Tdworld 1817 Asm Overview Art No Shadow2595
Tdworld 1817 Asm Overview Art No Shadow2595
Tdworld 1817 Asm Overview Art No Shadow2595
Tdworld 1817 Asm Overview Art No Shadow2595
Tdworld 1817 Asm Overview Art No Shadow2595

Automation Systems Manager Improves ICS Situational Awareness

April 1, 2014
Industrial Defender has released version 5.6 of Industrial Defender Automation Systems Manager (ASM).

Industrial Defender has released version 5.6 of Industrial Defender Automation Systems Manager (ASM). This new version adds interoperability with leading IT security technologies and enables a unified view of assets, configurations, policies, and events across heterogeneous operational technology (OT) environments.

The cybersecurity of industrial control systems (ICS) has been under the microscope for the last few years. The systems that control the power grid, transportation, oil, gas and chemical production, and clean water distribution around the world are built on increasingly complex and interconnected technology that exposes them to new risks and management challenges. With Industrial Defender ASM v5.6, users now have a single application to manage the information from a plethora of security and perimeter technologies including installed antivirus software, network- and host-based firewalls, data-diodes, intrusion detection and prevention systems, and whitelisting technologies. Using the ASM application and central dashboard, users have one place to manage all ICS security events, policies, configurations and reports. While ASM is known for its ability to unify asset management, configuration management, and policy management of ICS and industrial endpoints, the addition of security technology interoperability provides greater situational awareness, reduces the burden on staff, and speeds compliance reporting within ICS environments. The result is improved operational efficiency and reduced cybersecurity risk exposure.

Automating requirements with new NERC CIP mandates

The North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards have been revamped over the last few years with the new version 5 set to take effect on April 1, 2016. Utilities are already preparing to meet the new standards with investments in technologies to automate the data collection, analysis and reporting required for compliance. ASM 5.6 provides these utilities with a platform to seamlessly meet the new standards including CIP-010-1 which mandates configuration change management and asset baselines.

Complex cybersecurity policy management made easy

The new version of ASM is designed to allow control systems professionals to focus more on operations reliability and performance and less on compliance by automating policy creation and management for industrial control environments. Policy management provides users with a way to define requirements for their assets, and report conformance with the established policies without having to send control systems engineers out to the field.

ASM 5.6 significantly enhances the policy management application, eliminating the need to create and maintain multiple policies to govern their environment. With the capability to author complex policy expressions, ASM ensures that control system assets strictly conform with establish policies across multiple asset types. Furthermore, ASM has added the ability to easily upload commonly used policies, deploy those policies across entire classes of assets, create baselines, and monitor for compliance deviations.

In addition to ASM support for many leading industrial control systems and security technologies, version 5.6 adds:

  • Platforms: VMWare EsXi, Red Hat Linux v5 and v6, and EHIDS Rules
  • Firewalls: Juniper Junos 12.1, and Checkpoint Management Console
  • Industrial endpoints: Schneider Electric SAGE 2400 RTU
  • Control Systems: Schneider Electric OASyS

ASM 5.6 extends the notification capabilities on the ASM, making it easier for the user to create notifications on business rule triggers such as deviations in operational parameters or complex event correlation triggers across a set of assets.

Industrial Defender’s ASM automates the management of diverse security technologies and industrial control systems providing asset management, configuration management, policy management, security event management and reporting in one unified platform. It safeguards the central mission of improving uptime and reliability of critical infrastructure operations amid the escalating cyber threats.

Voice your opinion!

To join the conversation, and become an exclusive member of T&D World, create an account today!