Honeywell launches Cybersecurity Platform for OT, IIoT

0

Honeywell has announced the release of new software that simplifies, strengthens and scales cybersecurity for asset-intensive businesses and critical infrastructure facing cyberthreats.

The Honeywell Forge Cybersecurity Platform improves cybersecurity performance at a single site or across an enterprise by increasing visibility of vulnerabilities and threats, mitigating risks, and improving cybersecurity management efficiency. The Honeywell Forge Cybersecurity Platform is part of the Honeywell Forge for Cybersecurity portfolio of products and services that increases cybersecurity across industrial environments.

The new platform safely moves data from one site to another and uses operations data to strengthen endpoint and network security, and improves cybersecurity compliance. The platform also delivers a scalable software solution to better address cybersecurity pain points in OT and IIoT environments.

“Honeywell Forge for Cybersecurity is a big step forward in the company’s overall cybersecurity strategy. The unified suite of applications, services and products can address a range of end-user cybersecurity requirements from asset discovery and monitoring and Secure Remote Access to fully managed services,” said Larry O’Brien, vice president of research at ARC Advisory Group. “Honeywell Forge Cybersecurity Platform represents a common approach to OT-level cybersecurity that recognizes the impact of IoT on manufacturing, including the monitoring of virtual machines, firewalls, and other assets in industrial environments.”

Based on technology installed in thousands of sites globally, the Honeywell Forge Cybersecurity Platform improves cybersecurity performance by giving customers the tools they need to strengthen their cybersecurity operations and asset management, all through a single dashboard. In addition, multi-site, multi-vendor capabilities support an enterprise-wide solution with greater efficiencies and lower total cost of ownership regardless of the control system used.

“Customers now have a better choice to strengthen industrial cybersecurity across their enterprise to enable IT-OT convergence and digital transformation, improving enterprise performance while reducing the cost of cybersecurity,” said Jeff Zindel, vice president and general manager, Honeywell Connected Enterprise, Cybersecurity. “The Honeywell Forge Cybersecurity Platform provides multiple industry-proven capabilities in a single dashboard to simplify cybersecurity management and better protect people, processes and assets from evolving cyberthreats.”

The Honeywell Forge Cybersecurity Platform is part of Honeywell Forge, a new category of software solutions that deliver Enterprise Performance Management for Operations Technology to aerospace, building, industrial and worker segments. Honeywell Forge was launched earlier this year to improve the way a variety of companies collect, analyze and act on data from their operations.

LEAVE A REPLY

Please enter your comment!
Please enter your name here