GITEX 2016: Kaspersky Lab calls for cooperation
Andrey Suvorov, Head of Critical Infrastructure, Protection, Business Development, Kaspersky Lab

GITEX 2016: Kaspersky Lab calls for cooperation

Kaspersky Lab announced at GITEX the creation of the Industrial Systems Computer Emergency Response Team (known as Kaspersky Lab ICS-CERT) – a global CERT entity that welcomes the collaboration of critical infrastructure operators, vendors and government institutions. Through KL-ICS-CERT, Kaspersky Lab plans to share years of its own experience in securing industrial systems as well as coordinate the exchange of expertise on threats and protection methods between all interested parties.

“Today’s approach to cybersecurity highlights the importance of accumulating intelligence on the latest threats, in order to develop protection technologies. This is especially true for industrial infrastructure, which has specific threats, highly customised hardware and software, and strict requirements for reliability. As a security vendor, we have years of experience analysing threats and helping industrial operators with threat prevention and detection, incident response, staff training, and the prediction of future attack vectors. We are confident that sharing intelligence, or, in a broader way, exchanging knowledge between vendors and operators, is an important step towards more secure critical infrastructure. By establishing ICS-CERT we are expanding the availability of the industry’s expertise in a way that no other private security vendor has done before,” comments Andrey Doukhvalov, Kaspersky Lab’s Head of Future Technologies and Chief Security Architect.

The Industrial Systems Emergency Response Team is a special Kaspersky Lab project that will offer a wide range of information services – from intelligence on the latest threats, security incidents and mitigation strategies, to incident response, investigation consultancy and services. In addition to the latest intelligence about threats and vulnerabilities, Kaspersky Lab’s Industrial CERT will also share expertise on compliance. As a non-commercial project, ICS-CERT will share information and expertise to its members free of charge.

“As a provider of specialised security solutions for industrial control systems, the way we work with our customers is similar to the operation of a typical CERT entity. True security comes with sharing information on the latest threats and security vulnerabilities, offering services like incident response, penetration testing and staff training. For several years we have also been involved in the strategic development of new cybersecurity methods, working with private and government institutions to optimise protection levels. Establishing ICS-CERT is a logical move for us to expand the availability of our intelligence, sharing our knowledge and expertise with the wider industry, as well as learning from the industry as the threat landscape continues to evolve,” said Andrey Suvorov, Head of Critical Infrastructure Protection Business Development at Kaspersky Lab.

Click below to share this article

Browse our latest issue

Intelligent CIO Middle East

View Magazine Archive