banner

Industrial Control System Security

Continuous operations and unique technologies make securing ICS environments a challenging task. Our team can provide the expertise your team needs to review your ICS environment and help them secure it according to industry standards, such as ISA/IEC 62443. ICS Assessments begin with the evaluation of the implemented processes and their deployment within your organization. We work with your team to understand these processes, obtain an overview of your business goals, and determine the most significant threats to the success of these teams and the technologies they support. Security testing is then performed to evaluate how your current controls protect your processes against common and determined attackers that wish to disrupt your organization’s success. Our assessment result in pointed and prioritized findings that will help your team improve the maturity of your security program and ensure the effectiveness of your process to achieve your business goals.

Most security teams are challenged by continuous operations. This makes it hard for them to take time to evaluate the security program for gaps and prioritize strategic efforts. Our team can augment your team to evaluate the current state of your security program and identify steps that improve the overall security of your organization inline with your business needs.

secure-icon

ICS Security Program Review

Organizations and security teams typically have a good understanding of how to employ a security program in normal business environments. These same teams struggle with security programs that employ Industrial Control Systems due to the nature and requirements of these devices and the processes they serve. Unfortunately, attackers are becoming more aware of how to use the technologies that control and manage processes to their advantage. Your team needs to understand how to employ a mature security program to protect your processes and business goals. Our team can help you update your ICS policies, implement segmentation and isolation of ICS technologies, improve vendor and integrator relationships, and mitigate systemic technological vulnerabilities in an organized and prioritized manner.

secure-icon

Threat Modeling

Security assessments of your applications and environment can help your team understand some of the vulnerabilities attackers will use against your organization. They do not provide an overview of the actual attacks that will have the greatest impact against your business and how they will impact your success. Threat modeling can help your team prioritize your security efforts by identifying the true threats to your data and technologies and the efforts that will address these gaps. When your administrators, developers, security team, and leadership agree on projects to reduce the real risks to your business, how can they fail?

We provide a wide variety of security assessment services to support your security team, administrators, developers, and leadership: Architecture reviews, merger and acquisition environment analysis, assumed breach assessments, web assessments, and penetration testing. Each of these provide your team with information to feed into your vulnerability and risk analysis programs.

asses-img

ICS Security Assessments

ICS Assessments begin with the evaluation of the implemented processes and their deployment within your organization. We work with your team to understand these processes, obtain an overview of your business goals, and determine the most significant threats to the success of these teams and the technologies they support. Security testing is then performed to evaluate how your current controls protect your processes against common and determined attackers that wish to disrupt your organization’s success. Our assessment result in pointed and prioritized findings that will help your team improve the maturity of your security program and ensure the effectiveness of your process to achieve your business goals.

asses-img

Assumed Breach Assessments

Attackers typically start their attacks using the credentials of employees or contractors. They leverage this access to evaluate your technologies and locate information that helps them determine and complete their varying objectives. Assumed Breach Assessments start with normal user credentials and evaluate the methods attackers can use to elevate their privileges, propagate within your environment, exfiltrate data, and achieve their goals. Understanding these methods will help your team understand the most effective means to securing your systems to identify their activity and prevent their success.

asses-img

Vulnerability Assessments

An effective vulnerability management program needs constant tuning and maintenance. Let us augment your team with a fresh set of eyes and ideas to improve the implementation or your risk and vulnerability management program. We stand ready to work with your security team, and the business units they support, to ensure the vulnerability assessment technologies supporting your business goals are practical and efficient.

asses-img

Application Assessment

Organizations are constantly evolving and changing according to business needs and requirements. You developers, administrators, and security teams often need a second set of eyes to help them review new or updated on-premises and cloud-based applications, websites, and other technologies. Let us help your teams understand how these changes have affected the risk to your business’ goals.

The Internet of Things can expose an organization to new threat vectors they have yet to experience. A security assessment of these devices can provide details about how the device communicates and handles data. Information your team needs to understand to define requirements and configure controls to protect your data and assets.
product-icon

Hardware Assessments

Hardware device capabilities are accelerating. Very rarely do these devices not have wired or wireless capabilities. Organizations need to understand how these devices impact the overall security of their business. Whether you are developing a device or purchasing one, we can help your team understand how attackers will evaluate, subjugate, and use these devices to attack an environment. Our team is adept at reviewing wired and wireless functionality, extracting data from memory and microcontrollers, evaluating protocols and data exchange over various media, review program functionality, and helping your team understand how to mitigate any exploitable vulnerabilities or unusual functionality.

product-icon

Radio Assessments

All organizations have wireless infrastructures to provide access to their employees. The Internet of Things (IoT) and Industrial Control System devices have significantly increased the number of devices that are connected to an organization’s network. Our team can help you understand the security of your typical Wi-Fi network and the risk it poses to your environment. Additionally, we can help your team understand how devices using 802.15.4 networks, 900 HMz radios, and proprietary radio implementations impact the security of your processes and enterprise.

Incident response can be intimidating and challenging. Let us augment your team by providing analysis of forensic analysis of system and network events to feed your team with actionable intelligence. This will allow your team to focus on internal efforts to contain the event, eradicate the compromise, and return your critical applications to normal operations.

response-icon

Threat Hunting

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam

response-icon

Incident Response Table Top
Exercises

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inore veritatis et quasi architecto beatae

response-icon

I.R. Policy Review

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam

response-icon

Control System Efficacy Testing

Sed ut perspiciatis unde omnis iste natus error sit voluptatem accusantium doloremque laudantium, totam rem aperiam, eaque ipsa quae ab illo inore veritatis et quasi architecto beatae vitae dicta sunt explicabo. Nemo enim ipsam

InfoSec Training

Knowledges starts with exposure to information and consistent application over time. We participate in SANS, ControlThings.io, ICS Village training programs to educate and empower your team. We also provide specialized training to meet your team’s information security goals.

Please join us at one the following training events:

Event SponsorTraining EventLocationDates
SANS InstituteICS410: ICS/SCADA Security EssentialsOrlando, FL, US and Virtual - ETSun Apr 2, 2023 - Fri Apr 7, 2023
SANS InstituteSANS Amsterdam May 2023Amsterdam, NL and Virtual - CESTMon, May 22 - Sat, Jun 3, 2023
SANS InstituteSANS Copenhagen August 2023Copenhagen, DKMon, Aug 28 - Sat, Sep 2, 2023

You can also join us at one the following conference or webcast events:

Event SponsorPresentationLocationDates
Hack The Capitol 6.0 by ICS Village
Tactical Risk Reduction in ICS/OT Environments
MITRE campus in McLean, VAMay 10-11, 2023
National Rural Electric Cooperative Association (NRECA) Co-op Cyber Tech 2023Tactical Risk Reduction in ICS/OT EnvironmentsKansas City, MissouriMay 17, 2023 at 1330 CT
Hou.Sec.ConTo Be Determined....Houston, TexasOctober 12 - 13, 2023