Videos

Published on November 12th, 2018 📆 | 8624 Views ⚑

0

Dragos Industrial Cyber Security Platform


TTS


The Dragos industrial cybersecurity platform helps ICS defenders identify assets, detect threats and respond via investigation playbooks.

Passive Identification continuously provides OT and IT teams visibility, inspection and analysis of ICS assets, protocols, traffic, host logs; codified intelligence enables practical, scalable threat detection through contextual correlations of anomalies, tactics, techniques, procedures and threat behaviors; and Dragos investigation playbooks enable security teams to independently initiate ICS threat investigations with step-by-step how-to guidance.

The Dragos ICS threat detection and response platform distills decades of real-world experience from an elite team of ICS cybersecurity experts across the U.S. intelligence community and private industrial companies. Dragos' offerings also include: threat hunting and incident response services, and Dragos ICS WorldView for weekly threat intelligence reports.





For more information, please visit dragos.com or follow us on https://twitter.com/dragosinc


2018-11-11 23:34:32

source

Tagged with:



Comments are closed.