Cyber Dome - Rafael Advanced Defense Systems · 2019-03-28 · Cyber Dome As an answer to the...

2
Cyber Dome End-to-end holistic Cyber defense solution Tailoring your suit from head to toe TM SCADA Dome – Security for SCADA Systems Air & C4ISR Systems Division Tel: (972)73-336-8503 Fax: (972)73-336-6257 E-mail: [email protected] HQ Tel: (972)73-335-4714 Fax: (972)73-335-4657 E-mail:[email protected] www.rafael.co.il UNC.46103-0614/3W/34 Graphic Design Dep/410 The SCADA Challenge SCADA and industrial control systems (ICS) are an emerging security problem. National, military and industrial infrastructures are largely based on SCADA and ICS systems. They involve many challenges such as legacy equipment, long life cycle, open protocols, network consolidation, hard-to-upgrade systems and more. Many products but no solutions As part of the Cyber Dome solution, Rafael presents a new vision for protecting critical infrastructure systems such as oil, gas, water, electricity facilities, and communication networks. SCADA Dome - a SCADA defense solution provides an innovative, holistic, and interdisciplinary solution for critical systems. SCADA Dome protects all system levels by using new, patented technology. Custom made shield for commercial servers and HMI Hardening OS, network devices and more Secure remote management Secure gateway for data (in and out) Military grade secure communication (wireless and wired) Real-time protocol filtering SCADA network intrusion prevention solutions Proprietary and standard protocols Rafael’s SLI (Secure Logic Infrastructure) Extra sensing Proprietary sensors Combine security, control logic and business logic Synchronized with : 1) SIEM, SIM, SOC 2) HMI Forensic ready Control Center (Servers and HMI) Communication Network Filed devices (PLC, RTU) Security Situation Awareness Rafael develops and manufactures advanced defense systems for the last 60 years. The company offers its customers a diversified array of innovative solutions at the leading edge of global technology. Rafael Cyber defense experience: Rafael earned its expertise in the cyber domain by participating in numerous projects for more than 15 Rafael – The Cyber Defense Expert years. The company has a top-class research team that includes some of the best talents in the cyber world. As a major player In Israel, the “Cyber Nation”, Rafael presents a new vision. Rafael’s cyber solutions are comprehensive due to the multi- disciplinary knowledge, and robust due to the hands on experience from daily confrontations in the cyber world.

Transcript of Cyber Dome - Rafael Advanced Defense Systems · 2019-03-28 · Cyber Dome As an answer to the...

Page 1: Cyber Dome - Rafael Advanced Defense Systems · 2019-03-28 · Cyber Dome As an answer to the ever-growing demand for comprehensive solutions, Rafael introduces Cyber Dome – a holistic

Cyber DomeEnd-to-end holistic Cyber defense solutionTailoring your suit from head to toe

TM

SCADA Dome – Security for SCADA Systems

Air & C4ISR Systems DivisionTel: (972)73-336-8503 Fax: (972)73-336-6257E-mail: [email protected] Tel: (972)73-335-4714 Fax: (972)73-335-4657E-mail:[email protected] www.rafael.co.ilUNC.46103-0614/3W/34 Graphic Design Dep/410

The SCADA Challenge SCADA and industrial control systems (ICS) are an emerging security problem. National, military and industrial infrastructures are largely based on SCADA and ICS systems. They involve many challenges such as legacy equipment, long life cycle, open protocols, network consolidation, hard-to-upgrade systems and more.

Many products but no solutions As part of the Cyber Dome solution, Rafael presents a new vision for protecting critical infrastructure systems such as oil, gas, water, electricity facilities, and communication networks. SCADA Dome - a SCADA defense solution provides an innovative, holistic, and interdisciplinary solution for critical systems. SCADA Dome protects all system levels by using new, patented technology.

Custom made shield for commercial servers and HMI Hardening OS, network devices and more Secure remote management Secure gateway for data (in and out)

Military grade secure communication (wireless and wired) Real-time protocol filtering SCADA network intrusion prevention solutions Proprietary and standard protocols

Rafael’s SLI (Secure Logic Infrastructure) Extra sensing Proprietary sensors

Combine security, control logic and business logic Synchronized with : 1) SIEM, SIM, SOC 2) HMI Forensic ready

Control Center (Servers and HMI)

Communication Network

Filed devices (PLC, RTU)

Security Situation Awareness

Rafael develops and manufactures advanced defense systems for the last 60 years. The company offers its customers a diversified array of innovative solutions at the leading edge of global technology.

Rafael Cyber defense experience:Rafael earned its expertise in the cyber domain by participating in numerous projects for more than 15

Rafael – The Cyber Defense Expert

years. The company has a top-class research team that includes some of the best talents in the cyber world.As a major player In Israel, the “Cyber Nation”, Rafael presents a new vision. Rafael’s cyber solutions are comprehensive due to the multi-disciplinary knowledge, and robust due to the hands on experience from daily confrontations in the cyber world.

Page 2: Cyber Dome - Rafael Advanced Defense Systems · 2019-03-28 · Cyber Dome As an answer to the ever-growing demand for comprehensive solutions, Rafael introduces Cyber Dome – a holistic

Overview

The Need

The cyber domain has been transformed into a distinct, ascendant battle arena posing dangerous challenges. Attacks formerly carried out in physical, real-world combat are now executed from the laptop of an unidentified adversary. The threats are diverse. Cyber domain confrontations require dedicated technology solutions and skilled personnel. To this end, a holistic, integrated defense solution is required.

Cyber Dome

As an answer to the ever-growing demand for comprehensive solutions, Rafael introduces Cyber Dome – a holistic suite of cyber defense technologies, tailored to meet specific customer requirements. Rafael’s Cyber Dome integrates the various components to provide a layered, robust solution to the customer’s cyber defense needs.

Cyber Dome architecture is built from several components and multiple layers of defense, starting from traditional features, such as firewalls and antivirus software, through to the most complex aspects, including unique technology for handling multi-classification information and SCADA systems.

Risk andVulnerabilityAssessment

Solution Design and

Architecture

Market Solutions

and Trends

Tailormade

Solutions

Training and Simulation with RCR

Management and Incident

Response

Rafael integrates the various components to achieve a complete Cyber Dome

Cyber Dome System Description

Cyber Dome manages the organization’s information, from ingress monitoring through classification and handling, until egress traffic monitoring.

Management: Cyber Dome management is based on Rafael’s know-how in monitoring, C2 (command and control) and simulation systems including:

Tools for monitoring, alerting and response

Cyber HQ infrastructure for online management

Cyber Range for training testing and simulation

These capabilities provide the customer with a range of options for cyber management.

Network Infrastructure: Cyber Dome offers comprehensive network defense solutions based on proprietary traffic filtering capabilities and in-house expertise (hardware and software).

Computer Infrastructure: Advanced solution for devices including additional proprietary hardening technology handling APT and Zero-Day vulnerabilities.

Data: Rafael offers a complete, secure platform for transferring all types of files - proprietary, standard files and multiple types of streaming data with different classifications.

Building a Tailor made Solution

Building a tailor-made solution for cyber defense is a more complex and comprehensive process than simply piling up cyber security products.

Similar to shopping for a “made-to-order” suit, the outcome of a tailor-made cyber defense solution fits perfectly the customer’s features and characteristics.

Measuring = Risk & vulnerability analysis

Styling & design = Design & system architecture

Choosing fabric = Choosing the components

Tailoring = Execution

Final fitting = Integration and installation

Benefits

Unique technology (patent pending)

Up to date understanding of the solution domain based on real-life experience

Mature solutions

One stop shop - end-to-end solution

Cyber solution that satisfies specific customer requirements

IT and OT (SCADA) holistic solution

Traffic filtering - standard and proprietary protocols Secure streaming Network situation awareness

Network infrastructure

OS and application hardening (APT, Zero day ……) Solution for in-house developed applications Handheld devices

Computer infrastructure

Secure file transfer in and out of the organization (sanitization)Classification Security zones

Data

Security management Incident response and investigation Simulation and training

Management