What IT & OT Leaders Must Know Now to Safeguard India’s Critical Information Infrastructure (CII).
In a world where power grids and payment systems, turbines and telecom towers are increasingly bound by bytes, cybersecurity is no longer optional — it’s existential.
To tackle the growing complexity and risk across both IT and OT systems in Critical Sector Entities (CSEs), India’s National Critical Information Infrastructure Protection Centre (NCIIPC) in collaboration with the Quality Council of India (QCI) has developed a Conformity Assessment Framework (CAF).
Rather than being another policy document, this framework acts as a multi-layered national assurance system- built to assess, certify, inspect, accredit, and train stakeholders. It holistically addresses cybersecurity across people, processes, technology, and governance within and across CSEs, thereby fortifying cyber-resilience of India’s Critical Information Infrastructure (CII).
So, no — this isn’t another checkbox standard. Instead, it’s a structural shift in how CSEs will prove, improve, and sustain their cybersecurity maturity.
Whether you’re running a power grid or consulting with a PSU, this framework is something you’ll be navigating sooner rather than later.
NCIIPC’s CAF (NCIIPC Conformity Assessment Framework) for Cybersecurity of CSEs is India’s new national-level cybersecurity assurance system to build trust and resilience across critical infrastructure like:
Power & Energy
Healthcare
Banking, Financial Services & Insurance
Government
Telecommunication
Strategic & Public Enterprises
Transport
It’s built on the philosophy that cybersecurity needs a verifiable backbone through institutionalizing national-level accreditation, inspection, competency assessment, and lifecycle certification of both systems and professionals.
CAF integrates global standards (ISO 27000, IEC 62443, NIST, CIS) with Indian legal and regulatory frameworks such as the IT Act 2000, NCIIPC directives, and CEA guidelines. Developed through multi-stakeholder input, it is tailored to India’s Critical Information Infrastructure (CII), addressing ICS/OT complexities and national security needs. The framework aligns with the National Cybersecurity Reference Framework (NCRF), like how other countries incorporate their domestic laws and sector-specific nuances into national frameworks.
Unlike most frameworks that focus on audits or controls alone, CAF operates as a total ecosystem. It integrates five interconnected schemes, each with its own function and target audience. Here’s how it unfolds:
At the heart of this framework is the Cyber Security Management System (CSMS) scheme, which establishes a uniform and structured approach for building, auditing, and certifying cybersecurity maturity of CSEs at three levels.
At its core, the CSMS scheme sets forth the cybersecurity controls and governing processes of the Cybersecurity Management System. But more than that, it outlines in clear, auditable terms how organizations must demonstrate their conformance and how that conformance will be evaluated for formal certification.
Three-Level Architecture
The three ascending technical levels are BTC (Basic), STC (Supplementary), and ATC (Additional), which reflect escalating cybersecurity complexity and specialization.
As the foundational level of CAF, BTC defines a sector-agnostic cybersecurity baseline. It generically applies to both IT and OT environments and is universally applicable for all CSEs.
BTC is the foundational level of the Conformity Assessment Framework (CAF), addressing baseline cyber risks. This level is based on ISO/IEC 27001 with some additional requirements from ISO/IEC 27002:2022, Secure Controls Framework (SCF), and NIST SP 800-53.
Structurally, the BTC framework is divided into two parts:
BTC acts as a common minimum standard that helps align various sectors. It serves as the base for more specialized sectors (STC – Level 2) and system-specific (ATC – Level 3) requirements. Without BTC implementation and certification, higher CAF compliance is not permitted.
STC focuses on sector-specific control additions to Basic Technical Criteria (BTC – Level 1) by introducing sector-specific cybersecurity controls for the Power Sector. These criteria are built utilizing ISO/IEC 27019:2017 (Energy Utility ISMS), IEC 62443-2-1, 3-2, and 3-3, NIST SP 800-82 Rev 2 (ICS Security), and India’s CEA Cybersecurity Guidelines 2021.
The STC has 11 clauses and 34 domain-Specific Controls control categories, which are divided into two parts:
STC ensures that the unique architecture and threat surface of the power sector are addressed directly. Controls are designed to work alongside BTC, meet sector-specific regulatory mandates, and align with India’s national cybersecurity framework (NCRF)
The ATC (Additional Technical Criteria) is the third and most advanced layer of CAF. It is specifically crafted for Control Systems and OT environments in Power Sector Critical Sector Entities (CSEs). ATC is introducing vertical controls for ICS/SCADA environments. ATC introduces controls for the most complex and high-risk systems embedded in ICS/SCADA environments that conventional IT standards cannot sufficiently address.
The ATC framework is organized into 3 primary clauses supported by 3 detailed annexes and incorporates Zone and Conduit Risk Modelling (ZCR) as a core method for OT system risk management.
ATC enables Power sector utilities operating ICS/SCADA/DCS to comply with CEA 2021, IEC 62443, and sectoral mandates, and encourages adoption of OT-focused cyber hygiene, training, and monitoring capabilities. ATC is only applicable once both BTC and STC are implemented and certified.
This isn’t a casual checkup. QCI-accredited Inspection Bodies will perform independent, periodic technical inspections of both IT systems and industrial control environments. This will complement CSMS certification (which focuses on process and implementation).
Key Elements of the Scheme
This outlines the end-to-end process for technically validating a CSE’s cybersecurity posture.
Covers:
The scheme defines three core inspection methods.
The Inspection Scheme draws its control references from globally recognized cybersecurity baselines, tailored for both IT and ICS environments.
Each control is categorized by Implementation Groups (IG1, IG2, IG3) to guide maturity and applicability.
CII environments are expected to implement all three.
Why it matters: This scheme aligns with NCIIPC’s mandate that CSEs should undergo regular third-party audits.
You can’t defend CII without people who understand both Windows logs and Modbus coils. This scheme certifies individual professionals working in Critical Sector Entities (CSEs) to ensure they possess verified, role-specific knowledge and skills across both IT and ICS domains.
Each certification is based on a defined competency profile, combining:
Delivered by: QCI-approved Personnel Certification Bodies (PrCBs)
This scheme accredits consulting firms with proven expertise in both IT and OT security to assist CSEs in implementing CAF-compliant systems.
Who can apply: Indian consultancy organizations with a proven portfolio in IT and OT security consulting. These organizations
Why it matters: Consultancy firms that aren’t accredited may soon be ineligible to support CSEs on compliance tasks.
Consultancy Organizations need to apply through QCI’s PADD portal
To train the next-gen defenders, this scheme accredits institutes with structured programs in industrial cybersecurity. This is designed to ensure there’s a pipeline of certified, skilled cybersecurity professionals equipped to handle India’s CII protection challenges.
“While formal certification to ISO 21001 is not mandatory, TBs must demonstrate adherence through structured training processes, learner feedback, and outcome tracking systems.”
Did You Know?
“Only one training body is currently accredited under CAF as of May 2025 — and over 100+ CSEs are expected to undergo training.”
Not legally — not yet.
But in practice?
➡️ So, while voluntary today, the direction is clear: Get certified or get left behind.
Aspect | Why It Matters |
Covers IT + OT | Most frameworks focus on IT alone. CAF explicitly includes ICS, SCADA, PLCs, and legacy assets |
Five Interlocking Schemes | Not just audits — includes inspection, training, personal certification, and consultancy |
Built on 3-Level Architecture | BTC (Level 1), STC (Level 2), and ATC (Level 3) tailored to sectoral depth |
India-Specific, Regulator-Ready | Built by NCIIPC + QCI for Indian critical infrastructure — not adapted from foreign mandates |
Emphasis on Capability, Not Just Documentation | Requires skills, labs, tool chains, and operational readiness — not just policy binders |
CAF is a rare beast — It’s not just about compliance; it’s deeply technical, sector-specific, and built from the ground up to actually uplift national cyber defense capabilities by defining a trusted ecosystem.
It’s not perfect. But it’s a start — and a good one.
Whether you’re designing firewalls for substations, writing SOPs for PLC patching, or running OT pen tests, you’ll want to be part of this ecosystem.
Because sooner than later, clients, regulators, or tender committees will ask:
“Are you accredited under CAF?”
Reach out to QCI at [email protected] or check the scheme pages:
As a research-driven cybersecurity firm specializing in both IT and OT environments, Payatu we can assist Critical Sector Entities in achieving CAF readiness through:
📊 CAF Gap Assessments aligned with BTC, STC, and ATC levels
🧩 Zone & Conduit Risk Modeling using IEC 62443 standards
🔐 CSMS Implementation & Audit Support for both IT & OT environments
🎓 IT/OT Security Training & Skill Development
🔒 Whether you’re managing substations, SCADA systems, or legacy ICS networks, Payatu brings deep technical expertise across compliance, threat modeling, and hands-on hardening for national infrastructure.
Ready to begin your CAF journey?
📩 Reach out to us at [email protected] or visit www.payatu.com