1745505366373
1745505366373
Operational Technology
Assurance Partnership:
APR 2025
U/OO/145018-25
PP-25-1731
Version 1.0
NSA | Operational Technology Assurance Partnership:
Smart Controller Security within National Security Systems
Publication Information
Author(s)
National Security Agency (NSA)
Cybersecurity Directorate
Contact Information
Cybersecurity Report Feedback: [email protected]
Defense Industrial Base Inquiries and Cybersecurity Services: [email protected]
Media Inquiries / Press Desk: NSA Media Relations: 443-634-0721, [email protected]
Purpose
This document was developed in furtherance of NSA’s cybersecurity missions, including its
responsibilities to identify and disseminate threats, and to develop and issue cybersecurity specifications
and mitigations for National Security Systems, Department of Defense information systems, and the
Defense Industrial Base. This information may be shared broadly to reach all appropriate stakeholders.
Executive Summary
Ongoing operational technology (OT) dependence on information technology (IT) and
integrated communications and networking increasingly puts OT at risk. The risk is
especially concerning for mission critical OT within National Security Systems (NSS) in
that it could disrupt critical missions, endanger public safety, and cause significant
financial loss. To mitigate the risk, OT systems must meet robust security policies and
technical security requirements. By assessing NSS OT against rigorous criteria at the
system and component levels, NSS can have assurance that their OT has fewer
security gaps and less risk to critical missions.
In support of improving the security of NSS, NSA (National Security Agency) conducted
a study on how to fortify NSS OT systems with rigorous technical security requirements
focused specifically on smart controllers. Smart controllers are intelligent OT embedded
devices with enhanced capabilities, such as advanced processing power, integrated
communication features, and edge computing abilities that are normally associated with
network devices. NSA used qualitative research methods, data mapping, and
comparative analysis to identify gaps between relevant National Institute of Standards
and Technology (NIST) security controls and International Society of Automation (ISA)
requirements. The Cybersecurity Technical Report captures the results of the study,
including the problem description, security objectives, analysis, findings, and new
requirements for NSS smart controllers.
The study helps to shape the development of the Operational Technology Assurance
Partnership (OTAP), a pilot cybersecurity conformance testing program for NSS OT,
and supports the update of recommendations to ISA 62443-4-2 to improve OT
component security standards. Although the emphasis of the study and its planned
outcomes are tailored to NSS OT cybersecurity, public and private sector infrastructure
owners and operators can also improve the cybersecurity of their infrastructures by
using OT smart controllers that meet the additional Component Requirements and
associated Requirement Enhancements criteria developed in the study.
Contents
Operational Technology Assurance Partnership: Smart Controller
Security within National Security Systems....................................................... i
Executive Summary ...................................................................................................... ii
Contents ........................................................................................................................ iii
Introduction ......................................................................................................... 1
Background ..................................................................................................... 1
Problem Statement ......................................................................................... 1
Purpose .......................................................................................................... 1
Overview ......................................................................................................... 2
Scope.............................................................................................................. 2
Findings .......................................................................................................... 3
Security Problem Description ............................................................................ 4
Threats to OT Systems and Devices .............................................................. 4
Organizational Security Policy ........................................................................ 8
Security Objectives ........................................................................................... 10
Security Objectives for NSS OT Smart Controllers ....................................... 10
Security Objectives for the Operational Environment.................................... 12
Analysis, Findings, and New Requirements Development ............................ 14
Methodology ................................................................................................. 14
Overview of Findings .................................................................................... 16
Requirements for National Security Systems (NSS) OT Smart Controllers . 18
New NSS Smart Controller Requirements .................................................... 18
FR 2 – Use Control ....................................................................................... 18
FR 4 – Data Confidentiality ........................................................................... 20
Conclusion ......................................................................................................... 23
Study Summary ............................................................................................ 23
Way Forward ................................................................................................ 23
Appendix A: Terms and Definitions........................................................................... 25
Appendix B: Abbreviations and Acronyms .............................................................. 34
Appendix C: References ............................................................................................. 36
Appendix D: Smart Controller Requirements Mapped to M-M-M NIST
Countermeasures ........................................................................................................ 38
Appendix E: M-M-M NIST Countermeasures Mapped to Smart Controller
Requirements .............................................................................................................. 42
Appendix F: Summary of Recommended NSS Requirements and
Enhancements ............................................................................................................. 49
Figures
Figure 1: OTAP NSS Requirements Development Process .......................................... 15
Tables
Table 1: CVE Survey of Common OT OEMs and Listed Threat Categories ................... 7
Table 2: NIST SP 800-53 Rev. 5 Countermeasure Gaps .............................................. 16
Table 3: NSS CR and RE Additions with Mapped Countermeasures ........................... 17
Introduction
Background
In July 1990, National Security Directive (NSD) 42 designated the Director of the
National Security Agency (NSA) as the National Manager for National Security
Telecommunications and Information Systems Security (national security systems or
NSS). In the fulfillment of assigned responsibilities, the National Manager reviews and
approves standards, techniques, systems, and equipment related to the security of
NSS.
Problem Statement
The USG lacks a formalized process for the cybersecurity testing of NSS OT
components, specifically smart controllers, to ensure conformance with the M-M-M
NIST countermeasures baseline.
Purpose
The purpose of the study is to develop the set of requirements that align to the M-M-M
NIST countermeasures for NSS OT smart controllers. These requirements will help
shape the development of the Operational Technology Assurance Partnership (OTAP),
a pilot NSS OT cybersecurity conformance testing program, and will support the
Overview
NSA used qualitative research methods, data mapping, and comparative analysis. The
process began with a mapping of the M-M-M NIST countermeasures to corresponding
ISA-62443-4-2 Component Requirements (CRs) and associated Requirement
Enhancements (REs), Embedded Device Requirements (EDRs), and Network Device
Requirements (NDRs) that applied to embedded devices up to Security Level (SL) 3
(hereafter referred to as SL-3). Once mapped, NSA conducted a comparative analysis
of NIST countermeasures and ISA-62443-4-2 CR, RE, EDR, and NDR language to
validate ISA-62443-4-2 requirements’ conformity to their corresponding NIST
countermeasures.
Scope
NSA focused on the mapping of NIST SP 800-53 Rev. 5 moderate-moderate-moderate
(M-M-M) countermeasures to the ISA 62443-4-2 requirements for OT components, the
identification of ISA-62443-4-2 cybersecurity gaps, and the development of
recommendations for a future set of NSS requirements for OT smart controllers.
CNSSI 1253 explicitly defines security and privacy baselines of NIST countermeasures
for NSS, and NIST SP 800-82 defines security baselines specifically for OT. National
Manager BOD 2024-001: Operational Technology Security Implementation, Reporting,
and Inventory Requirements draws from these documents to establish the minimum
baseline of countermeasures, for all OT systems designated as NSS, as M-M-M.
These published standards and requirements documents served as the parameters for
comparative analysis for the study.
Findings
NSA determined that 74 ISA-62443-4-2 SL-1 through SL-3 requirements were relevant
to the NSS OT smart controller M-M-M NIST countermeasures baseline and that 13 M-
M-M NIST countermeasures were not adequately addressed in the ISA-62443-4-2
requirements. NSA resolved the gaps by developing one new CR and five new REs, in
accordance with the threat analysis in Section 2, the security objectives defined in
Section 3, and NIST countermeasure requirements, as well as using research of
existing industry component security capabilities and practices. The new requirements
are written to align with the verbiage and format of existing ISA requirements and are
provided in Section 5 of the report.
NSA is using the results to inform the development of a formalized NSS OT component
cybersecurity testing process. Additionally, NSA will submit the newly identified CR and
REs to the ISA standards committees for consideration and potential inclusion in future
ISA-62443-4-2 updates. While NSA focused exclusively on smart controllers, future
iterations will use the same process to explore other OT component categories.
The increased risk is of particular concern to NSS OT systems, which are potentially
high-value targets for hacking groups and nation-state adversaries.
Improving the overall security posture of NSS OT systems requires robust security
policies and procedures at an organizational level and implementing technical security
features at the system and component levels, including embedded OT devices,
specifically smart controllers.
Understanding the threats and vulnerabilities facing OT systems and devices is critical
when designing policies, procedures, and technical security features.
In 2024, MITRE published the EMB3D Framework white paper to address security
considerations for embedded devices, which states, “The security of our Nation’s critical
infrastructure depends on embedded devices that frequently lack adequate
countermeasures or have not undergone sufficient testing for vulnerabilities.” To further
reinforce the observation, according to the ICS Advisory Project Dashboard as of
December 2024, the Cybersecurity and Infrastructure Security Agency (CISA) has
released over 3,000 ICS alerts since 2011 with a Medium or higher Common
Vulnerability Scoring System (CVSS) severity score.Error! Reference source not
found.
Developed and expanded upon from the 1960s through the 2000s, developers
designed many legacy OT systems to be isolated or air-gapped, with no intention
of connecting to IT networks. Once they became part of an interconnected IT
infrastructure, attackers could then choose from a variety of attack paths without
physically interacting with the system or its embedded devices or setting foot on-
site. These attack paths include inadequately protected routers, servers, and
workstations that have network access to embedded devices, such as
Programmable Logic Controllers (PLCs).
Legacy OT systems rely on clear text communications through insecure
protocols and have little to no encryption out of the box. A clear text data stream
discovered with a protocol analyzer, such as Wireshark, can reveal a variety of
information about the target. The information includes OEM names, system
parameters, transport protocols, and many other data points that enable
attackers to identify known vulnerabilities.
Many legacy OT systems lack input validation, which makes it possible to
execute arbitrary code on the target system. For example, a text input field on a
human-machine interface (HMI) communicating with a PLC designed to receive a
specific input would be able to receive malicious code to corrupt the system. The
malicious code may lead to memory corruption, buffer overflows, and directory
traversals, potentially opening the door to an organization’s critical data and trade
secrets.
Many legacy OT systems are designed with hard-coded credentials, which allow
ease of authentication and elevation of access privileges. For example, a hard-
The MITRE ATT&CK Framework for Industrial Control Systems (ICS) recognizes 94
adversary techniques applied across 12 different tactics categories. These tactics and
techniques range from gaining unauthorized access via supply chain compromise to
establishing persistence by exploiting hardcoded credentials. MITRE developed the
framework by analyzing real-world incidents, including those involving Advanced
Persistent Threats (APTs), to reflect the tactics and techniques commonly used in
OT/ICS environments.
Once an adversary gains access and establishes persistence, they can accomplish any
number of malicious objectives. For example, as described in the MITRE ATT&CK
Framework for ICS Matrix (2024), Stuxnet was deployed in November 2008, yet it was
not discovered until approximately two years later, in 2010. It used zero-day
vulnerabilities, rootkits, and network infection routines, which are just a few of the
techniques showcased in the ATT&CK for ICS framework.
Additionally, the MITRE EMB3D Framework places 79 threats into one of four
categories: hardware, system software, application software, and networking. Examples
of each include:
During the study, NSA analyzed CVE data from the National Vulnerability Database
website and focused on eight OEMs that supply products typically found in OT
environments. NSA reviewed all recent CVEs (2023-2024) from these vendors to
identify the associated threat. The analysis concluded that the top seven OT threats are:
Common impacts from these threats include code execution, privilege escalation, denial
of service, and information leaks. Table 1 reflects the results of the CVE analysis.
Vendors
Threat Categories Totals
A B C D E F G H
Buffer Overflow 2 1 2 2 1 1 1 1 11
Memory Corruption 2 0 2 2 1 1 1 1 10
Input Validation 2 2 2 2 0 1 0 1 10
Cross-Site Scripting 1 1 0 1 0 1 1 2 7
Directory/Path Traversal 2 0 1 1 1 1 0 1 7
SQL Injection 2 0 0 0 0 0 2 1 5
Cross-Site Request Forgery 1 1 0 1 0 0 0 1 4
While compliance with these policies establishes the rules for many countermeasures,
the component-level devices must have the technical capabilities to support these rules.
For example, if an organization’s policy specifies a minimum password length of 12
characters, any component that only supports passwords up to 8 characters would
violate the policy and create a security risk. Many of the ISA-62443-4-2 technical
requirements, along with additional recommended NSS requirements, define the
minimum capabilities of components. It is then up to the organizational security policy to
determine how extensively these capabilities are implemented within the OT system.
Security Objectives
In the National Information Assurance Partnership's (NIAP) community, security
objectives are established for specific IT devices, commonly referred to as Targets of
Evaluation (TOEs), that are to be tested and certified through the NIAP evaluation
process. NIAP defines a TOE as an IT product or group of IT products configured as an
IT System and associated documentation subject to a security evaluation under the
Common Criteria (CC). Similarly, the study used parts of the NIAP process to evaluate
the security of NSS OT smart controllers. As such, the TOE for the study, for which
security objectives are being established, is an NSS OT smart controller.
NSS OT smart controllers must identify and authenticate all users (humans, software
processes, and devices) by mechanisms that protect against intentional
unauthenticated access by entities using sophisticated means with moderate resources,
IACS-specific skills, and moderate motivation.
NSS OT smart controllers must restrict the use of the IACS according to specified
privileges to protect against circumvention by entities using sophisticated means with
moderate resources, IACS-specific skills, and moderate motivation.
NSS OT smart controllers must protect the integrity of the IACS against manipulation by
someone using sophisticated means with moderate resources, IACS-specific skills, and
moderate motivation.
NSS OT smart controllers must prevent the intended circumvention of zone and conduit
segmentation by entities using sophisticated means with moderate resources, IACS-
specific skills, and moderate motivation.
NSS OT smart controllers must monitor the operation of the components of the IACS,
and respond to incidents when discovered, by actively collecting and pushing forensic
evidence to the proper authorities.
NSS OT smart controllers must ensure that the component operates reliably under
normal, abnormal, and extreme production conditions and prevents denial-of-service
situations by entities using sophisticated means with moderate resources, IACS-specific
skills, and moderate motivation.
The operational environment must provide physical security commensurate with the
value of the NSS OT smart controller and the data it contains. Platforms that operate
within access-controlled environments are expected to receive a considerable degree of
protection within these environments.
Security Administrators must be vetted and trusted to follow and apply all guidance
documentation appropriately. The administrator must not be careless or willfully
negligent and must administer the platform in compliance with enterprise security
policies.
For NSS OT smart controllers, the Security Administrator must ensure that the
availability and audit functionality of every device is checked as appropriate to reduce
the risk of an undetected attack on (or failure of) one or more TOE components.
Methodology
The first step of the effort was to analyze all 470 M-M-M NIST countermeasures to
determine their relevance to OT smart controllers. During the process, NSA determined
that many countermeasures were organizational or policy-based controls (i.e. AC-1
Access Control Policy and Procedures and all AT countermeasures), and others were
determined to be system level countermeasures that are technically infeasible for smart
controllers (for example PE-14 Environmental Controls and SI-2(2) Flaw Remediation |
Automated Flaw Remediation Status). After analysis, NSA identified 154
countermeasures as relevant.
relationships. For example, CR 1.10 Authenticator Feedback was mapped solely to IA-6
Authenticator Feedback, whereas CR 1.5 Authenticator Management mapped to both
IA-5 Authenticator Management and IA-5(6) Protection of Authenticators.
Next, NSA determined whether each NIST countermeasure was satisfied by the
mapped CRs, EDRs, NDRs, and REs. Satisfied indicates that a smart controller that
meets the applicable requirement(s) can fully support an OT system at the M-M-M
baseline. For example, when examining the requirements for secure boot, the NIST
countermeasures SI-7(9) and SI-7(10) align with EDRs 3.12 and 3.14. These
requirements discuss the roots of trust and integrity for the boot process and fully satisfy
the associated countermeasures.
Any countermeasure that was not fully satisfied by existing requirements was identified
as a gap that may prevent an OT NSS smart controller from achieving the M-M-M
baseline. For each gap, NSA developed a new recommended NSS CR or NSS RE.
Overview of Findings
In the study, NSA determined 74 ISA-62443-4-2 requirements were relevant to NSS OT
smart controllers and the M-M-M NIST countermeasures baseline, and that 13 M-M-M
NIST countermeasures were not adequately addressed by the 74 requirements. To
resolve these gaps, NSA recommended new requirements, including one new NSS CR
and five new NSS Res according to the threat analysis in Section 2, the security
objectives defined in Section 3, and NIST countermeasure requirements. The
recommended requirements partially resulted from researching existing industry
component security capabilities and practices. The new recommended requirements
and rationale are provided in Section 5 of the study.
Appendix D of the document contains a complete list of the relevant CRs, EDRs, NDRs,
and REs mapped to M-M-M NIST countermeasures, and Appendix E is the complete list
of M-M-M NIST countermeasures mapped to the requirements. The 13 M-M-M NIST
countermeasures identified as gaps are listed in Table 2 and the new recommended
NSS requirements are listed in Table 3.
FR 2 – Use Control
a) have the capability to physically disable the wireless interfaces via a switch or
other means, and
b) be disabled by default within the operating system or application settings.
Organizations that manage NSS OT/ICS networks may choose to disable the wireless
interfaces within components to reduce these risks.
Note: These organizations may prefer to utilize components that do not have built in
wireless capabilities.
If a smart controller has the capability to be a wireless access point, it must have the
SSID broadcast disabled by default.
When a session lock is initiated, smart controllers with a connected display must have
the capability to use configurable pattern-hiding display screens, such as a blank
screen, solid colors, clock, or other selectable screen.
Users should be able to configure the pattern hiding display to continuously show
information and maintain functionality that is determined to be non-sensitive, critical to
the operations, or safety instrumented system information and life safety controls.
Smart Controllers must provide the capability to restrict the use of unauthorized
removable media devices that may connect directly to the smart controller.
Removable media device types that should be restricted include, but are not limited to,
USB devices, laptops, flash drives, SD cards, external hard drives, and other portable
storage devices.
These media devices may serve as an entry point for malware into OT networks that
bypasses traditional network security. Malicious software can be intentionally or
inadvertently transferred onto these devices from external sources and then brought
into secure network environments, compromising critical systems. Malicious software
(e.g., malware, viruses, ransomware) specifically designed to target industrial systems
can exploit vulnerabilities in OT systems. Once introduced, malware can spread rapidly
across networks, causing operational disruptions, data breaches, or physical damage.
FR 4 – Data Confidentiality
Smart controllers must support the capability to encrypt information in transit over all
enabled and active external interfaces, as well as information at rest.
Note: ISA’s use of the phrases “information in transit” and “information at rest” is
synonymous with the NIST phrases “data in transit” and “data at rest”. While the
requirement reflects the ISA language, the intent is the same as the aligned NIST
countermeasure.
Protecting information in transit involves encrypting data as it moves from one location
to another over any external interface, including both traditional wired networks and
wireless communication channels. This includes all protocols, such as routable
protocols (e.g., TCP/IP), serial communication (e.g., Modbus RTU), and both internal
and external interfaces used for control and monitoring systems. Each level of the
network should be safeguarded to ensure confidentiality and integrity, whether it is the
data traveling across local network boundaries, between control systems, or externally
over remote access links. Encryption must extend to these varying transmission
methods, whether the data is passing through physical cables or wireless signals, and
includes data sent between industrial equipment or to remote devices.
Protecting information at rest involves encrypting data that is stored on physical media,
such as hard drives, databases, or any other storage devices, awaiting retrieval or use.
This type of data is not actively being transferred but must still be protected from
unauthorized access.
To maintain long-term resilience, cryptographic agility is crucial. This means the ability
to adapt and migrate to stronger cryptographic algorithms and protocols as they evolve
over time, ensuring the systems remain secure against future threats. Additionally,
utilizing secure OT communication protocols further reinforces the integrity and security
of critical infrastructure systems, ensuring that all data exchanges and remote
operations are safeguarded.
Note: Deprecated algorithms, such as SSL, 3DES, and SSH 1.0, should be avoided.
These outdated algorithms have known vulnerabilities that can be exploited by cyber
adversaries, posing significant risks to both the integrity of systems and national
security.
Conclusion
Study Summary
The growing dependence on IT technologies within OT systems and networks and the
advancing capabilities of cyber adversaries have introduced significant cybersecurity
risks to OT environments. The increased risk is of particular concern to mission-critical
NSS OT systems, which are potentially high-value targets for hacking groups and
nation-state adversaries. Thus, improving the overall security posture of NSS OT
systems is of the utmost importance. The improvement requires robust security policies
and procedures at an organizational level and the implementation of technical security
features at the system and component levels, which includes OT smart controllers.
Therefore, these OT systems and devices must be developed and tested against a
robust set of technical requirements designed to meet these security needs, especially
given the criticality of embedded devices in the operation and assurance of mission-
critical national security functions.
The purpose of the study was to develop the set of requirements that align to the M-M-
M NIST countermeasures for NSS OT smart controllers. The study concluded that the
design, development, and testing of OT smart controllers using the ISA-62443-4-2 SL-1
through SL-3 requirements alone would not sufficiently satisfy the CNSSI 1253 M-M-M
baseline of NIST SP 800-53 Rev. 5 countermeasures. However, with the addition of one
new NSS CR and five new NSS REs, focused on smart controllers and specifically
tailored to address the identified countermeasures gaps, the cybersecurity conformance
testing to the mandated M-M-M security baseline can be achieved.
Way Forward
The results of the study may be used to inform the development of a formalized NSS
OT cybersecurity conformance testing process similar to ISASecure’s Component
Security Assurance (CSA) and Industrial Internet of Things (IIoT) Component Security
Assurance (ICSA) certifications. Additionally, the newly developed NSS CR and NSS
REs may be submitted to the ISA standards committees for consideration and potential
inclusion in future ISA-62443-4-2 updates for broad adoption by NSS OT and others.
While the study recommends smart controller requirements that address the gaps that
exist between ISA and NIST, further analysis suggests the importance of addressing
Although the emphasis of the study and its planned outcomes have been specific to the
cybersecurity of NSS OT systems, public and private sector infrastructure owners and
operators can also improve the cybersecurity of their respective infrastructures through
the employment of OT smart controllers that meet the additional requirements identified
through the study.
Attack
Note 1: For example, an intelligent act that is a deliberate attempt (especially in the
sense of a method or technique) to evade security services and violate the security
policy of a system.
Authentication
Authenticator
Availability
Property of ensuring timely and reliable access to and use of control system information
and functionality.
Buffer Overflow
A condition at an interface under which more input can be placed into a buffer or data
holding area than the capacity allocated, overwriting other information. Adversaries
exploit such a condition to crash a system or to insert specially crafted code that allows
them to gain control of the system.
Communication Channel
Compartmentalization
Use of any method or technology to separate multiple functions during execution, where
separation limits their interactions to those intended.
Component
Entity belonging to an IACS that exhibits the characteristics of one or more of a host
device, network device, software application, or embedded device.
Conduit
Logical grouping of communication channels, connecting two or more zones that share
common security requirements.
Note: A conduit is allowed to traverse a zone as long as the zone does not impact the
security of the channels contained within the conduit.
Confidentiality
Note: When used in the context of an IACS, refers to protecting IACS data and
information from unauthorized access.
Connection
Association established between two or more endpoints that supports the establishment
of a session.
Control System
Countermeasure
Note: The term "security control" is also used to describe the concept in some contexts.
The term countermeasure has been chosen for the document to avoid confusion with
the term "security control" in the context of "process control" and "control system.”
A vulnerability that allows attackers to inject malicious code into an otherwise benign
website. These scripts acquire the permissions of scripts generated by the target
website and can therefore compromise the confidentiality and integrity of data transfers
between the website and client. Websites are vulnerable if they display user-supplied
data from requests or forms without sanitizing the data so that it is not executable.
Device
Note 2: A device may exhibit the characteristics of one or more of a host device,
network device, software application, or embedded device.
Directory/Path Traversal
Aims to access files and directories that are stored outside the web root folder. By
manipulating variables that reference files with “dot-dot-slash (../)” sequences and its
variations or by using absolute file paths, it may be possible to access arbitrary files and
directories stored on the file system including application source code or configuration
and critical system files.
Source: OWASP
Embedded Device
Note 2: Examples include PLCs, wired or wireless field sensor devices, wired or
wireless field actuator devices, safety instrumented system (SIS) controllers, and
distributed control system (DCS) controllers.
Environment
Surrounding objects, regions, or circumstances that may influence the behavior of the
IACS and/or may be influenced by the IACS.
Event
Foundational Requirement
Essential service, capability, feature, or activity that serves as a basis for derivation of
detailed requirements.
Incident
Event that is not part of the expected operation of a system or service that causes, or
may cause, an interruption to, or a reduction in, the quality of the service provided by
the control system.
Source: OWASP
Insider Threat
The threat that an insider will use her/his authorized access, wittingly or unwittingly, to
do harm to the security of organizational operations and assets, individuals, other
organizations, and the Nation. The threat can include damage through espionage,
terrorism, unauthorized disclosure of national security information, or through the loss or
degradation of organizational resources or capabilities.
Integrity
Least Privilege
Basic principle that holds that users (humans, software processes, or devices) should
be assigned the fewest privileges consistent with their assigned duties and functions.
Memory Corruption
Source: OWASP
Note: Buffer overflows (previously mentioned) can fit into this category.
Mobile Code
Program transferred between assets that can be executed without explicit installation by
the recipient.
Note: Examples of mobile code include JavaScript, VBScript, Java applets, ActiveX
controls, Flash animations, Shockwave movies, and Microsoft Office macros.
Network Device
Device that facilitates data flow between devices, or restricts the flow of data, but may
not directly interact with a control process.
Remote Access
Note: the preceding definition is from ISA. NIST defines remote access as access to an
organizational system by a user (or a process acting on behalf of a user)
communicating through an external network.
Role
Set of connected behaviors, privileges and obligations that may be assigned to a user
or group of users (humans, software processes or devices) of an IACS.
Note: The privileges to perform certain operations are assigned to specific roles.
A system boot where aspects of the hardware and firmware are measured and
compared against known good values to verify their integrity.
Security Control
Note 1: Security Controls referenced throughout the document are derived from NIST
SP 800-53 Rev. 5.
Note 2: Within the document, the term Countermeasures is used synonymously with the
term Security Controls.
Security Level
Session
Note: Typically a session has clearly defined start and end processes.
Smart Controller
advanced processing power to handle more complex operations and make real-
time decisions
integrated communication features to support various communication protocols,
such as Ethernet, wireless, or IoT protocols, enabling them to interact with
broader networks
edge computing abilities that enable them to perform data processing at the
device level (at the "edge") rather than relying solely on centralized systems
Source: NSA internally developed the definition based on industry and academic
normative language.
Software Application
One or more software programs and their dependencies that are used to interface with
the process or the control system itself (for example, configuration software and
historian).
Note 2: Dependencies are any software programs that are necessary for the software
application to function, such as database packages, reporting tools, or any third-party or
open-source software.
SQL Injection
Attacks that look for websites that pass insufficiently-processed user input to database
back-ends.
Threat
Set of circumstances and associated sequence of events with the potential to adversely
affect operations (including mission, functions, image, or reputation), assets, control
systems, or individuals via unauthorized access, destruction, disclosure, modification of
data, and/or denial of service.
Trust
Note 1: Generally, an entity can be said to 'trust' a second entity when it (the first entity)
assumes that the second entity will behave as the first entity expects.
Note 2: The trust may apply only for some specific functions.
Update
Zone
Note: A zone has a clear border. The security policy of a zone is typically enforced by a
combination of mechanisms both at the zone edge and within the zone.
OT Operational Technology
OTAP Operational Technology Assurance Partnership
OWASP Open Web Application Security Project
PDF Portable Document Format
PIV Personal Identity Verification
PKI Public Key Infrastructure
PLC Programmable Logic Controller
RE Requirement Enhancement
RTU Remote Terminal Unit
SHA Secure Hash Algorithm
SIS Safety Instrumented System
SL Security Level
SP [US NIST] Special Publication
SQL Structured Query Language
SSH Secure Socket Shell
SSID Service Set Identifier
SSL Secure Sockets Layer
TOE Target of Evaluation
TLS Transport Layer Security
US United States
USB Universal Serial Bus
U.S.C. United States Code
USG United States Government
VBScript Visual Basic Script
XSS Cross-Site Scripting
Appendix C: References
USG Directives and Documents
BOD 2024-001, Operational Technology Security Implementation, Reporting, and
Inventory Requirements
Commercial National Security Algorithm (CNSA) Suite 1.0, MFS U/00/814670-15
CNSSI 1253, Security Categorization and Control Selection for National Security
Systems
CNSSP 15, Use of Public Standards for Secure Information Sharing
Executive Order 13231, Critical Infrastructure Protection in the Information Age
Executive Order 14028, Improving the Nation’s Cybersecurity
FIPS 140-2, Security Requirements for Cryptographic Modules
FIPS 199, Standards for Security Categorization of Federal Information and Information
Systems
NIST Computer Security Resource Center (CSRC) Glossary
NIST SP 800-30 Revision 1, Guide for Conducting Risk Assessments
NIST SP 800-37 Revision 2, Risk Management Framework for Information Systems and
Organizations: A System Life Cycle Approach for Security and Privacy
NIST SP 800-39 Revision 1, Managing Information Security Risk: Organization,
Mission, and Information System View
NIST SP 800-53 Revision 5, Security and Privacy Controls for Information Systems and
Organizations
NIST SP 800-53A Revision 5, Guide for Assessing the Security Controls in Federal
Information Systems and Organizations: Building Effective Security Assessment Plans
NIST SP 800-53B, Control Baselines for Information Systems and Organizations
NIST SP 800-59, Guideline for Identifying an Information System as a National Security
System
NIST SP 800-82 Revision 3, Guide to Operational Technology (OT) Security
NSD 42, National Policy for the Security of National Security Telecommunications and
Information Systems
FR 2 Use Control
FR 4 Data Confidentiality
Information
CR 4.1
Confidentiality