OT/ ICS Security Testing

Industrial organizations are moving rapidly to take advantage of IT technologies in their operational technology (OT) environments to become more competitive. In this digital transformation, interconnected systems and data analytics, SCADA, industrial control systems (ICS) Industrial Internet of Things (IIOT) and smart sensors are added into the manufacturing process. Along with the benefits of increased efficiency and shared data come mounting OT security risks to the infrastructure.

Common threat agents for these ICS systems are:

  • Attackers
  • Bots
  • Criminal groups
  • Malicious Insiders
  • Spyware/malware

SecOrigin team experts performs a thorough security assessment of your critical SCADA systems to find out how vulnerable they are against external attacks done by malicious users and how much they are compliant. Our team expert look for these vulnerabilities in ICS systems-

  • Security Misconfiguration
  • Weak Firewall Rules
  • ICS Network Component Configuration
  • Improper Authentication
  • Credentials Management
  • Improper Input Validation
  • Cryptographic Issues
  • Insufficient Verification of Data Authenticity, etc
Phase 1
Prepare and Define Scope
  • Create and agree business process model
  • Define specific systems, devices and infrastructure in scope
Phase 2
Asset Risk
  • Gather threat intelligence
  • Determine major vulnerabilities
  • Agree risk-based approach to testing
Phase 3
Discovery
  • Conduct ICS device discovery exercise
  • Determine network topology
  • Review ICS network and device configuration
Phase 4
Technical Security Test
  • Perform different test scenarios
  • Undertake and document offline and online tests
Phase 5
Reporting
  • Analyse test results and consolidate findings
  • Document ICS environnent remédiation recommandations
Our Services

Vulnerability Management

Assessment

Cloud Security

Security Compliances

Source Code Review

Digital Forensics

Contact Us