Know your network!

COVID-19 measures have led to unexpected cyber risks for production. Reduced staff in the workplace often results in a decreased visibility of the process. Not so much a lack of overview into levels and stocks, but the deep automation layer. “If you do not have an overview of your process on site, can you still trust information flows at the PLC level?”

The current crisis has created an opportunity for sharpening cyber security. A lot of processes are on hold, which provides an opportunity to do it right now. The systems are better reachable than under normal circumstances. For example, we are currently conducting part of the cyber security assessments through online interviews.

knowyournetwork

It is very important to know exactly which assets are in your system, that the network traffic is transparent, and nothing is left to chance. Our OT monitoring provides insight into assets and data flows. Subsequently, anomalous network behaviour within the OT network is detectable. These anomalies can indicate a cyber attack, but also unauthorized access to the assets or even unauthorized setpoint changes.

The Hudson Cybertec OT monitoring solution, contrary to what many other vendors offer, has been specifically developed and further optimized for the OT domain.

Source: ‘ProcessControl (edition 3/4), June 2020’

In the spotlight

Monitoring your OT environment is essential. You know what is happening on your network and see to what extent you are compliant with various cyber security standards and laws and regulations.

IEC 62443 Standard

The IEC 62443 standard offers your organization tools to improve the digital security and safety of your IACS environment. Implementation of the standard improves the cybersecurity level of your organization's OT / ICS / SCADA environment.

The IEC 62443 is the international cybersecurity standards framework for operational technology (OT). The framework consists of a collection of standards, technical reports and related information for securing Industrial Automation and Control Systems (IACS).

read more

Hudson Cybertec’s IEC 62443 Competence Center has extensive experience with this standard. We play an active role in the development of the standard, actively promote it internationally and have developed a training program around the IEC 62443.

read more

It is becoming increasingly important for organizations to be able to demonstrate that the digital security of the OT environment is in accordance with standards frameworks. It is therefore possible to certify (parts of) your IACS environment according to IEC 62443.

read more

If you want to know more about this standard and need training on how to apply it within your own organization or at your clients, Hudson Cybertec has a number of very interesting training courses for you.

read more

The IEC 62443 standard provides organizations with tools to improve the digital security and safety of OT / ICS / SCADA environments.

read more

How digitally safe is your organization?

Curious about the possibilities? Please contact us!

Contact us

Newsletter

Sign up for our newsletter. We will keep you posted on the latest developments in our cybersecurity services.

  • This field is for validation purposes and should be left unchanged.
© 2024 Hudson Cybertec