3-Part Webinar Series:

Get highlights of new OT threat activity, vulnerabilities, and insights from frontline defense.

Skip to main content
OT-CERT

OT-Cert: Industrial Cybersecurity Resources for the OT Community​

OT-CERT is an Operational Technology – Cyber Emergency Readiness Team dedicated to addressing the OT resource gap that exists in industrial infrastructure. Designed to support asset owners and operators of industrial infrastructure, Dragos OT-CERT provides free cybersecurity resources for the Industrial Control System (ICS) /OT community.

Cybersecurity risks in OT environments continue to rise, and many organizations often struggle with the resources or expertise to address them, especially small to medium-sized businesses compared to large enterprises. OT-CERT was created with these organizations in mind.

In addition, Dragos coordinates with vendors on remediation and public disclosure of newly identified ICS/OT cybersecurity vulnerabilities discovered by Dragos’s industry-leading Threat Intelligence team. Vulnerabilities are publicly disclosed through OT-CERT.

OT-CERT provides free resources for the ICS/OT community, providing members with information and materials to help build an OT cybersecurity program, improve their security posture, and reduce OT risks.

 

 

discover RESOURCES

Collaboration allows us to leverage our combined experience and contribute to the ICS community for long-term industry impact. OT-CERT workshops conducted jointly with partners will build a trusted advisor relationship and promote information sharing among members of the partner organization.

 

 

get in touch

Membership is open to organizations globally, and firms of any size are welcome to join. Sign up to be a part of the community and get access to new resources monthly from the OT-CERT portal.

 

register now

Access the OT-CERT portal with your registered username and password.

 

 

 

OT-CERT Portal

Report Vulnerabilities in the Dragos Platform, Hardware, Services, and Threat Intelligence solutions.

 

 

Dragos Advisories

Participant Benefits

Download Datasheet
OT Cybersecurity Maturity Toolkit icon
OT Cybersecurity Maturity Toolkit
Tabletop Exercises icon
Tabletop Exercises
Best Practice Blogs icon
Best Practice Blogs
Informative Webinars icon
Informative Webinars
ICS /OT Vulnerability Disclosures icon
ICS /OT Vulnerability Disclosures
ICS /OT Training icon
ICS /OT Training
Quotation

Dragos has been a vocal advocate for the industrial community, and for years I’ve admired the passion and commitment the company puts into helping companies to secure critical infrastructure from around the world.

Dawn Cappelli
Director of OT-CERT , Dragos

Sign Up Today & Get Access

Register today for access to free resources to help you no matter where you are in your cybersecurity journey.

OT-CERT Partners

Emerson logo

E-ISAC logo
Rockwell Automation logo

ONG-ISAC logo
water ISAC logo
NAM logo

Control Loop: The OT Cybersecurity Podcast

Listen to “Control Loop,” a podcast and newsletter covering operational technology (OT) and industrial control systems (ICS) security.

Experienced a Cyber Incident?

Take the next step to protect your ICS environment now. Our team of ICS experts have been on the front lines of significant industrial cybersecurity attacks globally. We offer rapid response and retainer services.