurity measures, we are likely to witness many more incidents. 

Rail, however, is unlike any other industry. Whether freight or passenger, the consequences of an attack against a train is life-threatening. Freight transports essential goods such as medicine and food, and passenger rail is responsible for the safe passage of thousands of people, including ensuring they reach their jobs and schools. Without proper cybersecurity, the risks are detrimental to national security and the economy. 

Other reasons rail cybersecurity is crucial are infrastructure protection, data protection, reputational damage, business continuity, and keeping up with the constant innovation in rail. Rail cybersecurity compliance is focused on standards that will hold railways responsible for the safe journey of millions of people and cargo, and the financial impact of a rail’s business continuity. 

Complying with Current Rail Cybersecurity Standards 

There are various international cybersecurity standards. The United States Federal Railway Administration (FRA) and TSA guidelines are currently the only required rail compliance regulation in the world, though other regions are catching up quickly. 

IEC 62443 

The IEC 62443 is an international standard developed by the International Electrotechnical Commission (IEC) with guidelines and requirements for the cybersecurity Operational Technology (OT) systems. This comprehensive standard covers various aspects of industrial cybersecurity, including security management, access control, network security, system integrity, incident handling, security monitoring, and security for suppliers. It has been adopted by various organizations and governments globally to enhance the cybersecurity posture of critical infrastructure and industrial systems.

IEC 63452

The IEC 63452 is one of the most recent standards by the IEC. It is focused on helping rail operators and suppliers reach the highest level of safety while still maintaining the integrity of their operations. Cervello has been working with the IEC for over a year on this very standard, leading working groups and offering our knowledge on cybersecurity best practices. 

CLC/TS 50701

The CLC/TS 50701 was published by Cenelec in July 2021 and became the first specific Cybersecurity framework protecting rail transportation. It is based on three other standards and principles, the IEC 63452, EN 50126, and the CSM-RA, and then adapted for rail. Requirements include having state-of-the-art security, security coverage of legacy systems, knowing critical assets, detecting attacks and enabling reporting and investigation.   

EU-wide NIS2 Directive

Complying with ENISA, NIS2

The original NIS Directive was first introduced in 2016. Due to insufficient and inconsistent levels of cyber resilience, lack of understanding of threats and challenges, and a lack of crisis response plan, it was then updated in 2023 and titled NIS2. The NIS2 Directive is now considered the EU-wide legislation on cybersecurity and focuses on 4 main requirements: implementing state-of-the-art security, consideration of legacy systems, knowledge and registration of critical assets, and threat detection with further reporting and investigation.

NIST Cybersecurity Framework

In 2014, the National Institute of Standards and Technology (NIST) of the US created the NIST Cybersecurity Framework, a set of guidelines, best practices, and standards as a response to the growing cyber threats faced by the nation’s critical infrastructure and to help organizations manage and improve their cybersecurity risk management processes. The Framework is structured around five core functions: Identify, Protect, Detect, Respond, and Recover. It has since gained international recognition and is widely adopted by organizations globally as a valuable resource for enhancing cybersecurity practices and risk management.

Complying with TSA Cybersecurity

TSA Rail Directive 1580/82-2022-01

Following various attacks against critical infrastructure in the US, the Federal Railroad Administration (FRA) together with the Transportation Security Administration (TSA) drew a set of rail security directives for passenger and freight rail. Rail operators are required to submit a Cybersecurity Implementation Plan to be approved by the TSA, and establish a cybersecurity assessment program to proactively test and audit the effectiveness of their cybersecurity measures and monitor the system for risks and vulnerabilities. The four main components needed in the Implementation Plan are network segmentation, access control, continuous monitoring, and response. 

Learn more about the TSA directive in our solution brief

Key Applications of Rail Cybersecurity Compliance

Rail cybersecurity compliance is not merely a regulatory requirement; it is a fundamental component of securing critical infrastructure and ensuring passenger safety. With railways serving as the backbone of transportation and logistics, protecting these essential systems from cyber threats is crucial. Some key applications are protecting critical infrastructure, safeguarding sensitive data, mitigating financial risk and maintaining public and customer trust, and, of course, preventing service disruption and enhancing passenger safety. Without the proper cybersecurity measures in place, rail will cease to be the secure, reliable, and trustworthy mode of transport it is today. 

Key Differences in EU / US Regulatory Frameworks

The mission to improve cybersecurity resilience is a global issue. Cyber attacks have become another weapon by which malicious actors can bring down economies and intimidate people from living their lives freely. Due to the shared interest to mitigate the growing threats, the regulatory bodies in charge of cybersecurity compliance collaborate or take inspiration from existing cyber compliance standards. At the moment, the key differences between the US’s TSA SD for rail and the EU regulatory frameworks are that the US’s directive is mandatory, while the EU’s rail focused frameworks are still recommended practices. 

Ensure Rail Cybersecurity Compliance with Cervello

Cervello’s railway cybersecurity platform was designed using not only the knowledge of top cyber experts from elite army units, but rail experts and US and EU rail cybersecurity compliance frameworks as well. The platform facilitates network segmentation, sub-segmentation, and asset mapping of OT/IT/IoT critical systems, including signalling and rolling stock, based on the individual needs and preferences of the Owners/Operators. We allow security teams to implement establishing policies and establish security zones, and provide the in-depth visibility needed to eliminate blind spots and possible security gaps.

Cervello’s uniquely passive, non-intrusive Zero Trust approach ensures there is continuous authentication and validation of all movement, commands, and access to rail operational networks. Cervello Platform conducts continuous monitoring and threat detection of all network traffic to identify unauthorized code as well as to define, prioritize, and alert on vulnerabilities and cybersecurity threats.

Our investigation and reporting capabilities allows operators to precisely track and quickly act on cyber incidents and share results with relevant authorities. Cervello’s cutting-edge solution, Cervello Platform, offers comprehensive and holistic rail cybersecurity so rail operators and infrastructure managers can confidently meet cybersecurity compliance requirements and safeguard the integrity and reliability of their operations. 

Speak to an expert

FAQs

What is the NIS 2 Directive for cybersecurity?

The NIS 2 Directive for cybersecurity is based on the original Network and Information Security Directive, or NIS Directive, developed and published by The European Union Agency for Cybersecurity (ENISA) to establish a standard for cybersecurity protection and improve cyber resilience in the sector. In December 2022, ENISA released the updated NIS 2 Directive where it expanded its scope and what it considered essential and important entities, enhanced security requirements, such as including stricter risk management policies, and increased enforcement powers.

What is the difference between NIS and NIST?

There are a number of differences between NIS and NIST, starting with, NIS is short for Network and Information Systems, and NIST is the National Institute of Standards and Technology in the US. In the context of cybersecurity, NIS becomes the Network and Information Systems Security, a directive aimed at improving cybersecurity resilience. NIST is a US agency promoting and supporting U.S. innovation and industrial competitiveness, through various efforts, including cybersecurity research and development.

What are IEC 62443 standards?

The IEC 63443 is a globally recognized standard established by the International Electrotechnical Commission (IEC) to provide comprehensive guidelines and requirements for cybersecurity in Operational Technology (OT) systems.

What is TS 50701?

Published by Cenelec in July 2021, the TS 50701 stands as the pioneering cybersecurity framework dedicated to safeguarding rail transportation. This framework has been expertly tailored to suit the specific needs of the rail industry with five key requirements: state-of-the-art security, comprehensive coverage for legacy systems, identification of critical assets, robust attack detection capabilities, and provisions for incident reporting and thorough investigation.


Related Resources: