PRICES include / exclude VAT
Homepage>BS Standards>35 INFORMATION TECHNOLOGY. OFFICE MACHINES>35.030 IT Security>PD CLC/TS 50701:2023 - TC Tracked Changes. Railway applications. Cybersecurity
immediate downloadReleased: 2023-09-08
PD CLC/TS 50701:2023 - TC Tracked Changes. Railway applications. Cybersecurity

PD CLC/TS 50701:2023 - TC

Tracked Changes. Railway applications. Cybersecurity

Format
Availability
Price and currency
English Secure PDF
Immediate download
634.40 USD
English Hardcopy
In stock
634.40 USD
Standard number:PD CLC/TS 50701:2023 - TC
Pages:369
Released:2023-09-08
ISBN:978 0 539 28455 3
Status:Tracked Changes
DESCRIPTION

PD CLC/TS 50701:2023 - TC


This standard PD CLC/TS 50701:2023 - TC Tracked Changes. Railway applications. Cybersecurity is classified in these ICS categories:
  • 45.020 Railway engineering in general
  • 35.030 IT Security
This document provides railway operators, system integrators and product suppliers, with guidance and specifications on how cybersecurity will be managed in the context of EN 50126 1 RAMS lifecycle process. This document aims at the implementation of a consistent approach to the management of the security of the railway systems. This document can also be applied to the security assurance of systems and components/equipment developed independently of EN 50126 1:2017. This document applies to Communications, Signalling and Processing domain, to Rolling Stock and to Fixed Installations domains. It provides references to models and concepts from which requirements and recommendations can be derived and that are suitable to ensure that the residual risk from security threats is identified, supervised and managed to an acceptable level by the railway system duty holder. It presents the underlying security assumptions in a structured manner. This document does not address functional safety requirements for railway systems but rather additional requirements arising from threats and related security vulnerabilities and for which specific measures and activities need to be taken and managed throughout the lifecycle. The aim of this document is to ensure that the RAMS characteristics of railway systems / subsystems / equipment cannot be reduced, lost or compromised in the case of cyber attacks. The security models, the concepts and the risk assessment process described in this document are based on or derived from the IEC/EN IEC 62443 series. This document is consistent with the application of security management requirements contained within IEC 62443 2 1, which in turn are based on EN ISO/IEC 27001 and EN ISO 27002.