Industrial Cybersecurity Buyer Guide 2023v2
Industrial Cybersecurity Buyer Guide 2023v2
INDUSTRIAL
CYBERSECURITY
TECHNOLOGY,
SOLUTIONS &
SERVICES
The State of the Industrial
more informed decisions about their cybersecurity needs, and The impact of doomsday and blackout scenarios can be measured not
strengthen the security of their industrial environment. This Guide only in terms of catastrophic consequences but also in terms of the
physical impact and panic that they may have on the home front. The
also provides an extensive overview of the cyber solutions available Colonial Pipeline incident had profound repercussions beyond the
to prevent malicious internal and external threats alongside helping industry. It was perceived, whether true or not, as a potential effect on
to identify and address the associated risks.
people directly at the pump, which created considerable anxiety.
Industrial organizations often struggle with cybersecurity decisions,
Nation-State Cyber Criminals
such as what to protect and prioritize with limited resources,
With nation-state actors becoming more audacious in their cyber-
generating more complex issues to manage. Fortunately, our Guide attacks, organizations must ensure they are well-informed and have
categorizes industrial cyber solutions and services, outlining the comprehensive security policies and incident response plans. However,
benefits of employing them, alongside providing an extensive list of threat groups are increasingly difficult to track, and previous attributes
vendors. This invaluable information demonstrates the wide range of such as Tactics, Techniques, Procedures (TTPs), and motives are no
cyber tools and vendors available to help secure industrial longer valid indicators.
enterprises from end to end.
The Russia-Ukraine War
Industrial cybersecurity is not for the faint-hearted and requires The war has increased criminal group collaborations and global
dedication and focus beyond the regular 9-to-5. Upon regularly cybercrime overall. Russian government-backed actors have used a full
consulting with industrial automation and security practitioners, I am spectrum of cyber-attacks, and cyber-warfare will be a key part of
constantly amazed by the passion these professionals have for future military conflict. Additionally, hacker groups and volunteers have
conducted cyberattacks, highlighting the long-term possibility of a
protecting their company's operational environments. Their strong 'cyber-proxy war'.
sense of purpose and responsibility to build a more secure world for
us all is truly admirable.
A Lack of Diversity and Inclusiveness
Over the past few years, we have made considerable progress in the Industrial experts are retiring, creating a severe lack of skilled new
entrants for the future. Likewise, more is currently needed to bring people
industrial cybersecurity landscape, however, there are numerous from all backgrounds into the field.
internal and external issues that must be addressed.
Jonathon Gordon
Directing Analyst
Takepoint Research
multidisciplinary approach will help organizations align with various By integrating asset inventory, vulnerability data, risk scoring, and
stakeholders and expectations, enabling successful deployment threat intelligence, SOC analysts can gain an up-to-date view of the
and secure remote access to industrial environments.
landscape. This comprehensive approach can be further enhanced
Actions to advance along the spectrum of industrial cybersecurity by combining a crown jewels exercise with external (OT) attack path
maturity must always be weighed against the cost and efficiency of analysis. Furthermore, similar data could be used to automate
each step and the actual risk that will be reduced.
segmentation and threat prevention measures, going beyond mere
granular detection.
When addressing cyber risks, companies should be proactive by
accurately identifying, quantifying, and prioritizing them. Doing so will Collaboration Between Teams and Disciplines
enable them to implement the most efficient solutions that provide
comprehensive security for the entire industrial enterprise.
Stakeholders must work closely together to construct secure
One of our recent survey reports revealed that there is a wide gap architectures and teams that are compatible with both legacy and
between practitioners’ levels of ‘concern’ regarding cybersecurity new systems.
there is a strong demand for skills, while the number of skilled people However, trust and complexity issues hinder information sharing
remains limited.
among public-private partnerships, posing an increased threat to
Currently, the skills shortage is being addressed through a national and economic security.
combination of in-house staff and outsourced contractors. Most
organizations require IT hires to acquire or possess OT security skills. A call to action
However, larger organizations will allocate positions for dedicated
There have been calls for global agencies to leverage the
OT security personnel or hire external firms to handle certain parts of
combined resources and expertise of national governments,
their ICS/OT, especially regarding threat surveillance and incident
response.
industries, and other stakeholders to share trusted information,
To exacerbate the situation, our industry lacks diversity in talent, which evidence shows is starting to happen.
gender, and ageー which is common knowledge to us all. However, Increased intelligence sharing by agencies such as CISA, ENISA, and
greater diversity would bring many benefits that cannot be NCSC is beneficial, as it allows for informed decisions and timely
achieved through any other means.
Vendors are here to help An inventory of all OT, IT, and IIoT assets, processes,
and connectivity paths in the OT environment will provide
The security and resilience of critical national infrastructure are necessary data to help tackle inherent risks from
becoming increasingly important as the landscape continues to vulnerabilities and misconfigurations.
the ‘ETHOS’ platform. This project aims to provide an OT-centric, Having said that, well-intentioned governmental initiatives could
vendor-agnostic, open-source ETHOS platform so that cybersecurity mistakenly create more frustrations if they were to employ a ‘one-
teams and stakeholders can improve industrial process automation, size-fits-all' approach. For initiatives to be successful, they must
optimize production, and reduce operational costs. consider the nature, size, and resources of the entity at hand.
Furthermore, at this year's RSA As Fitch Ratings recently highlighted, if the US EPA mandate for public
ETHOS water systems were to include cyber risk and resiliency reviews, this
Conference, MITRE launched a
Launched in April 2023, by would create additional regulations and financial burdens. Hence,
promising initiative: an ex-tension of a leading group of OT
its Caldera cyber-security frame- vendors, the platform can smaller systems and those with minimal existing cyberinfrastructure
work, ‘MITRE Caldera for OT.’
anonymously share early could struggle to manage such initiatives.
warning threat This is not just a big company problem
The tool allows security teams to information across
run automated adversary emula- industries with peers and Inclusivity must also be extended to smaller, less well-resourced
tion exercises targeted at OT governments, enabling organizations/nations, and minimizing cyber risks should not be
them to investigate early
environments. Built on the MITRE threats and discover new limited to public utilities, large corporations, and government
ATT&CK for the ICS framework, MITRE attacks. If ETHOS proves to departments. As a global industry, we must include smaller
Caldera for OT mimics the attack be useful and is widely organizations and nations in the picture.
tools to disrupt the cyber kill chain and enhance the protection of Having said that, well-intentioned governmental initiatives could
critical infrastructure environments. mistakenly create more frustrations if they were to employ a ‘one-
This is not just a big company problem size-fits-all' approach. For initiatives to be successful, they must
consider the nature, size, and resources of the entity at hand.
Inclusivity must also be extended to smaller, less well-resourced
organizations/nations, and minimizing cyber risks should not be Risk Management and Cyber Security Engineering
limited to public utilities, large corporations, and government Technological advancements are transforming industrial markets
departments. As a global industry, we must include smaller as businesses evolve their models to capitalize on these innovations.
organizations and nations in the picture.
and threats, we should hone in on the consequences of cyber Every connected device within the environment brings its own
incidents instead. These include enhancing future decision-making, extensive supply chain risk, with the weakest link ultimately
prioritizing cybersecurity investments, and improving the overall influencing the entire supply chain’s security level. As it stands,
security and resilience of critical systems.
enterprises are vulnerable to the risks of every connected device
This is known as Consequence-driven Cyber-informed Engineering within their supply chain. This calls for an update in strategies and
(CCE) and it is becoming a widely debated approach when taking a holistic approach to product and supply chain security to
designing and securing critical infrastructure systems. CCE actively mitigate the associated risks.
seeks to reduce risks to critical infrastructure by analyzing the Industrial asset owners and operators are increasingly discussing
impact cyber incidents can have on system operations, safety, and how to use and implement proactive ‘secure-by-design' and
reliability. Ultimately, CCE pushes risk management to the forefront.
‘secure-by-default' strategies to reduce risk. Likewise, industrial
CISOs are looking for solution vendors to ease their integration
Developed by the U.S. DoE (Department of Energy) at the INL (Idaho burden.
National Laboratory), CCE focuses on securing national critical
The evolution towards value-based cybersecurity strategies and
infrastructure systems.
‘secure-by-design’ initiatives are promising. However, OT and
The methodology assumes that if critical infrastructure is targeted industrial cybersecurity environments remain underfunded, while
by a competent adversary, it will be breached. According to the INL: deployed solutions suffer from a lack of basic care and trust.
in place and communicating them to operational staff can make a Reaction to a security compromise requires a swift response,
measurable difference in reducing the impact of an incident. Often, including detection, containment, remediation, recovery, and
using a tool such as the RACI (Responsible, Accountable, Consulted, restoration. Planning and alertness are also vital in mitigating the
and Informed) model can provide clarity and structure in defining amount of downtime, data loss, and reputation damage following
the responsibilities of various stakeholders. an attack.
Governance and Compliance Rethinking the Role of Risk Transfer
Generally, industrial cybersecurity governance remains low. In its In March 2023, insurance company Lloyd’s of London announced
absence, organizations often select and align with various industries that ‘catastrophic’ state-backed attacks will no longer be covered in
or government-agency-led frameworks, such as NIST, IEC, and MITRE. their cyber insurance policies. Consequently, the wider industry is
Industrial enterprises and organizations are increasingly taking on now reconsidering risk transfer in mitigation strategies.
It also encourages organizations to take preventive measures to Zero-Trust for the Industrial Enterprise
protect their critical infrastructure, reduce their attack surface, and
eliminate potential threats, safeguarding their business assets.
The zero-trust model has the potential to be highly relevant to
Many IT/OT devices and workstations have minimal if any, hardening industrial cybersecurity as it assumes no implicit trust in any user or
measures. Moreover, insufficient access management leads to device, regardless of their location within the network. Instead, it
physically and digitally weak access control, undermining the requires verification and authentication for every access attempt,
deployed security controls. for both internal and external users.
efficiently.
Moreover, the directive increases transparency in reporting obligations;
To reach and benefit non-technical audiences, the CPGs are also easily- enhances the powers of national authorities; sets stringent requirements;
digestible to the average reader. They were constructed using existing and works towards unifying sanction regimes. Additionally, it will help
cybersecurity frameworks and agency observations, such as real-world increase information sharing and cooperation on cyber crisis management
threats, adversarial tactics, techniques, and procedures.
at both national and EU levels.
Moreover, these CPGs have recently been reorganized, reordered, and The NIS 2 Directive covers medium and large entities from critical sectors,
renumbered to align with NIST Cybersecurity Framework (CSF) functions. The including providers of public electronic communications services, digital
objective here was to help organizations prioritize investments and create a services, wastewater and waste management, manufacturers of critical
comprehensive cybersecurity plan that aligns with the CSF. products, postal and courier services, and public administration. At a central
and regional level, it also covers the healthcare sector, including medical
Medical Device Security: FDA & HHS device manufacturers. This is a result of the increased security threats
witnessed during the COVID-19 pandemic.
In March 2023, The Department of Health & Human Services (HHS) and the
Food and Drug Administration (FDA) published guidelines on establishing EU members must incorporate NIS 2 provisions into their national legislation
new cybersecurity requirements for cyber devices. This includes information by 17 October 2024.
that a sponsor for a premarket cyber device must include in its submission.
CER Directive
Healthcare stakeholders are required to present their infrastructure
cybersecurity provisions that cover software bill of materials (SBOM), In December 2022, the EU rolled out the Critical Entities Resilience (CER)
alongside a vulnerability disclosure report.
Directive. It aims to expand its scope into crucial sectors and create unified
cybersecurity regulations across the continent.
Vertical Specialization
In April 2023, the European Commission implemented the EU Cyber Solidarity
Act which aims to strengthen cybersecurity capacities across the region.
across Europe.
Over the last 6-12 months, the Australian government has implemented a
series of new programs to protect the country's critical infrastructure and For example, some vendors calculate the dollar value of an enterprise’s
other high-risk sectors.
inherent and residual risks to provide better insurance policies for reinsurers.
Furthermore, some vendors focus on specific industry verticals, catering
In February 2023, the government published the 2023 Critical Infrastructure exclusively to these market niches.
In the same month, the CISC published a risk assessment advisory for the Defense Manufacturing Transportation and Logistics, including
healthcare and medical sectors. The document encompasses crucial sub-category specializations such as:
aspects of critical infrastructure risks. It covers determining the criticality of Health and Medical Automotive Maritime
assets, comprehending interdependencies, evaluating threats and hazards,
implementing risk controls and mitigations, and providing a vital risk Aviation Rail
Power and Energy
assessment methodology. All of these components are integral to the
overall framework.
Cyber-physical security involves safeguarding the convergence of the Effective OT/ICS asset signal integrity and anomaly detection are critical
physical and digital worlds, where physical systems are increasingly components of modern industrial cybersecurity measures, helping to
connected to digital networks. This integration of the physical and digital protect against attacks like ransomware, malware, and other malicious
worlds makes them more vulnerable to cyber attacks, which can lead to activities that could disrupt critical infrastructure and cause widespread
significant consequences, such as disruption of services, equipment damage. By leveraging advanced technologies like machine learning and
damage, and safety risks. To ensure cyber-physical security, organizations artificial intelligence, organizations can more effectively identify potential
need to implement robust cybersecurity measures, such as implementing threats and take proactive steps to mitigate risks before they result in
firewalls, intrusion detection and prevention systems, encryption, access significant damage or operational disruptions.
controls, and incident response plans.
Operational systems health works on ensuring the optimal performance Predictive Maintenance
and reliability of ICS and other operational infrastructure. It involves
monitoring the health of these systems, early problem detection, and taking OT predictive maintenance helps organizations prioritize and schedule
corrective action before they cause disruptions or failures. Organizations maintenance by providing real-time monitoring and alerting businesses to
need to implement automated monitoring and reporting systems that can impending failures. However, one of the biggest obstacles preventing plant
continuously monitor the performance of critical infrastructure to ensure operators from implementing a successful predictive maintenance
operational systems' health. These systems can help alert operators of program is the integration of current OT infrastructure into contemporary IT
problems in real-time, enabling them to take corrective action before they systems. Most manufacturers frequently use third-party vendors because
cause significant damage or disruption.
integrating systems costs money and is difficult to manage. As the data
lacks the necessary context to generate insights and prompt action for OT
Overall, cyber-physical security and operational systems health are critical systems, many people are unable to understand it.
aspects of protecting critical infrastructure and ensuring safe and reliable
operations. By implementing robust cybersecurity measures and
continuously monitoring and maintaining the health of operational systems, Identity and Access
organizations can maintain the integrity of systems, mitigate risks, and Management (IAM)
ensure safe and reliable operations.
Data Manipulation and Data Injection OT IAM covers managing identities and access to critical ICS and other OT
infrastructure, providing necessary access and privileges to carry out roles
OT data manipulation and data injection attacks are becoming more while ensuring that unauthorized individuals are prevented from accessing
common as more industrial facilities and critical infrastructure become critical systems. It is used to ensure that only authorized users have access
connected to the internet and other digital networks. These attacks can to critical systems and data, alongside assisting in mitigating the risk of
cause significant damage and disruption, leading to safety hazards, malicious insiders or cybercriminals accessing critical systems and data,
equipment damage, and environmental harm. To mitigate these risks, which could negatively impact operations.
Identity Governance Across Assets and Users Industrial IoT (IIoT) Device Security
Identity Governance lies at the center of organizational operations, as it
enables and secures digital identities across systems and infrastructure Security vulnerabilities in IIoT devices could potentially compromise OT
and for all users, applications, and data. It allows businesses to provide environments leading to a significant impact on production, safety, and
automated access to an ever-growing number of technology assets while operational downtime.
These solutions are vital tools used for securing access to operational Organizations should implement role-based access controls to prevent
environments, which can be implemented through a host of technologies, unauthorized access to sensitive systems and data. IIoT devices require
such as smart cards, tokens, mobile devices, and biometric sensors. They continuous security updates to protect against known vulnerabilities and
can also be integrated with existing authentication systems to provide an emerging threats. An organized patching process must be in place to
additional layer of security. Overall, these solutions help to minimize the risk ensure that all devices are properly maintained and updated. They must be
of unauthorized access and security breaches and ensure the safety and segregated from other networks and systems to limit the ability of an attack
reliability of industrial operations. to compromise other parts of the network. Overall, implementing robust IIoT
Policy and Role Management device security measures is critical to protecting OT environments.
Policy management involves developing, documenting, communicating, Continuous Vulnerability Management
and enforcing these policies to ensure they are followed consistently, while
role management involves assigning specific responsibilities or duties to Continuous vulnerability management is a critical component of
individuals or groups based on job functions, skills, and access privileges. By maintaining the security and resilience of OT environments, as it helps
implementing and enforcing well-defined policies and roles, organizations ensure that any vulnerabilities are identified and remediated before being
can reduce the risks of cyber threats, data breaches, and non-compliance exploited by attackers. Constant assessment of the risk posture of the OT
with industry regulations. environment enables organizations to remain vigilant and resilient to
potential threats across organizational devices, systems, and applications.
These elements play a crucial role in collecting and transmitting data to a Threat detection involves actively monitoring the network for known and
centralized platform for real-time tracking and analysis of inventory and emerging threats that could compromise the OT environment. It focuses on
supply chain processes. They also enable businesses to stay ahead of the identifying indicators of compromise (IoCs), suspicious behaviors, or
competition by optimizing inventory and supply chain processes, reducing anomalies that may indicate a security incident or unauthorized access
costs, and improving productivity. attempts.
Hardware/Software Asset Intelligence - IT/ T/IIoT
O
OT hardware and software detect or cause a change through the direct A sset Intelligence covers the process of gathering, analyzing, and
monitoring and/or control of physical devices, processes, and events in the leveraging information about assets in various domains, including IT, OT, and
enterprise. Periodic hardware and software scans must be executed to IIoT. It involves understanding and managing the characteristics,
detect any unauthorized hardware or software changes and identify any performance, dependencies, and vulnerabilities of assets to make informed
unauthorized hardware and non-essential software applications installed decisions and optimize use.
within the infrastructure.
Attac ath anagement
k P M
detection.
Automated network inventory helps to automatically discover, identify, and
catalog all network-connected assets and associated attributes. It involves
Network Discovery, Monitoring, using specialized tools or software to scan the OT network and collect
relevant information about devices, systems, and configurations. y
and Threat Detection implementing automated network inventory processes, organizations can
B
Endpoint security ropes in various measures to protect endpoints from F irmware, Configuration, and Patch Management
unauthorized access, cyber threats, and vulnerabilities. Access controls
implement strong authentication mechanisms, privileged access Firmware, configuration, and patch management are critical for
management, and role-based access controls. Deploying antivirus and maintaining security, reliability, and accessibility across operational IT/OT
antimalware solutions specifically designed for OT systems to detect and endpoints, as they manage and maintain the firmware, configurations, and
block malicious software that can compromise endpoint security. software patches of endpoint devices. These practices focus on ensuring
Employing application whitelisting to allow only approved applications to that endpoints have up-to-date firmware, secure configurations, and the
run on endpoints, thus preventing the execution of unauthorized or latest patches to address vulnerabilities.
potentially malicious software. Furthermore, organizations can implement
Perimeter security, segmentation, and zone enforcement are essential for Industrial firewalls help secure OT networks, safeguard critical infrastructure,
protecting critical infrastructure and preventing unauthorized access or and protect ICS from cyber threats and attacks. Advanced capabilities and
disruptions. By implementing these measures, organizations can establish specialized features help defend against network-based attacks, enable
secure boundaries, control access, and limit the impact of security incidents secure remote access, and enforce strict access controls, ensuring the
within OT networks. It also protects and secures the boundaries and internal secure operation of industrial processes.
network segmentation of OT systems.
Soft/Virtual/Micro-Segmentation
Deploying firewalls at the network perimeter is a fundamental measure to
enforce security boundaries. Firewalls control and monitor incoming and This technique improves network security and mitigates the risks associated
outgoing network traffic, allowing only authorized communication and with lateral movement of threats in modern complex IT environments. By
blocking potential threats. Organizations can also deploy IDS/IPS solutions to implementing this practice, organizations can achieve enhanced network
detect and prevent unauthorized access attempts, abnormal network visibility, fine-grained access control, and isolation of critical assets,
behavior, and known attack patterns at the network perimeter. VPNs also bolstering overall security posture.
help provide secure remote access to OT networks by encrypting
communication between remote users and the OT environment, preventing USB/Removable Media Sanitization
unauthorized access and protecting data in transit.
This technique improves network security and mitigates the risks associated
When it comes to segmentation, dividing the OT network into logical with lateral movement of threats in modern complex IT environments. By
segments or VLANs (Virtual Local Area Networks) based on operational implementing this practice, organizations can achieve enhanced network
needs and security requirements helps to limit the spread of threats within visibility, fine-grained access control, and isolation of critical assets,
the network and reduces the attack surface. Additionally, organizations can bolstering overall security posture.
physically isolate sensitive or critical systems from less critical or vulnerable
systems by using separate network switches, routers, or air-gapped
networks.
Product, Software, and Supply
Organizations also enforce zones to strengthen perimeter security. Chain Security
Implementing DMZs separates external-facing systems, such as web
servers or external data exchanges, from internal OT networks. Perimeter Implementation of robust security measures throughout the product
Access Control uses strict access controls, to regulate and monitor access lifecycle, supply chain, and operational processes enables organizations to
to OT environments from external networks. Access Control Lists can be reduce the risk of vulnerabilities, unauthorized access, and disruption to OT
used to define and enforce access policies and restrictions at the network systems, safeguarding operations and protecting against potential cyber
level. threats. It further also covers specific measures and practices employed to
ensure the security and integrity of products, software applications, and the
entire supply chain within OT systems and infrastructures.
mitigate risks, identify vulnerabilities, and respond to security incidents. The When it comes to governance, organizations work on establishing policies,
holistic approach ensures that security is addressed at every stage of the procedures, and frameworks to guide decision-making, risk management,
development and deployment process, helping to safeguard products, and operational practices. Creating policies and guidelines that define
software, and supply chains against potential threats. security objectives, roles and responsibilities, and acceptable use of OT
SBOM/HBOM Analysis, VEX, File Integrity systems and resources. They also work on adhering to industry standards,
regulatory requirements, and best practices to ensure the security and
These methods assist organizations to monitor and contribute towards the compliance of OT systems.
identification and remediation of vulnerabilities, prioritization of security Compliance primarily covers adhering to specific regulations and
efforts, and maintenance of the integrity and trustworthiness of critical files standards applicable to OT environments, such as NERC CIP, IEC 62443, or
and components. sector-specific regulations for critical infrastructure. Organizations must
Industrial Threat Intelligence data being transmitted between the remote user and the OT system. This
helps to protect against interception and unauthorized access to OT
Leveraging industrial threat intelligence enables organizations to systems. longside using secure technologies, secure remote access often
A
proactively identify and respond to emerging threats, enhance security involves implementing strict access control measures, which may include
practices, and maintain compliance with regulations and standards requiring multi-factor authentication to ensure that only authorized users
specific to OT environments. These sources include both open-source can access the system, and limiting access to only those users who require
intelligence (OSINT) and commercial intelligence providers that specialize in it for the ob
j .
monitoring and analyzing threats specifically targeting industrial A nother important aspect of secure remote access is monitoring and
environments. logging of remote access sessions. This can include keeping a record of
which users accessed the system when they accessed it, and what actions
Risk Exposure Analysis and Reporting they took while connected.
Risk exposure analysis involves evaluating and quantifying the potential
impact and likelihood of risks to OT systems and operations so that Access Control A AC AC MAC AC: B /D / /B
organizations understand the magnitude of risks and prioritize mitigation Effective access control measures for secure remote access in OT
efforts. Effective risk reporting enables informed decision-making, drives risk environments can include the use of strong authentication methods,
awareness, and supports compliance efforts. implementing user role-based access control, using firewalls to restrict
Risk Management and Mitigation access to specific I addresses and or ports, limiting the ability to remotely
P /
dealt with, and implement strategies to deal with those risks. Risk Mitigation D iscretionary ccess ontrol (
A ), Mandatory ccess ontrol (M ), and
C DAC A C AC
implements various measures to reduce or mitigate identified risks, such as Role- ased ccess ontrol (R
B A ). C BAC
Secure System Design, Implementation, and Development Cyber Range: Simulation Training
Organizations must execute secure system design, implementation, and Cyber Range uses simulation training to create realistic virtual environments
development plans that adopt a proactive and holistic approach to that simulate cyber attacks, vulnerabilities, and incidents specific to OT
security, continually assessing and updating security measures to adapt to systems. It provides a controlled and safe environment for training
evolving threats. These concepts help establish security practices to protect personnel on how to detect, respond to, and mitigate cyber threats in OT
against threats such as unauthorized access, tampering, data breaches, infrastructure. It delivers practical experience, enhances incident response
and malicious activities. capabilities, and develops a proactive and resilient security posture in the
face of evolving cyber threats.
Third-party Risk Management
Cybersecurity Skills Development
Third-party risk management deals with the interconnected business
landscape that organizations must account for, as they rely on third-party Cybersecurity skills development works on improving the technical expertise
vendors, suppliers, and service providers to support operations. However, and knowledge of employees and stakeholders who are responsible for
these external entities can introduce potential security risks if not properly managing and maintaining industrial control systems and other critical
managed. infrastructure. This may include training on the latest cybersecurity threats
and best practices, as well as hands-on experience with security tools and
Vulnerability Management technologies. The goal is to ensure that everyone involved in OT
environments has the skills and knowledge necessary to detect, prevent,
Vulnerability management involves identifying, assessing, and mitigating and respond to cyber-attacks and other security incidents.
vulnerabilities in products and components used in the OT environment.
Organizations can bolster the resilience and security of OT environments, OT/IT Alignment Program
protect critical infrastructure, and mitigate the risks associated with
potential vulnerabilities by implementing a comprehensive vulnerability An OT/IT alignment program works on aligning technology roadmaps,
management program across the supply chain and product security. defining common standards and protocols, and establishing clear lines of
communication and accountability. It may also involve developing joint
training and development programs to ensure that both teams have the
skills and knowledge necessary to work together effectively. The benefits of
an OT/IT alignment program include improved operational efficiency,
reduced downtime, and enhanced security and compliance.
Red vs. Blue training provides a realistic and practical approach enabling
organizations can identify vulnerabilities, strengthen defenses, and prepare
personnel to respond to cyber threats. It helps improve incident response
capabilities and enhances security across critical environments.
Tabletop exercises
Assessments
Program
and Testing Development
Ü Do you need to integrate IT and OT systemsÊ Primary consulting services are industrial cyber and physical security;
Ü Are you dependent on remote access via RDPÊ regulatory and standards compliance; risk management; controls review,
Ü Do you want to be able to transfer socially critical information from, for design, and testing; and supply chain security. Ampere secures the industrial
example, a SCADA system? world.
https://www.advenica.com/en www.amperesec.com
sales@advenica.com contact@amperesec.com
Paired with Armis Asset Vulnerability Management, Armis goes beyond simple
vulnerability scanning and addresses the full cyber risk management lifecycle of OT
assets, including mapping risk to business criticality, prioritizing assets needing
immediate attention, orchestrating remediation, and tracking processes and
workflows through to remediation.
Armis has two FedRAMP authorizations — Moderate and Impact Level 4 (IL4) — and
aligns with the following industry standards: ISO 27001, ISO 28018 Best Practices, and BAE Systems
SOC 2 Type II certifications.
Armis is deployed at thousands of sites worldwide. It is a privately held company and BAE Systems is an OT security service provider. Its services include assessing,
is headquartered in California. designing and managing cybersecurity offerings for complex and mission-
critical assets. As a global manufacturer and systems-integrator, BAE brings
OFFERINGS: rich experience in this segment, coupled with the latest industrial
v Cyber Asset Attack Surface Management (CAASMx cybersecurity knowledge and products, and uses its expertise to help
v Network Segmentatioz customers successfully secure their operational infrastructure.
partnership with Splunk. SAF-ICS is a pragmatic OT risk assessment lifecycle used by Beacon Security also has an in-house OT cybersecurity SOC to augment an
Booz Allen Hamilton to prioritize and mitigate risks in industrial cybersecurity organization’s cybersecurity staff with a capable operations team.
environments.
www.beaconsecurity.io
With a unique perspective born from supporting OT offerings across markets, Booz
Allen Hamilton provides a hands-on, mission-focused approach to OT security, with
cutting-edge approach enabling broad visibility and secure OT.
@
contact beaconsecurity.io
Services include:
Cyber Risk:
Its cyber threat-centric approach helps to quickly identify and prioritize cyber
vulnerabilities to implement a resilient defense. Managing cyber risk thresholds
promotes improved organizational readinessx
Cyber Architecture and Engineering:
The company helps clients to deploy the best hardware and software offerings to
meet the evolving cyber threat landscape while remaining aligned with their cyber
strategy and operations planx
Cyber Defense Operations:
Advanced cyber defense empowers users to become more proactive through
Byo ncsI
threat-informed decision makingx Adding cybersecurity to operational technology tends to disrupt operations.
Cyber-Enabled Platforms:
Traditional IT approaches for securing your OT environment don’t work the
Booz Allen Hamilton assesses and hardens system security at the intersection of way you do. So processes tend to complicate the way things get done, like
cyber and physical platforms. It empowers industrial companies to anticipate and securing legacy equipment, enabling external vendor access, retooling a
respond to today’s cyber challenges. From strategy and design, to implementation j U
production line, or ust conducting day-to-day operations. ntil now. Byos is
and operations— the company enables users to keep their energy company designed to enable digital transformation without hindering progress.
secure.
www.byos.io
www.boozallen.com gg@
en a e byos.io
www.cloudrangecyber.com https://cybersplice.com
callen@cloudrangecyber.com splice@cybersplice.com
www.cybellum.com www.cybolt.com
annette@cybellum.com contacto@cybolt.com
https://www.cynerio.com/
info@cynerio.co
Cynalytica Defentos
Cynalytica develops sensor and software machine learning analytics Defentos is an OT and IT cybersecurity partner that provides support in all
platforms that provide fully passive, fail-safe monitoring and analysis of cybersecurity challenges. The company provides security advice, testing, and
physical communications in industrial control systems (ICS/SCADA). Giving awareness training covering organization, process, people and network,
control system operators the ability to securely provide visibility and unique systems, applications, and data. Defentos believes in having strong
situational awareness to high-risk, high-impact cyber-physical assets, such knowledge of regulations and standards and how to be compliant with them.
as energy systems, water/wastewater treatment facilities, manufacturing, It stands by its customers that need support in solving complex security
nuclear power, defense systems, and building facilities. challenges.
https://www.cynalytica.com https://defentos.nl/
richard@cynalytica.com info@defentos.com
Deloitte's cyber-physical systems (CPS) security solutions encompass an expansive Our flagship platform, DeRISK, is the world’s first evidence-based, data-driven,
offering of operational technology (OT), Internet of Things (IoT), and product real-time, cloud-based technology that helps gain visibility into a large OT
cybersecurity services that together with its globally recognized experience, offer facilities actual asset exposure using data from INSIDE the clients OT network.
industry-specific solutions tailored to meet specific business needs. This critical Inside Data enables detailed, bottom-up, portfolio-level cyber risk
modeling.
Benefits include:
DeRISK delivers the most accurate and credible Industrial OT Cyber Risk
g Reduced risk of security incidents that could impact health, safety, or the Exposure, Probability of Loss, Financial Impact of Cyber Events, and the ROI-
environment; business interruption; and data loss[ based Mitigation Options to reduce cyber risk over time.
g Improved compliance with regulations and standards requiring cyber risk
measures and mitigation[ https://www.denexus.io/
g Improved visibility into business assets, their location and security posture, and the
software components that make them up[ info@denexus.io
g Increased perception as a market leader in meeting customer demands via early
action and preparedness against emerging threats.
Cybersecurity goes way beyond IT
It ripples through an organization’s operations, from the products they develop and
manufacture, to the services they provide. With cyberattacks against smart buildings,
industrial control systems, and medical devices on the rise, advanced security for OT
DiTech Solutions
cybersecurity, IoT security, and other cyber-physical systems is essential. Whatever
the organizational challenges, Deloitte can confidently help achieve CPS, IoT, and OT
security objectives. The company puts its experience, alliances, and tailored
approach to work across industries. DiTech Solutions offers cybersecurity and security awareness training to
The Deloitte difference students and professionals. It provides current students, professionals, and
cybersecurity teams the opportunity to learn various cyber-attack
Deloitte helps organizations achieve an enhanced security posture and why,
methodologies and defense tactics by training on some of the best hyper-
wherever they are in their journey. It has the experience, knowledge, and tools to help
realistic Cyber Ranges, including application and software Cyber Range. The
move the organization forward.
company uses real-world threats on various cloud-based cyber simulators,
https://www2.deloitte.com including on-premise cyber ranges from global partners.
CyberIoTandOT@deloitte.com The Cyber Ranges and security training courses provide students and
professionals with the opportunity to train using top cybersecurity tools,
identify various attack types, practice incident response techniques, and
mitigation strategies, building on their knowledge and skills.
https://ditechsolutions.com
cphillip@ditechsolutions.com
DriveLock DNV
DriveLock SE is an international specialist for cloud-based endpoint and data DNV is an independent assurance and risk management provider, operating
security with offices and representations in Germany, Australia, Singapore, the in more than 100 countries, with the purpose of safeguarding life, property,
Middle East, and the USA. In the digital transformation era, the success of and the environment. As a trusted voice for many of the world’s most
businesses depends on how reliably people, businesses, and services are successful organisations, we help seize opportunities and tackle the risks
protected against cyberattacks and the loss of valuable data.
arising from global transformations. We use our broad experience and deep
Founded in Munich, Germany in 1999, DriveLock's mission is to protect expertise to advance safety and sustainable performance, set industry
company data, devices, and systems. To achieve this, DriveLock utilizes the standards, and inspire and invent solutions.
latest technologies, experienced security experts, and solutions based on the https://www.dnv.com/cybersecurity
zero trust model. In today's security architectures, zero trust means a
paradigm shift according to the maxim "Never trust, always verify". This way, cybersecurity@dnv.com
data can even be reliably protected in modern business models.
https://www.drivelock.com
briantuck@drivelock.com
Vendor directory
Garland Technology
Garland Technology is a USA-based manufacturer of network TAPs, network
packet brokers, and inline bypass solutions. Since 2011, Garland has been
helping companies’ OT network monitoring and security sensors deliver on
their promise of performance and protection because Garland reliably GE Digital offers industrial managed security services for OpShield, designed for
delivers all of the data the sensors require.
operational technology (OT) environments. GE Managed security services allow
Garland Technology understands that industrial and manufacturing OT organizations to support and protect their critical processes and control strategy,
networks are unique environments, with demanding and exacting while providing visibility and insight for broad situational awareness.
requirements. Garland engineers hardware that operates in a variety of With OpShield deployed in Industrial Control Systems (ICS), Supervisory Control and
conditions like extreme temperatures, vibration, DC power, tight spaces, 100 Data Acquisition (SCADA), and other OT environments, features such as network
Base-FX media, and unidirectional traffic flow with physical hardware segmentation, deep protocol inspection, and network whitelisting capabilities inform
separation inside the network TAPs. GE Digital security analysts, either with alerts or block commands.
https://www.garlandtechnology.com/ Services include:
sales@garlandtechnology.com Û Advisory Services: GE helps organizations plan and start their industrial IoT journey
to align with specific business outcomesÅ
Û Managed Services: This includes maintenance of critical machines from remote
locations around the world using model-based predictive analytic technologyÅ
Û Implementation Services: GE's automation partners can implement a
collaborative, multi-generational program that marries (integrates) the existing
investments to the right enhancements and technologyÅ
Û Education Services: GE specializes in education services to ensure that the
customers are leveraging GE's offerings to the fullest extent with training and
Forescout Technologies certificate programsÅ
Û GlobalCare Support Services: This enables users by ensuring that their business
Leveraging Forescout’s integrated IT/OT platform, network operators can gain continues to operate at its highest efficiencyÅ
complete visibility and classification of all devices in ICS networks and
Û Cyber Security Services: GE provides industrial-grade security for a variety of OT
mitigate cyber and operational risk with comprehensive vulnerability and
network and application topologies.
threat detection. In addition, they save time and money with policies for
automating security controls across IT and OT networks. www.ge.com
OFFERINGS:
Û Continuous OT/ICS device discovery, classification, risk assessment, and
compliance monitoringÅ
Û In-depth visibility of all IP-connected devices across campus, data center,
and cloud networksÅ
Û Enforcement and automated policy-based controls to proactively reduce
the attack surface and rapidly respond to incidentsÅ
Û Dynamic network segmentation across the extended enterprise.
https://www.forescout.com/
sales@forescout.com
remediate cyber threats. It also reduces process safety risks, optimizes trust hardware-enforced protection to prevent compromising of IT / OT
profitability, and enables trusted data for decision-making. systems and remote (third-party) critical admin sessions. itigation of
M
ICS endpoints.
(e.g. to H I systems) by isolating critical activity from threats like
M
Automation Asset Management: PAS Integrity aggregates, organizes and keyloggers, clipboard capture, malware, or compromises
contextualizes highly complex data from disparate, proprietary industrial 2 Sure Click nterprise uses hardware-enforced micro-virtualization
E
automation systems to help plant personnel maximize productivity, ensure technology to isolate malware, phishing, or ransomware attacks in IT/OT
reliability, and proactively identify and address potential safety incidents. systems, preventing infection and spreading. It has protected over 25
pe e.aarde er hp.com
ll w k@
Honeywell I CS R ange
Honeywell provides IT/OT cybersecurity solutions that help protect critical ICS ange is an educational platform, with real-life industrial e uipment - built
R q
infrastructure and IIoT technologies worldwide. Solutions are vendor-neutral, to further train and educate all employees, who daily work with OT systems,
supporting both Honeywell and non-Honeywell assets and deliver an including IACS, ICS, and SCA A. They range from basic introduction level to
D
integrated solution to operational technology (OT) cybersecurity. expert level education and enable better, faster, and more efficient learning
across the OT industrial security (OT/ICS/IACS) infrastructure.
OFFERINGS:
2 H oney ell Forge Cybersecurity Suite helps to simplify, scale, and
w
www .icsran e.com g
comes with passive and active methods built for industrial operations
services to support the cybersecurity lifecycle from start to finish, from risk
assessments to remediation to incident response. The company s portfolio
’
www .becybersecure.com
https://home.kpmg/
Mandiant Mocana
Mandiant works on making every organization secure from cyber threats and Mocana helps device operators bridge the adoption challenge between
confident in its readiness. It delivers dynamic cyber defense solutions by vendors and service providers and enables digital transformation. The
combining services and products powered by the company’s expertise, company protects content delivery supply chain and device lifecycle for
intelligence, and technology. tamper-resistance from manufacture to end of life, with root-of-trust and
chain-of-trust anchors.
OFFERINGS:
9 A variety of services focused on ICS and OT with three key areas - OFFERINGS:
consultation and assessment, intelligence, and managed detection and 9 The Mocana TrustCenter operations platform provides a tamper-resistant
response. The company’s experts have worked in almost every industry and scalable workflow for transferring ownership and lifecycle
utilizing ICS and understand the nuances and context each different field management@
requires@ 9 Mocana TrustEdge is a comprehensive software solution for IoT device
9 Mandiant leverages the company’s intelligence to inform its services of protection@
the latest attacker methods and techniques, and uses its experience in 9 The Mocana TrustCore development platform empowers application
ICS/OT incident response to further enrich the intelligence. developers with a simple set of APIs to leverage data privacy and
protection controls for safety, security, and compliance.
https://www.mandiant.com
robert.caldwell@mandiant.com https://www.mocana.com/
sales@mocana.com
Vendor directory
Mycena Limited NTT
MyCena is an access segmentation and encryption management solution NTT’s Intelligent Cybersecurity services help clients create a digital business
that makes digital access unbreakable. It removes over 82 percent of data that is "Secured by Design." With enhanced threat intelligence, NTT can
breaches by eliminating the human risk around access. MyCena is system predict, detect and respond to cyber threats while supporting business
agnostic and works for IT, OT, IoT, local, web, and remote access, including RDP innovation and managing risk.
(remote desktop protocol) and SSH (Secure Shell).
OFFERINGS:
www.mycena.co F Cybersecurity Advisory Services: NTT has a dedicated team of OT
info@mycena.co cybersecurity consultants globally@
F IT-OT Threat Monitoring & Response: This is a 24x7 SOC-delivered service
that monitors and responds to IT and OT network threats@
F IT-OT Managed Security Services: 24x7 SOC-delivered service that covers
a client’s end-to-end cybersecurity operation@
F Global Technology Services: Delivered by NTT’s technical experts, the
services deliver in-depth design workshops, supply industry best-of-breed
technology, and deploy solutions globally.
https://services.global.ntt
sales@global.ntt
or update attempt through a PLC (programmable logic controller) is always The Ondeso SR software offers asset management, patch management,
authenticated and authorized while ensuring compliance with international software deployment, endpoint management, disaster recovery, outage
security standards and guidelines. tracking, and network management.
www.nanolocksecurity.com www.ondeso.com/en
info@nanolocksec.com info@ondeso.com
https://ordr.net/
info@ordr.net
Opswright OTORIO
Opswright is passionate about injecting security into the engineering domain OTORIO offers an industrial-native OT security platform enabling integrated,
to achieve secure by design and by default for critical infrastructure. By holistic security strategies for ICS and cyber-physical systems (CPS). Its
leveraging Opswright Impact software platform, the company embeds the proactive digital risk mitigation solutions are deployed at enterprises
principles of Cyber Informed Engineering into the engineering process, worldwide to protect business continuity and ongoing operations.
empowering any engineer to design safe and secure systems for critical OTORIO’s recently patented Operational Network Risk Mitigation System
infrastructure.
empowers practitioners to proactively implement a risk-informed approach
Opswright’s software supports the needs of engineering firms and asset to assessment, management, and mitigation. The company provides
owners. It is also aligned with industry guidance. such as the Security automated, consolidated, and contextualized visibility, allowing companies to
Engineering Maturity Matrix, IEC 62443, and others. Founded in Space Coast take control of their security posture, eliminate critical risks, and deliver
Florida, all development is U.S.-based and aligned to NIST 800-218 practices for immediate business value across the organization. The global team behind
secure development. OTORIO consists of experts in nation-state cyber security and industrial
domains.
https://opswright.com
sales@opswright.com www.otorio.com
marketing@otorio.com
W ICS risk assessments: The assessment covers system records and Rhebo directly supports operators of ICS to increase cybersecurity,
activities to determine the adequacy of system controls] productivity, and availability of their systems and plants and safeguard the
W ICS vulnerability assessment /penetration testing: This evaluation digital transformation of their processes.
includes capabilities to test ICS network from the internet, test ICS network
from IT, and test selected offline ICS systems for vulnerabilities] https://rhebo.com/en/
W Compliance assistance: PwC can help industries in adapting to info@rhebo.com
international and country-specific security standards]
W Security operations center (SOC): PwC also provides services SOCs to set
up a combined ICS-IT environment.
www.pwc.com
Radiflow SCADAfence
Radiflow offers ICS solutions for critical business operations. Its solutions SCADAfence helps companies with OT networks with reducing cyber risks and
enable CISOs to continuously monitor and simulate attacks without disrupting mitigating operational threats. Its non-intrusive platform provides full
critical industrial operations.
coverage of large-scale networks, offering detection, accuracy, asset
The company is on a mission to take the guesswork out of OT security and discovery, and user experience.
empower customers to prioritize their threats with risk management solutions The company integrates OT security within existing security operations,
Radiflow assists CISOs in making decisions and taking action driven by data. It bridging the IT/OT convergence gap.
views all assets using a detailed presentation map of the entire OT network,
down-drillable to all devices' properties, connections, and vulnerabilities. OFFERINGS:
https://radiflow.com/
W SCADAfence Platform: A continuous OT network monitoring platform that
provides visibility, risk management, threat detection, and OT remote
sales@radiflow.com access security.
W SCADAfence Multisite Portal: An MSP-ready management SOC for multiple
sites with secure, central configuration management.
W SCADAfence Governance Portal: Continuously monitors remote sites for
adherence to industry standards and organizational policies.
www.scadafence.com
marketing@scadafence.com
Rockwell’s threat detection services can help monitor and detect these increasingly Secolve
complex industrial threats.
www.secolve.com
info@secolve.com
https://securingthings.com
info@securingthings.com
the vendor name and product name, using physical layer fingerprinting SynSaber’s integration-first approach means that once Sabers are deployed,
technology and machine learning. organizations can send curated data from the edge of the OT environment
OFFERINGS: into any existing SIEM, SOAR, data lake, or MSSP workflows. Data from the
Sabers can be used to improve not just security, but safety, operations, and
The Sepio HAC-1 platform provides visibility, control, and mitigation to zero- compliance. Its ultra-small software packs a big punch.
trust, insider threat, bring-your-own-device (BYOD), IT, OT, and IoT security
programs. Its hardware fingerprinting technology discovers all managed, https://synsaber.com/
unmanaged, and hidden devices otherwise invisible to all other security tools.
info@synsaber.com
https://sepio.systems/
OFFERINGS:
SIS is also one of the initial companies in the world with a fully dedicated OT
security operations center. Its managed services are a cost-effective The Airwall solution delivers network segmentation and secure remote
outsourced arrangement that delivers managed OT security with real-time access. Airwall is a zero-trust software-defined perimeter that provides multi-
monitoring, analytics, reporting, and rapid incident response. factor authentication, comes micro-segmented, encrypted end-to-end, and
is impervious to lateral movement.
https://sis-ics.com/ Airwall Teams allows users to build truly private system-to-system networks
info@sis-ics.com that span public, private, cloud, and mobile networks, with just a few clicks
using an intuitive graphical interface.
http://tempered.io
info@tempered.io
Consulting: Thales provide cyber consulting to critical infrastructures in Velta Technology helps bridge the gap in expertise and understanding from industrial
order to address the challenges of regulatory compliance, implementation assets on the plant floor across to the enterprise. The company provides mitigating
of security from design, risk assessment and penetration testing.Ä and compensating controls for digital safety and supports organizations with
Rapid Response Team: Thales has a rapid response team with on-site industrial IoT and OT/IT convergence. It also helps protect the industrial environment
intervention capacity, made up of multi-disciplinary specialists.Ä with its team of multi-disciplinary industrial manufacturing and critical infrastructure
experts.
SOC: Thales’ security experts ensure security information and event
management flow in real-time from its CSOCs located around the world. OFFERINGS:
Tabletop Exercise – They help facilitate important OT / IT discussions to strengthen
www.thalesgroup.com internal communication and security ownership across industrial assets and
operationsf
CDV Index – Measure real-time risks and vulnerabilities of all connected devices
within an industrial facility over time to accurately gauge risk and potentially
defend insurance rates or claimsf
ThreatGEN Visibility Study Program – A three-week program to identify the top vulnerabilities
unique to one’s industrial environmentf
ThreatGen is a game-based cybersecurity simulation platform that combines OT Monitoring Optimization – For organizations who’ve deployed a monitoring
the power of an actual computer gaming engine and active adversary platform and are experiencing challenges optimizing the value and benefits of
simulation AI to provide the most practical and effective way for anyone to your investment. Velta Technology serves as an extension of the in-house team
learn cybersecurity, from beginners to experts, and even leadership. The offering hands-on expertise, knowledge, and best practicesf
ThreatGEN Red vs. Blue portal is web browser delivered and provides access Secure Remote Access (with Audit Trail) For Industrial Environments – Minimize risk
to the cybersecurity simulation platform, on-demand courses, labs, and of remote users and the industrial environmentf
scenarios. Industrial Endpoint Protection – Secure existing industrial networks with an
impenetrable barrierf
https://threatgen.com
SenseR Ready Panel Program – Build and install industrial panels Digital Safety
sales@threatgen.com Ready with the latest cybersecurity technology. Eliminate expensive retrofit costs
down the road.
www.veltatech.com
info@veltatech.com
www.verveindustrial.com
drastically simplifying network management. The recent attacks on the OT networks have alerted business stakeholders to
the potential impact of cybersecurity incidents on reputation and revenue.
OFFERINGS: Governments are enforcing regulatory compliances making it mandatory for
t The Veracity OT Network Controller uses automated network segmentation companies to report breaches to the authorities. As a result, OT cybersecurity
with self-healing capabilities to manage cyber riskh is transitioning away from siloed engineering supervision to management by
t Veracity leverages SDN functionality to protect east/west and north/south IT and OT teams’ collaboration.
traffic, while delivering enhanced resiliency by eliminating firewall
configuration issues, loopbacks, and manual IP address updates. www.wipro.com
https://veracity.io/
sales@veracity.io
Keeping you updated construction of a trusted European digital space, guaranteeing the security and
confidentiality of data for organizations as well as for individuals concerned about
the protection of their digital identity and privacy. Digital technology, whether for
professional or personal use, must be ethical and responsible in order to pursue a
It’s our mission to keep you informed of the rapidly changing secure societal digital transformation that respects individual freedoms."
industrial cybersecurity landscape. Benefit from minimized https://www.ot.security/
risk, maximized productivity, and optimized decision-making marketing@wallix.com
with our valuable insights.
Our market research has earned a global reputation
for its precision, quality, and practicality.
• security
byW4:LLiX
Visit
•
OT.security
о cvвERSECUR1тv'"
MADE IN EUROPE ✓ VISA
DEs;cuRГГE
Xage Security accelerates and simplifies the way enterprises secure, manage, and
transform digital operations across OT, IT, and the cloud. The Palo Alto, California-
based company provides a distributed platform for protecting cyber-physical
systems and offers a zero-trust solution for access control, remote access, and
secure data exchange.
The Xage Fabric solution protects every asset, modern or legacy, secures every
interaction, local or remote, and enables secure data exchange across OT, IT, and the
cloud. It also supports centralized management, including centralized security policy
creation combined with distributed policy enforcement in the field.
OFFERINGS:
y Identity and Access Management: Xage’s Identity-based Access Management
services are delivered either wholly on-site or via the cloud with additional on-site
enforcement. They cover a comprehensive array of IoT, SCADA, PLC, RTU, and HMI
systems together with the latest control and monitoring applications. Xage
provides user-to-machine/app and machine-to-machine access management
with no agents, clients, or network changesV
y Zero Trust Remote Access: Xage’s Remote Access solution enables granular secure
access to modern and legacy assets spanning OT, IT, data center, and cloud.
Xage’s multi-layer approach enables granular access to individual assets,
including PLCs/RTUs at the lower layers of the Purdue ModelV
y Zero Trust Data Exchange: Xage’s Data Exchange enables end-to-end security
across the entire data ecosystem, from physical machines through edge analytics
to shared cloud-based data lakes. Xage Fabric enables data sharing and ensures
data authenticity, integrity, privacy, and access controlV
y The company’s services range from zero trust strategy, architecture, and design
advisory to security implementation and maintenance assistance in operational
environments. Its strategic advisory services help customers map out a practical,
undisruptive path to zero trust security.
https://xage.com/
info@xage.com
Yokogawa ICS security services ensure plant safety and security by providing
a comprehensive program which focuses on cybersecurity lifecycle ABOUT TAKEPOINT
management.
Yokogawa supports customers in addressing cyber risk challenges through a Takepoint Research (TPR) is a boutique industry analyst firm that
Cybersecurity Lifecycle Management program focused on continuous provides focused research and actionable insight for industrial
improvement and a sustainable ICS security risk management framework. enterprises and those tasked with protecting them from cyber
OFFERINGS: threats. TPR resources and analysis help them make informed
¹ Cybersecurity Awareness Trainin¡ decisions about evolving their industrial cybersecurity programs to
¹ Industrial Cyber Security Risk Assessmen© meet the changing threat landscape. Collaboration is at the heart of
¹ Cyber Security Policies and Procedure®
¹ Operational Technology Architecture Desig¢ our model and our mission is simply to deliver expert insight that has
¹ Plant Security Managed Services tangible value for your company.
www.yokogawa.com/cybersecurity
Zuul IoT
Zuul IoT is an end-to-end cybersecurity solution optimized for the unique
challenges of IIoT at scale. Zuul IoT’s patent-pending technology provides risk
and policy-driven protection, enforcement, and monitoring mechanisms
ABOUT INDUSTRIAL CYBER
designed for the protection of critical IIoT and IoT assets sitting within critical
infrastructure environments.
Industrial Cyber is a publication dedicated to providing news and
Key features include the orchestration and integration of fundamental features on everything happening in Industrial Cybersecurity. It is a
cybersecurity technology to protect rather than simply monitor critical assets. valuable meeting place for Industrial Cybersecurity professionals
and cybersecurity experts, cybersecurity vendors and industry
tt s // uu iot.com/
influencers, who learn from one another and shape the future of this
h p : z l
o uu iot.com
dynamic and critically important market.
j hn@z l
Vendor directory