Honeywell Forge Cybersecurity Platform

Transcription

HONEYWELL FORGECYBERSECURITYPLATFORMSimplify, Strengthen and Scale Industrial CybersecurityAcross Your Enterprise

7,200FilesAllowed FilesBlocked7,00020075%of AssetsSupported OSComplianceView All50%of AssetsServicesCompliance25%of AssetsInstalled SoftwareComplianceView All86%of Assets71%of Assets42%of AssetsAV DefinitionsCurrentAV ServiceRunningOS Patcheswithin policyTHE NEED FOR AN ENTERPRISE APPROACH TO CYBERSECURITYAs businesses move to digitally connect their operations, having a site-specific strategy on cybersecurityis no longer safe or practical.Organizations leading digital transformation are developing enterprise-wide cybersecurity solutions thatdrive greater consistency and protection across operational technology environments.Solutions should meet industry standards and regulatory compliance requirements while remaining easyto use by teams stretched with increased responsibilities.View All

A UNIFIED PLATFORM TO SAFELY MANAGE GROWTHAMIDST HIGH CYBERSECURITY RISKIntroducing Honeywell Forge Cybersecurity Platform, a robust software solution that simplifies, strengthensand scales industrial cybersecurity operations for any asset-intensive business facingevolving threats.Honeywell Forge for Cybersecurity improves cybersecurity performance—at a single site or across multiplesites—by increasing visibility into vulnerabilities and threats, enabling proactive action to mitigate risks andimproving cybersecurity management efficiency.As cyberattack costs can run into millions of dollars, the software delivers a simple yet scalable threatmanagement option for companies in any stage of cybersecurity maturity. From inventorying assets on anetwork; to moving and using operations data; to strengthening endpoint and network security; to improvingcybersecurity compliance and more, the new platform delivers a grow-as-you-go software solution to betteraddress cybersecurity pain points in operational technology (OT) and industrial internet of things (IIoT)environments.HONEYWELL FORGECYBERSECURITYPLATFORMWSUSEPO/SEDIARCTIEC VETORYITRUCSEYNECRTEICNUM RM EO VC ERSHIGH-LEVEL FEATURESIATNOIOATR RE EP TO ENCNST Scales cybersecurity investments withgrow-as-you-go software that continuallydelivers more security and operationsmanagement capabilities, all from oneMHMORSHI Strengthens the cybersecurity of industrialassets across an enterprise with a fieldproven platform that combines the essentialsof cybersecurity operations with advancedasset security management.SIEEIAN Software solution that improves OTcybersecurity performance across anenterprise.ITRUCSEPLC Simplifies cybersecurity for industrialoperators by unifying the most commonlyneeded OT security capabilities in onesoftware platform.global strategic provider.PMMALINUCH XINIHIGH-LEVEL BENEFITSYTENECVSRETEINTENRPLANTAVS Vendor-neutral solutions that helpstrengthen cyber defenses, regardless ofEPLANTBVSEPL Single platform for multi-site OTcybersecurity operations.ANTNcontrol system.

SECURE REMOTE ACCESSFOR SAFECONNECTIVITYHoneywell Forge Cybersecurity Platform helpssecure remote field assets from a single securityand operations center. This field-proven technologyautomates the deployment and enforcement ofsystem-wide security policies while focusing oncybersecurity essentials such as inventory visibility,patching, log collection, remote access andcompliance.Complying with the NIST Cybersecurity Framework,the NIST SP 800-82 guidelines and leadinginternational standards (including NERC CIP, ENISA,PERA, ISO 27001 and ISA/IEC-62443), HoneywellForge Cybersecurity Platform improves thecybersecurity compliance posture across industrialorganizations.Deployed at thousands of sites worldwide in diversesectors ranging from oil and gas, utility, chemical,mining and manufacturing, Honeywell Forge deliversunrivaled visibility, reliability and compliance forplant operations.Oil & GasMetals, Minerals & MiningChemicalsUtilities & PowerPulp and PaperWater & WastewaterFood & BeverageDrinking WaterPharma & BioTechCPGManufacturing

THREE DIFFERENT OFFERINGS TO SUIT GROWING NEEDSENTERPRISE COREENTERPRISE PREMIUMSITE OFFERINGFor companies with multi-site secure connectivityneeds, Enterprise Core delivers key cybersecurityoperations management features including:For companies seeking to take full advantageof Honeywell’s latest cybersecurity innovations,Enterprise Premium can be applied in additionto Enterprise Core, providing asset securitymanagement capabilities across multiple sites.Modules in the Enterprise Premium offering include:For companies exploring select platformcapabilities at a single-site level, the Site Offeringfeatures include: Secure Remote Access with advanced granularcontrols engineered for industrial environments. Asset Discovery and Inventory Asset Monitoring and Alerting Secure Content Transfer with built-in file-basedthreat detection. Asset Discovery and Inventory Risk and Compliance Monitoring Asset Monitoring and Alerting The platform Security Center server components. Software Patch and Antivirus (AV) Management One or more site-level Virtual Security Engines(VSEs) Risk and Compliance Management

UNRIVALED VISIBILITY, RELIABILITY AND COMPLIANCEENTERPRISE COREHONEYWELL FORGE CYBERSECURITY PLATFORM OVERVIEWSITE OFFERINGENTERPRISE PREMIUMFEATURERISK TENTTRANSFERASSETDISCOVERY ANDINVENTORYMONITORINGANDALERTINGSOFTWAREPATCH AND AVMANAGEMENTRISK ANDCOMPLIANCEMANAGEMENTIncrease cybersecurityby connecting toIT or OT assets forservice delivery,troubleshooting orremote operations.Increase cybersecurityby moving and usingOT-centric data forfile delivery, analyticsand more; built-inthreat detectioninspects filestransferred betweensites for potentiallymalicious material.Provides acomprehensive listof assets on thenetwork using activeor passive discovery.Monitor assetsfor potentialcybersecurity issuesand alert operatorswith notifications foritems that requireresolution.Patch OT assets andmanage antivirusper organizationalstandards.Provides anenterprise-level viewinto site complianceand risk levels withdrill-down capabilitiesto fully gaininformation on riskfactors, compliancewith predeterminedsecurity policies andremediation advice. Simplify accessto cross-vendorassets Reduce dataleaks— securelydistribute fileswithin/in/out of OT Accurately identifyassets, includingspecific configuration details Proactivelymanage OTnetworks Reduce vulner-abilities—centrallymanage softwareupdates Gain visibility intosite cybersecuritystatus Analyze and act oninsights— transferlogs and performance data toSIEM at acorporate SOC Automate themaintenance ofasset inventorywith deviceinformation toexpedite future riskdeterminationDESCRIPTIONAt-a-glance visibilityinto an intuitive assetrisk score, with drilldown capabilities tofully view informationon risk factors andcompliance withpredeterminedsecurity policies.BENEFIT Gain visibility intoprocess controlnetwork securitystatus Speed andsimplify OT cybersecurity reporting Focus cyberoperationsresource effortson assets that aremost at risk or outof compliancewith securitypolicies Centralize controlover all remoteaccess sessionsenterprise wide Standardizeremote accessprocedures Supervise andaudit sessions Control via role-based anddevice-specificaccess permis-sions andprivileges Lower cost andcomplexityfor managingthird-partyresources andmaintenancepersonnel Improve recoverytime sending largefiles to/from filebackup andrestore Automate datacollection of keycybersecurityindicators Automatenotificationsspecific tocustomerenvironment andorganization Comply withinternal standards—patch Windowssystems (usingMicrosoft WSUS) Control updatetiming, approachand configurationto protect uptime UpdateExperion PKS,HMIs andhistorians Coordinate AVpatching acrossOT networkenvironments Easily identifyrelated actions toimprove ICSsecurity posture Speed and simplifycybersecurityreporting Focus cyberoperationsresource effortson site assets thatare most at risk orout of compliancewith securitypolicies

CYBERSECURITY AS-A-SERVICEFor companies seeking complete supportHIGH-LEVEL CUSTOMER CHALLENGESPLANT-LEVEL CHALLENGESand management of Honeywell Forge Elevated Cybersecurity RiskCybersecurity risk is high for certain industrialoperators amidst increasing network connectivity,digital transformation initiatives and evolvingoperational landscapes. Invisible RiskLittle/no OT asset visibility, monitoringand alerting.Cybersecurity Platform by cybersecurityexperts, Honeywell provides multiple serviceoptions, including Managed SecurityServices and Consulting Services. Theseglobal capabilities deliver skilled design andimplementation for the software platformas well as ongoing critical industrialcybersecurity management and monitoringto reduce time-to-operations and increasecybersecurity compliance. Costly Threat ImpactThe impact of cybersecurity risks onmanufacturing operations has become morepublicly visible to executive leaders andgovernment regulators, placing great pressure onindustrial companies to ramp up defenses. Changing Security OwnershipIT leadership is increasingly hands-on in definingrequirements for and choosing plant cybersecuritysolutions, yet OT retains critical needs. Provider DensityMarket-disrupting vendors are making it harderfor industrial companies to protect what mattersmost, adding too many products which increasesworkload on already stretched staff who are not allcybersecurity experts. Safety ImplicationsNeed to protect assets, operations and people. OT ComplexityStretched teams and difficult to acquire new talent. Increasing Company and RegulatoryComplianceHeavy fines for cybersecurity noncompliance.

INDUSTRY-PROVEN TECHNOLOGYUSE CASES & BENEFITSConsolidate Secure Remote AccessFrom many to one: reduction of unmanagednetwork connectionsSecurely Transfer Content and DataEnable connected OT and digitaltransformationAutomate Asset Discovery and Inventory 200K per year in labor reduction per site1Mitigate Cybersecurity Risk;Continuously Monitor 75M in attack damage mitigation2CUSTOMER CASE STUDIES*Pulp & paper producer leverages Honeywell Forge for Cybersecurity solution to help protect140 sitesA large industrial manufacturer relies on Honeywell Forge for Cybersecurity technology to help secure over140 sites around the world. Cybersecurity operations are simplified with the use of Honeywell Forge secureremote access and content transfer capabilities.Global food & beverage producer relies on Honeywell Forge for Cybersecurity solution to help protect100 sites worldwideOne of the world’s leading producers of confectionary relies on Honeywell Forge for Cybersecuritytechnology to help secure over 100 industrial facilities in multiple countries with secure remote access,remote monitoring and more.*Company names withheld for security reasonsAvoid Regulatory Noncompliance 10M penalty potential with policyenforcement3Improve Cybersecurity Performance35% efficiency gains through automation3Sources1Based on Honeywell project experience in 2019.2CPOmagazine.com. August 2, 2019.3SecurityWeek.com. February 4, 2019.

TOUR OUR GLOBAL CYBERSECURITY CENTERS OF EXCELLENCEHoneywell’s Cybersecurity Centers of Excellence (COEs) provide state-of-the-art facilities and specializedtechnical personnel to help customers simulate, validate and accelerate industrial cybersecurity initiatives—all in an exciting setting with world-class demonstration capabilities. By leveraging Honeywell’s COEresources, customers can ultimately save time, budget and costly security mistakes as they improve theirorganization’s industrial cybersecurity maturity.COEs help educate operators, engineers and executive leadership, sharing the latest best practices to helpprotect process control networks from current and emerging industrial cybersecurity threats. At our COEsworldwide, customers can experience simulated control system cyberattacks, safely test industrial solutionsand try out both existing and experimental new security solutions.Honeywell COEs are currently available in Atlanta, Georgia (USA), Dubai (UAE), and Singapore andare open to any customer or interested party around the world.Our COE footprintcontinues to expandtogether withcustomer needs.

THE HONEYWELL ADVANTAGEINDUSTRIAL EXPERIENCE, AWARD-WINNING TECHNOLOGYAND CYBERSECURITY EXPERTSWith 100 years of domain experience, Honeywell is a leader in industrial manufacturingand technology innovation. We have used that expertise over the past 15 years to becomea leader in industrial cybersecurity solutions that help protect the world’s most criticalinfrastructure.Our broad portfolio includes OT cybersecurity software products and services that allowcustomers flexibility in determining the best level of engagement, from Managed SecurityServices to cybersecurity consulting to industry-proven software. At Honeywell, weleverage our award-winning technology and industry-leading expertise with certifiedcybersecurity experts you can trust.Founding memberHoneywell Forge for Cybersecurity is a bigstep forward in the company’s overallcybersecurity strategy, moving from separateproduct offerings to a unified suite ofapplications, services and products that canaddress a range of end user cybersecurityrequirements from asset discovery andmonitoring and secure remote access to fullymanaged services. Honeywell Forge alsorepresents a common approach to OT levelcybersecurity that recognizes the impactof IoT on manufacturing, including themonitoring of virtual machines, firewalls, andother assets in industrial environments.— Larry O’Brien, Vice President of Research,ARC Advisory Group

For More InformationTo learn more, visit:www.becybersecure.com orcontact your HoneywellAccount Manager, Distributoror System Integrator.Honeywell Connected Enterprise715 Peachtree Street NEAtlanta, GA 30308www.honeywell.comBR-19-43-ENGSept 2019 2019 Honeywell International Inc.

Cybersecurity operations are simplified with the use of Honeywell Forge secure remote access and content transfer capabilities. Global food & beverage producer relies on Honeywell Forge for Cybersecurity solution to help protect 100 sites worldwide One of the world's leading producers of confectionary relies on Honeywell Forge for Cybersecurity