Alstom: Full steam ahead for the future of railway cybersecurity

The rail industry has always placed a keen emphasis on safety – ensuring that every ride is as safe as possible, posing no risk to passengers or employees.

But rail systems have evolved significantly since their inception – particularly in the past decade, which has seen the rise of connectivity as a critical component of rail infrastructure and rolling stock. This evolution, which has made trains more efficient, comfortable and safe than ever before, is not without its challenges. Namely, the need to refocus industry attention on security – especially cybersecurity – alongside standard safety practices.

Safety vs security

Safety and cybersecurity share the same goal: to keep passengers and employees safe and the trains running as scheduled. But to conflate the two is to address them insufficiently. For railways, safety generally refers to the protection of passengers and systems from unintended harm – a rusted mechanism, a broken signal light, bugs in the system, etc. Cybersecurity is the protection of people and infrastructure against intended harm – bad actors with malicious intent.

As opposed to mechanical safety, which rests on time-tested tenets, cybersecurity never rests on its laurels – it must always stay one step ahead of increasingly sophisticated hackers. So, in order to remain cyber-secure, the rail industry must constantly be improving and evolving its cybersecurity solutions to meet the next emerging threat.

One critical hurdle to effective railway cybersecurity is the difficulty in finding the balance between tried-and-true safety protocols and cybersecurity systems that must be constantly updated.

The state of cybersecurity in rail operational environments

The recent classification of railways as “critical infrastructure” has accelerated the adoption of standardized rail-centric cybersecurity solutions. New protocols and other regulatory initiatives are pushing the industry to become even more cybersecure – frameworks like CENELEC TS 50701 (based heavily on IEC 62443) and recent TSA Directives in the U.S.

But such standardization is complicated by the fact that the rail industry is made up of a diverse set of actors: operators, integrators, component suppliers, and third-party vendors providing solutions across various corners of the supply chain. Fortunately, players throughout the rail industry are looking to address the growing cybersecurity concerns through innovation and the development of new products and services.

But even with cybersecurity a high priority throughout the rail ecosystem, we cannot underestimate the challenges ahead – necessary cultural changes, the long lifecycle of rail products, and the growing complexity of railway systems, to name a few.