We offer the following control system security services:

Your SCADA and control systems are a vital part of your business operations. A compromised control system can cause damage to your personnel, process, equipment, and your brand.

We understand that these systems must be available and functioning as expected with little or no downtime.

We will work with your IT security and engineering team to help develop a control system security program that is appropriate for your organization.

Security services and capabilities

Industrial Control System (ICS) and SCADA security

  • Control system vulnerability assessments
  • SCADA security planning and implementation
  • Risk analysis
  • Network mapping and documentation
  • Network monitoring solutions
  • Advisories and risk reporting

Vulnerability Assesment:

  • Update network topology
  • Identify architecture vulnerabilities
  • Identify known vulnerabilities in your control system hardware/software

Routine security checkups:

  • System updates and patching
  • Review log data
  • System status reporting

Security program development:

  • indentify and secure assets
  • Training
  • Security awareness

Virtualizing your SCADA system:

  • Create a "sandbox" that contains a virtual representation of your computer based assets
  • Apply critical patches and updates in a non-critical environment