Skip to main content
Service

Kaspersky ICS Security Assessment

Identification of security flaws in ICS infrastructures

Overview

An increase in malware and attacks on Industrial Control Systems (ICS), the growing number of new vulnerabilities in ICS equipment and an increased necessity for these systems to be integrated with other environments (like ERP, for example) have necessitated a more thorough approach to ICS security. In addition, ICS security is closely tied with functional security and a successful hacker attack could lead to production accidents.

Our ICS Security Assessment service identifies security flaws in ICS on all layers: starting from physical and network security, to vendor-specific vulnerabilities in ICS components such as supervisory control and data acquisition (SCADA) systems, programmable logic controllers (PLCs) and others. This service provides you with information on the consequences of vulnerabilities exploitation, evaluates the effectiveness of implemented security measures, and enables you to plan further actions to fix detected flaws and improve security.

Internal Penetration testing

A security assessment that simulates an internal attacker in the corporate network attempting to obtain unauthorized access to the ICS environment

ICS Security Assessment

Internal penetration testing and careful assessment of the ICS environment specifics, including analysis of industrial systems and protocols followed by pre-approved tests demonstrated on the real system

ICS Solution Security Assessment

A security assessment during which our experts will separately analyze the software and hardware solutions used to control the industrial process, and the systems connected to it

Comprehensive Reporting

A summary report detailing all discovered vulnerabilities and security flaws, with actionable recommendations for immediate resolution

In Use

  • ICS Security Assessment by Kaspersky Lab helps organizations to:

    • Understand the weakest spots of ICS and focus on improving the corresponding security processes
    • Avoid human, environmental, financial, operational and reputational loss that potentially could be caused by malefactors, by proactively detecting and fixing the vulnerabilities which could be used for attacks
    • Analyze systems’ compliance to ICS security standards specific to your region and industry, for instance NERC CIP standards
    • Comply with government, industry and internal corporate standards requiring that security assessments are performed
  • Prevent unauthorized access to critical network components

    Various vulnerabilities leading to obtaining unauthorized access to critical network components may be identified, including:

    • Insufficient physical protection of ICS equipment
    • Vulnerable network architecture, insufficient network protection (including flaws in separation of the ICS network from other networks)
    • Vulnerabilities leading to network traffic interception and redirection (including ones in industrial communication protocols)
    • Vulnerabilities in ICS components, such as SCADA, PLCs, smart meters, etc.
  • Detailed reporting and remedial recommendations

    As a result of the service, customers obtain a report containing:

    • Detailed technical information on the testing process
    • Full results
    • Security flaws and recommendations
    • A comprehensible executive summary explaining conclusions on the testing results and illustrating industry-specific attack scenarios
    • Screen videos with attack demonstrations and final presentations for your technical team or top management

Related to this Service