Meeting ICS Cybersecurity Standards With RunSafe

Posted on December 2, 2025
Author: RunSafe Security

Meeting ICS cybersecurity standards, such as IEC 62443 and NIST 800-82, requires more than just documenting policies or checking boxes. Industrial control systems rely on complex, layered software stacks—much of it legacy, third-party, or built with older toolchains—that introduce significant cybersecurity and compliance challenges. 

As software supply chains grow in complexity and ICS devices take on more digital functionality, operators face risk from vulnerabilities buried deep within firmware, dependencies, and proprietary code. Strengthening security and demonstrating compliance begins with improving the integrity, transparency, and resilience of that software. 

RunSafe helps industrial organizations achieve this by hardening code against exploitation, increasing visibility into software components through build-time Software Bill of Materials (SBOM) generation, and extending protection to systems that can’t easily be patched or rebuilt. 

These capabilities align directly with the technical controls required across major ICS cybersecurity standards, helping operators close gaps in their security posture.

Listen to the Audio Overview

 

Key ICS Cybersecurity Standards RunSafe Supports

 

ICS Standard / Regulation Relevant Requirements RunSafe Capability That Supports It
IEC 62443 (including SR 3.4: Software & Information Integrity) Software integrity, tamper prevention, secure component management Protect: Runtime exploit prevention stops unauthorized code execution even when vulnerabilities exist.
Identify: Build-time SBOMs document components for integrity verification.
NIST 800-82 (Guide to ICS Security) System integrity (SI), configuration management (CM), continuous monitoring (RA/CA), incident response Identify: SBOMs support configuration management and vulnerability assessment.
Protect: Runtime exploit mitigation enhances system integrity.
Monitor: Crash analytics & exploit detection support continuous monitoring.
NIST Risk Management Framework (RMF) Ongoing assessment, vulnerability management, security controls validation Identify: SBOMs accelerate risk assessment and control verification.
Monitor: Evidence and telemetry support ongoing authorization and assessment.
NERC CIP Software integrity, vulnerability assessments, incident reporting, BES Cyber System security Identify: SBOMs shorten vulnerability assessment cycles.
Protect: Hardens embedded systems to maintain operational integrity.
Monitor: Provides supporting data for CIP-008 incident response.
EU Cyber Resilience Act (CRA) Mandatory SBOMs, secure-by-design software, vulnerability handling, lifecycle security Identify: Build-time SBOM generation identifying all components, including for C/C++ builds.
Protect: Code hardening reduces exploitability for both known and unknown vulnerabilities.
U.S. Federal SBOM Mandates (NTIA, DHS, DoD, FDA) Accurate, complete, machine-readable SBOMs; traceability; vulnerability identification Identify: Comprehensive CycloneDX SBOMs generated at build-time that support all mandatory NTIA fields.
UK Cybersecurity and Resilience Bill Supply chain assurance, software integrity, rapid incident reporting Identify: SBOMs enable supply chain verification and vulnerability tracking.
Protect: Code hardening reduces exploitability for both known and unknown vulnerabilities.
ISA/IEC 62443-4-1 (Secure Development Lifecycle) Component inventory, secure build processes, threat mitigation Identify: SBOM visibility integrated into SDLC and build processes.
Protect: Mitigates memory-based vulnerabilities for devices in the field even before patches are available.

 

IEC 62443 Security Requirements

IEC 62443 defines security levels (SL-1 to SL-4) to counter cyber threats to ICS systems. Security Requirement 3.4 requires mechanisms to ensure software and information integrity by detecting and preventing unauthorized modifications, which is essential for defending against zero-day exploits. 

RunSafe Security supports this with runtime code protection and automated defenses that maintain software trustworthiness in ICS devices, aligning with these IEC 62443 integrity requirements.

NIST 800-82 Control Families

NIST SP 800-82 is a specialized guidance document focused on Industrial Control Systems (ICS) and Operational Technology (OT) environments. It defines 19 control families tailored to these unique contexts, addressing operational, technical, and management controls relevant to ICS security. 

RunSafe’s Protect solution assists in meeting NIST standards by hardening software across firmware, applications, and operating systems to reduce vulnerabilities, especially memory-based and zero-day threats. This aligns with minimizing risks outlined in NIST 800-82, such as unauthorized modifications, malware infections, and system exploitation.

NERC CIP standards

NERC CIP applies to bulk electric systems and mandates stringent access control, security monitoring, and incident response to protect critical grid infrastructure.

RunSafe’s automated software hardening strengthens embedded software against vulnerabilities, including zero-day attacks, helping to meet NERC CIP mandates for cybersecurity system management and reducing the attack surface of BES Cyber Systems.

EU Cyber Resilience Act

The EU Cyber Resilience Act imposes mandatory cybersecurity requirements on manufacturers placing products with digital elements into the European market. The regulation requires comprehensive SBOM documentation, vulnerability disclosure processes, and Security by Design principles throughout the product lifecycle.

RunSafe empowers organizations to meet EU CRA requirements through automated build-time SBOM generation, embedded software hardening, and proactive vulnerability identification.

UK’s Cybersecurity and Resilience Bill

The UK’s proposed legislation extends cybersecurity obligations across critical national infrastructure sectors. The bill emphasizes supply chain security and mandates incident reporting within strict timeframes, creating accountability for operators and vendors. 

RunSafe Security supports compliance with the UK Cybersecurity and Resilience Bill by providing embedded software security designed specifically for ICS systems and software supply chain transparency through build-time SBOM generation.

How RunSafe Hardens Code & Strengthens the Software Supply Chain to Meet ICS Security Standards

RunSafe improves ICS security posture by providing:

  1. Build-Time SBOM Generation: Provides complete visibility into software components and software supply chain risk, especially for C/C++ and embedded toolchains.
  2. Runtime Code Protection: Protects ICS devices in the field, even before patches are available, by preventing the exploitation of memory-based vulnerabilities, including zero-day exploits.

Together, these capabilities directly support key ICS cybersecurity requirements.

The Industrial Control System Software Risk Landscape

Industrial Control Systems

ICS cybersecurity risks increasingly stem from software complexity. PLCs, HMIs, sensors, gateways, and controllers rely on layered stacks of compiled code, RTOS kernels, communication libraries, protocol implementations, and third-party components. As this software ecosystem expands, several categories of risk emerge:

1. Vulnerabilities in Proprietary and Third-Party Components

Industrial devices often incorporate dozens or hundreds of software elements, both internally developed and externally sourced. Many of these components lack update mechanisms or clear lifecycle management. When vulnerabilities are disclosed, asset owners frequently lack the visibility needed to determine whether their systems are exposed.

2. Memory Safety Issues as a Persistent ICS Threat

Memory safety remains one of the most common contributors to ICS vulnerabilities. Buffer overflows, use-after-free flaws, and out-of-bounds writes still account for a significant portion of CVEs in industrial and embedded software. These weaknesses persist in critical infrastructure because:

  • Many devices use older programming languages (e.g., C/C++)
  • Patching may be infeasible due to uptime requirements
  • Legacy firmware often cannot be rebuilt or re-verified
  • Third-party components introduce memory safety risks through the software supply chain.

Andy Kling, VP of Cybersecurity at Schneider Electric, a major player in the ICS/OT space, found that “memory safety was easily the largest percentage of recorded security issues that we had.” 94% of these weaknesses come from third-party components.

While memory safety is not the only category of ICS risk, it remains one of the most damaging, often enabling remote code execution or multi-stage exploit chains.

3. Software Supply Chain Blind Spots

Software supply chain cyberattacks frequently target the software dependencies and build environments behind industrial products. Without reliable SBOMs, operators cannot:

  • Determine which libraries exist in a given binary
  • Rapidly assess exposure to new vulnerabilities
  • Confidently evaluate vendor-supplied code or firmware

The lack of software transparency turns compliance into guesswork and slows incident response.

4. Operational Constraints That Block Traditional Security Measures

Industrial environments face major deployment challenges:

  • Air-gapped or intermittently connected networks
  • Decades-old firmware with no vendor support
  • Real-time performance requirements that limit scanning or patching
  • Multi-vendor PLC fleets with inconsistent update workflows

These realities make it difficult to rely solely on patch management, network segmentation, or perimeter defenses.

5. Physical and Operational Consequences

Because ICS software interacts directly with physical equipment, software vulnerabilities can lead to:

  • Manipulation of process parameters
  • Shutdown of production lines
  • Damage to equipment or the environment
  • Safety incidents impacting human operators

Software risk in ICS is therefore both digital and physical, with potentially severe outcomes.

Three Steps to Deploy RunSafe in Existing ICS Security Programs

Given the depth of software risk in modern ICS environments, organizations need solutions that both reduce exploitability and produce the evidence required for rising compliance standards. 

RunSafe delivers this by integrating directly into existing development and maintenance workflows, making it possible to improve security posture without operational disruption.

1. Integrate & Automate SBOM Generation at Build Time

Begin by embedding RunSafe’s SBOM generation directly into your CI/CD pipeline or offline build environment. Whether you’re working with embedded Linux, Yocto/Buildroot builds, or legacy RTOS toolchains, RunSafe’s Identify capability produces CycloneDX-compliant SBOMs and supports all mandatory NTIA fields.

You’ll gain full component visibility—down to libraries, files, and versions, including proprietary components—so you can quickly assess exposure, audit supplier code, enforce license policy, and meet SBOM-mandate requirements for ICS environments.

2. Apply Binary Hardening and Runtime Protection

Protecting your software with RunSafe Protect is as easy as installing the packages from our repositories and making a one-line change to your build environment. Once installed, you can automatically integrate Protect into your existing build process.

RunSafe Protect hardens compiled binaries against memory-based exploits and zero-day attacks by applying Load-time Function Randomization (LFR). Even legacy PLC firmware, vendor-supplied binaries, or devices in air-gapped networks can benefit from exploit mitigation. Because the protection works independently of patch status, you’re reducing risk proactively while maintaining operational continuity.

3. Monitor Protected Devices

Deploy RunSafe’s Monitor capability across your hardened device fleet to capture crash indicators, detect unusual behavior patterns, and differentiate between benign failures and potential exploit attempts.

Next Steps to Secure Your ICS Environment

Securing industrial control systems requires more than perimeter defenses or periodic patch cycles. It demands protections that operate inside the software itself—across legacy devices, modern embedded platforms, and complex software supply chains. 

RunSafe provides that foundation by hardening binaries against exploitation, generating accurate SBOMs at build time, and delivering operational insight through lightweight monitoring. Together, these capabilities give ICS operators a practical path to strengthen system integrity, reduce exploitability, and demonstrate compliance with the world’s most important cybersecurity standards. 

With the right protections applied directly to the software running your critical processes, resilience becomes achievable rather than aspirational.

Request a consultation to get started with RunSafe or to assess your embedded software security and risk reduction opportunities.

FAQs About RunSafe and ICS Compliance

Can RunSafe help secure ICS devices when we cannot patch?

Yes. RunSafe hardens compiled binaries at runtime to let operators secure decades-old PLCs, RTUs, and embedded controllers even when patches are unavailable or unable to be applied.

Does RunSafe impact real-time performance or PLC scan cycles?

RunSafe takes an agentless approach to have very low impact and has been deployed in many resource-constrained environments successfully.

Can RunSafe be deployed in completely air-gapped ICS environments?

Yes. RunSafe supports offline licensing and local-only operations. All analysis, hardening, and SBOM generation can be performed inside secure, disconnected networks. This is particularly valuable for ICS environments with strict isolation requirements or regulatory prohibitions against cloud connectivity.

How does RunSafe help with IEC 62443 SR 3.4 and software integrity requirements?

IEC 62443 SR 3.4 requires mechanisms to prevent unauthorized modification or execution of software components. RunSafe delivers this by making memory-based exploits—including zero days—non-exploitable. Even if a vulnerability exists, exploit attempts fail, helping operators maintain software integrity even on unpatched or legacy systems.

Does RunSafe support NIST 800-82 and NERC CIP incident response and integrity controls?

Yes. RunSafe contributes to several core NIST and NERC CIP requirements:

  • System and information integrity: Prevents unauthorized code execution by blocking exploit chains.
  • Configuration and vulnerability management: SBOMs accelerate identification of impacted assets.
  • Continuous monitoring: Crash analytics and exploit indicators support incident detection and reporting.

This helps operators produce clear, evidence-backed compliance documentation.

How does RunSafe support SBOM requirements in the EU Cyber Resilience Act and U.S. federal mandates?

RunSafe generates build-time SBOMs, capturing every component, including low-level C/C++ libraries and embedded dependencies often missed by scanning tools. RunSafe’s Identify capability produces CycloneDX-compliant SBOMs and supports all mandatory NTIA fields.

Can RunSafe help reduce zero-day exploitability in ICS or embedded software?

Yes. RunSafe’s patented Load-time Function Randomization defends software from memory-based zero days by altering the memory layout of an application each time it runs. This prevents attackers from leveraging memory-based vulnerabilities, such as buffer overflows, to attack a device or gain remote control.

How does RunSafe differ from network-based ICS security tools?

Network tools (IDS, DPI, segmentation) detect or contain attacks, but they cannot prevent exploitation inside the device. RunSafe operates within the software itself, transforming binaries so they cannot be exploited even if the attacker reaches the device or bypasses perimeter defenses. It complements—not replaces—existing ICS security layers by addressing the root of software exploitability.

What types of ICS platforms and RTOS environments does RunSafe support?

RunSafe supports a broad range of ICS platforms, including: VxWorks, QNX, Yocto, Buildroot, Linux, Bare Metal, and more. View a full list of integrations and supported platforms here.

Guide to Creating and Utilizing SBOMs

Latest Blog Posts