Cover DIN CLC/TS 50701 VDE V 0115-701:2023-04
larger

DIN CLC/TS 50701 VDE V 0115-701:2023-04

Railway applications

Cybersecurity;

German version CLC/TS 50701:2021
Class/Status: Standard, valid
Released: 2023-04
VDE Art. No.: 0100737

This document provides to the railway operators, system integrators and product suppliers, with guidance and specifications on how cybersecurity will be managed in the context of the EN 50126- 1 RAMS lifecycle process. This document aims at the implementation of a consistent approach to the management of the security of the railway systems. This document can also be applied to the security assurance of systems and components/equipment developed independently of EN 50126- 1:2017. This document applies to Communications, Signalling and Processing domain, to Rolling Stock and to Fixed Installations domains. It provides references to models and concepts from which requirements and recommendations can be derived and that are suitable to ensure that the residual risk from security threats is identified, supervised and managed to an acceptable level by the railway system duty holder. It presents the underlying security assumptions in a structured manner. This document does not address functional safety requirements for railway systems but rather additional requirements arising from threats and related security vulnerabilities and for which specific measures and activities need to be taken and managed throughout the lifecycle. The aim of this technical specification is to ensure that the RAMS characteristics of railway systems / subsystems / equipment cannot be reduced, lost or compromised in the case of intentional attacks. The security models, the concepts and the risk assessment process described in this document are based on or derived from IEC /EN IEC 62443 series standards. This document is consistent with the application of security management requirements contained within the IEC 62443- 2- 1 and which are based on EN ISO 27001 and EN ISO 27002.