ICS Stallions

OT Cyber Defense Services

Industrial Control Systems (ICS)
and Operational Technology (OT)

To prevent operational disruption from cyber threats, organizations need to extend their cyber defense from IT to operational technology (OT) and industrial control systems (ICS) security. Protecting critical infrastructure requires understanding of relevant cyber threats, rigorous security testing and threat detection and response across the entire enterprise. All organizations across industries and verticals face similar risk with the convergence of IT and OT environments.

Industrial Control Systems Cyber Security Solutions

Cyber threat actors continue to evolve their attacks to bypass protections for operational technology (OT) and industrial control systems (ICS). Protecting critical infrastructure requires rigorous security architecture and controls integrations as well as testing conducted from the perspective of advanced attackers targeting those environments.

  • ICS Asset Visibility
  • ICS Vulnerability Management
  • ICS Patch Management
  • ICS Configuration Hardening
  • ICS Network Traffic Analysis
  • Compliance Reporting
  • ICS Threat Intelligence
  • ICS Unidirectional Security Gateways
  • ICS Blackbox
  • ICS Network Segmentation
  • Incipient Failure Detection
  • ICS Cloaking Solution
  • ICS SIEM and Security Analytics
  • ICS Incident Response
  • OT Network Behavior Analysis
  • Healthcare Asset Visibility and
    Vulnerability Management

Industrial Control Systems (ICS) Health check

The ICS Healthcheck helps your organization assess its cyber security posture without the operational risk associated with software-based agents, network scanning and other aggressive and invasive assessment techniques.

Embedded Device Assessment

Embedded Device Assessments highlight the strengths and weaknesses of a specific device as well as your team’s development process. This assessment addresses specific security aspects of the device based on the current state of its lifecycle, expected use and existing security hardening measures. Mandiant experts work with you to identify and accomplish mutually agreed upon security objectives.

Penetration Testing for ICS

Mandiant consultants mimic attacker activities and tactics, techniques and procedures (TTPs) to achieve pre-approved objectives, determine risk of compromise of OT, identify gaps in preventive and defensive controls and assess your security team’s ability to detect or respond to an attack targeted towards the OT environment without the risk of damage or impact associated with a real incident.

OT Network Perimeter Penetration Testing
Use of network-based penetration testing assesses the risk of attack propagation from a low-trust peripheral network to your core OT and ICS networks. Discover gaps in network segmentation controls and identify remote attack paths that can allow the attacker to breach the protected perimeter for your OT network.

OT Security Monitoring Evaluation (Purple Team)
This collaborative security assessment includes Mandiant experts working with your security team and uses Mandiant Security Validation to emulate threat actor tactics, techniques and procedures (TTPs) that pose the most risk to OT environments, simulate controlled attack scenarios, assess breach detection capabilities across each phase of a targeted OT attack lifecycle. The assessment can provide quantifiable evidence on the effectiveness of breach detection and response capabilities across different layers of the OT environment.

ISA/IEC 62443 Risk Assessment

The ISA/IEC 62443 standards were purpose-built to address security issues unique to industrial automation and control systems (IACS) and operational technology (OT). As such, they can be an extremely valuable resource for organizations looking to strengthen defenses and corral risk in specialized industrial systems. The ISA/IEC 62443 collection of standards is laser-focused on industrial controls.

In the IT cybersecurity world, there is a plethora of frameworks and education. But in OT cybersecurity, it is paralyzing to understand and properly implement meaningful security. The good news is that it can be done safely in a way that considers both enterprise/IT and OT/ICS audiences via a phased and pragmatic approach. Fourth Command Stallions Unit leads the Cyber Security Strategy and Consulting Services for ICS/OT Specific clients.