RSS
Логотип
Баннер в шапке 1
Баннер в шапке 2

Honeywell Forge Cybersecurity Platform

Product
Developers: Honeywell
Date of the premiere of the system: 2019/09/30
Branches: Gas industry,  Light industry,  Metallurgical industry,  Oil industry,  Food industry,  Chemical industry,  Jewelry industry

2019: Выпуск Honeywell Forge Cybersecurity Platform

On September 30, 2019 the Honeywell corporation announced release of the software which will simplify protection of objects, will increase the level of security and will expand a scope of means of counteraction to cyber attacks at the enterprises with a large number of assets and objects of critical infrastructure.

Honeywell Forge Cybersecurity Platform

According to the company, the Honeywell Forge Cybersecurity Platform platform increases efficiency of protection against cyberthreats both on a separate object, and on all enterprise: it helps to reveal vulnerabilities and threats, to reduce risks and to optimize management of means of cyber security. Honeywell Forge Cybersecurity Platform is a part of a packet of Honeywell Forge for Cybersecurity which the products and services helping to ensure information security in the industrial environment enter.

The platform allows to transfer safely data from one object to another. It uses operational indicators for gain of security of networks and terminal units and also allows to fulfill regulatory requirements in information security field. Besides, the platform proposes the scalable software solution for more effective elimination of problem places in protection of operational technologies and IIoT.

File:Aquote1.png
The single batch of applications, services and products will give the chance to fulfill a number of the requirements of end users to protection against cyberthreats — from detection and monitoring of assets, secure remote access to completely managed services. Honeywell Forge Cybersecurity Platform represents the general approach to information security support at the level of operational technologies — the approach considering importance of IoT for production including monitoring of virtual machines, firewalls and other assets of an industrial environment.

Larry O'Brien, the vice president of ARC Advisory Group who is responsible for research told
File:Aquote2.png

The Honeywell Forge Cybersecurity Platform platform is submitted in three packets thanks to what the customer can select option depending on requirements and the budget.

Enterprise Core. Option for the companies which need to increase safety of data exchange between separate objects. The packet of Enterprise Core includes basic management tools:

  • the means of secure remote access with ample opportunities of setup and management created especially for the industrial environment;
  • means of safe transfer of content with the built-in mechanism of identification of threats at the level of files.

Enterprise Premium. In addition to the tools entering Enterprise Core packet the following management tools are provided in Enterprise Premium:

  • detection and accounting of assets;
  • continuous monitoring and notifications;
  • management of security updates of software and antivirus protection;
  • risk management and ensuring compliance to regulatory requirements for accomplishment of remedial measures and risk reduction.

Site. Option for customers who will use only separate functions of the platform at the level of separate objects. This version includes following features:

  • detection and accounting of assets;
  • continuous monitoring and notifications;
  • monitoring of risks and observance of regulatory requirements.

The Honeywell Forge Cybersecurity Platform platform is a part of Honeywell Forge following category of software solutions for management of production indicators of the enterprises in the field of the operational technologies intended for the space industry, construction, industrial production and other segments.