Critical Systems Cybersecurity Controls

Image

Critical Systems Cybersecurity Controls

Type of regulatory document: Policies and controls

The National Cybersecurity Authority “NCA” has developed the Critical Systems Cybersecurity Controls (CSCC – 1: 2019), as an extension and a complement to the Essential Cybersecurity Controls (ECC), to fit the cybersecurity needs for national critical systems. The Critical Systems Cybersecurity Controls consist of 32 main controls and 73 subcontrols, divided into four main domains:

  • Cybersecurity Governance

  • Cybersecurity Defense

  • Cybersecurity Resilience

  • Third-party and Cloud Computing Cybersecurity

 

Critical Systems Cybersecurity Controls