Support
Guides

Australian Energy Sector Cybersecurity Framework (AESCSF) Mapping Guide

View Guide

The Australian Energy Sector Cybersecurity Framework (AESCSF) is a set of cybersecurity guidelines designed to enable owners and operators of energy infrastructure in Australia to assess, evaluate, prioritise, and improve their cybersecurity posture. The AESCSF was released in 2018 and is tailored to the unique cybersecurity requirements of the energy sector.

The AESCSF is closely aligned with many other industry standards for OT security, like the NIST Cybersecurity Framework and the Cybersecurity Capability Maturity Model (C2M2) and serves as a broadly relevant example of a top-notch OT security model that is worth looking at regardless of your location or industry.

Download this mapping guide to learn how Industrial Defender helps critical infrastructure teams adopt and enforce each of the AESCSF controls.