ISA/IEC 62443 is listed as an “Informative Reference” in the NIST Cybersecurity Framework (CSF). The NIST CSF provides cross-references to a number of standards and guidelines, including ISO/IEC 27001, NIST SP 800-53, and ISA/IEC 62443, to help organizations implement cybersecurity controls using globally recognized frameworks tailored for industrial and critical infrastructure environments.
[Reference: NIST Cybersecurity Framework v1.1, Appendix A (Informative References Table); NIST CSF online informative references mapping tool., , , , , ]
Submit