OT Assessment Service 

Before starting to increase the level of cybersecurity in the OT domain, it is necessary to map out the current situation. Many companies already know that systems in the industrial network are vulnerable, so no additional research is required. Yet it is important to know (among other things) which systems these are and how many there are. 

Vulnerable systems do not need to be patched or replaced in most cases. Often that is not even possible. In those cases, other mitigating measures can be considered, such as segmentation or (additional) processes and procedures. Here too, the current situation must first be mapped out.  

We offer different types of assessments. The assessments are based on common standards such as IEC62443 and/or NIST 800-82. Some assessments are entirely based on interviews, while other assessments can use special software to automatically map the industrial environment. 

 Examples of assessments are: 

  • Fast Track Assessment 
  • Scalable Assessment 
  • Remote Access Assessment