The need to ensure your operational environment is protected from external threats has never been greater.  Read more to find out how you can ensure the security of your OT environment.

The need to ensure your operational environment is protected from external threats has never been greater.  Malicious software like Wannacry and CrashOverride makes OT Security a top priority for many companies around the world.  Catapult, in partnership with local security experts, deliver a range of security consulting services to the NZ market.  This problem is not going away and precautions need to be taken to secure OT environments to avoid the often devastating consequences captured in headlines like these:


Ransomware 'here to stay', warns Google study
Crash Override: The Malware That Took Down a Power Grid
Ransomware attack hits firms in Ireland and continues to spread

 

The problem
IT and OT are different environments which have become more closely related as technology continues to advance and integrate. OT security has commonly been based on isolation from business IT systems and the internet. Tighter OT/IT integration, in a drive to improve business efficiency and flexibility, demands urgent revision of OT security philosophy and methodologies. The notion of ‘security by obscurity’ is simply no longer valid and steps need to be taken to ensure the safety of critical operational infrastructure.

Infographic

Our solution: Security Health Checks
Catapult, in partnership with security experts have developed an assessment process based on international and local cyber security standards. We work with our customers to provide a clear understanding of their vulnerabilities and steps they can take to protect against cyber threats.

The service includes:

  • An on-site technical audit of the OT environment and systems
  • Assessment of your existing security policies and procedures
  • Assessment of current operational security procedures including change management
  • Assessment of cyber security roles and responsibilities

What you will get from this service:

  • A comprehensive report of the findings, including severity levels for each identified issue in terms of risk and potential impact.
  • Recommended actions to resolve each identifiable issue and vulnerability.
  • A review of the audit report for the OT team, so they can understand the specifics of the findings and how best to address them.


If you want to find out more about how to ensure your systems are protected, please get in contact with us using our contact form.

Solutions That Save Time, Money & Lives

This website uses cookies to ensure you get the best experience on our website. Learn more