Cyber resilience of OT-systems

“Cyber security for OT is very different from IT cyber security and requires a different approach,” says Marcel Jutte, managing director at Hudson Cybertec. “IT is mostly about the automation of office environments, whereas OT is primarily about processes. The Botlek has a large OT domain in the field of chemicals and refineries. If something were to go wrong in an OT environment, Jutte explains, you have completely different consequences compared to an IT environment. “A factory control error in the chemical sector can have consequences leading to explosions and even death.”

Legacy

Planning and preparing changes in OT often require specialized knowledge. Even if you are going to test something, preparation is key.” Another characteristic of OT is “legacy” equipment, as Koning calls it. In other words: old operating systems that have not been replaced or updated because this requires production process to be shut down. “A system that has been in operation for twenty years is no exception. Old equipment increases the chance of vulnerabilities.”

Threats

Koning advises companies to include cybersecurity in the requirements to suppliers and system integrators. “Of course, each company is responsible, but it is important to include the entire supply chain.” In conclusion, Koning warns not to take the cyber threat too lightly.

OT monitoring

“If you don’t know your network, you can’t take measures,” says Sebastiaan Koning of Hudson Cybertec. We can map which assets are in the customers systems and how they communicate with each other. Suspicious activity from the captured data streams is part of the generated reports. “Allowing you stay in control and take appropriate steps.”

Source: Europoort Kringen – August 2020

In the spotlight

Monitoring your OT environment is essential. You know what is happening on your network and see to what extent you are compliant with various cyber security standards and laws and regulations.

IEC 62443 Standard

The IEC 62443 standard offers your organization tools to improve the digital security and safety of your IACS environment. Implementation of the standard improves the cybersecurity level of your organization's OT / ICS / SCADA environment.

The IEC 62443 is the international cybersecurity standards framework for operational technology (OT). The framework consists of a collection of standards, technical reports and related information for securing Industrial Automation and Control Systems (IACS).

read more

Hudson Cybertec’s IEC 62443 Competence Center has extensive experience with this standard. We play an active role in the development of the standard, actively promote it internationally and have developed a training program around the IEC 62443.

read more

It is becoming increasingly important for organizations to be able to demonstrate that the digital security of the OT environment is in accordance with standards frameworks. It is therefore possible to certify (parts of) your IACS environment according to IEC 62443.

read more

If you want to know more about this standard and need training on how to apply it within your own organization or at your clients, Hudson Cybertec has a number of very interesting training courses for you.

read more

The IEC 62443 standard provides organizations with tools to improve the digital security and safety of OT / ICS / SCADA environments.

read more

How digitally safe is your organization?

Curious about the possibilities? Please contact us!

Contact us

Newsletter

Sign up for our newsletter. We will keep you posted on the latest developments in our cybersecurity services.

  • This field is for validation purposes and should be left unchanged.
© 2024 Hudson Cybertec