• Hydrogen Technologies Standards form the basic framework for market ramp-up

    More information
  • Climate change Standards and specifications support climate targets

    More information
  • Smart Farming Standards and specifications are drivers for the digitalization of agriculture

    More information
Project

Railway applications - Cybersecurity; German version CLC/TS 50701:2023

Abstract

This document provides railway operators, system integrators and product suppliers, with guidance and specifications on how cybersecurity will be managed in the context of EN 50126 1 RAMS lifecycle process. This document aims at the implementation of a consistent approach to the management of the security of the railway systems. This document can also be applied to the security assurance of systems and components/equipment developed independently of EN 50126 1:2017. This document applies to Communications, Signalling and Processing domain, to Rolling Stock and to Fixed Installations domains. It provides references to models and concepts from which requirements and recommendations can be derived and that are suitable to ensure that the residual risk from security threats is identified, supervised and managed to an acceptable level by the railway system duty holder. It presents the underlying security assumptions in a structured manner. This document does not address functional safety requirements for railway systems but rather additional requirements arising from threats and related security vulnerabilities and for which specific measures and activities need to be taken and managed throughout the lifecycle. The aim of this document is to ensure that the RAMS characteristics of railway systems / subsystems / equipment cannot be reduced, lost or compromised in the case of cyber attacks. The security models, the concepts and the risk assessment process described in this document are based on or derived from the IEC/EN IEC 62443 series. This document is consistent with the application of security management requirements contained within IEC 62443 2 1, which in turn are based on EN ISO/IEC 27001 and EN ISO 27002.

Begin

2023-04-12

Planned document number

DIN CLC/TS 50701

Project number

02231542

Responsible national committee

DKE/K 351 - Elektrische Ausrüstung von Bahnen  

previous edition(s)

Railway applications - Cybersecurity; German version CLC/TS 50701:2021
2023-04

Order from DIN Media

Contact

Deniz Serifsoy

Merianstraße 28
63069 Offenbach am Main

Tel.: +49 69 6308-434

Send message to contact