NuHarbor Security
  • Solutions
    Solutions
    Custom cybersecurity solutions that meet you where you are.
    • Overview
    • Our Approach
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • By Business Need
      • Identify Gaps in My Cybersecurity Plan
      • Detect and Respond to Threats in My Environment
      • Fulfill Compliance Assessments and Requirements
      • Verify Security With Expert-Led Testing
      • Manage Complex Cybersecurity Technologies
      • Realize the Full Value of Microsoft Security
      • Security Monitoring With Splunk
    • By Industry
      • State & Local Government
      • Higher Education
      • Federal
      • Finance
      • Healthcare
      • Insurance
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Services
    Services
    Outcomes you want from a team of experts you can trust.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Security Testing
      • Penetration Testing
      • Application Penetration Testing
      • Vulnerability Scanning
      • Wireless Penetration Testing
      • Internal Penetration Testing
      • External Penetration Testing
    • Assessment & Compliance
      • ARC-AMPE Compliance
      • NIST 800-53
      • HIPAA Security Standards
      • ISO 27001
      • MARS-E Security Standards
      • New York Cybersecurity (23 NYCRR 500)
      • Payment Card Industry (PCI)
    • Advisory & Planning
      • Security Strategy
      • Incident Response Planning
      • Security Program Reviews
      • Security Risk Assessments
      • Virtual CISO
      • Policy Review
    • Managed Services
      • SOC as a Service
      • Microsoft Security Managed Services
      • Splunk Managed Services
      • Tenable Managed Services
      • CrowdStrike Managed Detection and Response (MDR)
      • Vendor Security Assessments
      • Curated Threat Intelligence
      • Vulnerability Management
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Partners
  • Resources
    Resources
    Explore reports, webinars, case studies, and more.
    • Browse Resources
    • Consultation Icon Consult with an expert
    • Blog icon Blog
    • Podcast icon Podcast
    • Downloadable Assets icon Downloadable Assets
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Company
    Company
    We do cybersecurity differently – the right way.
    • Overview
    • Data Icon Resources
    • Consultation Icon Consult with an expert
    • Leadership
    • News
    • Careers
    • Contact
    Guide Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Defining Whole-of-State Security: Building Resilient States Through Unified Cybersecurity
    Read Guide
  • Consult with an expert
  • Client support
  • Careers
  • Contact
1.800.917.5719
NuHarbor Security Blog
    • Industry Insights
    • Compliance
    • Security Operations
    • Cybersecurity Technology
    • Advisory and Planning
    • Security Testing
    • Application Security
    • Threat Intelligence
    • Managed Detection and Response
    • Managed Services
    • Cyber Talent
    • NuHarbor
December 18, 2025

ICS Cybersecurity 101: Is the Purdue Model Still the Right Model to Secure My ICS?

Justin Fimlaid Justin Fimlaid
ICS Cybersecurity 101: Is the Purdue Model Still the Right Model to Secure My ICS?

Modern utilities are built on legacy. Pumps, relays, and controllers that once operated in isolation now talk to cloud dashboards, mobile tablets, and vendor service portals. The result is remarkable efficiency — and remarkable exposure. 

For decades, the Purdue Model has been the North Star of industrial control system (ICS) design. It defined the layers that separate process control from business systems and gave engineers a way to think about cybersecurity before cybersecurity even had a name. But that model was drawn for a world that was closed. 

Today’s ICS environments are anything but. Water authorities, electric grids, and higher-education campuses now operate through interconnected, data-driven systems that never sleep. The question for leaders is simple: does the Purdue Model still hold up or has the industry moved on? 

The Purdue Model — The Original Blueprint 

Created in the early 1990s at Purdue University, the Purdue Excellence in Research Administration (PERA), laid out six layers for industrial systems, from field devices to enterprise IT. 

  • Levels 0–1 – The Physical Process: Sensors, actuators, PLCs. 
  • Level 2 – Local Control: HMIs and SCADA interfaces that supervise the process. 
  • Level 3 – Site Operations: Historians, scheduling, batch control. 
  • Level 3.5 – Industrial DMZ: A controlled buffer between OT and IT. 
  • Levels 4–5 – Enterprise Systems: Corporate IT, analytics, billing, and management networks. 

Its purpose was simple: segmentation equals safety. By separating control networks from corporate systems, the Purdue Model limited cascading failures and helped operators trust that what happened on the business network stayed there. 

That philosophy still matters, but the assumptions underneath it have aged. 

Where the Purdue Model Still Holds Up 

Even in 2025, the Purdue Model remains the Rosetta Stone of ICS architecture. 

  • It organizes chaos. Everyone — from CIO to plant operator — can visualize risk in the same structure. 
  • Segmentation still saves the day. Firewalls and DMZs between OT and IT continue to be the single most effective control against ransomware spread. 
  • Compliance loves it. NERC CIP, NIST SP 800-82, and IEC 62443 all mirror Purdue-style boundaries. 
  • It anchors conversations. Executives can see, on paper, which layer of the business could take down operations. 

Purdue still belongs on every network diagram, but it’s no longer the entire diagram. 

Why Modern Utilities Are Outgrowing It 

Utilities have evolved beyond Purdue’s static boundaries. 

  • Flat networks: Decades of incremental growth blurred layer separation. 
  • Legacy devices: Controllers built before authentication existed can’t defend themselves. 
  • Always-on connectivity: Cloud analytics, vendor access, and IoT sensors make “air-gaps” a myth. 
  • Adversaries adapted: Ransomware groups and nation-states now target OT directly. 
  • Operational constraints: You can’t patch a pump while it’s supplying a city. Availability still wins every argument. 

The Purdue Model didn’t fail; it just stopped being enough. 

Modern ICS Models That Build on Purdue 

IEC 62443 - Zones and Conduits

IEC 62443 modernizes Purdue’s structure by replacing rigid “levels” with zones and conduits (logical groupings of assets and controlled communication paths between them). It’s flexible, risk-based, and recognized worldwide. A water utility might group treatment-plant controllers into one zone, remote pumping stations into another, and strictly define what data moves between them. 

Most mature organizations now use Purdue to sketch their architecture and 62443 to secure it. 

Zero Trust for ICS 

Zero Trust flips Purdue’s assumption: being inside the network doesn’t make you trusted. 
Every connection — human or machine — must prove its legitimacy continuously. 

Utilities are adopting Zero Trust incrementally: identity-based vendor access, MFA on remote sessions, and micro-segmentation within control zones. It’s a mindset, not a product: trust nothing by default, monitor everything by design. 

“Purdue 2.0” — Layered Segmentation Meets Continuous Verification 

The emerging “Purdue 2.0” approach blends: 

  • Purdue’s layered architecture, 
  • IEC 62443’s zones and risk levels, and 
  • Zero Trust’s continuous verification. 

The result isn’t isolation. It’s resilience. 

Overlaying Cybersecurity Frameworks — From Architecture to Accountability

Frameworks give the Purdue structure purpose and measurement. Together they define what to manage, how to manage it, and who enforces it. 

NIST Cybersecurity Framework (CSF) 

The CSF sets the governance rhythm: Identify, Protect, Detect, Respond, Recover. 
It doesn’t dictate architecture; it demands awareness and control. Purdue provides the where, NIST provides the how. 

NIST SP 800-82 — The ICS Field Manual 

This guide turns the CSF into a practical playbook for industrial systems. 
It explicitly references Purdue segmentation, recommends firewalls at IT/OT boundaries, and maps technical controls to NIST functions. 
For municipal utilities or higher-ed energy systems outside NERC jurisdiction, SP 800-82 is the go-to standard. 

NERC CIP — Regulation with Teeth 

CIP standards operationalize Purdue boundaries through Electronic Security Perimeters (ESPs) and Access Points (EAPs). CIP-005, CIP-007, and the new CIP-015 (Internal Network Monitoring) require utilities to prove those perimeters exist and are watched. 
Purdue drew the lines; NERC CIP makes them enforceable. 

IEC 62443 — The Technical Global Standard 

Defines security levels, zones, conduits, and lifecycle management for every ICS environment. 
It turns Purdue’s architecture into measurable security. 

API 1164 — Pipeline and Midstream Security 

The API’s pipeline cybersecurity standard (3rd Edition) is now TSA’s baseline after Colonial Pipeline. 
It integrates Purdue segmentation with incident response, supply-chain validation, and continuous monitoring. Any utility with fuel, gas, or midstream connectivity should treat API 1164 as mandatory reading. 

The Combined View 

Framework
Primary Purpose
How It Fits
Purdue Model

Architectural structure 

Defines IT/OT segmentation 

NIST CSF

Governance & risk management 

High-level program oversight 

NIST SP 800-82

ICS implementation guide 

Extends CSF into control systems 

NERC CIP

Regulatory enforcement (energy) 

Makes segmentation auditable 

IEC 62443

Technical standard 

Risk-based zones and controls 

API 1164

Sector specific (pipeline) 

OT security and incident response 

Zero Trust

Operational model 

Continuous verification across layers 


If you focus on one, focus on
 
NIST SP 800-82. It’s easy to feel buried under frameworks: Purdue, NIST, IEC, CIP, API. Each has value, but most public-sector teams don’t have the time or staff to implement all of them in full. So, if you have to start somewhere, start where governance meets practicality: NIST SP 800-82. 

Practical Roadmap for Public Utilities 

  1. Map Your Network. Use Purdue as a baseline to identify every asset and connection. 
  2. Define Zones and Conduits. Apply IEC 62443 to group systems by function and risk.
  3. Adopt Zero Trust Tactically. Secure vendor access and cloud links with identity and MFA.
  4. Align Governance. Use NIST CSF and SP 800-82 for maturity; map CIP or API 1164 controls to architecture.
  5. Add Visibility. Deploy monitoring within OT per CIP-015 and SP 800-82 recommendations.
  6. Design for Resilience. Backup controller logic, test fail-safe operations, and run incident drills.
  7. Make It Cultural. Train engineers and operators to see cybersecurity as part of safety culture. 

Do these consistently and you’ll move from compliance to control. From a checklist to true cyber resilience. 

From Purdue to Practice 

The Purdue Model isn’t obsolete, it’s incomplete. It gave us order; modern frameworks give us agility. 

Successful utilities now blend: 

  • Purdue for structure, 
  • IEC 62443 for technical rigor,
  • NIST CSF and SP 800-82 for governance,
  • NERC CIP and API 1164 for compliance, and
  • Zero Trust for continuous assurance. 

A modern ICS cybersecurity strategy protects more than systems — it protects public confidence. When ransomware stops pumps or grid telemetry, that’s not a technical flaw; it’s a failure to modernize. 

NuHarbor helps public-sector utilities make that leap, translating architecture into measurable security, frameworks into action, and complexity into clarity. 

Because in critical infrastructure, stability is the product. And security is how you deliver it. 

Don't miss another article. Subscribe to our blog now. 

Subscribe now

 

Included Topics

  • Compliance,
  • Industry Insights,
  • Advisory and Planning
Justin Fimlaid
Justin Fimlaid

Justin (he/him) is the founder and CEO of NuHarbor Security, where he continues to advance modern integrated cybersecurity services. He has over 20 years of cybersecurity experience, much of it earned while leading security efforts for multinational corporations, most recently serving as global CISO at Keurig Green Mountain Coffee. Justin serves multiple local organizations in the public interest, including his board membership at Champlain College.

Related Posts

Application Security 13 min read
The Binary Decisioning Model: Rethinking Security Analytics
The Binary Decisioning Model: Rethinking Security Analytics
Read More
Compliance 2 min read
LockPath and NuHarbor Security to Host Series on Building Modern Risk and Security Program Read More
Advisory and Planning 4 min read
A New Model for Statewide Cybersecurity Workforce Development
A New Model for Statewide Cybersecurity Workforce Development
Read More

Subscribe via Email

Subscribe to our blog to get insights sent directly to your inbox.

Subscribe Here!

Latest Pwned episodes

Episode 200 - Reflections of Pwned...Until Next Time
April 03, 2024
Episode 200 - Reflections of Pwned...Until Next Time
Listen Now
Episode 199 - When a BlackCat Crosses Your Path...
March 21, 2024
Episode 199 - When a BlackCat Crosses Your Path...
Listen Now
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
March 08, 2024
Episode 198 - Heard it Through the Grapevine - Beyond the Beltway, 2024
Listen Now
NuHarbor Security logo
NuHarbor Security

553 Roosevelt Highway
Colchester, VT 05446

1.800.917.5719

  • Solutions
  • Services
  • Partners
  • Resources
  • Company
  • Contact
  • Privacy Policy
Connect
  • Twitter
  • Linkedin
  • YouTube
©2025 NuHarbor Security. All rights reserved.