A unique Power Conversion IP-protected host intrusion detection system (ICS guard)

Power Conversion ICS guard solution is your protection to external and internal threats.

ICSGuard is a unique patented & integrated health and security monitor for your controller, equipped with machine learning capabilities. ICSGuard serves as a Host Intrusion Detection System (HIDS) Controller when NIST 800 94 is required.

It utilizes the various HPCi diagnostic pointers or virtual sensors for monitoring the controller behavior during operation. Upon detection of abnormal events, ICSGuard will then alert the operators.

General Electric

It provides protection against various threat sources through the below:

  • Access control monitoring,
  • Device monitoring,
  • Network monitoring,
  • Controller memory monitoring,
  • Controller task monitoring.

How ICS guard is different from NIDS?

A network-based intrusion detection system (NIDS) detects malicious traffic on a network. As per the MITRE ATTACK framework shown above, several tactics and techniques are used to attack a control system. Typically NIDS are able to detect attacks early in the attack chain. Once the attacker has reached the "inhibit response state" it is almost impossible for a NIDS to detect them. ICSGuard however is designed to fill this gap in the detection chain. ICSGuard is an important part of a defense in depth architecture, protecting the heart of the control system. ICSGuard performs prediction and detection of attacks and faults based on behavioral analysis of the controller by using patented machine learning algorithm.

Benefits

Its key features are:

  • Robustness & scalability,
  • Graphical user interface,
  • Machine learning,
  • Simple reporting,
  • Integration with Power Conversion's “Security Management Suite”.

It also meets the SL1 requirements of ISA/IEC 62443-4-2, complies to alert HIDS requirements of NIST 800-94 and to ISA/IEC 62443-4-1 and thus providing “software development and lifecycle assurance” (SDLA). Its role-based access control is also compliant to IEC62351-8.