RadiumFox Logo
RADIUMFOXSecurity

Securing
Critical Infrastructure.

Operational Technology protection without downtime.

HMI / SCADA
SYSTEM_STATUSOPTIMAL
PLC Logic
TURBINE
PRESSURE240 PSI

The Security Gap

Understanding the fundamental inversion between IT and OT priorities is critical for effective defense.

IT Security

PRIORITY: C-I-A
  • 1. Confidentiality
  • 2. Integrity
  • 3. Availability

OT Security

PRIORITY: A-I-C
  • 1. Availability (Safety)
  • 2. Integrity
  • 3. Confidentiality

Performance

Information Technology (IT)
High throughput, latency tolerated
Operational Technology (OT)
Real-time, deterministic, no latency

Availability

Information Technology (IT)
Reboots are acceptable (nights/weekends)
Operational Technology (OT)
24/7/365 uptime required (Safety)

Risk Management

Information Technology (IT)
Data confidentiality & privacy
Operational Technology (OT)
Human safety & environmental impact

Patching

Information Technology (IT)
Regular, automated updates
Operational Technology (OT)
Rare, planned outages only (years)

Protocols

Information Technology (IT)
Standard (HTTP, SQL, RDP)
Operational Technology (OT)
Proprietary (Modbus, DNP3, Profinet)

Lifecycle

Information Technology (IT)
3-5 years
Operational Technology (OT)
15-30 years

Industrial Defense Services

Specialized engagements designed for the unique constraints of operational technology environments.

ICS/SCADA Assessment

A non-intrusive architectural review and passive traffic analysis to identify vulnerabilities without risking downtime.

Methodology

Passive packet capture (PCAP) analysis, configuration review of PLCs/RTUs, and network segmentation testing.

Deliverable

Vulnerability Matrix & Segmentation Report

Toolset

ClarotyNozomi NetworksWiresharkGrassMarlin

OT Red Teaming

A full-scope simulation of a sophisticated adversary attempting to pivot from IT to OT and impact physical processes.

Methodology

IT-to-OT pivoting, HMI compromise, protocol fuzzing (lab only), and logic controller manipulation.

Deliverable

Attack Path Narrative & Impact Analysis

Toolset

Metasploit (Custom Modules)ImpacketScapyModbus-Cli

Compliance Consulting

Gap analysis and remediation guidance for major industrial security frameworks and standards.

Methodology

Mapping controls to IEC 62443, NERC CIP, and NIST SP 800-82. Policy development and incident response planning.

Deliverable

Compliance Gap Assessment

Toolset

CSET (DHS)OpenRMFCustom Audit Scripts
THE AIR-GAP MYTH

IT/OT Convergence Risks

Modern industrial environments are no longer air-gapped. We demonstrate how attackers pivot from compromised corporate workstations to critical control systems using specific protocol vulnerabilities.

  • Insecure Remote Access (VPNs)
  • Dual-Homed Workstations
  • Shared Active Directory Credentials
  • Unpatched Jump Hosts
CORPORATE IT
Workstation 10.10.x.x
>> MALWARE_DETECTED
PIVOT_SUCCESS
INDUSTRIAL OT
PLC Controller 192.168.x.x
>> UNAUTHORIZED_COMMAND

Modbus TCP

Lack of authentication allows any device on the network to send read/write commands to coils and registers.

Function Code 5 (Write Single Coil) abuse.

DNP3

Often deployed without Secure Authentication (SA), enabling attackers to inject unsolicited responses or freeze polling.

Man-in-the-Middle (MitM) command injection.

Ethernet/IP

CIP (Common Industrial Protocol) vulnerabilities can lead to denial of service or remote code execution on PLCs.

CIP Stack overflow & logic modification.

Industrial IoT (IIoT) devices often bridge the gap between IT and OT, introducing new wireless attack vectors.

Explore IoT & Firmware Security
Zero Downtime
Non-Intrusive

Safety First:
Non-Intrusive Testing

In the world of Industrial Control Systems, availability is paramount. We understand that a "scan" can crash a legacy PLC. That's why our methodology is built from the ground up to be passive, non-intrusive, and safety-critical. We treat your operational uptime with the same reverence as your security.

No Active Scanning
Lab Validation First
Zero False Positives
01

Passive Reconnaissance

We deploy listening-only taps to capture network traffic (PCAP) without injecting a single packet. This allows us to map asset inventory and communication flows safely.

02

Architecture Review

We analyze firewall configurations, network diagrams, and switch ACLs to identify segmentation gaps and potential pivot points from IT to OT.

03

Offline Analysis

We analyze firmware images and project files (e.g., .ACD, .L5K) in our isolated lab to find logic vulnerabilities and hardcoded credentials.

04

Digital Twin Testing

If active exploitation is required, we replicate your critical PLCs in our lab environment to validate exploits before they ever touch your production network.

05

Controlled Validation

Only with explicit approval and during scheduled maintenance windows do we perform active validation on non-critical redundant systems.

06

Safety Instrumented Systems

We specifically verify that safety systems (SIS) are segregated and cannot be disabled via the control network.

Operational Debrief

Field Reports

Real-world examples of how we've secured critical infrastructure against sophisticated threats.

Critical Infrastructure

Water Treatment Plant

The Challenge

A municipal water utility needed to verify if their SCADA network was truly air-gapped from the corporate IT network.

The Breach

We compromised a corporate workstation via phishing, then pivoted through a dual-homed historian server to reach the HMI controlling chemical dosing pumps.

The Fix

We demonstrated the ability to alter chemical levels (in a safe simulation). The client immediately implemented a unidirectional gateway (data diode).

Manufacturing

Automotive Manufacturing

The Challenge

An automotive plant wanted to test the resilience of their robotic assembly line against ransomware.

The Breach

We found an unpatched engineering workstation running Windows 7 connected to the shop floor Wi-Fi. We used EternalBlue to spread laterally to the PLC programming subnet.

The Fix

The client segmented the shop floor network into smaller zones (cells) to contain future outbreaks and upgraded their endpoint protection.

Energy / Utilities

Energy Grid Substation

The Challenge

A power utility needed to audit a new substation for NERC CIP compliance before energization.

The Breach

We discovered that the RTUs were using default DNP3 passwords and lacked message authentication. We could inject false telemetry data to the control center.

The Fix

The utility enabled DNP3 Secure Authentication (SA) and implemented strict MAC address filtering on the substation switches.

Secure Your Critical Assets

Industrial environments require specialized security. We bridge the gap between IT security and OT engineering.

ICS Security Assessment Report
CRITICAL
KINETIC IMPACT

Beyond Data Loss:
Physical Damage

In OT environments, a breach doesn't just mean stolen files. It means manipulated valves, disabled safety systems, and potential physical harm to equipment and personnel. We model these "Cyber-Physical" attack paths to show you the worst-case scenario.

Safety Systems (SIS)

Testing bypass attacks on emergency shutdown protocols.

Process Integrity

Verifying logic manipulation that could alter chemical mixes or speeds.

Modeled Failure Scenarios

Water Treatment

Chemical Overdosing

Attackers manipulate the logic of dosing pumps to inject unsafe levels of chlorine or fluoride.

Impact:

Public health crisis, pipe corrosion, and massive regulatory fines.

Power Generation

Turbine Overspeed

Disabling the safety instrumented system (SIS) and forcing the turbine beyond its RPM limits.

Impact:

Catastrophic mechanical failure, explosion, and long-term generation loss.

Transmission & Distribution

Grid Instability

Simultaneous tripping of multiple circuit breakers (Aurora Attack) to cause desynchronization.

Impact:

Regional blackouts, damage to transformers, and cascading grid failure.

Manufacturing

Thermal Runaway

Suppressing high-temperature alarms while disabling cooling systems in a reactor vessel.

Impact:

Fire, explosion, and release of toxic fumes into the environment.

Regulatory Compliance

Our assessments map directly to the frameworks that govern your industry, ensuring you pass audits with confidence.

NERC CIP

CIP-002 to CIP-014

Critical Infrastructure Protection standards for electric power systems.

IEC 62443

Zones & Conduits

Global standard for security in industrial automation and control systems.

NIST SP 800-82

Overlay Controls

Guide to Industrial Control Systems (ICS) Security.

AWIA / TSA

SD02C

Water infrastructure and pipeline security directives.

Framework & Control
NERC CIP-005-6
Electronic Security Perimeter (ESP)
Test Procedure
Network Segmentation Verification
Methodology Detail

We validate that all interactive remote access sessions are routed through an Intermediate System (Jump Host) and use multi-factor authentication. We also test for 'dual-homed' devices that bridge the ESP.

Framework & Control
IEC 62443-3-3
SR 1.1 - Human User Identification & Authentication
Test Procedure
Password Policy & Auth Audits
Methodology Detail

We attempt to bypass authentication on HMIs and Engineering Workstations. We check for default vendor passwords (e.g., 'admin/1234') on PLCs and RTUs, which is a common violation of SR 1.1.

Framework & Control
NIST SP 800-82
AC-3 - Access Enforcement
Test Procedure
Least Privilege Analysis
Methodology Detail

We review ACLs on industrial firewalls and switch configurations to ensure that only necessary protocols (e.g., Modbus TCP on port 502) are allowed between zones, blocking unauthorized lateral movement.

Framework & Control
TSA Pipeline SD02C
III.B - Incident Response Plan
Test Procedure
Red Team Drill
Methodology Detail

We simulate a ransomware attack on the OT network to test the effectiveness of the Incident Response Plan. We measure the 'Time to Detect' and 'Time to Isolate' for the SOC/NOC team.

Framework & Control
AWIA Section 2013
Risk & Resilience Assessment
Test Procedure
Asset Inventory & Vulnerability Scan
Methodology Detail

We perform a passive discovery of all assets to identify unauthorized devices (Shadow OT). We then map known vulnerabilities (CVEs) to these assets without active scanning to ensure operational safety.

* We also support regional standards including NIS2 (EU), AESCSF (Australia), and local directives.

Why Trust RadiumFox?

We understand that in OT, availability is king. Our "Safety First" methodology ensures we never disrupt your operations while uncovering critical vulnerabilities.

Non-Intrusive Testing

We use passive traffic analysis and careful enumeration techniques that respect the fragility of legacy PLC/RTU stacks.

OT-Native Engineers

Our team speaks Modbus, DNP3, and BACnet. We know the difference between a corporate server and a safety controller.

Zero False Positives

Every finding is manually verified. We don't hand you a raw scanner report full of noise.

100%
UPTIME RECORD
The Deliverable

Actionable
Operational Intelligence

Our reports bridge the gap between IT security and OT engineering. We provide technical depth for security teams and operational context for plant managers.

Network Topology Mapping

Visualizing the Purdue Model layers and identifying unauthorized cross-zone connections.

Vulnerability Impact Analysis

Assessing the kinetic impact of vulnerabilities on physical processes and safety systems.

Remediation Roadmap

Prioritized fixes that respect maintenance windows and legacy system constraints.

Compliance Artifacts

Documentation mapped to IEC 62443, NIST 800-82, and NERC CIP standards.

RadiumFox ICS Security Report
Common Questions

Industrial Security FAQ

Answers to your questions about safety, scope, and compliance in critical infrastructure.

Join Us. Cut Costs.
Focus on What Matters.

Unlock high-impact penetration testing that drives real security gains. Led by experts, tailored for results, and designed to stay budget-friendly.

1

Submit Info

Share your environment, scope, or compliance needs via our quick form.

2

Senior Review

A lead RadiumFox engineer reviews and tailors your assessment—no junior handoffs.

3

Optional Scoping Call

We'll clarify priorities and technical details if needed.

4

Clear Quote

Expect a fixed-cost proposal—no hidden fees or fluff.

5

Fast Kickoff

Once approved, most projects launch within 5–7 business days with full support.