Home Industrial Security Honeywell unveils new software platform for industrial cybersecurity
Honeywell unveils new software platform for industrial cybersecurity
0

Honeywell unveils new software platform for industrial cybersecurity

0

Honeywell recently announced the release of Honeywell Forge Cybersecurity Platform that improves cybersecurity performance at a single site or across an enterprise by increasing visibility of vulnerabilities and threats, mitigating risks, and improving cybersecurity management efficiency. This new platform is part of the Honeywell Forge for Cybersecurity portfolio of products and services that increases cybersecurity across industrial environments.

The new platform safely moves data from one site to another and uses operations data to strengthen endpoint and network security, and improves cybersecurity compliance. The platform also delivers a scalable software solution to better address cybersecurity pain points in OT and IIoT environments.

“Honeywell Forge for Cybersecurity is a big step forward in the company’s overall cybersecurity strategy. The unified suite of applications, services and products can address a range of end-user cybersecurity requirements from asset discovery and monitoring and Secure Remote Access to fully managed services,” said Larry O’Brien, vice president of research at ARC Advisory Group. “Honeywell Forge Cybersecurity Platform represents a common approach to OT-level cybersecurity that recognizes the impact of IoT on manufacturing, including the monitoring of virtual machines, firewalls, and other assets in industrial environments.”

Based on technology installed in thousands of sites globally, the Honeywell Forge Cybersecurity Platform improves cybersecurity performance by giving customers the tools they need to strengthen their cybersecurity operations and asset management, all through a single dashboard. In addition, multi-site, multi-vendor capabilities support an enterprise-wide solution with greater efficiencies and lower total cost of ownership regardless of the control system used.

“Customers now have a better choice to strengthen industrial cybersecurity across their enterprise to enable IT-OT convergence and digital transformation, improving enterprise performance while reducing the cost of cybersecurity,” said Jeff Zindel, vice president and general manager, Honeywell Connected Enterprise, Cybersecurity. “The Honeywell Forge Cybersecurity Platform provides multiple industry-proven capabilities in a single dashboard to simplify cybersecurity management and better protect people, processes and assets from evolving cyberthreats.”

The Honeywell Forge Cybersecurity Platform is available in three versions; Enterprise Core, Enterprise Premium and Site offerings. And, customers with no cybersecurity expertise, can also benefit from Honeywell’s Managed Security Services to host and run the software.

For more information about the Honeywell Forge Cybersecurity Platform, visit Honeywell Industrial Cyber Security Solutions and Services.

LEAVE YOUR COMMENT

SNS Mideast

Subscribe us

Visit Us On FacebookVisit Us On TwitterVisit Us On Linkedin