News

Kaspersky Lab announces ICS CERT

At GITEX 2016, Kaspersky Lab has announced the creation of the Industrial Systems Computer Emergency Response Team (known as Kaspersky Lab ICS-CERT) – a global CERT entity that welcomes the collaboration of critical infrastructure operators, vendors and government institutions. Through KL-ICS-CERT, the company plans to share years of its own experience in securing industrial systems as well as coordinate the exchange of expertise on threats and protection methods between all interested parties.kl

“As a security vendor, we have years of experience analysing threats and helping industrial operators with threat prevention and detection, incident response, staff training, and the prediction of future attack vectors. We are confident that sharing intelligence, or, in a broader way, exchanging knowledge between vendors and operators, is an important step towards more secure critical infrastructure. By establishing ICS-CERT we are expanding the availability of the industry’s expertise in a way that no other private security vendor has done before,” said Andrey Doukhvalov, Kaspersky Lab’s Head of Future Technologies and Chief Security Architect.

The Industrial Systems Emergency Response Team is a special Kaspersky Lab project that will offer a wide range of information services – from intelligence on the latest threats, security incidents and mitigation strategies, to incident response, investigation consultancy and services. In addition to the latest intelligence about threats and vulnerabilities, Kaspersky Lab’s Industrial CERT will also share expertise on compliance. As a non-commercial project, ICS-CERT will share information and expertise to its members free of charge.

 

Previous ArticleNext Article

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

GET TAHAWULTECH.COM IN YOUR INBOX

The free newsletter covering the top industry headlines