Provider capabilities

Provider capabilities GMV

Name Description
Role-based access Role-based access aligned with security policies and urgent actions, at the hardware and software level
Reliable updates Capability of security updates that do not impact the availability of the protected system through compatibility checks performed prior to database / component and process control system software / configuration updates.
Advanced antimalware Advanced antimalware (signature-based, proactive, anti-cryptor)
Network event correlation analysis Analysis according to built-in rules for network event correlation
Certification of the main ICS providers Verification of cybersecurity functionalities or capabilities indicated by ICS providers
Hardware Security Keys U2F key system or physical security keys that add an additional layer of security to access accounts, protecting against targeted attacks that take advantage of cryptography to verify identity and login. It also recognizes logging into a legitimate service. These security keys can be connected to the device via USB-A, USB-C, Lightning, NFC, and Bluetooth.
Awareness and Training Awareness plan for employees, managers, suppliers and customers. Training plan for technical staff. Training plan for key personnel. Maturity level tests or assessments on employee awareness and training. Indicators of evolution and continuous improvement of knowledge and training (internal and of the supply chain).
WI-FI control Control of the WI-FI network and prevention of unauthorized wireless connections
Basic user access control User access control based on basic authentication mechanisms (password)
Multi-factor user access control User access control based on robust PKI authentication mechanisms (access token or biometrics)
Network communications control Control of users and devices in access to the network allowing monitoring their actions and gathering detailed information on their communications. Establishing VPNs or other control mechanisms, such as bandwidth limitation
Configuration control Design and maintenance of configuration standards. Configuration change management. Configuration status evaluation
Network integrity control Network integrity control that detects new / unknown devices and monitors communications between known / unknown devices
Equipment use control Control of equipment use (laptops, mobile devices, ...) to restrict access to information through encryption and blocking of malware and malicious traffic
Software usage control Ability to control the use of software installed on mobiles and stations, as well as that executed from servers, allowing or blocking its execution, as well as verifying its integrity.
Device control Ability to control devices automatically (CD, DVD, USB, etc.). Allow blocking or adjusting filters and extended permissions, as well as setting the permissions of a local / remote user to access the given device\'s hardware and software installed on it.
Host-based firewall Host-based firewall and network attack blocker
Compliance Centralized management of regulatory and legal requirements. Identification of the responsibilities and those responsible for monitoring and complying with the applicable regulations and laws in force. Definition of functions and competencies and documentary requirements. Definition of necessary committees. Identification and establishment of owners and custodians. Background check and definition of the required job position.
Advanced detection of anomalies in the IP layer Intrusion detection based on methods for detecting IP protocol anomalies and detecting spoofed address signals in ARP packets. Ability to handle fragmented IP packets
Detection of use of default passwords Default password detection when connecting to devices - You can track the use of default passwords to access or connect to certain types of devices
Secure network design Provide specifications for secure network design, segmentation, addressing, and communication protocols
Cybersecurity assessment Provide minimally invasive industrial cybersecurity assessment. First step in establishing security requirements within the context of operational needs, this can also provide meaningful information on security levels, even less deployment of protection technologies
Centralized management of security policies The ability to set different protection settings for different nodes and groups
Risk and Vulnerability Management Management of technological and operational risk, analysis of the impact of business processes or operation. Analysis and management of vulnerabilities, historical monitoring of Vulnerabilities. Identification and planning of necessary resources, processes and responsibilities. Definition of risk approach and methodology. Management of the review by management.
Account management System to create / modify / delete user accounts / groups and establish permissions, as well as identify users / groups. Configuration of login attempts to lock the account for a set time, lock it after a period of inactivity and terminate the session. Ability to limit the use of concurrent sessions and message notification capability in authentication.
PKI infrastructure Public Key Infrastructure (PKI) that will provide digital certificates that allow encryption operations. These will be used for the verification and authentication of the different parties involved in an electronic exchange.
Inspect endpoint logs Availability of \"log\" files of accesses and events with the capacity to analyze the registers that allow the creation of rules to inspect them and configure, for example, a heuristic analyzer for the event registers.
SIEM integration SIEM integration allows you to configure the settings to export the application logs to third party events, aggregation systems based on protocols such as syslog.
Hardware and software inventory Obtain data from both Hardware and Software equipment in order to form a dynamic inventory. Manage an inventory of hardware and software either automated or manual.
Monitor USB access The application allows you to monitor USB connections made with a computer protected by various external devices
Communications plan Escalation process, media management process, internal communication process, communication process with third parties (customers, partners, suppliers, shareholders, investors, etc.)
Access control policy User and group policy that will define access for each type of information established and assignment of permissions by profiles and groups
Use control policy Control policy for the use of equipment (laptops, mobile devices ...) with procedures for restricting connections and access, as well as procedures for using software and services. Change management and updates. Procedures to permanently delete data from devices that are de-registered. Procedures for the use of encryption in data and communications. Change user password by default.
Activity log policy Policy that will establish the type of information and events to be recorded, validity for storing the data, auditing mechanisms and storage capacity for recording events. Definition of health and safety alerts for devices, and thresholds for each case according to criticality. Definition of non-repudiation mechanisms (timestamp, electronic signature ...) against changes in configuration, permissions or user activity
Backup Policy Policy that defines the type of copies and their periodicity, their labeling, as well as the media on which they must be made and the locations of the backup centers where the backup copies are stored. This policy will also define periodic restoration tests
Certificate use policy Policy that identifies Certification Authorities (CA), Registration Authorities (RA), applicants, subscribers and trusted third parties. As well as the characteristics of the certificates, such as their validity, own uses, unauthorized uses, issuance and revocation processes
Data Protection Information encryption capacity at rest and in transit. Destruction of obsolete information. Protection of the backup and data recovery process. Information classification. Prevention of data leaks in an active way and without losing productivity. Inspection of multiple types of files and protocols regardless of whether the information is transmitted encrypted or not. Both visible and invisible mechanisms so that in case of information leakage, the person responsible can be identified. Authorization control for the use of external devices or file transfer repositories in the cloud.
Industrial network event log (forensic analysis) Forensic tools: secure monitoring and logging of industrial network events
Security log Log that allows you to view the events that have been recorded by the application components and that indicate that a protected computer may be compromised
Advanced process control rules Advanced configuration of the types of conditions for the process control rules, such as defining conditions to track changed values in certain bits of controlled labels and / or configuring behaviors of the control systems, for example no power send system fault
Physical security in the installation of devices Provide technical recommendations in the places where the devices are going to be installed in terms of temperature, humidity, electromagnetic interference (EMI), radiation, vibrations, gases and any other agent that may affect their correct concurrent operation and message notification capacity in authentication.
Separation of environments I go to production. Security tests in different environments. Segmentation of the environments at the network level, Data disaggregated in the testing environment and in the development environment.
Single Sign On Solution that allows users to have access to multiple applications by logging in with only one account to the different systems and resources.
Backup system Backup and restore system to implement backup policy
Upgrade testing support Easy testing of updates (operating system, antivirus, firmware and application software) before their implementation in the network or systems, which guarantees the total integrity of the process
Incident response support Health support management for events during incident response. Additional fields to complete with information about the event
Verification of integrity of software and hardware code Verification of the software and hardware of the device to verify that its integrity has not been compromised, comparing the current state with the reference data collected during the compatibility test
Network communication visualization Communication monitoring system of network devices, identifying industrial protocols used, bandwidth use and end points on a network map with the ability to categorize by levels in purdue
Redundancy system Redundancy capacity of energy, communications, storage and services necessary for the operation