Industrial control systems and critical infrastructure

ICT security is a key factor of the ovarall OT (Operational Technology) security and should be taken into account when designing, modifying or maintaining industrial control systems (ICS) and production networks.

Security audits

Security assessment of ICT systems and industrial control systems according to ISO 27001, ISO 22301, NIST SP 800-53, 800-82, Polish UoKSC

Honeywell Forge

Cybersecurity platform for industrial automation systems – secure remote access and update management, asset inventory, security monitoring, risk and compliance management

Honeywell SMX

Unique solution for securing industrial control systems against malicious attacks via USB

CTI

Cyber Threat Intelligence – Ongoing monitoring service and sharing information about the latest cybersecurity threats and potential attackers tailored to the client infrastructure, optionally supplemented with vulnerability monitoring (Vulnerability Intelligence)

Consulting services

Consultancy in the field of design, implementation and security of ICT and industrial control systems, security assessment, selection and implementation of security measures