Cyber PHA

aeCyberSolutions Introduces ICS Cybersecurity Risk Screening Service to Expose Potential Magnitude of Cyber Risk to Industrial Operations

Retrieved on: 
Thursday, May 13, 2021

b'aeCyberSolutions , the Industrial Cybersecurity division of aeSolutions, announces ICS Cybersecurity Risk Screening , a new service to assist industrial organizations in gaining a high-level understanding of the worst-case risk to operations should their industrial control systems (ICSs) be compromised.

Key Points: 
  • b'aeCyberSolutions , the Industrial Cybersecurity division of aeSolutions, announces ICS Cybersecurity Risk Screening , a new service to assist industrial organizations in gaining a high-level understanding of the worst-case risk to operations should their industrial control systems (ICSs) be compromised.
  • \xe2\x80\x9cOur new screening service leverages existing process safety hazard studies, if available, or helps to generate realistic operational consequence scenarios.
  • The study\xe2\x80\x99s original risk ranking is adjusted to show the modified risk should the industrial control system or safety instrumented system (SIS) be compromised due to a cybersecurity threat.
  • This combination of IT and Operational Technology (OT) expertise is essential for working in the field of industrial cybersecurity.

aeCyberSolutions Introduces aeCyberPHA® Facilitation Suite for Users to Self-Perform Compliant ICS Risk Assessments

Retrieved on: 
Thursday, April 1, 2021

aeCyberSolutions , the Industrial Cybersecurity division of aeSolutions, announces the aeCyberPHA Facilitation Suite for industrial asset owners looking to self-perform, maintain, and manage cyber PHA (process hazards analysis) cyber-safety risk assessments.

Key Points: 
  • aeCyberSolutions , the Industrial Cybersecurity division of aeSolutions, announces the aeCyberPHA Facilitation Suite for industrial asset owners looking to self-perform, maintain, and manage cyber PHA (process hazards analysis) cyber-safety risk assessments.
  • The suite includes an all-in-one package of the tools, training, and guidance needed to successfully lead an ISA/IEC 62443-3-2 compliant risk assessment per the proven cyber PHA methodology.
  • Choosing the right method to assess cybersecurity risk can be a challenge, and effectively conducting studies can be more challenging still.
  • With the aeCyberPHA Facilitation Suite, the entire organization will quickly realize the benefits of ownership of the cyber PHA process and will be able to effectively make the connection between process safety and cybersecurity risk.

MaxDefense LLC Introduces Cybersecurity Transaction Advisory Services, Cyber-TAS, for Mergers & Acquisitions

Retrieved on: 
Wednesday, March 10, 2021

ATLANTA, March 10, 2021 /PRNewswire/ --MaxDefense LLC, a managed cybersecurity services provider, has launched a new cybersecurity due diligence offering, Cyber-TAS, aimed at private equity firms, investment bankers, transactional advisory firms, & business owners.

Key Points: 
  • ATLANTA, March 10, 2021 /PRNewswire/ --MaxDefense LLC, a managed cybersecurity services provider, has launched a new cybersecurity due diligence offering, Cyber-TAS, aimed at private equity firms, investment bankers, transactional advisory firms, & business owners.
  • Cybersecurity due diligence is a critical piece of the overall risk assessment in mergers and acquisitions.
  • With Cyber-TAS, MaxDefense enables buyers and sellers to avoid potential costly vulnerabilities through a target assessment of a company's cybersecurity posture with a risk mitigation plan for any vulnerabilities, improving buyer confidence.
  • Cyber-TAS features exhaustive assessments of any organization's cybersecurity posture and strategy.

Axio Offers Free Cybersecurity Program Assessment Tools

Retrieved on: 
Tuesday, October 27, 2020

Axio , a leading cyber risk management Software-as-a-Service company, today announced the availability of four free cyber risk program assessment tools that will give organizations visibility into their cyber posture.

Key Points: 
  • Axio , a leading cyber risk management Software-as-a-Service company, today announced the availability of four free cyber risk program assessment tools that will give organizations visibility into their cyber posture.
  • NIST CSF Quick Launch is a cybersecurity program assessment of 8 multiple-choice questions for those just getting started with NIST CSF-based cybersecurity improvement.
  • C2M2 Quick Launch is a 14 multiple-choice-question cybersecurity program assessment for those early in their cybersecurity journey.
  • By using the Axio360 free tools, initial assessments can be the baseline to build a cybersecurity management program.

UL Joins ISA Global Cybersecurity Alliance as a Founding Member to Advance Industrial Cybersecurity

Retrieved on: 
Thursday, October 22, 2020

NORTHBROOK, Ill., Oct.22, 2020 /PRNewswire/ -- UL , a leading global safety science company, today announced that it is joining the International Society of Automation (ISA) Global Cybersecurity Alliance (ISAGCA) as a founding member.

Key Points: 
  • NORTHBROOK, Ill., Oct.22, 2020 /PRNewswire/ -- UL , a leading global safety science company, today announced that it is joining the International Society of Automation (ISA) Global Cybersecurity Alliance (ISAGCA) as a founding member.
  • UL brings more than 125 years of safety and 20 years of cybersecurity experience to help accelerate ISAGCA's mission to advance state-of-the-art cybersecurity for industrial automation and control systems globally.
  • UL joins the ISA Global Cybersecurity Alliance as a founding member, alongside new member Eaton, who has been leading efforts in the industry for unified global cybersecurity standards and third party assessment , which is critical for the safety and security of connected industrial automation products and control systems.
  • "We're extremely pleased to have UL join the ISA Global Cybersecurity Alliance as a founding member.

New Virtual Event Series Tackles OT Cybersecurity Topics in Partnership with Saudi Aramco

Retrieved on: 
Monday, October 12, 2020

Starting on 26 October 2020, "Securing Your Automation and Controls Using ISA/IEC 62443 A Virtual Event Hosted by Saudi Aramco and ISASecure" will be held over four consecutive Mondays in October and November.

Key Points: 
  • Starting on 26 October 2020, "Securing Your Automation and Controls Using ISA/IEC 62443 A Virtual Event Hosted by Saudi Aramco and ISASecure" will be held over four consecutive Mondays in October and November.
  • Each day of the event features a series of three webinar presentations starting at 9 a.m. KSA (Saudi Arabia) time.
  • "Securing Your Automation and Controls Using ISA/IEC 62443 A Virtual Event" focuses on OT cybersecurity and the ISA/IEC 62443 series of standards, the world's only consensus-based automation cybersecurity standards.
  • Top experts in field of cybersecurity and the ISA/IEC 62443 standards are scheduled to speak at the event series.

Accenture Expands Cybersecurity Capabilities with Network of “Cyber Ranges” to Help Industrial Companies Simulate and Respond to Cyberattacks

Retrieved on: 
Thursday, November 7, 2019

Accenture (NYSE: ACN) has expanded its cybersecurity capabilities with the opening of three cyber ranges to help industrial companies including those in the oil and gas, chemicals, utilities and manufacturing industries practice their response to cyberattacks across their most critical assets.

Key Points: 
  • Accenture (NYSE: ACN) has expanded its cybersecurity capabilities with the opening of three cyber ranges to help industrial companies including those in the oil and gas, chemicals, utilities and manufacturing industries practice their response to cyberattacks across their most critical assets.
  • View the full release here: https://www.businesswire.com/news/home/20191107005295/en/
    The cyber ranges are controlled, interactive and hyper-realistic environments for cybersecurity training and software development used to assess network and other technical vulnerabilities of industrial control systems (ICS).
  • These systems are commonly used to automate processes in critical infrastructure industries such as utilities, petrochemicals, oil and gas, and industrial manufacturing.
  • Our ICS cyber ranges are designed to help pressure-test and improve the security posture of organizations so they can innovate safely and grow their businesses with confidence.

Gillware Launches Two Cyber Risk Management Services to Help Businesses Better Identify Vulnerabilities

Retrieved on: 
Thursday, May 16, 2019

MADISON, Wis., May 16, 2019 /PRNewswire-PRWeb/ -- To help businesses address known and unknown cyber threats and vulnerabilities, Gillware, a flourishing incident response and risk management firm, debuts two cyber risk management offerings: the Red Flag Cybersecurity Assessment and the Information Security & IT Risk Assessment.

Key Points: 
  • MADISON, Wis., May 16, 2019 /PRNewswire-PRWeb/ -- To help businesses address known and unknown cyber threats and vulnerabilities, Gillware, a flourishing incident response and risk management firm, debuts two cyber risk management offerings: the Red Flag Cybersecurity Assessment and the Information Security & IT Risk Assessment.
  • The Gillware Cyber Risk Management team will conduct an external exposure assessment to identify compromised accounts and services while also uncovering the organization's threats and risks given their size, environment and industry.
  • Similar to the Red Flag Cybersecurity Assessment, the Gillware Cyber Risk Management team will evaluate external exposure, as well as threats and risks.
  • The cyber risk management team also helps organizations identify and remediate vulnerabilities to avoid the incidents in the first place.

Industrial Cybersecurity Concerns Translate into Record Growth for PAS Global

Retrieved on: 
Wednesday, February 6, 2019

HOUSTON, Feb. 6, 2019 /PRNewswire/ -- PAS Global, LLC ,the leading solution provider of industrial control system (ICS) cybersecurity, process safety, and asset reliability in the energy, power, and process industries, announced today record 121 percent growth in the company's cybersecurity business in 2018.

Key Points: 
  • HOUSTON, Feb. 6, 2019 /PRNewswire/ -- PAS Global, LLC ,the leading solution provider of industrial control system (ICS) cybersecurity, process safety, and asset reliability in the energy, power, and process industries, announced today record 121 percent growth in the company's cybersecurity business in 2018.
  • PAS Cyber Integrity protects the industrial control systems (ICS) that operate the world's critical infrastructure against cyberattacks.
  • Revenue growth: PAS grew ICS cybersecurity annual revenue by 121 percent with new customers in the oil and gas, refining, petrochemical, and power industries.
  • PAS solutions include industrial control system cybersecurity, automation asset management, IPL assurance, alarm management, high performance HMI, boundary management, and control loop performance optimization.

Industrial Cybersecurity Concerns Translate into Record Growth for PAS Global

Retrieved on: 
Wednesday, February 6, 2019

Industrial Cybersecurity Company Reports Global Expansion, Record Revenue Growth, and Increased Customer Base Going into 2019

Key Points: 
  • Industrial Cybersecurity Company Reports Global Expansion, Record Revenue Growth, and Increased Customer Base Going into 2019
    HOUSTON, Feb. 6, 2019 /PRNewswire/ -- PAS Global, LLC ,the leading solution provider of industrial control system (ICS) cybersecurity, process safety, and asset reliability in the energy, power, and process industries, announced today record 121 percent growth in the company's cybersecurity business in 2018.
  • PAS Cyber Integrity protects the industrial control systems (ICS) that operate the world's critical infrastructure against cyberattacks.
  • Revenue growth: PAS grew ICS cybersecurity annual revenue by 121 percent with new customers in the oil and gas, refining, petrochemical, and power industries.
  • PAS solutions include industrial control system cybersecurity, automation asset management, IPL assurance, alarm management, high performance HMI, boundary management, and control loop performance optimization.