EUROPE
The European region is the second-largest market for cybersecurity, after North America. The growing need for strong security measures and compliance management, owing to the increase in internet usage and online applications for ICS, have made the European market more lucrative for vendors delivering ICS security solutions. European manufacturers are paying more attention to operational efficiency due to competition from low-cost manufacturing companies in regions, such as China. The European Union (EU) is taking multiple initiatives to ensure cybersecurity across all major European countries. The EU’s digital agenda has already set out 14 major actions for the improvement of cybersecurity-readiness, which includes actions for reinforcing network and information security policy, and establishment of a well-functioning network of Computer Emergency Response Teams (CERT). Recently, the European countries announced plans to invest around USD 1.36 billion in defense against cyber-attacks. Similarly, the UK government has also decided to invest around USD 2.1 billion over the next five years to enhance cybersecurity. In February 2014, the EU allocated USD 96.54 million for online safety projects under the commission’s 2020 Research Program. Furthermore, SMEs across the region has faced a number of cyber-attacks in recent years and hence, investments in ICS security solutions, such as DDoS, UTM, and SIEM are expected to grow at a rapid pace in the future. ABB has signed a contract for the 1,850 km Trans- Anatolian Natural Gas Pipeline (TANAP) project which will supply natural gas straight to Europe. The UK government has estimated that around 90% of large organizations and around 70% of small organizations have suffered from data breaches between 2014 and 2015. The major security vendors operating in Europe include Atos, Cassidian, and Thales Group.

Industrial Control Systems Security Solutions in Europe

Comparing 100 vendors in Industrial Control Systems Security Solutions across 377 criteria.

360Quadrant For Industrial Control Systems Security Solutions, Q2 2022

The 20 Companies That Matter Most And How They Stack Up

599,864 professionals have used our research since 2010

All vendors(30)
Filters
Reset
2
2
1
2
2
1
1
1
1
1
1
2
2
2
1
1
1
2
1
1
2
1
1
1
2
1
2
1
18
20
9
11
14
1
12
11
12
12
12
10
15
11
7
7
19
6
9
4
6
7
6
6
5
18
9
6
4
4
5
5
9
5
9
14
6
2
4
12
10
13
5
7
12
15
13
12
Cisco offers ICS capabilities through its IPS Industrial Signatures solution. IPS has been established as a vulnerability mitigation technique for over a decade and can protect ICS networks against threats, regardless of whether the underlying issue is in a traditional network component or specific to ICS. Cisco’s IPS Industrial Signatures solution provides rapid-response to mitigate attacks, while also maintaining the availability and integrity of critical assets.
Read less Read more
Siemens offers ICS solutions through SIRIUS, a unique, comprehensive portfolio for ICS applications. Its strength lies in its modular design, which can be easily integrated into distributed systems. SIRIUS consists of monitoring and control devices, safety systems, position and safety switches, and commanding and signaling devices. Its control systems consist of multi-processor systems that contain simple combinable function blocks, such as simple mathematics or logical operations through motion control of all linear and rotational axis.
Read less Read more
3.6 Online
The ISS SCADA security solution by IBM has three main components: Intrusion Prevention Systems, SCADA Assessment Services, and IBM Managed Security Systems. IBM Proventia Network Intrusion Prevention System (IPS) has the ability to protect systems from critical vulnerabilities or attacks, while IBM Managed Security Services for clients provides outsourced solutions for comprehensive real-time security management.
Read less Read more
3.5
Honeywell offers a vast range of ICS security products including advanced process control software, industrial flame monitoring sensors, switches and controls, automation lifecycle support services, control monitoring and safety systems, gas detection (fixed and portable), industrial wireless solutions, distributed control system, test and measurement sensors, application whitelisting and device control service, endpoint protection, industrial cybersecurity risk manager, managed industrial cyber security services, network security, and response and recovery.
Read less Read more
3.4
ABB offers a wide range of products under its ICS security portfolio, such as Network Manager SCADA/Distribution Management Systems (DMS), SCADA/Energy Management Systems (EMS), SCADA/Generation Management Systems (GMS), and ABB Control Systems 800xA. Its ICS security services include consulting services, maintenance services, professional services, remote monitoring services, and support services. ABB offers safe, effective, and enhanced operation of electric power systems through its SCADA/Energy Management System (EMS). EMS provides an open platform that enables smooth integration with other utility information systems while offering enhanced security levels.
Read less Read more
Trend Micro offers a security platform, Trend Micro Consumer Connect (TMCC) for the telecom industry. It protects connected home environments using a threat intelligence system (Trend Micro Smart Protection Network) that protects communications and secures devices. This platform also delivers additional integrated security services.
Read less Read more
Symantec provides ICS security solutions for both, operators to secure their plants and infrastructure as well as equipment vendors to increase the security of their products. Symantec’s Critical System Protection (SCSP) helps plant/infrastructure operators protect their equipment from sophisticated attacks. SCSP offers robust, signature-less, and host-based protection in managed and unmanaged scenarios, without compromising the device’s performance. Some of the key features of SCSP are application whitelisting, application specific network firewall controls, integrated host-based firewall, USB device whitelisting, auto-sandboxing, anti-exploit mitigation techniques, and deep application discovery.
Read less Read more
3.1
Fortinet’s ICS security or SCADA solution protects ICS from advanced threats. Its appliances are highly reliable for harsh environments and compliant with Federal Information Processing Standard (FIPS) 140-2 and Common Criteria Evaluation Assurance Level (EAL) 4+. The solution is easy to deploy and manage, with tightly integrated security, networking, wireless, and admission control capabilities that can track devices and the traffic they produce.
Read less Read more
3.1
General Electric provides ICS solutions that help improve the operational efficiency of an organization through asset optimization, enhanced process performance, and increased productivity. Prednix, a flagship product launched by the company in 2016, combines cutting-edge technology with industry experience to rapidly analyze machine-grade data and deliver faster outcomes. General Electric mainly caters to the healthcare, power generation, and manufacturing sectors. Its products are flexible and inexpensive and offer better productivity and lower risk as compared to products from its competitors.
Read less Read more
2.8
McAfee’s Database and Endpoint Security offers real-time protection to business-critical databases from external, internal, and intra-database exploits. The solution delivers robust security and constant compliance without the need for architecture changes, expensive hardware, or downtime.
Read less Read more
Check Point uses security gateways, application control, unified central management, asset and anomaly detection, intrusion prevention, and secure harsh environments with 1200R to protect ICS networks from cyber attacks and malicious threats. Its 1200R solution delivers rugged, comprehensive security to most environments.
Read less Read more
Kaspersky Industrial CyberSecurity is a solution developed for critical infrastructures and industrial equipment. This solution combines a variety of conventional security technologies. Device access control is also included in this solution which helps customers monitor connections to portable data storage media and peripheral devices. Kaspersky Industrial CyberSecurity provides cybersecurity across all network levels.
Read less Read more
Belden’s Industrial Cyber Security solution portfolio safeguards and supports industrial networks, PCs, critical endpoints, and industrial controllers while simultaneously maintaining reliability in delivery, high availability, and operational resilience.
Read less Read more
2.6
The visibility, analytics, and automation delivered through Rapid7’s Insight Cloud help security teams reduce vulnerabilities, monitor for malicious behavior, investigate and shut down attacks, and automate routine tasks.
Read less Read more
2.6
FireEye’s solutions for critical infrastructure and ICS are in pace with industry standards and federal regulations to protect complete network environments. The company provides comprehensive solutions which protect important assets from cybersecurity threats.
Read less Read more
Nozomi Networks offers an ICS solution called SCADAguardian. It safeguards control networks from cyber-attacks and operational disruptions by analyzing passive network traffic and rapidly detecting cyber threats. It offers real-time network visualization by improving system awareness and understanding network structure and activity. It also helps monitor network and ICS by providing comprehensive cybersecurity and reliability monitoring.
Read less Read more
Corero’s product Corero SmartWall Threat Defense System (TDS) protects network infrastructure, online services, and confidential data from DDoS attacks. The Corero technology is at par with industry standards on all fronts. Corero provides a comprehensive solution, in a good network design natural “collapsed inspection points” are built inherently by the devices that provide the segmentation between the different levels. Instead of deploying first- or even next-generation firewall technology between the levels, transparent inspection technology is imperative to protect against the wide array of electronic threats facing ICS components today.
Read less Read more
Schneider offers an open, interoperable, and IoT-enabled platform called EcoStruxure that helps connect businesses making them efficient, sustainable, safe, and more reliable.
Read less Read more
Northrop Grumman offers a SPUDS (SCADA Protocol Unique Digital Signature) tool that monitors and protects Industrial Control Systems (ICS) against malicious activity. The tool is a combination of both, software and hardware components that monitors an organization’s network continuously for the detection of insider threats and anomalous and malicious code.
Read less Read more
Raytheon’s High Speed Guard Industrial Control System, an accredited software solution, offers highly complex, unidirectional or bi-directional automated data transfers between multiple physically segregated networks. Features such as rapid and automatic data transfer, compatibility with diverse communication systems, and low administration cost make High Speed Guard an ideal choice for production-critical systems. This solution also establishes rapid output and low-latency transfer rates.
Read less Read more
2.1
Darktrace offers Darktrace Enterprise, an artificial intelligence cyber defense solution that uses AI and ML to protect networks, and Darktrace Industrial, a specially designed offering used to identify threats and vulnerabilities in SCADA systems and IT networks as it major offerings. In addition to these solutions, it also offers Darktrace Cloud, Darktrace SaaS, and Darktrace Antigena. The company has adapted innovative mathematical models to ICS data for machines, networks, and users within environments, which spots previously unidentified anomalies in real-time.
Read less Read more
Rockwell offers a modern Distributed Control System (DCS) known as PlantPAx that seamlessly integrates critical process areas and the balance of plants into a common automation platform. The DCS connects process, discrete, power, information, and safety control into one plant-wide infrastructure. Rockwell’s PlantPAx offers a range of architecture options and scalable system capabilities.
Read less Read more
CyberArk provides a security solution that manages privileged access to IT environments. It is scalable and protects networks from malware threats. It also addresses vulnerabilities between IT environments, industrial control systems, and remote users. CyberArk’s Core Privileged Access Security Solution is used by many organizations to protect their digital assets.
Read less Read more
2
Dell is a major technology driven company providing a computing platform for the outdoors. The company provides a security solution that can be deployed in any outside situation without changing the present power connectivity.
Read less Read more
Positive Technologies' ICS security portfolio consists of 2 products, namely, MaxPatrol for vulnerability and compliance management, and PT ISIM for cyber threat detection and incident response. It also provides ICS/SCADA security assessment and forensic investigation services.
Read less Read more
1.7
Dragos’ Worldview is a dedicated ICS intelligence offering in the marketplace that provides defenders with contextual reports and IOC’s to further illuminate adversarial behavior and enable appropriate detection and preventative measures. Its Threat Operations Center includes services such as threat hunting and incident response and training.
Read less Read more
Akamai offers security services to protect websites, mobile infrastructure, and APIs. These services are trusted by various asset managing companies, insurance companies, and financial technology companies.
Read less Read more
1.3
Airbus offers ICS solutions such as ICS Security Risk Analysis and ICS Security Maturity Check. Airbus’ ICS solutions help customers uncover weaknesses and flaws in their industrial systems. ICS Security Risk Analysis helps customers with document analysis, risk analysis, data analysis, reporting, and risk evaluation.
Read less Read more
BAE Systems offers a military-grade ICS solution called IndustrialProtect that is designed to safeguard industrial control systems against cyber attacks using cutting-edge technology across oil refineries, power plants, and manufacturing plants. IndustrialProtect is the only solution that provides all necessary security controls in a single appliance and delivers unrivaled security enforcement. BAE Systems has a strong cybersecurity portfolio that helps customers safeguard their industrial systems from cyber threats.
Read less Read more
BeyondTrust provides privileged access management to protect data breaches associated with stolen credentials, misused privileges, and compromised remote access. Platforms supported by BeyondTrust’s offerings include the endpoint, server, cloud, DevOps, and network device environments.
Read less Read more