Industrial and Cyber Security Services

Effectively protect critical environments of your security architecture with the help of our OT security expertise. From consulting to a full service approach, we support you in preventing damage to your infrastructure and your added value.

Why OT Security rises in importance

Operational Technology Security (OT Security) and risk management are of crucial importance in the face of increasing threats from cyber attacks in order to protect critical infrastructures and industrial processes. The risk of security incidents is increasing with the growing interconnection of OT systems with IT networks. Effective ICS security protects the operational safety, efficiency and physical security of industrial control systems.

OT Security Consulting starts with the security assessment and supports you with monitoring, analytics and the implementation of a viable network security architecture.

Targeted implementation of OT security measures ensures the availability and integrity of OT systems, protects against financial losses, production downtime and potential risks to people and the environment. Appropriate vulnerability management is therefore essential to ensure the stability and reliability of critical infrastructures.

ICS Asset Management, Incident Response, Security Architektur, Secure Remote Access, OT Network Monitoring, Risk-based Vulnerability Management im Security Operations Center

Challenges in OT Security

The changing threat landscape in operation technology security requires deep integration of security measures that go beyond pure IT security strategies. Protection of critical infrastructure starts with understanding that each component within an OT system has specific security requirements. From network security to the physical protection of devices, every layer of the system must be robust against attack.

The need to protect cyber-physical systems has led us to develop an approach that considers security as an integral part of a system's entire lifecycle. This begins at the design stage and extends through implementation to ongoing operation and maintenance. Such a holistic approach is essential in order to be armed against increasingly sophisticated methods of attack.

You want to know more?

PwC's OT / ICS Security Approach

OT Security Hygiene Assessment

Gain insights into the state of your OT safety

  • OT / ICS network analysis, asset detection and categorization
  • Security architecture review and threat modeling workshop
  • Maturity assessment of your OT / ICS cyber security situation
  • Definition of easy-to-implement immediate measures and an initial roadmap for expanding the OT safety situation

OT Security Strategy and Governance Consulting

Develop and manage your OT safety strategy

  • Definition of IT OT cyber risk management and integration/alignment with the existing ISMS (Information Security Management System)
  • Align and prioritize industry and OT / ICS initiatives to support strategic objectives and business needs
  • Enhance and develop sustainable OT safety governance that aligns with your organization's priorities and strategies

OT Security Architecture Consulting

Identify specific threats to your OT / ICS systems

  • Threat modeling and derivation of the attack surface
  • Review and design of the OT network security architecture
  • Quality assurance of the architecture implementation
  • Review of physical security

Asset Management Consulting & Visibility Implementation

Maintain complete control over your OT assets

  • Definition and security consulting for the integration of OT asset management
  • Vendor-independent advice on the selection, implementation and introduction of OT security solutions
  • Support with the configuration of OT security solutions

Vulnerability Management Consulting and Support

Identify and eliminate specific OT / ICS vulnerabilities

  • Definition of OT vulnerability management
  • Risk-based advice and support for OT vulnerability management
  • Definition of security measures to manage and mitigate vulnerabilities

Industrial Shield OT SOC Service

Managed detection and response for your OT-environment

  • Managed Threat Detection & Risk Management
  • Managed Asset Detection & Visibility for industrial control systems and operating technology safety
  • Managed Vulnerability Management
  • Response to and handling of incidents in industrial SOC

OT SoC

OT SOC: Ihre Vorteile bei Operation Technology Security. Security Assessment, Security Best Practices, Network Security, Monitoring & Analytics, RISK Management, Security Consulting für Industrial Control Systems

How does our OT security approach work?

  • Security Analytics: We create a continuous baseline to optimize threat detection for Industrial Control Systems.
  • Integration of your security vendor platform into our central SOAR system.
  • Security Monitoring: We monitor your OT networks for anomalies and suspicious activity.
  • We provide OT risk-based vulnerability and asset management for your network security.
  • We provide customized OT security incident response tailored to your business and environment.
  • We provide top-tier threat intelligence to the service to ensure your environment is provided with real-time threat intelligence.

What's your gain?

  • A vendor-independent approach to detecting OT threats in your OT environment.
  • OT specialists to monitor your OT environment including security consulting and security assessment.
  • Support in the investigation and handling of OT security events and incidents, as well as reduction of errors due to manual processes.
  • Advanced OT threat detection and response, including active threat hunting.
  • We support you with architecture consulting from our OT experts to minimize potential risks.
  • Incident response by OT experts who know how to perform the task in OT environments.

Individual risks – tailor-made operation technology security concepts from the Security Operations Center

Required fields are marked with an asterisk(*)

By submitting your email address, you acknowledge that you have read the Privacy Statement and that you consent to our processing data in accordance with the Privacy Statement (including international transfers). If you change your mind at any time about wishing to receive the information from us, you can send us an email message using the Contact Us page.

Contact us

Georg Beham

Georg Beham

Partner, PwC Austria

Tel: +43 732 611750

Wolfgang Gröller

Wolfgang Gröller

Director, PwC Austria

Tel: +43 676 302 17 61

Gerald Ortner

Gerald Ortner

Manager, PwC Austria

Tel: +43 676 833 77 17 54

Hide