SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Claroty Platform updates include improved OT security controls
Thu, 23rd Apr 2020
FYI, this story is more than a year old

Claroty has released updates to its Claroty Platform in order to bring more operational technology (OT) security controls in a single solution.

The updates are designed for enterprises, particularly industrial environments, wanting to reduce risks created by connectivity between OT and information technology (IT) networks.

Specifically, the updates are enhanced Continuous Threat Detection (CTD) 4.1 and Secure Remote Access (SRA) 3.0. According to Claroty, these two key features provide users with increased visibility, threat detection, vulnerability management and mitigation controls.

The company says that these updates enable teams to solve complex deployments, steep learning curves and unfamiliar tools, ultimately protecting the availability, reliability and safety of environments.

Visibility is key to ensure users can assess the environment's OT network. A recurring challenge is the prevalence of unfamiliar OT assets, architectures and protocols.

The Claroty Platform solves this challenge by bringing extended protocol coverage, scanning, segmentation and secure remote access capabilities.

When it comes to threat detection, The Claroty Platform automatically weeds out false positives and alerts users in real time to anomalies and known or zero day threats.

Automatic updates for CTD 4.1 come through the Claroty Cloud. Users can utilise a customisable dashboard to identify threats. Vulnerability management, another key focus, can be difficult due to false positives and negatives due to visibility and bandwidth limitations.

This is resolved through the Claroty Platform's ability to automatically identify and compare each OT asset to an extensive database of vulnerabilities tracked by the research team, as well as the latest Common Vulnerabilities and Exposures data from the National Vulnerability Database (NVD).

Finally triage and mitigation are advanced through the Claroty Platform's root cause analysis feature, which groups all alerts to the same event or series of events in order to allow teams to not have to waste time on false positives or lengthy investigations.

Claroty cofounder Galina Antova says enterprises are increasingly digitising their operations but have yet to adequately secure connectivity networks.

Antova says, "Enterprises have been transformed through digitisation initiatives, causing once-isolated OT networks to be interconnected with the rest of the enterprise.

“However, those OT networks remain invisible to security teams since they communicate on proprietary protocols and have very different characteristics than IT networks.

"The Claroty Platform extends core security controls to OT environments, thereby closing the 25-plus year gap between the security posture of IT and OT networks, and delivering comprehensive governance and risk reduction across the parts of enterprise networks that were previously invisible and unsecured,” Antova says.

Claroty chief product officer Grant Geyer says, "Securing critical infrastructure and industrial networks has become more important than ever, with all the new, unexpected obstacles and challenges that CISOs must overcome.

"The Claroty Platform, strengthened even further by these latest updates, is a complete OT security solution perfectly positioned to mitigate the emerging risks to OT environments."

CTD 4.1 is available in April and SRA 3.0 is available in May, with demos available via Claroty.