Skip to main content
Please to watch this video.

Webinar

Evaluating OT Cyber Resilience Through Red Teaming

From targeted attacks against critical infrastructure to the proliferation of so-called 'big game hunting' adversaries, where attackers select and study specific targets for ransomware-based extortion, the OT threat landscape is constantly evolving. These developments have helped drive the maturity of many organisations' OT cyber security programs from awareness, compliance and hardening efforts all the way up to the adoption of advanced IDS, EDR and SOC/SIEM solutions. But how do we evaluate how effective all of these efforts actually are?

In this webinar, Secura will discuss red teaming in OT environments as the ultimate cyber drill, where an organisation's actual security posture can be evaluated in a controlled but realistic manner. By drawing upon industry-standard frameworks like MITRE's ATT&CK, hands-on OT experience and multi-stakeholder coordination, a red teaming engagement can carefully balance realism, safety and operational continuity to provide a holistic evaluation of the entire security program. For more information, please visit www.secura.com.