TSA Tightens Rail Cybersecurity Directives — October 25, 2022
TSA’s October 2022 rail cybersecurity directives demand verifiable segmentation, monitoring, and patching across operational technology, requiring rail operators to modernize controls, document implementation plans, and prove ongoing testing within 120 days.
Executive briefing: On the U.S. Transportation Security Administration (TSA) issued updated cybersecurity security directives for passenger and freight railroad carriers as well as rail transit systems. The directives—SD 1580/82-2022-01 for railroads and SD 1582/84-2022-01 for transit—shift the sector from prescriptive checklists to performance-based outcomes focused on network segmentation, continuous monitoring, and rapid incident response. Rail operators now have to prove that operational technology (OT) environments are ring-fenced from corporate IT networks, implement timely patch management, and stress-test response plans that align with TSA and Cybersecurity and Infrastructure Security Agency (CISA) playbooks. Chief information security officers, chief safety officers, and operations executives must collaborate to translate the directives into practical controls without disrupting rail service or safety-critical systems.
Each directive maintains foundational requirements introduced in 2021, such as appointing a TSA-approved cybersecurity coordinator, reporting significant cybersecurity incidents within 24 hours, and developing incident response and recovery plans. The October 2022 update adds four outcome-focused objectives: (1) develop network segmentation policies and access controls that isolate OT assets, (2) establish access control mechanisms for critical cyber systems, (3) monitor and detect anomalies and respond promptly, and (4) apply security patches and updates timely for vulnerabilities. TSA expects carriers to submit an updated Cybersecurity Implementation Plan (CIP) within 120 days describing how they will meet the outcomes, supported by architecture diagrams, policy references, and testing cadences.
Network segmentation and architecture hardening
Rail carriers must demonstrate defensible architecture separating train control systems, supervisory control and data acquisition (SCADA) environments, and critical dispatch networks from enterprise IT and internet-facing systems. Security teams should map assets, data flows, and trust boundaries, producing network diagrams that highlight segmentation gateways, firewall policies, and jump hosts. Apply least-privilege principles: limit interactive remote access to OT assets, enforce multi-factor authentication for administrator accounts, and implement unidirectional gateways or data diodes where appropriate. Document compensating controls for legacy systems that cannot support modern authentication, such as terminal servers with strong monitoring.
Operational changes must consider safety and regulatory obligations enforced by the Federal Railroad Administration (FRA). Before implementing segmentation, conduct failure mode and effects analysis (FMEA) to ensure safety-critical communications—such as Positive Train Control (PTC), signals, and wayside equipment—remain available. Coordinate with suppliers of locomotive control systems to confirm that firewall rules do not interfere with vendor maintenance. Align segmentation requirements with TSA’s Pipeline Cybersecurity Mitigation Program for organizations that operate both rail and pipeline assets, leveraging consistent architectures and security zones.
Access control and identity governance
The directives require risk-based access control covering user, system, and service accounts. Rail operators should integrate OT assets with centralized identity providers where feasible, enforcing strong authentication and role-based access. Implement privileged access management (PAM) solutions that broker administrative sessions, record keystrokes, and enforce just-in-time access to dispatch servers, interlocking systems, and telecom infrastructure. For systems that cannot integrate with modern identity services, document procedural compensating controls such as dual-control logins, physical key management, or on-site escort requirements.
Carriers must maintain up-to-date inventories of accounts and associated access rights, reviewing them quarterly. Access certification campaigns should include field technicians, signal maintainers, and contractors with remote connectivity. Identity governance teams should align with labor agreements and work rules, ensuring that role definitions reflect operational responsibilities. Integrate access revocation with human resources offboarding and contractor completion checklists to minimize orphaned credentials.
Anomaly detection, monitoring, and incident response
TSA expects continuous monitoring of critical cyber systems and swift response to detected anomalies. Rail operators should deploy security information and event management (SIEM) solutions that aggregate logs from firewalls, endpoint detection agents, intrusion detection systems, and OT monitoring tools. Where OT protocols (e.g., Modbus, DNP3) are present, implement passive monitoring solutions that analyze network traffic without introducing latency. Build detection use cases for suspicious remote connections, unauthorized configuration changes, and malware indicators specific to rail operational environments.
Incident response plans must align with TSA’s Cybersecurity Playbook and CISA’s joint guidance on OT incident response. Plans should detail contact chains spanning cybersecurity, rail operations, safety, legal, and communications teams. Conduct at least one annual full-scale exercise and quarterly tabletop drills covering scenarios such as ransomware impacting dispatch systems, compromise of third-party maintenance vendors, and simultaneous disruptions across multiple regions. Capture lessons learned, update playbooks, and integrate improvements into change management processes. Ensure reporting pipelines to TSA, CISA, FRA, and local emergency management agencies are rehearsed and include after-hours contact options.
Vulnerability management and secure configuration
The directives emphasize timely application of security patches and updates, recognizing the unique challenges of OT environments. Carriers must maintain a vulnerability management program that prioritizes remediation based on risk, asset criticality, and exploitability. Establish patch windows coordinated with operations to avoid service disruptions. Where patches cannot be applied promptly due to safety certification requirements or vendor constraints, document risk assessments, implement compensating controls (e.g., virtual patching, enhanced monitoring), and seek executive approval. TSA expects carriers to track vulnerability metrics, such as mean time to remediate high-severity vulnerabilities and the percentage of OT assets covered by security updates.
Configuration baselines should be defined for critical systems, including interlocking controllers, dispatch servers, and communications routers. Use configuration management databases (CMDBs) to capture approved settings, and deploy configuration drift detection tools to alert on unauthorized changes. For Windows and Linux systems in control centers, enforce Secure Baseline build standards referencing CIS Benchmarks or NIST SP 800-82 guidance. Document procedures for patch testing, rollback, and validation to demonstrate that updates do not introduce operational instability.
Third-party risk and supply chain coordination
Rail systems rely on a network of OEMs, telecom providers, and maintenance contractors. TSA expects carriers to extend cybersecurity expectations to third parties that access critical systems. Update contracts to include security requirements—such as adherence to TSA directives, reporting of incidents within 24 hours, and participation in joint testing. Require vendors to provide evidence of security certifications (e.g., ISA/IEC 62443-2-4), penetration testing results, and remediation plans. Where third parties host cloud-based dispatch or ticketing services, review shared responsibility matrices and ensure logging data is available for monitoring.
Carriers should participate in information-sharing groups such as the Surface Transportation Information Sharing and Analysis Center (ST-ISAC) and the Joint Cyber Defense Collaborative (JCDC). These channels provide threat intelligence, mitigation guides, and CISA advisories relevant to rail systems. Establish processes to ingest threat indicators into detection tools, and evaluate the relevance of CISA Known Exploited Vulnerabilities (KEV) catalog entries for rail assets.
Outcome testing and assurance
Compliance teams must evidence that the directives’ outcomes are being achieved. Develop control testing frameworks aligned with NIST CSF and TSA’s performance metrics. For network segmentation, perform periodic firewall rule reviews, penetration tests, and breach-and-attack simulations that validate isolation between OT and IT networks. For access control, test multi-factor authentication coverage, credential revocation timeliness, and privileged session recordings. Monitoring controls should be evaluated through simulated incidents, ensuring alerts reach the security operations center (SOC) and trigger defined response actions.
Internal audit should integrate TSA directive requirements into audit plans, focusing on governance, risk management, and control effectiveness. Document deficiencies, root causes, and remediation owners. Provide board-level reporting covering directive compliance status, outstanding corrective actions, and incident trends. Coordinate with enterprise risk management to update risk registers and align with safety management systems.
Implementation timeline and cross-agency coordination
Within 120 days of the directive’s issuance, carriers must submit updated Cybersecurity Implementation Plans to TSA. Plans should include milestone schedules, responsible executives, budget assumptions, and dependencies on third parties. TSA may require revisions or conduct site visits to validate progress. Carriers must also maintain readiness for unannounced inspections assessing incident reporting, documentation, and operationalization of controls.
Given the interplay between TSA, FRA, and state safety oversight agencies, rail operators should form governance councils that integrate cybersecurity into safety and reliability programs. Align TSA compliance reporting with FRA’s System Safety Program Plans (SSPP) and FTA’s Safety Management Systems (SMS) frameworks to reduce duplication. Communicate with labor unions about new cybersecurity policies affecting work practices, such as remote access restrictions or monitoring of maintenance activities, to address labor agreements and training needs.
By combining architectural defenses, disciplined monitoring, and outcome-based testing, rail and transit organizations can meet TSA’s heightened expectations and build resilience against increasingly sophisticated cyber threats targeting transportation infrastructure.
Continue in the Cybersecurity pillar
Return to the hub for curated research and deep-dive guides.
Latest guides
-
Cybersecurity Operations Playbook — Zeph Tech
Use Zeph Tech research to align NIST CSF 2.0, CISA KEV deadlines, and sector mandates across threat intelligence, exposure management, and incident response teams.




