Skip to the content

TAILORED INDUSTRIAL CYBER SECURITY SOLUTIONS

Services

Our team offer a full range of services in the interests of securing industrial control systems.

ECL Consulting Service

Consulting

We are an agile company and tailor our offering for your specific needs. We work with many clients as a trusted adviser, using the latest threat intelligence to address risks and concerns within the industrial control system (ICS) environment.

If you need expertise within this space, we can help you to accelerate time-frames and provide best-practice solutions.

Contact us to discuss how we can help you on your cyber security journey.

ECL Risk Management

Risk Management

ICS cyber security management is about managing, controlling and mitigating risks. Industrial organisations are familiar with risk management, be it health and safety risk or process safety risk. For example, IEC-61511 (SIS for Process Safety) explicitly requires a cyber security risk assessment. Managing ICS cyber risk uses similar concepts to other risk management strategies especially IT cyber risk management. However, risk management MUST be tailored to ICS requirements. We have seen first-hand where IT cyber management strategies have had a negative impact on production.

ECL Cyber has safety and cyber security risk specialists, tools and expertise – we can help you develop, implement and administer your risk management strategy.

ECL Asset Management

Asset Management

You can’t value what you don’t measure, and you can’t measure what you don’t know. To mitigate risk, you need to know your assets. Many organisations struggle to implement effective asset management. Disparate networks, potential for production impact, diverse device types and unsupported equipment are unique challenges in ICS asset management. We can guide you in areas such as patch management, anti-virus/anti-malware, application white-listing, device hardening, obsolescence, etc. 

ECL Cyber has the experience and tools required to manage assets in an ICS environment. Contact us to find out how we can help.

ECL Secure Architecture

Secure Architecture

Secure architecture provides a design that addresses the requirements of a networked environment. This is fundamental in securing your infrastructure. Our experienced and trained personnel can assist in the design of your ICS environment based on decades of experience as system integrators working alongside vendors such as Rockwell, Schneider, Honeywell, Emerson and others. ECL Cyber can facilitate or assist, should your organisation be looking at reviewing or changing requirements including:

  • System design including physical security, local access and remote access
  • Network design and network segmentation (e.g. DMZ/IDMZ, zones and conduits)
  • Security devices including firewalls, uni-directional gateways/data diodes
  • Virtualisation (e.g. servers, clients, networking)
  • Any other changes in your environment.

We can also facilitate appropriate vulnerability testing and/or penetration testing catering for the unique requirements of the industrial networking environment.

ECL Governance

Governance

Governance of industrial control system cyber security can be a daunting task. Developing the right framework, strategy and roadmap are key to success. Policy, procedures and controls must be fit for purpose, standards-based, clear and provide security without being cumbersome or barriers to day-to-day operation. If done right, governance promotes a functional and positive cyber security culture where security isn't a separate action or tick-box but becomes inherent in all actions and operations.

ECL Cyber can help with the implementation and ongoing management of successful governance within your organisation including:

  • Roadmap and framework development
  • Strategy development, deployment and management
  • Policy, procedure, guideline development, implementation and training
  • Design and implementation of critical security controls including physical security
  • Supply chain, vendor and contract evaluation including appropriate controls and contract wording
  • Initial security audit to establish baseline
  • Determination of engineering measures to guide risk assessment, countermeasures and risk tolerability
  • Specification of target, capable and achieved security levels
  • Subsequent security audit to validate effectiveness
  • Vulnerability assessment and penetration testing specifically catered for the unique requirements of ICS.
  • Audit/assessment against NZ NCSC ICS Cyber Security Standard (VCSS)
  • Audit/assessment against ISA/IEC-62443-2-1 'Security program requirements for IACS asset owners'
  • Audit/assessment against ISA/IEC-62443-3-3 'System security requirements and security levels'
  • Audit/assessment against NIST Cybersecurity Framework
  • Audit/assessment against CIS CSC including ICS Specific Implementation Requirements
  • Produce documents to satisfy third party requirements
  • Development and management of ICS Cyber KPIs
Incident Response & Disaster Recovery

Incident Response & Disaster Recovery

Incident Response and Disaster Recovery are tailored to meet individual client requirements. We work with stakeholders to integrate services into their organisation. We have proven experience creating and implementing ICS-specific disaster recovery solutions to minimise impact and down-time.

If you have indicators of compromise, we can offer our incident response services to help determine why and what happened within your ICS environment. ECL Cyber can help you to build your incident response and disaster recovery strategies and test your plans using table top exercises and simulation.

ECL ICS Cyber Security Awareness Training

Training - Awareness

Two-hour basic interactive training supported by customisation of the training session for site-specific risks, policies, procedures and requirements including knowledge understanding assessment and certificate of completion. Recommended for control room, permitting, operations/controls/IT leadership personnel. This training is also useful for maintenance/engineering support personnel that require a basic understanding of ICS cyber security but do not require advanced training.

  • Provides awareness level knowledge for key staff to enable them to fulfil responsibilities to maintain ICS cyber security.
  • Provides insights into present-day ICS cyber risks.
  • Provides overview into company-specific policies and procedures.
  • Provides direction on the actions that should be taken to address and mitigate ICS cyber security risks.
ECL ICS Cyber Security Advanced Training

Training - Advanced

Two-day hands-on advanced interactive training with certificate of completion.

Recommended for IT and control systems personnel tasked with operating, maintaining and defending industrial control systems.

Provides background information on how attacks against ICS could be launched, why they work, and provides mitigation strategies to increase the cyber security posture of their control systems networks.

Various topics will be covered with theoretical and practical exercises including:

  • IT/OT architecture, requirements and recommendations
  • Security vulnerabilities and risks to ICS
  • Exploit demonstration
  • Device hardening and monitoring
  • Policy and procedure development
  • Network: Security, Identification, and Remediation
  • Network: Defence, Detection, and Analysis
  • Use and configuration of firewalls for various ICS protocols
  • Incident detection, response and recovery

Want to know more?

Drop us a line. One of our qualified and experienced engineers will contact you shortly.