ICS/OT

Honeywell Launches New Industrial Cybersecurity Platform

Honeywell on Wednesday announced the launch of a new industrial cybersecurity platform designed to help organizations protect their operational technology (OT) and industrial internet of things (IIoT) assets from cyber threats.

<p><strong><span><span>Honeywell on Wednesday announced the launch of a new industrial cybersecurity platform designed to help organizations protect their operational technology (OT) and industrial internet of things (IIoT) assets from cyber threats.</span></span></strong></p>

Honeywell on Wednesday announced the launch of a new industrial cybersecurity platform designed to help organizations protect their operational technology (OT) and industrial internet of things (IIoT) assets from cyber threats.

The new Honeywell Forge Cybersecurity Platform, part of the company’s Forge for Cybersecurity offering, provides visibility into vulnerabilities and potential threats, helps organizations mitigate risks, and improves management efficiency.

The platform enables users to safely transfer data between sites, enhance endpoint and network security, and improve cybersecurity compliance, Honeywell says.

The Forge Cybersecurity Platform comes in three versions and organizations can choose the one that best suits their needs depending on their budget and cybersecurity requirements. The Enterprise Core version, designed for companies that need to manage multiple sites, includes secure remote access and file transfer capabilities.

The Enterprise Premium version can be deployed on top of Enterprise Core as it provides asset management capabilities, including for discovering, inventorying and monitoring assets, managing compliance and risk, and managing patches and anti-malware products.

The Site Offering version is for organizations that need to protect a single site. It provides risk and compliance monitoring, asset discovery and inventory, and asset monitoring and alerting features.

Learn More About Industrial Cybersecurity Products at SecurityWeek’s 2019 ICS Cyber Security Conference

The Honeywell Forge Cybersecurity Platform is also offered as a managed service to companies that don’t have the resources or expertise to operate it themselves.

Advertisement. Scroll to continue reading.

“Customers now have a better choice to strengthen industrial cybersecurity across their enterprise to enable IT-OT convergence and digital transformation, improving enterprise performance while reducing the cost of cybersecurity,” said Jeff Zindel, VP and GM at Honeywell Connected Enterprise, Cybersecurity. “The Honeywell Forge Cybersecurity Platform provides multiple industry-proven capabilities in a single dashboard to simplify cybersecurity management and better protect people, processes and assets from evolving cyberthreats.”

Related: Industrial Firms Slow to Adopt Cybersecurity Measures: Honeywell

Related: Honeywell SMX Protects Industrial Sites From USB Threats

Related: Honeywell to Open Industrial Cyber Security Center Singapore

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version