Coassurance KULeuven Distrinet
Coassurance KULeuven Distrinet
EU SECURITY REGULATION
AND STANDARDS
ON THE DEVELOPMENT OF
DIGITAL SYSTEMS,
AND THE INTERPLAY WITH
SAFETY CONCERNS.
Basic concepts and guidelines
3
4
index
Introduction 6
1. EU Cybersecurity Regulation 10
Closing Notes 43
Disclaimer 44
Sources and References 44
6
Introduction
The increasing adoption of digital technology has transformed the way we live, work,
and interact with the world. This digital revolution brings innovation and convenience.
However, it comes with a cost. The security of digital systems, encompassing both
Consumer IoT and Industrial IoT (IIoT) has proven to be inadequate. In fact, security
has become the most important concern for many manufacturers in the digital age.
The ever-evolving landscape of cyber threats together with the increased dependency
on digital systems have created an urgent need for improving the security of digital
systems.
In this context, manufacturers find themselves at a crossroads. On the one hand, they
lack cybersecurity knowledge and experience. On the other hand, they face the chal-
lenge of attracting and retaining skilled professionals. The risks are quickly increasing,
and the consequences are far-reaching. Both the impact and probability of cyber
incidents increases due to multiple factors.
• The impact of cyber incidents increases due to multiple reasons. First, modern
society heavily relies on digital systems, from smart homes to critical infrastructure.
This digital dependence amplifies the consequences of security breaches. Second,
the financial cost of security breaches can be substantial, not just in terms of
immediate monetary loss but also in terms of long-term damage to reputation and
customer trust. Finally, the Internet of Things (IoT) has seen an explosive prolifer-
ation of interconnected devices. While this connectivity brings convenience, it also
expands the attack surface for cybercriminals.
• The probability increases due to two major reasons. First, as digitalization is en-
tering across all industries, the likelihood of cyberattacks increases proportionally.
Second, the financial incentives for hacking are growing, making cybercrime a
lucrative endeavor.
7
Manufacturers face severe risks due to the higher likelihood and magnitude of breach-
es. As a testament to these concerns, the current status of IoT in Europe (EU) reveals
a pressing need for enhanced security measures. Let us give a few examples:
• The average EU household now boasts 25 connected devices.
• On average, e eight IoT-related attacks are recorded per home network, every 24
hours.
• Vulnerable IoT devices span a range of household items, including TVs, smart plugs,
routers, DVRs, extenders, and IP cameras.
The need for robust security in digital systems is clear, yet implementing comprehen-
sive security measures in manufacturing is a costly and intricate endeavor. As a result,
new systems still lack proper security measures.
In the meantime, over the past decade, the European Union has witnessed a clear
acceleration in regulatory activity in the field of cybersecurity to tackle these issues.
The regulations push organizations to raise the bar when it comes to digital security. In
fact, as from August 2025, manufacturers will have to consider legal requirements for
cybersecurity measures in the design and production to gain approval for placing their
products in the EU market.
This, however, presents huge challenges. Understanding the relevant security standards
and regulations, and the impact on the development process and the organization are
some of the hurdles that manufacturers must overcome.
8
This document delves into the multifaceted realm of the EU's safety and security
regulations and standards. It explores the foundational concepts and offers practical
insights for manufacturers to understand this evolving landscape successfully. As
digital transformation continues to reshape our world, the safety and security of digital
systems stand as paramount concerns, and this document aims to serve as a valuable
resource in addressing these challenges.
10
1.
EU Cybersecurity
Regulation
In recent years, the European Union has addressed the growing cybersecurity chal-
lenges. Particularly in the past decade, the activities have clearly accelerated. This
section provides an overview of the evolution of the EU’s approach to cybersecurity
impacting the manufacturing of digital devices.
Before 2001: A scattered landscape. Prior to 2001, it was a maze of non and legally
binding instruments. The EU was lacking a strong and unified approach to cybersecu-
rity and there was no responsible agency.
2007: The Estonian Cyberattack and the Emergence of Cyberwar. In 2007, a pivotal
event occurred when cyberattacks were launched against Estonia. While its material
impact was limited, it had a major impact on politics. These attacks showed the poten-
tial of state actors to disrupt the market and the potential to use cyberspace for war
and terrorism. It thrusted cybersecurity into the political domain.
While the EU Common Criteria scheme is currently the most advanced, several others
are in development, each tailored to specific product and service categories.
NIS Directive
The Network and Information Security Directive (NIS Directive, 2016) is an import-
ant initiative within the European Union striving to achieve a high common level of
security of network and information systems across. Belgium has implemented the
NIS Directive in 2019. This directive comprises several key aspects to bolster the EU’s
cybersecurity landscape:
3. Risk Management and Incident Reporting. One of the NIS Directive's cen-
tral pillars is risk Management and Incident Reporting to safeguard the continu-
ity and public security of critical social or economic services. It applies to Oper-
ators of Essential Services (OES) and Digital Service Providers (DSP), even for
non-EU service providers active in the EU. They must:
• take technical and organizational measures to avoid incidents or limit their
13
impact.
• develop a security policy (cfr. ISO/IEC 27001).
• report incidents to CCB as the national CSIRT of Belgium.
• perform an annual internal audit and an external audit every three years (at
its own expense).
• designate a point of contact for competent authorities.
When such service providers fail to comply with regulations, they will be sanc-
tioned with administrative and criminal fines or even a prison sentence of up to
two years.
The NIS Directive, adopted in 2016, had several inefficiencies which rendered certain
actions ineffective. For instance, national implementations of different Member States
varied too much, and monitoring and enforcement were often ineffective.
The Radio Equipment Directive (RED) originally enacted in 2014, plays a crucial role
in ensuring the safety, efficiency, and compliance of radio equipment placed on the
European Union market.
It defines specific requirements related to safety and health, EMC compatibility and
efficient use of the radio spectrum. To demonstrate compliance, harmonized standards
are established for which certification holds across the EU.
CE Label
CE means that the manufacturer or importer affirms the goods' conformity with
European health, safety, and environmental protection standards. It indicates
that the product may be traded freely in any part of the European Economic
Area, regardless of its country of origin.
The delegated act focusses on 3 essential requirements to improve the security and
privacy of their users, incorporated as 3.(d), 3.(e) and 3.(f):
3.(d). Radio equipment does not harm the network or its functioning nor misuse
network resources thereby causing an unacceptable degradation of service.
3.(e). Radio equipment incorporates safeguards to ensure that the personal data
and privacy of the user and of the subscriber are protected.
3.(f). Radio equipment supports certain features ensuring protection from fraud.
The Delegated Act will apply to all devices placed on the market once it becomes
applicable. Old devices, which have already been placed on the EU market, can
continue to be used without the need for specific adaptations until the end of
their life cycle. (EU Press Corner)
REQUIREMENTS 15
In august 2022 the European Commission issued a request for three harmonized
standards to the European Standard Organization CEN/CENELEC to be published
by June 2024.
While definite technical specifications for radio equipment in scope are not yet
available, this request provides insights into the topics that will be covered. The topics
include measures for network monitoring, the mitigation of denial-of-service attacks,
authentication and access control, the absence of known vulnerabilities and support for
secure updates, and controlling the attack surface. Furthermore, effective data secu-
rity and privacy measures, such as the erasure of personal data when decommissioning
a device, are required.
COMPLIANCE
To become compliant with the RED Delegated Act on cybersecurity, as required by
august 2025, manufacturers have three options:
1. When harmonized standards are available
(due June 2024 by CEN/CENELEC),
manufacturers can perform a self-assess-
ment based on these standards.
The upcoming Cyber Resilience Act encompasses the security of a broad range of
products performing digital operations. In contrast to the RED Delegated Act, it is
a horizontal act covering both radio and non-radio enabled equipment across various
industries. It aligns with societal developments by shifting from Cybersecurity to
Cyber Resilience.
Annex 1 of the CRA plays a vital role in this framework as it defines essential cyber-
security requirements. These requirements address both the product and the process
with a large emphasis on vulnerability handling.
16
When the Cyber Resilience Act becomes effective, it should replace the specifications
of the RED Delegated Act. Table 1 compares the requirements in both RED-DA and
CRA at a high level. Since no further information is available yet, the comparison is based
on the request for harmonization standards in the context of the RED-DA and Annex 1 of
the CRA.
In summary, the CRA further bolsters the security of devices by requiring secure
default configurations and measures for integrity protection. Furthermore, in contrast
to the RED Delegated Act, we can see that the CRA emphasizes the importance of
the process aspect of cybersecurity. It puts a stronger emphasis on security-by-design
principles and risk assessment ensuring that security considerations are integrated
throughout the entire development lifecycle of digital products.
RED-DA CRA
Monitoring ✓ ✓
Mitigation of DoS ✓ ✓
No Known Vulnerabilities ✓ ✓
Secure Defaults ✓
Integrity Protection ✓
Intervenience ✓
Product Privacy
Transparency ✓
Risk Assessment ✓ ✓
Process Security
Security-By-Design ✓
Security Testing ✓
Public Disclosure ✓
Vulnerability Reporting ✓
SBOM ✓
Summary
Governments worldwide, with the European Union leading, have been actively in-
troducing regulations aimed at enhancing the security of digital systems. A process
that initially began as voluntary guidelines has now transitioned into mandatory re-
quirements. Non-compliance with these regulations carries significant consequences
including penalties, restrictions on product sales and substantial loss of revenues for
businesses. Manufacturers are witnessing a noticeable uptick in cybersecurity de-
mands, both in technology and process as underscored with a shift from cybersecurity
to cyber resilience (e.g., focus on vulnerability management, and security-by-design).
18
2.
Representative
Cybersecurity Standards
This part takes a deeper dive into multiple standards in the domain of cybersecurity.
We especially focus on cybersecurity standards for connected digital systems and shine
our spotlight to the IEC 62443, ETSI EN 303 645, NIST and Common Criteria stan-
dards. The major focus of those standards is embedded systems that are connected to
the Internet rather than traditional IT systems. Note that other standards apply for
those systems and services. Before the deep-dive into those standards, we summarize
major lessons learnt from applying various standards to multiple case studies in the
domain of industrial control systems.
Guidelines versus Standards. First, it is important to clear out that there is a differ-
ence between guidelines and best practices on the one hand and standards on the other
hand. Although both can support the development, integration and maintenance of
qualitative digital systems, the former are typically postulated by working groups
and applied without strong commitments. Examples are the ENISA and OWASP
guidelines and best practices. Standards
typically undergo a stronger review
process and are actively supported by a Standards are more
broad set of organizations (which can be powerful than guidelines
delegated by governments worldwide). and therefore often applied
However, it is important to mention that
many standards rely on guidelines and to demonstrate compliance
best practices and often synthesize the with upcoming regulations.
valuable information included in guide-
lines. Hence, guidelines often precede
standards. Consequently, standards are
more powerful than guidelines and therefore often applied to demonstrate compli-
ance with upcoming regulations. For instance, harmonized standards are assigned
19
to delegated acts. Compliance with standards (and regulation) is typically done by a
certification process performed by the organization itself or a third party and can result
in a certification label.
Scope of standards. Second, the scope of standards can vary. Some standards mainly
focus on the product that is sold on the market. The ETSI standard for consumer IoT
devices is a prototypical example. Note that the RED Delegated Act mainly targets
the end product. Other standards are broader and embrace both the end product
and development process, or even the overall lifecycle. Both aspects will be of major
importance in the upcoming Cyber Resilience Act. The latter means that requirements
are incorporated that are related to the product, processes related to the whole design
and development process, and to people interacting with the product during various
stages of its lifecycle (from developers over integrators to operators). The IEC stan-
dard is an example that covers a broad scope including requirements with respect to
product development, integration, and operation.
Horizontal versus vertical standards. Third, there are other criteria in which standards
may vary. On the one hand, there are standards that focus on one or a limited number
of sectors. On the other hand, some standards are sector agnostic. There is a tenden-
cy to favor sector agnostic standards. This allows manufacturers to build connected
components and devices that can be applied across multiple sectors. Similarly, the
level of depth of standards may vary. For example, the ETSI standard is by far less
detailed than the IEC standard. Finally, some standards are freely available; for others,
a substantial fee is required to get access to them.
Standards are dynamic. Fourth, standards evolve over time. This is logical as cyber-
attacks and insights evolve over time. For instance, in earlier versions of the IEC
62443-4.2 standard, multi-factor authentication to the device was required to obtain
security level 4 – which is the highest security level – until a couple of years ago where
this strategy must currently be built in to achieve IEC security level three. Similarly,
until some years ago, it was good practice to change passwords at regular intervals
whereas it is currently no longer recommended to do so as password resets have more
recently been shown to be ineffective and make devices less secure.
Four standards are discussed in more detail in the remainder of this part. All of them
target the security of connected digital systems. The IEC 62443 standard is frequent-
ly used in the context of industrial control systems whereas the ETSI EN 303 645
standard is a feasible alternative for consumer IoT devices. NISTIR 8259A and NISTIR
8425 are standards developed by the National Institute of Standards and Technology
(NIST) and hence, mainly applied in the United States. The former is adopted for
consumer IoT devices whereas the latter is applied in governmental settings. Finally,
the Common Criteria is a framework that allows to specify protection profiles for
certain device types, defining the requirements that a device of that type should meet.
Component. The final part consists of two documents that contain requirements for
entities that develop components that can later be integrated into IACS systems. The
two documents later discuss process related requirements regarding the development
cycle (4-1) and cybersecurity technical requirements for components (4-2). Compo-
nents are split into four categories namely embedded devices, network components,
host components and software. The component part is discussed in more detail below.
Implementation
Procedure
Policy and
Security program
Establishing an guidance for an Patch manage-
requirements
IACS security IACS security ment in the IACS
for IACS service
program management environment
Providers
system
Technical security
Product
requirements
development
for IACS
requirements
components
IEC 62443-3: System Concerns
Four maturity levels are defined, namely Initial, Managed, Defined/Practiced, and
Improving. The lowest level means that products are developed in an ad hoc and
undocumented manner, which means that consistency across projects is lacking;
the Managed Level determines, amongst others, that evidence can be shown that
personnel have expertise and are trained; the highest-level means that continuous
improvement in these areas can be demonstrated. The documentation further points
to metrics to assess the process. For instance, one metric assigns an assessment
score to the pool of in-house engineers based on the number of completed
assessments and the total number of software engineers. This metric can be used
to assess the security management level. Another metric counts the number of
cleaned compiler flags and the total number of software components and assesses the
security testing and validation quality based on a function of those parameters.
IEC 62443-4-2: Technical security requirements for IACS components. This doc-
ument describes a list of 57 Component Requirements (CRs) and 30 Requirement
Enhancements (REs) that can be imposed to IACS components. The component
requirements can be applied to all types of IACS components and are grouped in
seven classes which are called Foundational Requirements (FRs). The requirements
enhancements only apply to certain types of IACS components. These components
are split into four categories, namely software applications, embedded devices (like
PLCs and intelligent electronic devices), host devices (like operator workstations and
data historians) and network devices (like switches and routers).
Like a zone or conduit, the security level (SL) of an IACS component is a vector that
consists of seven values (each ranging from 0 to 4). A predefined set of component
26 requirements within a Foundational Requirement class must be fulfilled to achieve
a certain security level SL for that Foundational Requirement. The actual security
level (SL-A) defines the current security level of a component whereas the targeted
security level (SL-T) defines the desired security level for that component. If
the targeted security level (SL-T) is higher than the actual security level (SL-A),
additional measures must be taken.
Note that the IEC 62443 standard is still evolving. The target audience is quite broad.
It provides meaningful information for operators, integrators and manufacturers
of Industrial Automation and Control Systems (IACS). Both process and product
related requirements are incorporated at a high level of detail (including an extensive
overview of relevant technologies, meaningful pointers, good practices and potential
constraints).
ETSI EN 303 645
The ETSI standard defines baseline requirements for the cybersecurity for consumer
Internet-of-Things. The target audience of the ETSI standard are developers and man-
ufacturers of such devices. Examples are thermostats, baby phones, door locks, speak-
ers, cameras, connected home automation, and fridges. Hence, in contrast to the IEC
standard, ETSI offers no or limited protection against sophisticated attacks or attacks
with physical access. The ETSI provisions follow and synthesize the recommendations
of many working groups like the ENISA Baseline Security Recommendations, the IoT
Security Foundation Compliance Framework, and the OWASP Internet-of-Things
recommendations. Over 50 security provisions are classified into 13 categories in the
28 ETSI standard. The categories are listed below:
The level of detail is by far less than the foundational requirements in the IEC stan-
dard. Even so, it provides smaller guidance to realize each provision compared to IEC
62443. However, the ETSI standard is typically applied in settings with lower risk and
impact. Besides the security provisions, a list of privacy recommendations is included
for consumer devices that are dealing with personal data.
The standard provides a template that can be used to document a device under study.
An entry is preserved for each provision. IoT developers can mark the provision status
and details, thereby explaining how the provision is realized or why it is not fulfilled.
Common Criteria
At the same time, vendors (or sellers or manufacturers) can implement or make claims
about their products' security attributes, and testing laboratories can evaluate the
products to determine if they meet the claims.
29
As specifying the security and assurance requirements from scratch is hard for a
concrete device, they may be taken from a catalogue of Protection Profiles (PPs).
At the time of writing, around 690 different protection profiles exist. Examples are
protection profiles for water meters, routers, smartcards, rail components … They are
typically established by a set of stakeholders with substantial expertise in the domain
and are representative blueprints or templates that are used by both manufacturers
(i.e., vendors) and integrators (i.e., potential buyers). Integrators can require that at
least the security functional and assurance requirements in the blueprint are fulfilled;
similarly, manufacturers will rely on those templates as this will give them the power to
sell their products on a large scale.
NIST
Besides the international standards that are developed, US specific standards also
exist. The most well-known with respect to connected digital systems is the NIST
standard. The standard defines recommended cybersecurity capabilities for connected
embedded devices and is often presented as the US counterpart of the European ETSI
standard. NIST IR 8425 and NIST SP 800-213 define profiles for consumer IoT
devices and governmental IoT devices respectively and consist of six provisions:
The US government announced a national label for consumer IoT cybersecurity. The
label rewards products that meet the NIST standard. The US government keeps a reg-
istry indicating that security has been tested and certified as compliant. Compliance is
currently optional but may provide competitive advantages.
EU member states typically rely on ETSI and IEC standards. Although compliance is
currently optional, it will be mandatory from August 2025 as demonstrating compli-
ance with one of those standards will potentially be mandatory to retrieve the CE label
(cfr. RED-DA).
3.
Co-engineering
Cybersecurity and Safety
Safety of systems deals with protecting humans, both operators and passers-by, and
the environment around those systems. Where that protection depends on the cor-
rect functioning of (programmable) electrical and/or electronic devices, this is called
Functional Safety.
Given the importance of functional safety and the widespread use of safety-critical
devices in many domains, many of
them have their own (set of) func-
Process Industry
IEC 61511
tional safety standard(s). As shown
in Figure 1, many domain-specific
standards are derived from the base
Machinery norm IEC 61508: Functional safety 33
IEC 62061 of electrical/electronic/program-
Base Norm mable electronic safety-related
IEC 61508 systems. A domain-specific norm
Railway typically has the same structure as
EN 5012X the base norm, potentially comple-
refers to
mented with domain-specific risk
analysis techniques, documentation
Medical Automotive needs and domain-dependent
IEC 60601 ISO 26262 requirements.
Figure 1: Non-exhaustive overview of functional safety
Overall, functional safety norms
norms and their relation to IEC 61508.
split failures in two categories,
namely (a) systematic failures and
(b) random failures. Each has its own mitigation strategies.
(a) Systematic failures are failures that can be deterministically linked to a cause.
Specifying the wrong type of sensor to use, production errors or programming
mistakes are examples. To mitigate systematic failures, the standards impose
strict processes within a safety lifecycle, that start at the conception of the sys-
tem and end with its decommissioning. This encompasses strict requirements
with respect to procedures, documentation and for every step inside the lifecy-
cle.
(b) Random failures occur due to one or more aging processes. Think of a short-cir-
cuited resistor or a burned-out light bulb. The standards combat these by relying
on fault tolerance techniques, such as the obligated use of a 1-out-of-2 archi-
tecture or the use of error correcting codes when transmitting data. The combi-
nation of the fault tolerance techniques and strict processes minimizes the risk
of failure.
Co-engineering Cybersecurity and Safety
The developers of such safety systems do not only need to consider safety and cyber-
security concerns, but also examine the cross-domain influences and manage these
risks of harm to an acceptable level throughout the entire lifecycle of the system.
This process is called co-engineering safety and security. While the current versions
of standards across various domains, like industry, automotive, marine and medical,
address the interplay between safety and cybersecurity to varying degrees, the safety
legislation and regulation are already changing to include cyber risks, as indicated in
Part 1.
Therefore, having the right processes and tools in place is vital for continued economic
success and maintaining a competitive advantage within the EU, as well as abroad. In
addition to harm to human life and to society, negligence and non-compliance can
result in strong economic penalties, including the ban of sales and costly claims or
recalls. Generally, the implementation of effective cybersecurity measures and
co-engineering requires the modification of the safety-related systems. Crucial to this
modification is the close interaction between safety and security teams.
The following sections touch upon the various standards and guidance available for
specific domains, the challenges involved and conclude with practical notes on how to
co-engineer safety and security across the entire lifecycle. This chapter intends to be a
quick-read and therefore only summarizes the information from the existing literature
mentioned in the sources. The interested reader is encouraged to read these sources to 35
find more concrete recommendations and guidelines.
Security & Safety Standards and Guidelines
Table 3 lists multiple representative standards that deal with safety, security, and their
interaction across various domains. These standards adopt different approaches to safe-
ty and security assurance. Some of them deal with only one concern and make vague
pointers to the other concern, such as ISO 13849: Safety of machinery. Others, like
the IEC 61508 or ISO 21434: Road vehicles Cybersecurity engineering deal with only
one concern as well but define specific interactions with the other concern throughout
the document. Depending on their focus, these types of norms and guidance are clas-
sified as (i) security-informed safety, like IEC 61508 and ISO 26262, where system
safety is the primary focus, and (ii) safety-informed security, like IEC 62443 and
36 ISO 21434, where security of the system is the major consideration. The table also
incorporates a third category on co-engineering, where both safety and security are
addressed substantially, such as the IEC TR 63069: Industrial-process measurement,
control and automation - Framework for functional safety and security.
Table 3: Standards and guidance on safety, security, and co-engineering for various domains.
Assurance
Security-informed Safety-informed Co-engineering
Safety Security Security and Safety
ISO 27000 series IET Code of Practice:
General IEC 61508 ISO/IEC 15408 Cybersecurity and
NIST SP 800-213A Safety
IEC 61508
Industrial IEC 62443 IEC TR 63069
IEC 61511
Control NIST SP 800-82 ISA TR 84.00.09
ISO 13849
ISO 26262
Automotive ISO 21448 ISO 21434
Domain
ISO TR 4808
AAMI TIR57
ISO 14971 IEC 80001 series
Healthcare &
IEC 60601 series IEC 81001 series
Medical Devices
FDA Safety MDCG 2019-16
FDA Security
CENELEC EN 50126
Railway CENELEC EN 50128 CENELEC TS 50701
CENELEC EN 50129
While combining both concerns into a single, joint assurance is possible, it is not recom-
mended due to the cultural differences between how safety and security teams operate.
For example, the system representations used for respective analysis are different and
attempts to unify safety and security analysis inhibit complete understanding of the
system. There is a risk that unification leads to certain safety and security risks going
unobserved. Therefore, co-engineering norms and guidelines recommend independent
safety and security activities with regular interaction between the safety and security
teams to exchange information.
The activities and processes prescribed for safety and security by the respective
domain-specific norms need to be followed. Resolution of conflicts should be based
on consensus formed by the stakeholders in both domains. While risk prevention and
mitigation are an important cornerstone of ensuring safety and security by design, 37
it alone as a strategy is inadequate. Additional measures during the operation and
maintenance, like fault-resilience, operation monitoring and incident response should
be an active part of the strategy. These strategies need to be verified and validated
to check that the safety and security goals are met. Due to the dynamic nature of
cyber threats, the risks and the adopted strategy need to be reviewed and revised as
necessary throughout the lifecycle of a system.
The following paragraphs are dedicated to providing an overview of the norms and
guidelines that deal with co-engineering of safety and security.
IET CODE OF PRACTICE (COP) CYBER SECURITY AND SAFETY
This is a guidance published by the Institution of Engineering and Technology. It
proposes 15 shared principles for safety and security that span across organizational
structure, governance, processes, competence, and risk management. The shared
principles are listed in Table 4. The shared principles are further elaborated to provide
additional requirements.
For example, principle 7 on the supply chain is further elaborated into 4 requirements,
which detail the controls that need to be in place within the organization to effectively
manage safety and security risks arising from the supply chain. It also includes informa-
tive sections that list the techniques and measures that can be used to apply the Code
38 of Practice (CoP), e.g., referring to various competency frameworks -- like NCSC
certifications for Cybersecurity and HSE Research Report 86 -- and risk analysis
techniques -- like STPA, FTA and SWIFT. Of special importance is Annex D, which
lists the shared principles and provides indicators of good and poor practices. However,
since the CoP is not prescriptive in nature, it does not provide a workflow for managing
safety and security interaction and leaves the implementation of the principles to the
organization.
Category n° Title
1 Accountability for safety and security of an organization's
operations is held at board level
2 The organization's governance of safety, security and their
Management interaction is defined.
and Governance
3 Demonstrably effective management systems are in place.
4 The level of independence in assurance is proportionate to
the potential harm.
5 The organization promotes an open/learning culture whilst 39
maintaining appropriate confidentiality.
Culture and
Competence 6 Organizations are demonstrably competent to undertake
activities that are critical to achieving security and safety
objectives.
7 The organization manages its supply chain to support the
Supply Chain assurance of safety and security in accordance with its
overarching safety/security strategy.
8 The scope of the system-of-interest, including its boundary
System and interfaces, is defined.
Engineering 9 Safety and security are addressed as coordinated views of
the integrated systems engineering process.
10 The resources expended in safety and security risk manage-
ment, and the required integrity and resilience characteris-
tics, are proportionate to the potential harm.
11 Safety and security assessments are used to inform each
other and provide a coherent solution.
Risk 12 The risks associated with the system-of-interest are identi-
Management fied by considerations including safety and security.
13 System architectures are resilient to faults and attack.
14 The risk justification demonstrates that the safety and
security risks have been reduced to an acceptable level.
15 The safety and security considerations are applied and
maintained throughout the life of the system.
Challenges
There are notable similarities in the security and safety risk mitigation approaches.
Both aim at reducing the chance of undesirable consequences. It is widely acknowl-
edged that when assessing the safety of a system, one must also embrace security,
and conversely, the potential threats to safety should be addressed when assessing its
cybersecurity. However, there are hindrances arising from the novelty of the field and
the subsequent lack of expertise and tool support. These challenges can be classified
into the following two categories:
TECHNICAL FACTORS
40 • Adequacy of the hazard and risk analysis techniques employed.
• Quantitative assessment of cyber risks is challenging because predicting frequency
of an attack, or how likely it is to succeed are not trivial in the presence of an intel-
ligent and motivated adversary.
• Lack of tool support and a fragmented tool chain for various phases makes updating
the lifecycle artifacts challenging.
SOCIO-TECHNICAL FACTORS
• Training of risk practitioners and the optimal coordination between safety and
security teams to arrive at trade-offs.
• Safety and security teams have many similar, but differently defined terms which
can cause confusion.
Conclusion
In conclusion, the digital revolution has reshaped our lives and workplaces, creating
both opportunities and threats. The European Union has responded with mandatory
cybersecurity regulations and standards to ensure safety and resilience against the
growing cyber threat. This document provides insights into these evolving require-
ments and the need to integrate safety and cybersecurity to protect digital systems in
our interconnected world.
42
Closing Notes
This brochure was made as the final deliverable of the VLAIO TETRA project CoAs-
surance – Integratie van cybersecurity en safety standaarden bij de ontwikkeling van
digitale systemen. This project was executed by project partners DistriNet@Gent
and M-Group. More information: https://www.researchportal.be/nl/project/inte-
gratie-van-cybersecurity-en-safety-standaarden-bij-de-ontwikkeling-van-digitale
The M-Group research team at the KU Leuven Bruges campus is unique in that it
combines three departments: Mechanical Engineering, Electrical Engineering, and
Computer Science. This makes the group highly skilled and experienced in mecha-
tronics, drawing on the three main disciplines that make up this field with a strong
focus on exploring the reliability of highly automated interconnected mechatronic
systems. The computer science branch focuses on many topics within the tracks of
sensor networks and algorithms, engineering and reliability of embedded software, and
machine learning for industrial applications. The M-Group comprises of 8 professors
with over 35 junior researchers/PhD students, five post-docs, a research manager, a
project manager, and two ATP members for direct services to the industry. The team
has a strong track record in research projects ranging from pure bilateral projects with
the industry to multi-partner EU-funded projects, including coordination of several
ongoing MSCA doctoral networks. A full overview of the projects and publication is
available at the website: https://iiw.kuleuven.be/onderzoek/m-group. The knowledge
of M-Group has also resulted in the CoMoveIT spin-off.
Disclaimer
The purpose of this brochure is to aid enterprises with the integration of cybersecurity
and safety standards when developing digital systems, and to inform these enterprises
of existing and upcoming EU regulations.
The information in this brochure is made to be generic and cannot be regarded as, nor
replace any, legal advice. While every care was taken to draft this brochure as correct
and accurate as possible, it is possible the contained information is not applicable to
your specific situation, is incomplete, wrong or out-of-date, and/or does not match the
position a court of justice or any authority could take.
44
As an enterprise it is solely your own responsibility to comply with all legal requirements
and to inform yourself towards how this is to be done in your concrete situation. The
authors and publishers of this brochure bear no legal responsibility whatsoever for the
compliance with the applicable legal requirements by your enterprise.
Authors:
Jorn Lapon
Vincent Naessens
Jens Vankeirsbilck
Sanketh Ramachandra
Jeroen Boydens