ICS/SCADA Penetration Testing

What is SCADA?

SCADA combines software and hardware to create a control system that is frequently referred to as automation technology. The system receives data about processes and related equipment, which supervisors then use to control and optimize operations.

This service aims at Penetration Testing of the SCADA network and services configured at the different compo­nents of the HMI, RTUs, and Controller Machine. The communication protocols used by the applications are also inspected against industry standards. The tests are operat­ed by skilled certified consultants without causing any possible downtime to the envi­ronment.

How we Audit and penetrate SCADA?

We customize its testing to your environment and requirements. We have developed a proven methodology to test SCADA systems which can include:

    Reconnaissance systems and enumerating SCADA software in use.

  • Port Scanning
  • Identifying weak access controls.
  • Network Equipment Security Controls Testing
  • Administrator Privileges Escalation Testing
  • Password Strength Testing
  • Network segregation.
  • Exploitation research.
  • Brute Force attacks.
  • Denial of service checks.
  • Misconfiguration attacks.
  • Manual Vulnerability Testing and Verification
  • Manual Configuration Weakness Testing and Verification

TOP