Security of SCADA systems - Nethemba

Network and System Security

Security of SCADA systems

01

IT security company Nethemba provides the protection of critical infrastructure in your organization by identifying external and internal vulnerabilities in OT environments. We offer a comprehensive review of cyber security in the field of industrial control systems ICS / SCADA / DCS. Our certified expert will create a tailor-made security screening and penetration test. By identifying the risks of critical ICS assets, identifying threats, and developing a risk management plan, we effectively protect ICS / SCADA infrastructure, processes, and the physical environment. We understand the sensitive environment of ICS / SCADA and therefore our approach to penetration testing is responsible with our own methodology that does not interfere with the production environment.

Testing includes:

– Physical security check of ICS / DCS components (technical rooms, data centers)

– Evaluation of the security awareness of operators and operations managers

– Review of security policies, procedures, processes in OT environment according to NIST and ISA IEC 62443 standards

– Evaluation of cyber security maturity in OT operations

– Identify risks and threats in the Process Control Network (PCN) architecture

– Identification of risks and threats of PCN components (HMI, Engineering and SCADA workstation, etc.)

– Verification of wireless communications

– Penetration testing using our methodology

– Network threat identification by passive SCADA IDS sensor (optional)

 

Suitable for:

– all industrial companies

– transport industry, chemical industry, water industry, oil industry, nuclear power plants and many others

 

Duration of testing: depends on the complexity of the infrastructure

Scope of the final report: 40 – 100 pages