Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Dragos Raises $1.2 Million to Counter ICS Cyber Threats

Dragos, a startup focused on protecting industrial control systems (ICS) from cyber threats, has raised $1.2 million from startup studio DataTribe.

Dragos, a startup focused on protecting industrial control systems (ICS) from cyber threats, has raised $1.2 million from startup studio DataTribe.

Founded by a small group of former NSA intelligence officers with experience in ICS security, Dragos offers a network asset discovery and visualization tool called CyberLens. The tool was developed specifically for control systems environments, which often require deep packet inspection through passive network scanning or data collection.

However, CyberLens will not be the primary focus of the company as it moves forward, the company’s chief executive says.

Robert M. Lee, co-founder and CEO of Dragos, said that the company will be putting the capital to use to build a new Threat Operations Center (TOC) and expand into other areas.

Co-founders Jon Lavender and Justin Cavinee first teamed up with Lee while working in the U.S. Intelligence Community where they established a mission focused on identifying nation-states carrying out attacks and cyber espionage against critical infrastructure.

“We built a TOC while in the Intel community to identify nation states targeting critical infrastructure and it was very successful, so we are doing the same thing while developing Intel, analytics and technologies to help automate analyst efforts so that small teams can scale to protect more infrastructure,” Lee told SecurityWeek.

“We will have a threat hunting team that also does incident response, malware analysis, and threat intelligence,” he said.

The company is also developing a data pipeline product that is easily managed and configured that allows customers to collect host, network and relevant ICS data that can be accessed via a single, searchable interface for events and abnormalities. “We’re giving them, in essence, a lightweight industrial SIEM,” Lee said.

Advertisement. Scroll to continue reading.

“There is a lack of visibility and insight into the cyber threats targeting infrastructure networks,” Lee said in a statement. “We aim to hunt down these threats while developing solutions to return value to infrastructure operators and owners.”

Lee says the company’s first key hires will be announced in the weeks and months ahead.

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...