Novel OT and IoT endpoint security sensor

Novel OT and IoT endpoint security sensor

Share post

A new OT and IoT endpoint security sensor aims to provide more security. Nozomi Networks introduces the first security sensor for this area of ​​application, which is intended to drastically reduce operational reliability.

Nozomi Arc aims to be the industry's first OT and IoT sensor to bring more security to the endpoint. This sensor dramatically shortens the time it takes to develop significantly higher resilience in operational use. Nozomi Arc is designed to be automatically deployed across a large number of locations and devices wherever a business needs more visibility. In addition, the new sensor provides important data and insights into important systems and network endpoints. This data helps teams better analyze and mitigate threats and correlate user activity with them without taxing existing resources or disrupting mission-critical networks.

Also for remote OT and IoT networks

Arc is a key factor when it comes to full asset visibility, speed of deployment and reach in complex and remote OT and IoT networks. Accordingly, Nozomi Arc is designed for:

  • the analysis of vulnerabilities on endpoints
  • the identification of compromised hosts
  • remote use
  • Accelerating monitoring implementation in mission-critical systems

"Operational resiliency is the top business priority for critical infrastructure, which can only be achieved by reducing cyber risk and increasing security," said Andrea Carcano, co-founder and chief product officer (CPO) of Nozomi Networks. “Nozomi Arc accelerates time to resiliency by turning every computer on the network into an OT security sensor. Arc makes it possible to quickly expand attack surface and threat visibility within endpoint hosts and their local network. It drastically reduces potential security threats and vulnerabilities while simplifying deployment across facilities and locations.”

According to SANS' latest ICS security report, two of the biggest challenges facing security professionals are the lack of security resources and the inability to track industrial control devices and applications. Nozomi Networks Arc was specifically designed to solve both problems and complement the network-based analysis of the Nozomi Networks Vantage and Guardian platforms.

Benefits of the new OT and IoT endpoint security sensor

  • Shorter time to resilience: Nozomi Arc eliminates time, resource, geographic, and internal limitations associated with network-based deployments. It enables new sites to be brought online quickly and enables the monitoring and analysis of previously unmanaged or unreachable connections and networks.
  • Reduced cyber risk and increased security: Nozomi Arc is the only OT solution on the market that detects compromised hardware (e.g. infected with malware like a keylogger). It is also the first solution to provide continuous visibility into network assets (both active and inactive) and key endpoint attributes, as well as who is using them. By accessing the full attack surface of host systems, Arc provides a more comprehensive threat analysis and monitors potential attack points, which is not possible with a network-based sensor alone. Connected USB drives and log files can also be viewed.
  • Extended visibility and context: Arc not only sheds light on more assets and devices and potential vulnerabilities, but also identifies process anomalies and suspicious user activity. This reduces the potential for insider threats or compromised hosts. Arc also provides continuous monitoring capabilities for endpoints that are not possible with network sensors alone.
  • Reduced operational effort: Because Arc can be automated remotely installed via software download, it doesn't require extensive network modifications to deploy anywhere in the world—even in the most remote locations. There is no administrative overhead for managing thousands of endpoints in different locations, whether they are installed as part of a standard operating environment or periodically used to collect data and then removed.
More at NozomiNetworks.com

 


About Nozomi Networks

Nozomi Networks accelerates digital transformation by protecting critical infrastructure, industrial and government organizations from cyber threats. Nozomi Networks' solution provides exceptional network and asset visibility, threat detection and insights for OT and IoT environments. Customers rely on it to minimize risk and complexity while maximizing operational resilience.


 

Matching articles on the topic

Wireless security for OT and IoT environments

Wireless devices are becoming more and more common. This increases the number of access points through which attackers can penetrate networks. A new ➡ Read more

Professional cybersecurity for SMEs

Managed detection and response (MDR) for SMEs 24/7, 365 days a year. The IT security manufacturer ESET has expanded its offering ➡ Read more

Prevent malicious software from starting

A cyber protection provider has added a new feature to its security platform. It improves cybersecurity by preventing the launch of malicious or ➡ Read more

Pikabot: camouflage and deceive

Pikabot is a sophisticated and modular backdoor Trojan that first appeared in early 2023. His most notable quality lies in ability ➡ Read more

Ransomware-resistant WORM archives for data backup 

A data archive is a must for every company. Few people know: An active WORM archive can help to streamline data backup, ➡ Read more

Danger of election manipulation through cyber attacks

Cyberattackers are attempting to influence elections around the world using generative AI technology. The latest findings from the Global Threat Report ➡ Read more

Detect and defend against threats

In today's digitalized business landscape, combating threats requires a continuous, proactive and holistic approach. Open Extended ➡ Read more

Backup for Microsoft 365 – new extension

A simple and flexible Backup-as-a-Service (BaaS) solution extends data backup and ransomware recovery functionality for Microsoft 365, reducing downtime ➡ Read more