top of page

Industrial Cyber Security (ICS)

Delkia provide cutting edge cyber support and solutions across the full critical national infrastructure spectrum. 

 

We can conduct architecture reviews and designs, provide full cyber risk assessments and risk mitigation recommendations - offering a comprehensive ICS portfolio to meet your security and compliance requirements. 

​

In addition, we can perform assessments of ICS design considerations with particular emphasis on operational safety and the availability/security of operating environments utilising tools such as the MITRE ATT&CK matrix and the ATT&CK for ICS framework.   
​
At Delkia we can also prepare, review, and assess Low and High-level design for IT and OT environments and apply best practice, policies, and standards such as IEC 62443, ISO 27001, NIST CSF, NIST SP 800-82 and CPNI Good Practice. ​

 

​Our team can also deploy or support security practices and technologies such as risk or vulnerability assessments, antivirus software, firewalls, intrusion detection systems, and centralised alert logging and monitoring. 

SPECIALIST
SECTORS

OUR
SERVICES

CONTACT
US

TEL: 01946 812288
​

bottom of page