LATIN AMERICA
Latin America includes the economies of Brazil, Argentina, Chile, Panama, and Venezuela. The largest economies in the region, namely Chile, Brazil, Peru, and Columbia are planning to invest in a wide range of projects worth USD 130 billion. Eventually, the high growth of ICS devices will heighten internet threats, such as DDoS attacks, defaced web pages, remote access Trojans, and tool kits carried out for political and financial motives. Oil and gas companies, as well as the governments in the region,  have initiated measures to protect their facilities by implementing both physical and network security solutions. In Latin America, transportation and energy infrastructures are improving year-by-year due to increased spending by governments and private organizations. For example, in 2016, GE Power signed a Multi-year Agreement (MYA) with Centrais Elétricas de Sergipe S.A. (CELSE) for a new combined-cycle power plant in Northeastern Brazil. The agreement includes operations, maintenance, repairs, and digital solutions, as well as, GE’s first order of its OpShield cybersecurity solution in Latin America. Huge capital investments are expected across the region in critical infrastructures, such as pipelines and airports, thereby increasing their vulnerability to attacks.Furthermore, the lack of resources for building dedicated ICS security solutions and the shortage of professionals to handle technical policies are driving the need to raise awareness about cybersecurity in the region. Some prominent security vendors in the region are Tec10 Cyber Intelligence, Modulo Security Solutions, Redcoat Security, Tempest Security Intelligence, and Axur.

Industrial Control Systems Security Solutions in Latin America

Comparing 100 vendors in Industrial Control Systems Security Solutions across 377 criteria.

360Quadrant For Industrial Control Systems Security Solutions, Q2 2022

The 20 Companies That Matter Most And How They Stack Up

599,864 professionals have used our research since 2010

All vendors(22)
Filters
Reset
1
1
2
1
1
14
18
9
10
13
1
11
10
11
10
11
9
13
9
6
6
15
5
7
3
5
6
4
6
4
14
8
4
3
4
5
5
9
4
7
11
6
2
3
10
10
10
5
6
10
11
10
11
Cisco offers ICS capabilities through its IPS Industrial Signatures solution. IPS has been established as a vulnerability mitigation technique for over a decade and can protect ICS networks against threats, regardless of whether the underlying issue is in a traditional network component or specific to ICS. Cisco’s IPS Industrial Signatures solution provides rapid-response to mitigate attacks, while also maintaining the availability and integrity of critical assets.
Read less Read more
Siemens offers ICS solutions through SIRIUS, a unique, comprehensive portfolio for ICS applications. Its strength lies in its modular design, which can be easily integrated into distributed systems. SIRIUS consists of monitoring and control devices, safety systems, position and safety switches, and commanding and signaling devices. Its control systems consist of multi-processor systems that contain simple combinable function blocks, such as simple mathematics or logical operations through motion control of all linear and rotational axis.
Read less Read more
3.6 Online
The ISS SCADA security solution by IBM has three main components: Intrusion Prevention Systems, SCADA Assessment Services, and IBM Managed Security Systems. IBM Proventia Network Intrusion Prevention System (IPS) has the ability to protect systems from critical vulnerabilities or attacks, while IBM Managed Security Services for clients provides outsourced solutions for comprehensive real-time security management.
Read less Read more
3.5
Honeywell offers a vast range of ICS security products including advanced process control software, industrial flame monitoring sensors, switches and controls, automation lifecycle support services, control monitoring and safety systems, gas detection (fixed and portable), industrial wireless solutions, distributed control system, test and measurement sensors, application whitelisting and device control service, endpoint protection, industrial cybersecurity risk manager, managed industrial cyber security services, network security, and response and recovery.
Read less Read more
3.4
ABB offers a wide range of products under its ICS security portfolio, such as Network Manager SCADA/Distribution Management Systems (DMS), SCADA/Energy Management Systems (EMS), SCADA/Generation Management Systems (GMS), and ABB Control Systems 800xA. Its ICS security services include consulting services, maintenance services, professional services, remote monitoring services, and support services. ABB offers safe, effective, and enhanced operation of electric power systems through its SCADA/Energy Management System (EMS). EMS provides an open platform that enables smooth integration with other utility information systems while offering enhanced security levels.
Read less Read more
Trend Micro offers a security platform, Trend Micro Consumer Connect (TMCC) for the telecom industry. It protects connected home environments using a threat intelligence system (Trend Micro Smart Protection Network) that protects communications and secures devices. This platform also delivers additional integrated security services.
Read less Read more
Symantec provides ICS security solutions for both, operators to secure their plants and infrastructure as well as equipment vendors to increase the security of their products. Symantec’s Critical System Protection (SCSP) helps plant/infrastructure operators protect their equipment from sophisticated attacks. SCSP offers robust, signature-less, and host-based protection in managed and unmanaged scenarios, without compromising the device’s performance. Some of the key features of SCSP are application whitelisting, application specific network firewall controls, integrated host-based firewall, USB device whitelisting, auto-sandboxing, anti-exploit mitigation techniques, and deep application discovery.
Read less Read more
3.1
Fortinet’s ICS security or SCADA solution protects ICS from advanced threats. Its appliances are highly reliable for harsh environments and compliant with Federal Information Processing Standard (FIPS) 140-2 and Common Criteria Evaluation Assurance Level (EAL) 4+. The solution is easy to deploy and manage, with tightly integrated security, networking, wireless, and admission control capabilities that can track devices and the traffic they produce.
Read less Read more
3.1
General Electric provides ICS solutions that help improve the operational efficiency of an organization through asset optimization, enhanced process performance, and increased productivity. Prednix, a flagship product launched by the company in 2016, combines cutting-edge technology with industry experience to rapidly analyze machine-grade data and deliver faster outcomes. General Electric mainly caters to the healthcare, power generation, and manufacturing sectors. Its products are flexible and inexpensive and offer better productivity and lower risk as compared to products from its competitors.
Read less Read more
2.8
McAfee’s Database and Endpoint Security offers real-time protection to business-critical databases from external, internal, and intra-database exploits. The solution delivers robust security and constant compliance without the need for architecture changes, expensive hardware, or downtime.
Read less Read more
Check Point uses security gateways, application control, unified central management, asset and anomaly detection, intrusion prevention, and secure harsh environments with 1200R to protect ICS networks from cyber attacks and malicious threats. Its 1200R solution delivers rugged, comprehensive security to most environments.
Read less Read more
Kaspersky Industrial CyberSecurity is a solution developed for critical infrastructures and industrial equipment. This solution combines a variety of conventional security technologies. Device access control is also included in this solution which helps customers monitor connections to portable data storage media and peripheral devices. Kaspersky Industrial CyberSecurity provides cybersecurity across all network levels.
Read less Read more
2.6
FireEye’s solutions for critical infrastructure and ICS are in pace with industry standards and federal regulations to protect complete network environments. The company provides comprehensive solutions which protect important assets from cybersecurity threats.
Read less Read more
Schneider offers an open, interoperable, and IoT-enabled platform called EcoStruxure that helps connect businesses making them efficient, sustainable, safe, and more reliable.
Read less Read more
Raytheon’s High Speed Guard Industrial Control System, an accredited software solution, offers highly complex, unidirectional or bi-directional automated data transfers between multiple physically segregated networks. Features such as rapid and automatic data transfer, compatibility with diverse communication systems, and low administration cost make High Speed Guard an ideal choice for production-critical systems. This solution also establishes rapid output and low-latency transfer rates.
Read less Read more
2.1
Darktrace offers Darktrace Enterprise, an artificial intelligence cyber defense solution that uses AI and ML to protect networks, and Darktrace Industrial, a specially designed offering used to identify threats and vulnerabilities in SCADA systems and IT networks as it major offerings. In addition to these solutions, it also offers Darktrace Cloud, Darktrace SaaS, and Darktrace Antigena. The company has adapted innovative mathematical models to ICS data for machines, networks, and users within environments, which spots previously unidentified anomalies in real-time.
Read less Read more
Rockwell offers a modern Distributed Control System (DCS) known as PlantPAx that seamlessly integrates critical process areas and the balance of plants into a common automation platform. The DCS connects process, discrete, power, information, and safety control into one plant-wide infrastructure. Rockwell’s PlantPAx offers a range of architecture options and scalable system capabilities.
Read less Read more
CyberArk provides a security solution that manages privileged access to IT environments. It is scalable and protects networks from malware threats. It also addresses vulnerabilities between IT environments, industrial control systems, and remote users. CyberArk’s Core Privileged Access Security Solution is used by many organizations to protect their digital assets.
Read less Read more
2
Dell is a major technology driven company providing a computing platform for the outdoors. The company provides a security solution that can be deployed in any outside situation without changing the present power connectivity.
Read less Read more
Positive Technologies' ICS security portfolio consists of 2 products, namely, MaxPatrol for vulnerability and compliance management, and PT ISIM for cyber threat detection and incident response. It also provides ICS/SCADA security assessment and forensic investigation services.
Read less Read more
1.3
Airbus offers ICS solutions such as ICS Security Risk Analysis and ICS Security Maturity Check. Airbus’ ICS solutions help customers uncover weaknesses and flaws in their industrial systems. ICS Security Risk Analysis helps customers with document analysis, risk analysis, data analysis, reporting, and risk evaluation.
Read less Read more
Emerson offers control & safety systems for efficient manufacturing processes through its automation solutions segment. The company offers industry-specific services such as consulting, project management, and maintenance.
Read less Read more