ENERGY AND UTILITIES

Attacks targeted on industrial systems are the biggest threats to critical infrastructure, mainly in the energy and utilities sector. This sector comprises water utilities, oil and gas distribution networks, and electric power transmission, and is largely dependent on the IT and telecommunications infrastructure for improving the efficiency and reliability of the utilities. The types of utilities listed in this segment are oil and gas pipelines network, electric power transmission, water treatment and distribution, and wastewater collection and treatment.
 

OIL AND GAS

ICS, such as SCADA and DCS, is used in oil and gas industries to monitor, manage, storage, process, and control the information generated by thousands of sensors and assets that are placed in the oil and gas plants. Sharing real-time data/information between the management and the production site has made the pipeline control systems accessible via public networks. Most of the ICS and SCADA systems deployed today have the equipment connected to Ethernet. These pipeline control systems are vulnerable to cybersecurity threats, which they are never capable of handling. With increase in the number of cyber threats, such as Stuxnet, the oil and gas companies, automation solution providers, and even the governments have been forced to develop and implement network security solutions. Companies such as ABB, Honeywell, and Siemens offer security solutions to secure oil and gas.
 

ELECTRIC POWER TRANSMISSION

The electric grid is one of the most targeted critical infrastructures in terms of cyber-attacks. The ICS and SCADA control systems help operators provide effective flow control by analyzing the network reliability, network configuration, load flow, anticipated total load, and emergency. With the introduction of new renewable energy power sources in the grid, the importance of monitoring the power transmission systems is at an all-time high. Industrial systems supervise, control, optimize, and manage the flow in the transmission systems.
 

WATER TREATMENT AND DISTRIBUTION

The total water consumption by industries is about 20%, whereas 70% is used by agriculture and 10% for domestic use. Therefore, water is one of the most essential parts of a critical infrastructure. In 2005, the Taum Sauk Water Storage Dam (Missouri, US) faced a catastrophic failure by releasing a billion gallons of water. Similarly, the seizure of water treatment facilities’ (Queensland sewage treatment plant) SCADA system in Australia resulted in the dumping of millions of gallons of water into sewage for 3 months. Water treatment plants today use VPNs and diverse firewalls to secure their industrial control networks and their extensive network infrastructure. Companies such as Emerson, Shrader Engineering, SCADAware, and Transdyn offer SCADA solutions for water utilities.
 

WASTEWATER COLLECTION AND TREATMENT

Industrial systems were introduced to the wastewater industry in the 1980s. Wastewater collection and treatment plants collect sewage water and make it environmentally safe by using specific equipment and chemicals. Many municipal wastewater systems are usually controlled and monitored by industrial systems, mainly the PLC and SCADA control systems, and operator terminals. The use of SCADA systems provides operators the necessary control to perform highly automated processes. It also enables the operator to perform the monitoring and data collection activities in a single unit. Companies such as Emerson, Revere Control Systems, Shrader Engineering, SCADAware, and Transdyn offer SCADA solutions for public utilities.

Industrial Control Systems Security Solutions in Energy and Utilities

Comparing 100 vendors in Industrial Control Systems Security Solutions across 377 criteria.

360Quadrant For Industrial Control Systems Security Solutions, Q2 2022

The 20 Companies That Matter Most And How They Stack Up

599,864 professionals have used our research since 2010

All vendors(25)
Filters
Reset
1
1
2
1
1
17
19
10
12
15
3
13
13
13
13
13
11
15
12
9
7
20
8
12
6
6
7
6
7
4
19
7
5
4
4
5
5
9
7
9
13
6
2
3
14
10
12
5
7
10
12
11
13
Cisco offers ICS capabilities through its IPS Industrial Signatures solution. IPS has been established as a vulnerability mitigation technique for over a decade and can protect ICS networks against threats, regardless of whether the underlying issue is in a traditional network component or specific to ICS. Cisco’s IPS Industrial Signatures solution provides rapid-response to mitigate attacks, while also maintaining the availability and integrity of critical assets.
Read less Read more
Siemens offers ICS solutions through SIRIUS, a unique, comprehensive portfolio for ICS applications. Its strength lies in its modular design, which can be easily integrated into distributed systems. SIRIUS consists of monitoring and control devices, safety systems, position and safety switches, and commanding and signaling devices. Its control systems consist of multi-processor systems that contain simple combinable function blocks, such as simple mathematics or logical operations through motion control of all linear and rotational axis.
Read less Read more
3.6 Online
The ISS SCADA security solution by IBM has three main components: Intrusion Prevention Systems, SCADA Assessment Services, and IBM Managed Security Systems. IBM Proventia Network Intrusion Prevention System (IPS) has the ability to protect systems from critical vulnerabilities or attacks, while IBM Managed Security Services for clients provides outsourced solutions for comprehensive real-time security management.
Read less Read more
3.5
Honeywell offers a vast range of ICS security products including advanced process control software, industrial flame monitoring sensors, switches and controls, automation lifecycle support services, control monitoring and safety systems, gas detection (fixed and portable), industrial wireless solutions, distributed control system, test and measurement sensors, application whitelisting and device control service, endpoint protection, industrial cybersecurity risk manager, managed industrial cyber security services, network security, and response and recovery.
Read less Read more
3.4
ABB offers a wide range of products under its ICS security portfolio, such as Network Manager SCADA/Distribution Management Systems (DMS), SCADA/Energy Management Systems (EMS), SCADA/Generation Management Systems (GMS), and ABB Control Systems 800xA. Its ICS security services include consulting services, maintenance services, professional services, remote monitoring services, and support services. ABB offers safe, effective, and enhanced operation of electric power systems through its SCADA/Energy Management System (EMS). EMS provides an open platform that enables smooth integration with other utility information systems while offering enhanced security levels.
Read less Read more
Trend Micro offers a security platform, Trend Micro Consumer Connect (TMCC) for the telecom industry. It protects connected home environments using a threat intelligence system (Trend Micro Smart Protection Network) that protects communications and secures devices. This platform also delivers additional integrated security services.
Read less Read more
Symantec provides ICS security solutions for both, operators to secure their plants and infrastructure as well as equipment vendors to increase the security of their products. Symantec’s Critical System Protection (SCSP) helps plant/infrastructure operators protect their equipment from sophisticated attacks. SCSP offers robust, signature-less, and host-based protection in managed and unmanaged scenarios, without compromising the device’s performance. Some of the key features of SCSP are application whitelisting, application specific network firewall controls, integrated host-based firewall, USB device whitelisting, auto-sandboxing, anti-exploit mitigation techniques, and deep application discovery.
Read less Read more
3.1
Fortinet’s ICS security or SCADA solution protects ICS from advanced threats. Its appliances are highly reliable for harsh environments and compliant with Federal Information Processing Standard (FIPS) 140-2 and Common Criteria Evaluation Assurance Level (EAL) 4+. The solution is easy to deploy and manage, with tightly integrated security, networking, wireless, and admission control capabilities that can track devices and the traffic they produce.
Read less Read more
3.1
General Electric provides ICS solutions that help improve the operational efficiency of an organization through asset optimization, enhanced process performance, and increased productivity. Prednix, a flagship product launched by the company in 2016, combines cutting-edge technology with industry experience to rapidly analyze machine-grade data and deliver faster outcomes. General Electric mainly caters to the healthcare, power generation, and manufacturing sectors. Its products are flexible and inexpensive and offer better productivity and lower risk as compared to products from its competitors.
Read less Read more
2.8
McAfee’s Database and Endpoint Security offers real-time protection to business-critical databases from external, internal, and intra-database exploits. The solution delivers robust security and constant compliance without the need for architecture changes, expensive hardware, or downtime.
Read less Read more
Check Point uses security gateways, application control, unified central management, asset and anomaly detection, intrusion prevention, and secure harsh environments with 1200R to protect ICS networks from cyber attacks and malicious threats. Its 1200R solution delivers rugged, comprehensive security to most environments.
Read less Read more
Kaspersky Industrial CyberSecurity is a solution developed for critical infrastructures and industrial equipment. This solution combines a variety of conventional security technologies. Device access control is also included in this solution which helps customers monitor connections to portable data storage media and peripheral devices. Kaspersky Industrial CyberSecurity provides cybersecurity across all network levels.
Read less Read more
Belden’s Industrial Cyber Security solution portfolio safeguards and supports industrial networks, PCs, critical endpoints, and industrial controllers while simultaneously maintaining reliability in delivery, high availability, and operational resilience.
Read less Read more
2.6
FireEye’s solutions for critical infrastructure and ICS are in pace with industry standards and federal regulations to protect complete network environments. The company provides comprehensive solutions which protect important assets from cybersecurity threats.
Read less Read more
Nozomi Networks offers an ICS solution called SCADAguardian. It safeguards control networks from cyber-attacks and operational disruptions by analyzing passive network traffic and rapidly detecting cyber threats. It offers real-time network visualization by improving system awareness and understanding network structure and activity. It also helps monitor network and ICS by providing comprehensive cybersecurity and reliability monitoring.
Read less Read more
2.3
Indegy developed a cybersecurity platform that provides comprehensive visibility into the critical control plane of Operational Technology (OT) networks to identify threats that place the safety, reliability, and security of ICS at risk. The Indegy Cyber Security platform provides automated and centralized threat monitoring and anomaly detection capabilities. It enables organizations to protect their physical processes from external threats by maintaining comprehensive visibility and oversight of all the activities on OT networks anywhere in the world.
Read less Read more
Schneider offers an open, interoperable, and IoT-enabled platform called EcoStruxure that helps connect businesses making them efficient, sustainable, safe, and more reliable.
Read less Read more
Raytheon’s High Speed Guard Industrial Control System, an accredited software solution, offers highly complex, unidirectional or bi-directional automated data transfers between multiple physically segregated networks. Features such as rapid and automatic data transfer, compatibility with diverse communication systems, and low administration cost make High Speed Guard an ideal choice for production-critical systems. This solution also establishes rapid output and low-latency transfer rates.
Read less Read more
Bayshore’s Industrial Cyber Protection Platform provides security against existing cyber threats and risks. It uses a Policy Engine to actively block unauthorized communications on the network, while simultaneously providing alerts to enable IT teams to take appropriate action The main advantages of the platform include logic-rich policy-based security and inspection of industrial application traffic.
Read less Read more
SecurityMatters provides a highly advanced threat monitoring and intelligence platform called SilentDefense that protects ICS/SCADA networks through Deep Packet Inspection (DPI) technology. The platform has a large number of ICS threat indicators that safeguard asset owners from critical cyberattacks, network errors, and operational faults.
Read less Read more
Rockwell offers a modern Distributed Control System (DCS) known as PlantPAx that seamlessly integrates critical process areas and the balance of plants into a common automation platform. The DCS connects process, discrete, power, information, and safety control into one plant-wide infrastructure. Rockwell’s PlantPAx offers a range of architecture options and scalable system capabilities.
Read less Read more
CyberArk provides a security solution that manages privileged access to IT environments. It is scalable and protects networks from malware threats. It also addresses vulnerabilities between IT environments, industrial control systems, and remote users. CyberArk’s Core Privileged Access Security Solution is used by many organizations to protect their digital assets.
Read less Read more
1.5
Claroty provides comprehensive security solutions that enable IT teams to detect, control, and protect an organization’s networks. It uses an advanced CoreX engine for its Claroty Platform specially designed for large industrial networks that can continuously monitor and analyze networks to detect vulnerabilities.
Read less Read more
Carbon Black safeguards industrial control systems from upcoming external threats without interrupting their availability. The company’s solutions follow strict regulatory compliances and ensure strict control of critical, high-risk systems.
Read less Read more
BAE Systems offers a military-grade ICS solution called IndustrialProtect that is designed to safeguard industrial control systems against cyber attacks using cutting-edge technology across oil refineries, power plants, and manufacturing plants. IndustrialProtect is the only solution that provides all necessary security controls in a single appliance and delivers unrivaled security enforcement. BAE Systems has a strong cybersecurity portfolio that helps customers safeguard their industrial systems from cyber threats.
Read less Read more