Join the 155,000+ IMP followers

www.ptreview.co.uk
Honeywell News

New Honeywell Forge Features Help Protect Facilities From Cyber Threats Associated With Remote Operations

Honeywell announced the latest release of its Forge Cybersecurity Suite that includes several enhancements to help ensure business continuity in the face of mounting cyberthreats, uncertain global business conditions and continued supply chain disruption associated with remote operations.

New Honeywell Forge Features Help Protect Facilities From Cyber Threats Associated With Remote Operations

  • Honeywell Forge Cybersecurity Suite serves industrial organizations that are increasingly embracing remote operations due to safety restrictions
  • Honeywell's offering features improved industrial-grade remote access and added protection and risk monitoring

The new Honeywell Forge Cybersecurity Suite release (R200) incorporates new features such as enhanced industrial-grade remote access, increased asset discovery capabilities with active and passive functionality and improved cybersecurity risk monitoring.

The enhancements come as more industrial organizations are embracing remote operations to effectively manage facilities with reduced numbers of onsite personnel due to current safety restrictions. A new Honeywell report indicates that the severity of cyber threats detected to operational technology (OT) systems has risen by significant amounts in a 12-month period.

"As more operators of critical infrastructure and facilities move to support remote work, they're increasingly vulnerable to cybersecurity issues," said Jeff Zindel, vice president and general manager, Honeywell Connected Enterprise Cybersecurity. "The Honeywell Forge Cybersecurity Suite helps customers increase productivity by providing the next level of protection required for more secure remote operations and better securing operational technology environments with asset discovery, inventory and continuous monitoring, as well as risk and compliance management."

Honeywell Forge Cybersecurity Suite provides users with a single dashboard to centralize security operations and asset security management. It simplifies, strengthens and scales security operations for asset-intensive businesses facing evolving cybersecurity threats. It can improve performance at a single site or across an enterprise by increasing cyber risk visibility while also decreasing cybersecurity management inefficiencies.

Honeywell Forge Cybersecurity Suite addresses common pain points in OT domains, including:

  • Safely moving and using operations data,
  • Strengthening endpoint and network security, and
  • Improving cybersecurity compliance.

Cybersecurity teams can provide and manage remote access to vendors with greater security and ease, allowing these teams to better monitor cyber risks and operational health inside their environments.

www.honeywell.com

  Ask For More Information…

LinkedIn
Pinterest

Join the 155,000+ IMP followers