IEC-62443-3-3 Validation
IEC-62443-3-3 Validation
Summary of Worksheets:
Overview Overview - this worksheet providing summary information about each worksheet
Tree Tree Structure - hierarchical summary of all requirements organized by the 7 Foundation Requirements
GEN General - General requirements
IAC ID & Auth Control - detailed requirements for 1st Foundation Requirement
UC Use Control - detailed requirements for 2nd Foundation Requirement
SI System Integrity - detailed requirements for 3rd Foundation Requirement
DC Data Confidentiality - detailed requirements for 4th Foundation Requirement
RDF Restricted Data Flow - detailed requirements for 5th Foundation Requirement
TRE Timely Response to Event - detailed requirements for 6th Foundation Requirement
RA Resource Availability - detailed requirements for 7th Foundation Requirement
Revision History
Version Date Changes
1.82 2014.02.10 Initial version published to http://www.ISASecure.org
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved.
SSA-311 Functional security assessment for systems(v1_82).xlsx Tree
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 2 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx Tree
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 3 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx IAC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
All human users need to be identified and authenticated for all access to the SUT. Authentication of the identity of these users
should be accomplished by using methods such as passwords, tokens, biometrics or, in the case of multifactor
authentication, some combination thereof. The geographic location of human users can also be used as part of the
authentication process. This requirement should be applied to both local and remote access to the SUT. In addition to
identifying and authenticating all human users at the SUT level (for example, at system logon), identification and
authentication mechanisms are often employed at the application level.
The SUT shall provide the capability to identify and Where human users function as a single group (such as control room operators), user identification and authentication may
authenticate all human users. This capability shall enforce Verify that the SUT can uniquely identify and authenticate all be role-based or group-based. For some SUTs, the capability for immediate operator interaction is critical. It is essential that
Human user
such identification and authentication on all interfaces which users at all accessible interfaces and record results as: local emergency actions ‑ as well
‑ ‑ as SUT essential functions not be hampered by identification or authentication requirements
FSA-S-IAC-1 identification and No ISA-62443-3-3: SR1.1 1, 2, 3, 4
provide human user access to the SUT to support segregation a. Supported, or (see clause 4 for a more complete discussion). Access to these systems may be restricted by appropriate physical security
authentication
of duties and least privilege in accordance with applicable b. Not Supported mechanisms (see ISA 62443 2 1 (99.02.01)). An example of such a situation is a critical operations room where strict
security policies and procedures. physical access control and monitoring is in place and where shift plans allocate responsibility to a group of users. These
users may then be using the same user identity. In addition, the designated operator workstation clients should be
authenticated (see 5.4, SR 1.2 – Software process and device ‑ identification
‑ ‑ and authentication) or the use of this shared
account should be limited to the constrained environment of the control room.
In order to support IAC policies, as defined according to ISA 62443 2 1 (99.02.01), the SUT verifies the identity of all human
users as a first step. In a second step, the permissions assigned to the identified human user are enforced (see 6.3, SR 2.1 –
Authorization enforcement).
Verify that the SUT can uniquely identify and authenticate all
Unique identification and The SUT shall provide the capability to uniquely identify and users at all user accessible interfaces and record results as:
FSA-S-IAC-1.1 No ISA-62443-3-3: SR1.1 (1) 2, 3, 4
authentication authenticate all human users. a. Supported, or
b. Not Supported
The SUT shall provide the capability to employ multifactor Verify that the SUT can provide the capability of multifactor
Multifactor authentication authentication for human user access to the SUT via an authentication for remote access and record results as:
FSA-S-IAC-1.2 No ISA-62443-3-3: SR1.1 (2) 3, 4 Note: Access via untrusted networks to SUT components should be enabled only when necessary and approved.
for untrusted networks untrusted network (see 5.15, SR 1.13 – Access via untrusted a. Supported, or
networks). b. Not Supported
Verify that the SUT can require multifactor authentication for
local access (e.g. access within the zone) and record results
Multifactor authentication The SUT shall provide the capability to employ multifactor
FSA-S-IAC-1.3 as: No ISA-62443-3-3: SR1.1 (3) 4
for all networks authentication for all human user access to the SUT.
a. Supported, or
b. Not Supported
The function of identification and authentication is to map an ID to an unknown software process or device (henceforth
referred to an entity in this sub-clause) so as to make it known before allowing any data exchange. Allowing rogue entities to
send and receive SUT specific data can result in detrimental behavior of the legitimate SUT. All entities need to be identified
and authenticated for all access to the SUT. Authentication of the identity of such entities should be accomplished by using
methods such as passwords, tokens or location (physical or logical). This requirement should be applied to both local and
remote access to the SUT. However, in some scenarios where individual entities are used to connect to different target
systems (for example, remote vendor support), it may be technical infeasible for an entity to have multiple identities. In these
cases, compensating countermeasures would have to be applied. Identification and authentication mechanisms for all entities
The SUT shall provide the capability to identify and Vendor shall provide list of all software processes and devices are needed to protect against attacks such as man-in-the-middle or message spoofing. In some cases, these mechanisms
authenticate all software processes and devices. This that can connect to the SUT. Verify that evidence exists that may involve multiple software processes running on the same physical server, each having their own identity. In other cases,
Software process and
capability shall enforce such identification and authentication identification and authentication is done for each listed process the identity may be bound to the physical device, such as all processes running on a given PLC. Special attention needs to be
FSA-S-IAC-2 device identification and No ISA-62443-3-3: SR1.2 2, 3, 4
on all interfaces which provide access to the SUT to support and device and record results as: made when identifying and authenticating portable and mobile devices. These types of devices are a known method of
authentication
least privilege in accordance with applicable security policies a. Supported, or introducing undesired network traffic, malware and/or information exposure to SUTs, including otherwise isolated networks.
and procedures. b. Not Supported Where entities function as a single group, identification and authentication may be role-based, group-based or entity-based. It
is essential that local emergency actions as well as SUT essential functions not be hampered by identification or
authentication requirements (see clause 4 for a more complete discussion). For example, in common protection and control
schemes, a group of devices jointly execute the protection functions and communicate with multicast messages ‑among‑ the ‑
devices in the group. In these cases, group authentication based on shared accounts or shared symmetric keys are
commonly used. In order to support identification and authentication control policies as defined according to ISA 62443 2 1
(99.02.01), the SUT verifies the identity of all entities as a first step. In a second step, the permissions assigned to the
identified entity are enforced (see 6.3, SR 2.1 – Authorization enforcement).
Account management may include grouping of accounts (for example, individual, role-based, device-based and system),
Verify SUT supports account management functions by an establishment of conditions for group membership and assignment of associated authorizations. In certain SUT instances,
The SUT shall provide the capability to support the administrator type role to establish, activate, modify, disable where individual accounts are determined to be unnecessary from a risk-analysis and/or regulatory aspect, shared accounts
FSA-S-IAC-3 Account management management of all accounts, including establishing, activating, and remove accounts and record results as: No ISA-62443-3-3: SR1.3 1, 2, 3, 4 are acceptable as long as adequate compensating controls (such as limited physical access) are in place and documented.
modifying, disabling and removing accounts. a. Supported, or Non-human user accounts (sometimes termed service accounts) that are utilized for process-to-process communication (for
b. Not Supported example, a human-machine interface (HMI) connecting to a database) typically require different security policies and
procedures from human user accounts.
Verify SUT supports unified account management functions to
establish, activate, modify, disable and remove accounts.
Unified account The SUT shall provide the capability to support unified account Verify that performing these functions on an account is
FSA-S-IAC-3.1 Yes ISA-62443-3-3: SR1.3 (1) 3, 4
management management applicable to all components of the system that support user
accounts and record results as:
a. Supported, or
Identifiers are distinguished from the privileges which they permit an entity to perform within a specific SUT control domain or
zone (see 6.3, SR 2.1 – Authorization enforcement). Where human users function as a single group (such as control room
operators), user identification may be role-based, group-based or device-based. For some SUTs, the capability for immediate
Verify user documents indicate that SUT allows managing
operator interaction is critical. Local emergency actions for the SUT should not be hampered by identification requirements.
The SUT shall provide the capability to support the identifiers by user, group, role and / or interface and record
Access to these systems may be restricted by appropriate compensating countermeasures. Identifiers may be required on
FSA-S-IAC-4 Identifier management management of identifiers (e.g. user ID) by user, group, role results as: No ISA-62443-3-3: SR1.4 1, 2, 3, 4
portions of the SUT but not necessarily the entire SUT. For example, wireless devices typically require identifiers, whereas
and/or SUT interface a. Supported, or
wired
‑ devices
‑ ‑ may not.
b. Not Supported
The management of identifiers will be determined by local policies and procedures established in compliance with
ISA 62443 2 1 (99.02.01).
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 4 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx IAC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
The SUT shall provide the capability to: In addition to an identifier (see 5.6, SR 1.4 – Identifier management) an authenticator is required to prove identity. SUT
a) initialize authenticator content; authenticators include, but are not limited to, tokens, symmetric keys, private keys (part of a public/private key pair),
b) change all default authenticators upon SUT installation; biometrics, passwords, physical keys and key cards. Human users should take reasonable measures to safeguard
Authenticator
FSA-S-IAC-5 c) change/refresh all authenticators; and See child requirements No ISA-62443-3-3: SR1.5 1, 2, 3, 4 authenticators, including maintaining possession of their individual authenticators, not loaning or sharing authenticators with
management
d) protect all authenticators from unauthorized disclosure and others and reporting lost or compromised authenticators immediately.
modification when stored and transmitted.
User authentication based on a username and a secret password is a very commonly used mechanism. Many attacks on
such mechanisms focus on guessing the password (for example, dictionary attacks or targeted social engineering) or
breaking the cryptographic protection of the stored password representation (for example, using rainbow tables or brute-
forcing a hash collision).
Increasing the size of the set of valid passwords by increasing the number of allowed characters makes such attacks more
For SUT utilizing password-based authentication, the SUT
Strength of password- complex, but only if the increased set size is actually used (generally users would tend to not include special characters in a
FSA-S-IAC-7 shall provide the capability to enforce password strength See child requirements No ISA-62443-3-3: SR1.7 1, 2, 3, 4
based authentication password as they are perceived harder to remember). Limiting the lifetime of a password decreases the window of opportunity
restrictions
for an attacker to breach a given password’s secrecy. In order to prevent users from circumventing this control by once
changing their password to a new one and then immediately changing back to their original password, a minimum lifetime for
a password is commonly enforced as well. A notification to change the password prior the expiration allows the user to
change the password at a convenient time according to process operations conditions.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 5 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx IAC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Public/private key cryptography strongly depends on the secrecy of a given subject’s private key and proper handling of the
For SUTs utilizing public key authentication, the SUT shall trust relationships. When verifying a trust between two entities based on public key authentication, it is essential to trace the
provide the capability to: public key certificate to a trusted entity. A common implementation error in certificate validation is to only check the validity of
a) validate certificates by checking the validity of the signature a certificate’s signature, but not checking the trust in the signer. In a PKI setting, a signer is trusted if they are a trusted CA or
of a given certificate; have a certificate issued by a trusted CA, thus all verifiers need to trace certificates presented to them back to a trusted CA. If
b) validate certificates by constructing a certification path to an such a chain of trusted CAs cannot be established, the presented certificate should not be trusted.
accepted certification authority (CA)CA or in the case of self- If self-signed certificates are used instead of a PKI, the certificate subject itself signed its certificate, thus there never is a
signed certificates by deploying leaf certificates to all hosts trusted third-party or CA. This should be compensated by deploying the self-signed public key certificates to all peers that
Strength of public key which communicate with the subject to which the certificate is need to validate them via an otherwise secured mechanism (for example, configuration of all peers in a trusted environment).
FSA-S-IAC-9 See child requirements No ISA-62443-3-3: SR1.9 2, 3, 4
authentication issued; Trusted certificates need to be distributed to peers through secure channels. During the validation process, a self-signed
c) validate certificates by checking a given certificate’s certificate should only be trusted if it is already present in the list of trusted certificates of the validating peer. The set of
revocation status; trusted certificates should be configured to the minimum necessary set.
d) establish user (human, software process or device) control In both cases, validation needs to also consider the possibility that a certificate is revoked. In a PKI setting this is typically
of the corresponding private key; and done by maintaining certificate revocation lists (CRLs) or running an online certificate status protocol (OCSP) server. When
e) map the authenticated identity to a user (human, software revocation checking is not available due to SUT constraints, mechanisms such as a short certificate lifetime can compensate
process or device). for the lack of timely revocation information. Note that short lifetime certificates can sometimes create significant operational
issues in a SUT environment.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 6 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx IAC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Privacy and security policies and procedures need to be consistent with applicable laws, directives, policies, regulations,
standards and guidance. Often the main justification for this requirement is legal prosecution of violators and proving
intentional breach. This capability is thus necessary to support policy requirements, and does not improve IACS security.
System use notification messages can be implemented in the form of warning banners displayed when individuals log in to the
SUT. A warning banner implemented as a posted physical notice in the SUT facility does not protect against remote login
Verify SUT is capable of displaying user configurable system
The SUT shall provide the capability to display a configurable issues.
use notifications and records results as:
FSA-S-IAC-12 System use notification system use notification message before authenticating. No ISA-62443-3-3: SR1.12 1, 2, 3, 4 Examples of elements for inclusion in the system use notification message are:
a. Supported, or
a) that the individual is accessing a specific SUT;
b. Not Supported
b) that system usage may be monitored, recorded and subject to audit;
c) that unauthorized use of the system is prohibited and subject to criminal and/or civil penalties; and
d) that use of the system indicates consent to monitoring and recording.
Verify user documents include the capability to monitor and Examples of access to the SUT via untrusted networks typically include remote access methods (such as dial-up, broadband
control all forms of remote access via untrusted networks is and wireless) as well as connections from a company’s office (non-SUT) network. The SUT should restrict access achieved
Access via untrusted The SUT shall provide the capability to monitor and control all
FSA-S-IAC-13 supported and records results as: No ISA-62443-3-3: SR1.13 1, 2, 3, 4 through dial-up connections (for example, limiting dial-up access based upon the source of the request) or protect against
networks methods of access to the SUT via untrusted networks.
a. Supported, or unauthorized connections or subversion of authorized connections (for example, using virtual private network technology).
b. Not Supported Security policies and procedures may require multifactor authentication for remote user access to the SUT
Verify user documents include the capability to deny remote
The SUT shall provide the capability to deny remote access
Explicit access request access by default and record results as: Access via untrusted networks to geographically remote SUT component locations (for example, control centers and field
FSA-S-IAC-13.1 requests by default (e.g. access via untrusted networks) No ISA-62443-3-3: SR1.13 (1) 2, 3, 4
approval a. Supported, or locations) should only be enabled when necessary and authenticated.
unless explicitly approved by an assigned role.
b. Not Supported
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 7 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx UC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Use control policies (for example, identity-based policies, role-based policies and rule-based policies) and associated
read/write access enforcement mechanisms (for example, access control lists, access control matrices and cryptography)
are employed to control usage between users (humans, software processes and devices) and objects (for example, devices,
files, records, software processes, programs and domains).
Verify SUT enforces authorizations for human users to control
On all interfaces, the SUT shall provide the capability to After the SUT has verified the identity of a user (human, software process or device) and SUT objects (see 4.3, SR 1.1 –
use of the SUT as configured by account management and
Authorization enforce authorizations assigned to all human users for Human user, software process and device identification and authentication), it also has to verify that a requested operation is
FSA-S-UC-1 record results as: No ISA-62443-3-3: SR2.1 1, 2, 3, 4
enforcement controlling use of the SUT to support segregation of duties actually permitted according to the defined security policies and procedures (for example, in a role-based access control
a. Supported, or
and least privilege. policy, the SUT would check which roles are assigned to a verified user or object and which privileges are assigned to these
b. Not Supported
roles – if the requested operation is covered by the permissions, it is executed, otherwise rejected). This allows the
enforcement of segregation of duties and least privileges. Usage enforcement mechanisms should not be allowed to
adversely affect the operational performance of the SUT.
Any wireless technology can, and in most cases should, be considered just another communication protocol option, and thus
subject to the same IACS security requirements as any other communication type utilized by the IACS. However, a risk
Verify that the SUT can provide the capability to authorize,
analysis may result in a requirement for wireless IACS components to support higher use control capabilities than are
monitor and enforce usage restrictions for wireless
The SUT shall provide the capability to authorize, monitor and typically required of wired systems for the same use case and SL-T. Regulatory differences may also result in different
connectivity to the SUT per commonly accepted security
FSA-S-UC-2 Wireless use control enforce usage restrictions for wireless connectivity to the SUT No ISA-62443-3-3: SR2.2 1, 2, 3, 4 required capabilities between wired and wireless communications.
practices and record results as:
according to commonly accepted security industry practices. As noted in 5.8, SR 1.6 – Wireless access management, wireless technologies include, but are not limited to, microwave,
a. Supported, or
satellite, packet radio, IEEE 802.11x, IEEE 802.15.4 (ZigBee, IEC 62591 – WirelessHART®, ISA 100.11a), IEEE 802.15.1
b. Not Supported
(Bluetooth), wireless LAN mobile routers, mobile phones with tethering and various infrared technologies.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 8 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx UC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
The SUT shall provide the capability to enforce usage Review system documentation and verify that the execution of
restrictions for mobile code technologies based on the mobile code is always prevented or that there is a configurable
Preventing the execution potential to cause damage to the SUT that include: option to prevent such code from being transferred into the ISA-62443-3-3: SR2.4
FSA-S-UC-4.1 No 1, 2, 3, 4
of mobile code a) preventing the execution of mobile code; SUT and record results as: (a)
a. Supported, or
b. Not Supported
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 9 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx UC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
The SUT shall provide the capability to prevent further access The entity responsible for an SUT should employ session lock to prevent access to specified workstations or nodes. The
by initiating a session lock after a configurable time period of Verify user documents include evidence that Session Locking SUT should activate session lock mechanisms automatically after a configurable time period for designated workstations or
inactivity or manual initiation. The session lock shall remain in Timeout is supported and records results as: nodes. In some cases, session lock for SUT operator workstations or nodes is not advised (for example, sessions which are
FSA-S-UC-5 Session lock No ISA-62443-3-3: SR2.5 1, 2, 3, 4
effect until the human user or authorized supervisory a. Supported, or required for immediate operator responses in emergency situations). Session locks are not a substitute for logging out of the
personnel re-establishes access using appropriate b. Not Supported SUT. In situations where the SUT cannot support session lock, the responsible entity should employ appropriate
identification and authentication procedures. compensating controls (for example, providing increased physical security, personnel security and auditing measures).
Verify the SUT is able to be configured to automatically
A remote session is initiated whenever an SUT is accessed across the boundary of a zone defined by the asset owner based
The SUT shall provide the capability to terminate a remote terminate a remote session after a configurable time and
Remote session on their risk assessment. This requirement may be limited to sessions that are used for SUT monitoring and maintenance
FSA-S-UC-6 session either automatically after a configurable time period of records results as: No ISA-62443-3-3: SR2.6 2, 3, 4
termination activities (not critical operations) based on the risk assessment of the SUT and security policies and procedures. Some SUT
inactivity or manually by the user who initiated the session. a. Supported, or
or components may not allow sessions to be terminated
b. Not Supported
The SUT shall provide the capability to limit the number of Verify the SUT is able to be configured to limit the number of A resource starvation denial of service (DoS) might occur if a limit is not imposed. There is a trade-off between potentially
Concurrent session concurrent remote sessions per interface for any given user concurrent remote sessions and record results as: locking out a specific user versus locking out all users and services due to a lack of SUT resources. Product supplier and/or
FSA-S-UC-7 No ISA-624423-3-3: SR2.7 3, 4
control (human, software process or device) to a configurable number a. Supported, or systems integrator guidance is likely required to provide sufficient information as to how the number of sessions value should
of sessions. b. Not Supported be assigned.
The purpose of this requirement is to record the occurrence of important events which need to be audited as significant and
relevant to the security of the SUT. Auditing activity can affect SUT performance. The security audit function is usually
coordinated with the network health and status monitoring function which may be in a different zone. Commonly recognized
The SUT shall provide the capability to generate audit records Verify via user documtation SUT supports capability to and accepted checklists and configuration guides should be considered when compiling a list of auditable events. The
relevant to security for the following categories: access generate audit records for the following categories: access security policies and procedures should define auditable events that are adequate to support after-the-fact investigations of
control, request errors, operating system events, SUT events, control, request errors, system events, configuration changes, security incidents. In addition, audit records should be sufficient to monitor the effectiveness and proper operation of the
backup and restore events, configuration changes, potential potential reconnaissance activity and audit log events and security mechanisms utilized to meet the requirements in this standard.
FSA-S-UC-8 Auditable events No ISA-624423-3-3: SR2.8 1, 2, 3, 4
reconnaissance activity and audit log events. Individual audit record results as: It should be noted that the requirement for event recording is applicable within the given system functionality, specifically
records shall include the timestamp, source (originating a. Supported, or given system security requirements on a given level. For example, the requirement for recording of authentication events (in
device, software process or human user account), category, b. Partially Supported -if not all specified criteria, or the access control category) on a SL 1 system is only applicable to the level of authentication functionality required for SL 1
type, event ID and event result. c. Not Supported according to the requirements in clause 5. Events may occur in any SUT component (for example login events) or may be
observed by dedicated monitors. For example, port scanning might be detected by an intrusion detection system (IDS) or
intrusion prevention system (IPS).
Timestamps (including date and time) of audit records should be generated using internal system clocks. If system-wide time
Verify that system-wide audit records include timestamps by
synchronization is not present (which is typical in many installations), known offsets would be needed to support analysis of a
The SUT shall provide system generated timestamps for use looking at system audit logs and recorded results as:
FSA-S-UC-11 Timestamps No ISA-624423-3-3: SR2.11 2, 3, 4 sequence of events. In addition, synchronization of internally generated audit records with external events might require
in audit record generation. a. Supported, or
synchronization with a generally recognized external time source (such as the Global Positioning System (GPS), Global
b. Not Supported
Navigation Satellite System (GLONASS) and Galileo). The time source should be protected from unauthorized alteration.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 10 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx UC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Verify user documents include evidence that time
synchronization for Time Stamp is protected from
Protection of time The time source shall be protected from unauthorized ISA-624423-3-3: SR2.11
FSA-S-UC-11.2 unauthorized alteration and record results as: No 4
source integrity alteration and shall cause an audit event upon alteration. (2)
a. Supported, or
b. Not Supported
Examples of particular actions taken by a user include performing operator actions, changing SUT configurations, creating
information, sending a message, approving information (such as indicating concurrence) and receiving a message. Non-
Verify user documents include evidence that documentation
repudiation protects against later false claims by a user of not having taken a specific action, by an author of not having
that the human user responsible for initiation of an event may
The SUT shall provide the capability to determine whether a authored a particular document, by a sender of not having transmitted a message, by a receiver of not having received a
FSA-S-UC-12 Non-repudiation be included in the audit records and records results as: No ISA-624423-3-3: SR2.12 3, 4
given human user took a particular action message or by a signatory of not having signed a document. Non-repudiation services can be used to determine if
a. Supported, or
information originated from a user, if a user took specific actions (for example, sending an email and approving a work order)
b. Not Supported
or received specific information. Non-repudiation services are obtained by employing various techniques or mechanisms (for
example, digital signatures, digital message receipts and timestamps).
Verify user documents include evidence that documentation
that the device or process responsible for initiation of an event
The SUT shall provide the capability to determine whether a
Non-repudiation for all (including process or device users) may be included in the ISA-624423-3-3: SR2.12
FSA-S-UC-12.1 given user (human, software process or device) took a No 4
users audit records and records results as: (1)
particular action.
a. Supported, or
b. Not Supported
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 11 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx SI
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Many common network attacks are based on the manipulation of data in transmission,
for example manipulation of network packets. Switched or routed networks provide a
greater opportunity for attackers to manipulate packets as undetected access to these
networks is generally easier and the switching and routing mechanisms themselves can
also be manipulated in order to get more access to transmitted information. Manipulation
in the context of a SUT could include the change of measurement values communicated
from a sensor to a receiver or the alteration of command parameters sent from a control
application to an actuator.
Depending on the context (for example transmission within a local network segment
versus transmission via untrusted networks) and the network type used in the
transmission (for example transmission control protocol (TCP) / internet protocol (IP)
The SUT shall provide the capability to protect the integrity of No validation activity needed as covered by validation of the versus local serial links), feasible and appropriate mechanisms will vary. On a small
FSA-S-SI-1 Communication integrity NA ISA-62443-3-3: SR3.1 1, 2, 3, 4
transmitted information. child requirements network with direct links (point-to-point), physical access protection to all nodes may be
sufficient on lower SLs if the endpoints’ integrity is protected as well (see 7.6, SR 3.4 –
Software and information integrity), while on a network distributed in areas with regular
physical presence of staff or on a wide area network physical access is likely not
enforceable. If a commercial service is used to provide communication services as a
commodity item rather than a fully dedicated service (for example a leased line versus a
T1 link), it may be more difficult to obtain the necessary assurances regarding the
implementation of needed security controls for communication integrity (for example
because of legal restrictions). When it is infeasible or impractical to meet the necessary
security requirements it may be appropriate to implement either appropriate
compensating countermeasures or explicitly accept the additional risk.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 12 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx SI
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
The product supplier and/or system integrator should provide guidance on how to test
the designed security controls. Asset owners need to be aware of the possible
ramifications of running these verification tests during normal operations. Details of the
execution of these verifications need to be specified with careful consideration of the
requirements for continuous operations (for example, scheduling or prior notification).
Examples of security verification functions include:
The SUT shall provide the capability to support verification of • Verification of antivirus measures by European Institute for Computer Antivirus
the intended operation of security functions and report when Research (EICAR) testing of the SUT file system. Antivirus software should detect this
Security functionality anomalies are discovered during FAT, SAT and scheduled No validation activity needed as covered by validation of the and appropriate incident handling procedures should be triggered.
FSA-S-SI-3 NA ISA-62443-3-3: SR3.3 1, 2, 3, 4
verification maintenance. These security functions shall include all those child requirements • Verification of the identification, authentication and use control measures by attempting
necessary to support the security requirements specified in access with an unauthorized account (for some functionality this could be automated).
this standard. • Verification of IDSs as a security control by including a rule in the IDS that triggers on
irregular, but known non-malicious traffic. The test could then be performed by
introducing traffic that triggers this rule and the appropriate IDS monitoring and incident
handling procedures.
• Confirmation that audit logging is occurring as required by security policies and
procedures and has not been disabled by an internal or external entity
Rules for checking the valid syntax of SUT inputs such as set points should be in place
to verify that this information has not been tampered with and is compliant with the
specification. Inputs passed to interpreters should be pre-screened to prevent the
Verify SUT or SUT documentation provides manual or content from being unintentionally interpreted as commands. Note that this is a security
automated methods to verify integrity of information from SR, thus it does not address human error, for example supplying a legitimate integer
The SUT shall validate the syntax and content of any input external sources and records results as: number which is outside the expected range.
FSA-S-SI-5 Input validation which is used as an industrial process control input or input a. Supported, or No ISA-62443-3-3: SR3.5 1, 2, 3, 4 Generally accepted industry practices for input data validation include out-of-range
that directly impacts the action of the SUT. b. Not Supported, or values for a defined field type, invalid characters in data fields, missing or incomplete
c. NA - SUT does not accept process control inputs from data and buffer overflow. Additional examples where invalid inputs lead to system
external sources security issues include SQL injection attacks, cross-site scripting or malformed packets
(as commonly generated by protocol fuzzers). Guidelines to be considered could include
the Open Web Application Security Project (OWASP) [33] Code Review Guide.
The deterministic behavior of SUT outputs as a result of threat actions against the SUT
is an important characteristic to ensure the integrity of normal operations. Ideally, the
SUT continues to operate normally while under attack, but if the SUT cannot maintain
Review system documentation and verify that the system will normal operation, then the SUT outputs need to fail to a predetermined state. The
The SUT shall provide the capability to set outputs to a set outputs to a predetermined state if normal operation can appropriate predetermined state of SUT outputs is application dependent and could be
FSA-S-SI-6 Deterministic output predetermined state if normal operation cannot be maintained not be maintained as a result of an attack. Record results as: No ISA-62443-3-3: SR3.6 1, 2, 3, 4 one of the following user configurable options:
as a result of an attack. a. Supported, or • Unpowered – the outputs fail to the unpowered state
b. Not Supported. • Hold – the outputs fail to the last-known good value
• Fixed – the outputs fail to a fixed value that is determined by the asset owner or an
application
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 13 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx SI
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
The structure and content of error messages should be carefully considered by the
Verify that SUT error messages provide sufficient and
The SUT shall identify and handle error conditions in a product supplier and/or systems integrator. Error messages generated by the SUT
necessary information to assist plant personnel to identify and
manner such that effective remediation can occur. This shall should provide timely and useful information without revealing potentially harmful
diagnose system problems without revealing sensitive
be done in a manner which does not provide information that information that could be used by adversaries to exploit the IACS. Since it may be
FSA-S-SI-7 Error handling information that could be used by attackers to exploit the No ISA-62443-3-3: SR3.7 2, 3, 4
could be exploited by adversaries to attack the IACS unless unclear whether a particular error condition is due to a security event, all error messages
system and record results as:
revealing this information is necessary for the timely may need to be easily accessible during incident response. Disclosure of this information
a. Supported, or
troubleshooting of problems. should be justified by the necessity for timely resolution of error conditions. Guidelines
b. Not Supported
to be considered could include the OWASP Code Review Guide.
This control focuses on communications protection at the session, versus packet, level.
The intent of this control is to establish grounds for confidence at each end of a
communications session in the ongoing identity of the other party and in the validity of
The SUT shall provide the capability to protect the integrity of
No validation activity needed as covered by validation of the the information being transmitted. For example, this control addresses man-in-the-
FSA-S-SI-8 Session integrity sessions. The SUT shall reject any usage of invalid session NA ISA-62443-3-3: SR3.8 2, 3, 4
child requirements middle attacks including session hijacking or insertion of false information into a session
IDs.
or replay attacks. Use of session integrity mechanisms can have a significant overhead
and therefore their use must be considered in light of requirements for real-time
communications.
Verify that user session identifiers are invalidated upon user
Invalidation of session The SUT shall provide the capability to invalidate session IDs logout and record results as:
ISA-62443-3-3: SR3.8
FSA-S-SI-8.1 IDs after session upon user logout or other session termination (including a. Supported, or No 3, 4
(1)
termination browser sessions). b. Not Supported, or
c. NA - if does not support sessions or session IDs
Verify that user session identifiers are unique and that session
IDs not generated by the system are rejected and record
Unique session ID The SUT shall provide the capability to generate a unique
results as: ISA-62443-3-3: SR3.8
FSA-S-SI-8.2 generation and session ID for each session and treat all unexpected session No 3, 4
a. Supported, or (2)
recognition IDs as invalid
b. Not Supported, or
c. NA - if does not support sessions or session Ids
Verify that user session identifiers are generated by the NOTE Session hijacking and other man-in-the-middle attacks or injections of false
system with an accepted level of randomness and record information often take advantage of easy-to-guess session IDs (keys or other shared
Randomness of session The SUT shall provide the capability to generate unique results as: ISA-62443-3-3: SR3.8 secrets) or use of session IDs which were not properly invalidated after session
FSA-S-SI-8.3 No 4
IDs session IDs with commonly accepted sources of randomness a. Supported, or (3) termination. Therefore the validity of a session authenticator must be tightly connected to
b. Not Supported, or the lifetime of a session. Employing randomness in the generation of unique session IDs
c. NA - if does not support sessions or session Ids helps to protect against brute-force attacks to determine future session IDs
Review system documentation and verify that audit
information and audit tools (if present) require authorization in Audit information includes all information (for example, audit records, audit settings and
order to access, modify or delete. Attempt to delete an audit audit reports) needed to successfully audit SUT activity. The audit information is
Protection of audit The SUT shall protect audit information and audit tools (if
FSA-S-SI-9 log as an unauthorized user and verify that access is denied. Yes ISA-62443-3-3: SR3.9 2, 3, 4 important for error correction, security breach recovery, investigations and related
information present) from unauthorized access, modification and deletion.
Record results as: efforts. Mechanisms for enhanced protection against modification and deletion include
a. Supported, or the storage of audit information to hardware-enforced write-once media.
b. Not Supported
Review system documentation and verify that the system has
the capability to produce audit records on hardware enforced
Audit records on write- The SUT shall provide the capability to produce audit records ISA-62443-3-3: SR3.9
FSA-S-SI-9.1 write once media. Record results as: No 4
once media on hardware-enforced write-once media. (1)
a. Supported, or
b. Not supported
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 14 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx DC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 15 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx DC
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
NOTE Volatile memory resources are those which generally
Review system documentation and verify that confidential
do not retain information after being released to memory
information is purged from RAM before that memory is
management. However, there are attacks against random
released back to the SUT for use by a different user. Review
The SUT shall provide the capability to prevent unauthorized access memory (RAM) which might extract key material or
Purging of shared system documentation and verify that confidential information ISA-62443-3-3: SR4.2
FSA-S-DC-2.1 and unintended information transfer via volatile shared No 3, 4 other confidential data before it is actually over-written.
memory resources is not stored in memory that can be accessed by unauthorized (1)
memory resources. Therefore, when volatile shared memory is released back to
programs or users. Record results as:
the SUT for use by a different user, all unique data and
a. Supported, or
connections to unique data need to be purged from the
b. Not Supported
resource so it is not visible or accessible to the new user.
The selection of cryptographic protection should match the
value of the information being protected, the consequences of
the confidentiality of the information being breached, the time
period during which the information is confidential and the
SUT operating constraints. This can involve either information
at rest or in transit, or both. Note that backups are an example
of information at rest, and should be considered as part of a
data confidentiality assessment process. The SUT product
supplier should document the practices and procedures
Verify through design documentation that if the SUT uses relating to cryptographic key establishment and management.
cryptography then algorithms, key sizes and mechanisms for The SUT should utilize established and tested encryption and
If cryptography is required, the SUT shall use cryptographic key establishment are done according to commonly accepted hash algorithms, such as the advanced encryption standard
algorithms, key sizes and mechanisms for key establishment industry best practices and recommendations and record (AES) and the secure hash algorithms (SHA series), and key
FSA-S-DC-3 Use of cryptography No ISA-62443-3-3: SR4.3 1, 2, 3, 4
and management according to commonly accepted industry results as: sizes based on an assigned standard. Key generation needs
practices and recommendations a. Supported, to be performed using an effective random number generator.
b. Not Supported, or The security policies and procedures for key management
c. NA (cryptography is not used) need to address periodic key changes, key destruction, key
distribution and encryption key backup in accordance with
defined standards. Generally accepted practices and
recommendations can be found in standards such as NIST
SP800 57 [23].
This SR, along with 7.6, SR 4.4 – Public key infrastructure
certificates, may be applicable when meeting many other
requirements defined within this standard (for example,
Clauses 4 and 6).
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 16 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx RDF
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Network segmentation is used by organizations for a variety of purposes, including cyber security. The
main reasons for segmenting networks are to reduce the exposure, or ingress, of network traffic into a
SUT and reduce the spread, or egress, of network traffic from a SUT. This improves overall system
response and reliability as well as provides a measure of cyber security protection. It also allows different
network segments within the SUT, including critical SUTs and safety-related systems, to be segmented
from other systems for an additional level of protection. Access from the SUT to the World Wide Web
should be clearly justified based on SUT operational requirements.
Network segmentation and the level of protection it provides will vary greatly depending on the overall
network architecture used by an asset owner in their facility and even system integrators within their
The SUT shall provide the capability to segment SUT SUTs. Logically segmenting networks based on their functionality provides some measure of protection,
No validation activity needed as covered by validation of the
FSA-S-RDF-1 Network Segmentation networks from non-SUT networks and to segment critical SUT NA ISA-62443-3-3: SR5.1 1, 2, 3, 4 but may still lead to single-points-of-failure if a network device is compromised. Physically segmenting
child requirements
networks from other SUT networks networks provides another level of ‑ protection by removing that single-point-of-failure case, but will lead to
a more complex and costly network design. These trade-offs will need to be evaluated during the
network design process (see ISA 99.02.01).
In response to an incident, it may be necessary to break the connections between different network
segments. In that event, the services necessary to support essential operations should be maintained in
such a way that the devices can continue to operate properly and/or shutdown in an orderly manner. This
may require that some servers may need to be duplicated on the SUT network to support normal network
features, for example dynamic host configuration protocol (DHCP), domain name service (DNS) or local
CAs. It may also mean that some critical SUTs and safety-related systems be designed from the
beginning to be completely isolated from other networks.
The SUT shall provide the capability to prevent any Verify through user documentation that SUT boundary device
communication through the SUT boundary when there is an can be configured to prevent all access upon failure and
NOTE Examples of when this capability may be used include scenarios where a hardware failure or
operational failure of the boundary protection mechanisms record results as: ISA-62443-3-3: SR5.2
FSA-S-RDF-2.3 Fail Close No 3, 4 power failure causes boundary protection devices to function in a degraded mode or fail entirely. This fail
(also termed fail close). This ‘fail close’ functionality shall be a. Supported, or (3)
close needs to support essential functions (see also clause 4.2, Support of essential functions).
designed such that it does not interfere with the operation of a b. Not Supported
SIS or other safety-related functions
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 17 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx RDF
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
General purpose person-to-person communications systems include but are not limited to: email
systems, forms of social media (Twitter, Facebook, picture galleries, etc.) or any message systems that
permit the transmission of any type of executable file. These systems are usually utilized for private
purposes which are not related to SUT operations, and therefore the risks imposed by these systems
normally outweigh any perceived benefit.
These types of general purpose communications systems are commonly used attack vectors to introduce
malware to the SUT, pass information for which read authorization exists to locations external to the
SUT, and introduce excessive network loading that can be used to create security problems or launch
Review user documentation and verify that there is a method attacks on the SUT. Application of a broad range of other system requirements covering, for example,
to prevent general purpose person-to-person messages from usage restrictions and limiting data flow as described elsewhere in this document to general purpose
General purpose person- being received from users or systems external to the SUT. If person-to-person communication systems can provide adequate compensating countermeasures to meet
The SUT shall provide the capability to prevent general
to-person necessary to confirm that this requirement has been met, this requirement.
FSA-S-RDF-3 purpose person-to-person messages from being received No ISA-62443-3-3: SR5.3 1, 2, 3, 4
communication follow the described method and then attempt to receive a The SUT may provide the capability to utilize these types of two-way communication systems, but only
from users or systems external to the SUT.
restrictions person-to-person message. Record results as: between servers and/or workstations within the SUT. Note that this SR needs to support the
a. Supported, or requirements associated with 8.3, SR 4.1 – Information confidentiality.
b. Not supported. The SUT may also restrict email or other messaging solutions that provide internal computer-to-external
computer communications using outbound messages. These internal-to-external communications may be
limited to the purpose of sending system alerts or other computer generated information messages to
users or systems external to the SUT. To prevent the passing of information for which explicit read
authorization is supported, pre-configured messages (perhaps with the ability to include some limited
text) should be used to transmit the alerts or status information. Users may not be given the ability to
attach files or other information to these outbound-only messages at the time the messages are created
by the system.
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 18 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx TRE
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
Copyright © 2013 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 19 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx RA
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
A variety of technologies exist to limit, or in some cases,
eliminate the effects of DoS situations. For example, boundary
protection devices can filter certain types of packets to protect
Denial of Service The SUT shall provide the capability to operate in a degraded No validation activity needed as covered by validation of the devices on an internal, trusted network from being directly
FSA-S-RA-1 NA ISA-62443-3-3: SR7.1 1, 2, 3, 4
Protection mode during a DoS event. child requirements affected by DoS events or restricting the information flow to be
unidirectional outbound. Specifically, as noted in clause 4, a
DoS event on the control system should not adversely impact
any safety-related systems.
Perform CRT testing based on storms directed at devices and
verify upstream services return to normal by end of test, and
downstream services are not adversely effected during the
test. See EDSA 310 for details of this testing.
The SUT shall provide the capability to manage
Manage Communication ISA-62443-3-3: SR7.1
FSA-S-RA-1.1 communication loads (such as using rate limiting) to mitigate Record the results as: Yes 2, 3, 4
Loads (1)
the effects of information flooding types of DoS events a. Supported, or
b. Not Supported
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 20 of 21
SSA-311 Functional security assessment for systems(v1_82).xlsx RA
Validation by
Requirement ID Reference Name Requirement Description Validation Activity Independent Test Source of Requirement Security Level Rationale, Supplemental Guidance, and Notes
Required (Yes/No)
There may be instances where compensating
Verify the SUT's ability to switch to and from an emergency countermeasures such as physical door access control may
The SUT shall provide the capability to switch to and from an power supply without affecting the existing security state and be affected by loss of base power supply, in which case the
FSA-S-RA-5 Emergency power emergency power supply without affecting the existing record the results as: Yes ISA-62443-3-3: SR7.5 1, 2, 3, 4 emergency power supply should cover those associated
security state or a documented degraded mode. a. Supported, or systems. If this is not possible, other compensating
b. Not Supported countermeasures may be needed during such an emergency
situation.
The SUT shall provide the capability to be configured These configuration settings are the adjustable parameters of
according to recommended network and security Review vendor documentation and record the results as: the SUT components. In order to be able to detect and correct
Network and security
FSA-S-RA-6 configurations as described in guidelines provided by the SUT a. Supported, or No ISA-62443-3-3: SR7.6 1, 2, 3, 4 any deviations from the approved and/or recommended
configuration settings
supplier. The SUT shall provide an interface to the currently b. Not Supported configuration settings, the SUT needs to support monitoring
deployed network and security configuration settings. and control of changes to the configuration settings in
accordance with security policies and procedures.
Verify that a report can be generated listing the currently
Machine-readable The SUT shall provide the capability to generate a report deployed security settings in a machine-readable format and
ISA-62443-3-3: SR7.6
FSA-S-RA-6.1 reporting of current listing the currently deployed security settings in a machine- record the results as: No 3,4
(1)
security settings readable format a. Supported, or
b. Not Supported
SUT are capable of providing a wide variety of functions and
services. Some of the functions and services provided may
not be necessary to support essential operations (for example,
key missions and functions). Therefore, by default, functions
Verify the SUT documentation provides guidance for how to beyond a baseline configuration should be disabled.
prohibit and/or restrict the use of unnecessary functions, Additionally, it is sometimes convenient to provide multiple
The SUT shall provide the capability to specifically prohibit
ports, protocols and/or other services and record the results services from a single component of an SUT, but doing so
FSA-S-RA-7 Least functionality and/or restrict the use of unnecessary functions, ports, No ISA-62443-3-3: SR7.7 1, 2, 3, 4
as: increases risk over limiting the services provided by any one
protocols and/or services
a. Supported, or component. Many functions and services commonly provided
b. Not Supported by commercial-off-the-shelf (COTS) equipment may be
candidates for elimination, for example, email, voice over
internet protocol (VoIP), instant messaging (IM), file transfer
protocol (FTP), hypertext transfer protocol (HTTP) and file
sharing.
A control system component inventory may include but is not
Verify the SUT provides the capability to report the current list
limited to component ID, capability and revision level. The
of installed components and their associated properties and
SUT component The SUT shall provide the capability to report the current list component inventory should be consistent with the SuC. A
FSA-S-RA-8 record the results as: No ISA-62443-3-3: SR7.8 2, 3, 4
inventory of installed components and their associated properties formal process of configuration
‑ management
‑ ‑ should be
a. Supported, or
deployed to keep control of the changes in the component
b. Not Supported
inventory baseline (see ISA 62443 2 1 (99.02.01)).
Copyright © 2014 ASCI - Automation Standards Compliance Institute, All rights reserved. Page 21 of 21