DATIVE in La Jaune et la Rouge: a recognition of our commitment to industrial cybersecurity

DATIVE in La Jaune et la Rouge: a recognition of our commitment to industrial cybersecurity

August 7, 2025Cyber5 minutes
Linkedin

We are proud to have been recently featured in the magazine Le Jaune et la Rouge, a flagship publication of the Polytechnique alumni community. This article highlights our expertise in industrial cybersecurity within the Gérard Perrier Industrie Group (GPI) and our practical, field-based approach. This recognition reinforces our belief: securing OT is now a strategic priority for French industrial players.

Securing Industry Against Cyber Threats: A Challenge We Tackle Every Day

At DATIVE, we know that when it comes to cybersecurity, industrial environments cannot be treated the same as those in the IT world: machines, PLCs, SCADA, industrial protocols, availability constraints… all unique features that we master thanks to our industrial DNA. As a subsidiary of GPI, we were born in workshops, on production lines, at the heart of critical infrastructures.


Our role is clear: protect industrial systems from cyber threats while ensuring their proper functioning. This involves tailored solutions and close collaboration with field teams.

Cybersecurity industrial process

OT Cyber Expertise Driven by Fieldwork and Innovation

In the interview published by La Jaune et la Rouge, we had the opportunity to highlight what makes us unique: a dual operational and technological expertise, rooted in industrial realities.

  • On one hand, we work directly with our clients to analyze OT architectures, identify vulnerabilities, and implement concrete cybersecurity measures: industrial network segmentation, device hardening, flow monitoring, strong authentication, ...
  • On the other, we develop software solutions dedicated to optimizing industrial performance. And because these tools handle critical data, we design them with native security requirements, integrating best practices in OT cybersecurity from the development phase.


This holistic approach—industrial performance and security—enables us to meet the highest expectations, particularly in strategic and critical sectors such as energy, nuclear, aerospace, and defense.

Digital Sovereignty: A Key Component of Our Cybersecurity Solutions

One of the key points raised in the article is the issue of technological sovereignty, which is particularly sensitive for industrial players in strategic sectors.


We have chosen to use trusted cybersecurity solutions, paying close attention to the origin, intrinsic security, and compliance of the components we integrate into our architectures.


This positioning is made possible by our integration within the GPI Group, but also because we maintain active monitoring of vulnerabilities, emerging threats, and trusted tools.

Cybersecurity Tailored to Industrial Realities

Our clients do not all have the same maturity levels or constraints, which is why we don't believe in generic solutions.


Each intervention is customized, with a security level adapted to the specific needs of the site, equipment, and people. This approach allows us to operate both in poorly secured environments and in highly regulated ones (IEC 62443, ISO 27001, ...).


We also work closely with other GPI entities to natively integrate security into the industrial electronic equipment that the group designs and manufactures: a decisive advantage for our clients.

Recognition That Highlights the Commitment of Our Cyber Experts Team

This feature in La Jaune et la Rouge is not just an honor. It also reflects the daily work of our team, committed to a long-term effort to advance industrial cybersecurity in France.


Whether it’s about strengthening our clients’ security posture, training their teams, or anticipating regulatory changes (NIS2, LPM, ...), our mission remains the same: protect industrial environments without hindering operational performance.

Read the Full Article in La Jaune et la Rouge

You can read the joint interview of Lucille Khurana-Perrier (CEO of GPI) and Aymeric Nosjean (Head of Cybersecurity at DATIVE) on the La Jaune et la Rouge website.


To read full article, click here

News

News

Industrial cyber security: identifying critical vulnerabilities in your infrastructure
Cybersécurity
Industrial cyber security: identifying critical vulnerabilities in your infrastructure

In 2024, the industrial sector accounted for 29% of ransomware attacks worldwide. A statistic that illustrates the extent to which connected factories have become prime targets for cybercriminals. Whether opportunistic actors, organised groups or state threats, all are now exploiting technical and human vulnerabilities within industrial environments. Identifying and correcting vulnerabilities has therefore become a strategic priority.

Know more
Challenges to Anticipate in Industrial Cybersecurity
Cybersécurity
Challenges to Anticipate in Industrial Cybersecurity

The rise of Industry 5.0 is transforming industrial environments. This modernization is accompanied by a constantly expanding digital attack surface. Between ransomware, offensive artificial intelligence, and IoT vulnerabilities, threats are becoming more diverse and complex. This article presents an overview of cyberattacks in industrial environments. It also analyzes the main cybersecurity challenges in the short, medium, and long term, based on current technological trends and regulations.

Know more
Understanding the CER Directive (Critical Entities Resilience)
Cybersécurity
Understanding the CER Directive (Critical Entities Resilience)

The CER Directive (Critical Entities Resilience), adopted by the European Union in December 2022, establishes a crucial regulatory framework to strengthen the resilience of critical entities against various threats such as cyberattacks, pandemics, and natural disasters. Replacing an earlier directive, it broadens its scope to better protect vital infrastructures that support not only the economy but also the security and well-being of European citizens. This article provides an in-depth analysis of the directive’s implications, objectives, and requirements, offering a clear overview of its impact on organizations and public administrations.

Know more
ENISA: A Key Reference in Cybersecurity
Cybersécurity
ENISA: A Key Reference in Cybersecurity

Since 2004, ENISA, the European Union Agency for Cybersecurity (European Union Agency for Network and Information Security), has embodied the ambition to build a secure and resilient digital space. In an environment where cyberattacks are becoming more complex and threats are evolving at a rapid pace, the agency plays a strategic role in actively contributing to the EU's cybersecurity policy. It designs and implements European certification schemes to enhance trust in digital products, services, and processes. In close collaboration with Member States and European institutions, ENISA prepares the continent for future cybersecurity challenges. Additionally, the agency partners with organizations and businesses to strengthen trust in the digital economy, enhance infrastructure resilience, and ensure citizens' digital security. Always vigilant, it promotes knowledge sharing, develops robust structures, and trains future professionals while leading impactful awareness campaigns. The EU Cybersecurity Act has further strengthened its role, solidifying its position as a key pillar in building a trustworthy European cyberspace.

Know more
NIST SP 800-82: Essential Guide to Cybersecurity for Industrial Systems
Cybersécurity
NIST SP 800-82: Essential Guide to Cybersecurity for Industrial Systems

The NIST SP 800-82 standard, published by the National Institute of Standards and Technology (NIST), is a key guide for ensuring cybersecurity in industrial environments. This document provides valuable recommendations for securing industrial control systems (ICS), including SCADA, DCS, and PLC systems, used in critical sectors such as energy, manufacturing, water, and other essential infrastructures. Due to the increasing cyber threats targeting critical infrastructures, NIST SP 800-82 plays a crucial role in defining best practices to protect industrial systems against cyberattacks. Although this guide is not a mandatory standard, it is widely adopted as a reference by industrial cybersecurity professionals worldwide.

Know more