Your network is the backbone, cybersecurity is a must.

We are a vendor-independent service provider in the field of cybersecurity within OT and IT.

image
image
image
OUR MISSION

We want to make the digital world a safer place.

With our vendor-independent advice and services we assist companies like yours to become more secure.

Identification of possible cybersecurity risks to your systems, assets, people, data and business functions. To anticipate possible attack methods and motives.

Using cybersecurity strategies and defense in depth tactics, we help you harden and protect your critical services and/or infrastructure.

Technologies like Network Intrusion Detection Systems (NIDS), Host Intrusion Detection Systems (HIDS), Endpoint Detection and Response (EDR), … allow to identify signs of possible malicious activity within your network, servers and computers.

Using the information from the detect phase, you can correctly respond to cybersecurity incidents to quickly recover and restore normal business operations.

Our OT Services

image image

Spinae helps you create an accurate overview of the equipment that is connected to your Industrial Automation and Control Systems network.

image image

Using extreme caution Spinae scans your industrial network for known vulnerabilities that could impact your security or production process and safety.

image image

Spinae determines the vulnerabilities and/or points of weakness in your industrial networks and/or Industrial Control Systems (ICS).

image image

You want to focus on your production process and not on so much on cybersecurity. That’s where Spinae assists you with our Managed Security Services.

image image

Spinae offers assistance in optimizing your OT network design, enhancing security through segmentation and virtual patching solutions.

image image

Does your company have a desire to be compliant? Spinae helps you with ISA/IEC 62443 compliance and other industrial cybersecurity standards.

What our customers are saying

Searching for a specialist in OT security, we were referred to Spinae. We immediately felt that they know a lot about cybersecurity and about Industrial Control Systems, and that is exactly the mix we needed.

Zoutman
Process industry

Spinae has the required expertise and capability to guide us in our cybersecurity journey. They are capable of explaining in understandable terms, what the real risks and needs are for our manufacturing environment. They helped us create a structural and maintainable multi-year action plan.

EMEA – 10k employees (undisclosed)
Manufacturing

We prefer to stay anonymous. We gave Spinae the mandate to break into our systems and show what a real cyber attack could potentially do. And they delivered! Our CEO hesitated to leave on holiday because of all the discovered security problems. Spinae helped us to prioritize the actions to resolve these and become more secure. The Spinae Complete Security MRI was a real eye-opener.

Anonymous
Undisclosed
Steel sector

Spinae played an important role in the evolution of our network. They assisted us in the analysis, design and eventual implementation of the necessary adjustments. Spinae has both the required know-how and the right professional attitude to bring a project to a successful conclusion.

Undisclosed Midsized Bank
Finance

Spinae helps us to guard the internal information security in a continuously evolving context. Their knowledge and expertise helps us to further improve our portfolio of products and services. With their specialized technical skills, they help us in areas we are not familiar in (for instance because they are not very common among our customers).

Savaco
IT Services

The combination of network expertise, system administration, IT infrastructure knowledge and their cybersecurity specialization makes Spinae a very interesting party to work with. They don’t just look at the present, but always take the future into account.

Liantis
Services

Spinae was able to quickly create a picture of our ICT environment and the possible gaps in it. Thanks to their extensive knowledge, they were able to translate these very well and make them relevant for us. As a result, they gave us tailor-made advice on how we could take the next steps to achieve a more efficient and secure environment. Thanks to this flexibility, combined with a great deal of expertise and integrity, we are extremely satisfied with our cooperation.

Weba
Retail

Spinae understood our wishes and realized what we needed as a starting SME. All this within the agreed time and budget. The aftercare and follow-up ensures that we can concentrate on our job.

TK Architecten
Architecture

As SaaS-provider in the financial sector, we are obliged to value security. Spinae has helped us pinpoint flaws to further improve our product and service. They have the ability to explain difficult concepts in language everyone can understand.

CrediBill
Financial Services

In Spinae we found a partner who understands our business and can translate the high-level concepts of the ISO27001 international norm into actionable items. We are pleased they guided us towards compliance.

Hanssens
Telecom

Our IT Services

image image

With our Spinae Security MRI assessments we show you the vulnerabilities in your network or application in the detail you want.

image image

Your people are your company. Keep your company secure by giving proper training to your people. Our training will definitely make a difference.

image image

Did a cyber incident take place? Spinae helps you gather evidence and analyze compromised hosts for traces of the attacker.

image image

How efficient is your SIRP? Spinae helps you assess your SIRP efficiency by offering a tabletop exercise.

image image

Spinae guides you to create and implement a cyber security strategy in line with the needs of your organization.

image image

Assume that a security incident will happen and prepare accordingly. This requires a specific type of thinking. Spinae helps you through this process.

image image

Spinae tests your employee security awareness and their ability to recognize false emails. Phishing remains a threat.

image image

Let us do the heavy lifting for you: we perform security monitoring, alerting, and implement changes.

image image

Looking for assistance in achieving compliance? Spinae offers guidance and support for ISO/IEC 27001, CMMC, and various other standards.

image image

Spinae helps assess your current cybersecurity maturity program and guides its advancement.

Working Process

Our Working Process - How We Work For Our Customers

1.

Discovery

Spinae does an initial discovery and advises you on possible points of improvement and what services would best suit your needs.

2.

Planning

Together with you, we create a plan and agree to execute certain services to help your business become more secure.

3.

Execute

Once we have agreed to a plan or service, Spinae executes these with utmost importance and care for the best result.

4.

Deliver

Spinae delivers a clear report and advice on how to proceed with the next steps in improving your security.

Read Our Latest Tips & Tricks

Rethinking “Zero-Trust” in Cybersecurity: Why Trust Still Matters

Rethinking "Zero-Trust" in Cybersecurity: Why Trust Still Matters In the...

What OT security is all about

What OT security is all about OT security this, OT...

What do data diodes and ‘zone 30’ have in common?

What do data diodes and "Zone 30" have in common?...