Segmentation Fundamentals for Protecting Operational Technology

Logo
Presented by

Carlos Sanchez, Sr. Director, Operational Technology, Fortinet

About this talk

Industries that use industrial control systems are looking to add new capabilities and improve operational efficiencies through the latest digital innovations. But as operational technology (OT) environments incorporate IT-based devices and applications, it creates new pathways for cyber criminals to exploit critical production systems. Despite consensus on attack surface expansion and shared management challenges responding to attacks, there remains high degree of variation in security practices and capabilities, including practices for securing legacy and modern equipment. To protect the critical infrastructure in OT, industrial organizations need to harness the power of segmentation to secure their resources, systems, and users, as well as minimize the risk of attackers gaining access to their critical infrastructure. During this webinar, we will explore the fundamentals of segmentation through the combination of traditional methods used and the modern alternatives available that provide protection for the mix of systems used in OT environments. This 45-minute session will discuss the: - Traditional and modern segmentation methods for operational environments including the risks associated with a flat network architecture - Segmentation practices to support compliance with NIST, IEC 62443 and other operational cybersecurity frameworks - Importance of investing in a platform to deliver cybersecurity for all layers of the network
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (23)
Subscribers (1594)
For more than a decade, Fortinet has protected OT environments in critical infrastructure sectors such as energy, defense, manufacturing, food, and transportation. By designing security into complex infrastructure via the Fortinet Security Fabric, organizations have an efficient, non-disruptive way to ensure that the OT environment is protected and compliant. Most OT environments run legacy systems and protocols that are sensitive to disruption and lack effective security. Industrial environments once built to operate in isolated networks are now connected to the internet, exposing them to all the threats that plague IT networks. In addition, many OT organizations rely on OEMs and service providers to operate and maintain converged IT/OT networks remotely. This adds risk by both expanding the attack surface and inserting the potential for access by bad actors. The Fortinet Security Fabric seamlessly enables security for converged IT/OT ecosystems. It also provides OT-centric features and products to extend Security-Fabric capabilities to OT networks in factories, plants, remote locations, and ships. To help alleviate security risks across the organization, we’ve continued to enhance our OT security offerings. These innovations range from edge products to NOC and SOC tools and services to ensure effective and efficient networking and cybersecurity performance and operation. Subscribe to stay on top of industry trends and key areas of interest with several sessions including real-life perspectives.