Cisco Secure Equipment Access wins “IoT Security Innovation of the Year” in the 2024 IoT Breakthrough Awards

Cisco Secure Equipment Access wins “IoT Security Innovation of the Year” in the 2024 IoT Breakthrough Awards

We are thrilled to announce that Cisco Secure Equipment Access was named “IoT Security Innovation of the Year” in the 2024 IoT Breakthrough Awards. As customers are modernizing their industrial networks, they are also increasing their exposure to cyber threats. As more devices are connected to automate industrial processes, more suppliers and contractors need access to the network to help configure, maintain, and troubleshoot these advanced systems. In many organizations, machine builders, maintenance contractors, or…

Read More

Keeping the lights on: Brazilian power utility wins cybersecurity award for securing grid network with Cisco

Keeping the lights on: Brazilian power utility wins cybersecurity award for securing grid network with Cisco

Cyberattacks on electric power utilities are on the rise. From 2020 to 2022, weekly attacks more than doubled. An attack that exploits a vulnerability in intelligent electronic devices (IEDs) like power distribution units, relay, and circuit breakers can turn off the lights in a neighborhood or entire city. On the surface, it seems simple enough to remediate vulnerabilities as soon as they’re reported—for example, by upgrading firmware. Fact is, detecting and remediating vulnerabilities in operational…

Read More

Gain control over OT remote access with session monitoring, recording, and termination

Gain control over OT remote access with session monitoring, recording, and termination

Zero Trust Network Access (ZTNA) is a secure remote access service. It verifies remote users and grants them access to the right resources at the right times based on identity and context policies. This is part 3 in our blog series about ZTNA for operational technology (OT). Check out Part 1 for why ZTNA beats out always-on VPNs for OT remote access and Part 2 for how ZTNA reduces the attack surface by restricting access…

Read More

Cisco and Rockwell strengthen OT/ICS security with visibility for converged plantwide ethernet (CPwE)

Cisco and Rockwell strengthen OT/ICS security with visibility for converged plantwide ethernet (CPwE)

The turtle, protected by its hard shell, is a good metaphor for the security model used in most industrial networks. The industrial DMZ (iDMZ) is the shell that protects the soft, vulnerable center—the industrial control systems (ICS) the business depends on. But while the iDMZ blocks most threats, some will inevitably slip through. When they do, they can move sideways from device to device, potentially causing downtime and information leakage. Giving traffic free rein once…

Read More

OT remote access: can you trust your technician’s laptop?

OT remote access: can you trust your technician’s laptop?

Zero Trust Network Access (ZTNA) is a secure remote access service that verifies remote users and grants access only to specific resources at specific times based on identity and context policies. This is part 2 in our ZTNA blog series for operational environments. Read the first blog here. Right now, somewhere in the world a robot arm needs a firmware upgrade, a wind turbine is stalled, and a highway message sign is displaying gibberish. If…

Read More