IEC 62443 Compliance Statement
RELIANOID Load Balancer is a secure, enterprise-grade application delivery controller crafted for both on-premises and cloud deployments. While RELIANOID is not formally certified under IEC 62443, our organization and product align with the standard’s principles—especially in delivering robust cybersecurity controls across industrial automation and control systems (IACS) environments. This ensures information integrity, availability, and safety in critical sectors such as finance, healthcare, government, manufacturing, energy, utilities, military, and other regulated or industrial systems.
Organizational & Network Security Alignment with IEC 62443
We adopt a risk-based, lifecycle-oriented approach consistent with IEC 62443, integrating guidance from ISO/IEC 27001 and IACS cybersecurity best practices. Key governance elements include:
- Comprehensive Risk Management: A dedicated cyber risk register—mapped to IEC 62443-2-1 requirements—is regularly reviewed, enabling risk identification, treatment, and mitigation.
- Policy Governance: Policies and procedures for incident response, patch management, access control, supplier risk, and lifecycle security are maintained per IEC 62443-2-4 and ISO/IEC 27001 Annex A.
- Secure Engineering Practices: Our secure software development lifecycle (SSDLC) reflects IEC 62443-4-1 “secure product development” principles, including least privilege, vulnerability tracking, and patch release.
Operational Technology (OT) Use Cases
RELIANOID Load Balancer can be deployed in a wide range of industrial and critical infrastructure environments, including:
- Manufacturing
- Energy and utilities
- Military and defense systems
- Government-regulated environments
Zone & Conduit Architecture
RELIANOID supports zone-based architectures and communication conduits as defined in IEC 62443-3-2:
- Default setup includes a smart routing system to interconnect networks in one-armed, two-armed, or multi-armed architectures.
- Micro-segmentation, network zoning, and communication conduits can be configured to strengthen isolation and resilience.
- Detailed configuration guidelines are available in our Knowledge Base.
Development Lifecycle Controls (IEC 62443-4-1)
Our Secure Software Development Lifecycle (SSDLC) incorporates the following practices:
- User & Access Management: No default users; only root can create users and configure RBAC policies.
- Patch Management: Controlled via multi-step QA process—automated testing → preproduction → integration testing → signed packages → production release.
- Threat Modeling & Design: Internal design reviews and brainstorming ensure security, high availability, and usability from the earliest phase.
- Secure Testing: SAST via
perlcritic
integrated in Gitea, DAST via penetration testing tools, quarterly security reporting and improvements. - Dependency Management: All libraries and software validated from official GPG-signed repositories.
- Secure Coding Guidelines: Compliance with OWASP ASVS and CERT recommendations.
- Environment Separation: Dedicated testing, preproduction, and production environments ensure strict separation.
Product Security Features (IEC 62443-4-2)
RELIANOID Load Balancer includes product-level security aligned with IEC 62443-4-2:
- Authentication: RBAC, LDAP, Active Directory, SSO, and MFA supported.
- Encryption: TLS v1.2 and v1.3 support with strong ciphers, at-rest encryption, and customer-managed keys.
- Logging & Monitoring: Log retention (7 days), customizable log levels, and SIEM integration.
- Security Modules: IPDS module with WAF (OWASP CRS and custom rules), DDoS protection, DNS-BL (RBL), blacklists/whitelists, anomaly detection, and MFA portals (RADIUS, LDAP, AD, Captcha v2, TOTP).
- Hardening Measures: Secure defaults and least-privilege configurations enforced at deployment and in development workflows.
Security Levels (SL) Alignment
RELIANOID Load Balancer supports IEC 62443 Security Levels (SL-1 through SL-4):
- Default: SL-2 (protection against unintentional misuse and basic attack attempts).
- Advanced: Configurations and policies can achieve SL-3 or SL-4 depending on industry requirements (protection against highly skilled or state-sponsored adversaries).
Third-Party IACS Integration
RELIANOID collaborates with OT/IACS vendors and integrators to ensure seamless, secure integration in industrial environments. All partnerships are governed under strict security policies and supplier risk management frameworks.
Continuous Enhancement & Future Objectives
In 2025, we plan to advance compliance by:
- Implementing explicit zone and conduit isolation to align with IEC 62443-3-2 in industrial contexts.
- Formalizing alignment with IEC 62443-3-3 security levels (SL-C) per deployment risk profiles.
- Strengthening supply chain controls and integration governance per IEC 62443-2-4.
- Extending secure development lifecycle elements to demonstrate IEC 62443-4-2 technical compliance.
Commitment to Secure Industrial Operations
By aligning RELIANOID Load Balancer with the foundational principles of IEC 62443, we ensure resilient and secure infrastructure for industrial and regulated environments. Our ongoing enhancements reinforce our mission to provide compliance-ready, safe, and reliable networking for all clients operating in critical systems.
Document Reviews
Date | Comment |
10th July 2025 | Document creation |
4th September 2025 | Expanded with OT use cases, zone/conduit architecture, SSDLC (Part 4-1), product controls (Part 4-2), SL levels, and IACS integration details |
Contact and Assurance
We welcome requests for detailed security documentation, risk mapping matrices, or compliance disclosures.
Contact our Compliance & Security Team
Download Latest Security Report