Kaspersky Unveils ICS Vulnerabilities Database

Kaspersky on Thursday announced the ICS Vulnerabilities Database, a new service designed to help industrial organizations keep track of relevant security flaws and protect their networks against potential threats.


The ICS Vulnerabilities Database provides Kaspersky customers access to continuously updated information on weaknesses affecting industrial control systems (ICS) and industrial Internet of Things (IIoT) devices.


Each record in this database will include detailed technical information that is delivered in both a human-readable format and a machine-readable format through a REST API. The API will allow organizations to feed the data to their existing security tools.


The ICS Vulnerabilities Database also includes a component called the Network Attacks Signatures Database, which provides customers signatures for known ICS threats. This data can be integrated with third-party intrusion detection systems (IDS).


Learn More About ICS Vulnerabilities at SecurityWeek's 2019 ICS Cyber Security Conference


The new service is expected to become available in December 2019. Companies interested in acquiring or testing the service have been advised to contact Kaspersky via email at ics(at)kaspersky.com.


Kaspersky says its ICS CERT researchers find no less than 60 vulnerabilities in ICS and IIoT products every year, and these flaws can affect hundreds or thousands of systems.


“Penetration testing and periodic vulnerability assessments of an industrial enterprise might give a good picture of its current cybersecurity state,” said Georgy Shebuldaev, head of industrial cybersecurity business development at Kaspersky. “ Unfortunately, existing publicly available ICS or IIoT vulnerability information sources lack much of the required information, consistency and clarity to be useful for effective continuous vulnerability assessments. This new service aims to help customers enhance their vulnerability manage ..

Support the originator by clicking the read the rest link below.