Вы находитесь на странице: 1из 11

HONEYWELL FORGE

CYBERSECURITY
PLATFORM
Simplify, Strengthen and Scale Industrial Cybersecurity
Across Your Enterprise
Allowed Files 7,000
7,200
75% 50% 25% 86% 71% 42%
of Assets of Assets of Assets of Assets of Assets of Assets
Files
Blocked 200
Supported OS Services Installed Software AV Definitions AV Service OS Patches
Compliance Compliance Compliance Current Running within policy

View All View All View All


THE NEED FOR AN ENTERPRISE APPROACH TO CYBERSECURITY
As businesses move to digitally connect their operations, having a site-specific strategy on cybersecurity
is no longer safe or practical.

Organizations leading digital transformation are developing enterprise-wide cybersecurity solutions that
drive greater consistency and protection across operational technology environments.

Solutions should meet industry standards and regulatory compliance requirements while remaining easy
to use by teams stretched with increased responsibilities.
A UNIFIED PLATFORM TO SAFELY MANAGE GROWTH
AMIDST HIGH CYBERSECURITY RISK
Introducing Honeywell Forge Cybersecurity Platform, a robust software solution that simplifies, strengthens
and scales industrial cybersecurity operations for any asset-intensive business facing HIGH-LEVEL BENEFITS
evolving threats.
• Simplifies cybersecurity for industrial
operators by unifying the most commonly
Honeywell Forge for Cybersecurity improves cybersecurity performance—at a single site or across multiple
needed OT security capabilities in one
sites—by increasing visibility into vulnerabilities and threats, enabling proactive action to mitigate risks and
software platform.
improving cybersecurity management efficiency.
• Strengthens the cybersecurity of industrial
As cyberattack costs can run into millions of dollars, the software delivers a simple yet scalable threat assets across an enterprise with a field-
management option for companies in any stage of cybersecurity maturity. From inventorying assets on a proven platform that combines the essentials
network; to moving and using operations data; to strengthening endpoint and network security; to improving of cybersecurity operations with advanced
cybersecurity compliance and more, the new platform delivers a grow-as-you-go software solution to better asset security management.
address cybersecurity pain points in operational technology (OT) and industrial internet of things (IIoT)
environments. • Scales cybersecurity investments with
grow-as-you-go software that continually
delivers more security and operations
HONEYWELL FORGE EP
WS
US
management capabilities, all from one
CYBERSECURITY
O/
SE
PM
global strategic provider.
PLATFORM SIE
M

DIARCTI
SE

EC VE
C
U

TO
R
IT

RY
Y
C
E
N
C ER
O V

TE
S
M E

HIGH-LEVEL FEATURES
M R
U
N
IC
AT

MALINU
I O
N

CH X
IN
E

• Software solution that improves OT

O EN
HM
cybersecurity performance across an

P T
C
E E
I

R R
AT
HI

IO
ST

N
OR

S
enterprise.
PL IAN
C
SE
C
U
R
IT
Y
C
• Single platform for multi-site OT
E
N
VS
TE
E
R
IN

cybersecurity operations.
TE
R
N
E
T

PL
AN
TA
VS
E
• Vendor-neutral solutions that help
PL
strengthen cyber defenses, regardless of
AN
TB
VS
control system.
E

PL
AN
TN
SECURE REMOTE ACCESS
FOR SAFE
CONNECTIVITY

Honeywell Forge Cybersecurity Platform helps


secure remote field assets from a single security
and operations center. This field-proven technology
automates the deployment and enforcement of
system-wide security policies while focusing on
cybersecurity essentials such as inventory visibility,
patching, log collection, remote access and
compliance.

Complying with the NIST Cybersecurity Framework,


the NIST SP 800-82 guidelines and leading
international standards (including NERC CIP, ENISA,
PERA, ISO 27001 and ISA/IEC-62443), Honeywell
Forge Cybersecurity Platform improves the
cybersecurity compliance posture across industrial
organizations.

Deployed at thousands of sites worldwide in diverse


Oil & Gas Metals, Minerals & Mining Chemicals
sectors ranging from oil and gas, utility, chemical,
mining and manufacturing, Honeywell Forge delivers
unrivaled visibility, reliability and compliance for
plant operations.

Utilities & Power Pulp and Paper Water & Wastewater CPG

Food & Beverage Drinking Water Pharma & BioTech Manufacturing


THREE DIFFERENT OFFERINGS TO SUIT GROWING NEEDS

ENTERPRISE CORE ENTERPRISE PREMIUM SITE OFFERING


For companies with multi-site secure connectivity For companies seeking to take full advantage For companies exploring select platform
needs, Enterprise Core delivers key cybersecurity of Honeywell’s latest cybersecurity innovations, capabilities at a single-site level, the Site Offering
operations management features including: Enterprise Premium can be applied in addition features include:
to Enterprise Core, providing asset security
• Secure Remote Access with advanced granular management capabilities across multiple sites. • Asset Discovery and Inventory
controls engineered for industrial environments. Modules in the Enterprise Premium offering include:
• Asset Monitoring and Alerting
• Secure Content Transfer with built-in file-based • Asset Discovery and Inventory
threat detection. • Risk and Compliance Monitoring
• Asset Monitoring and Alerting
• The platform Security Center server components.
• Software Patch and Antivirus (AV) Management
• One or more site-level Virtual Security Engines
(VSEs) • Risk and Compliance Management
UNRIVALED VISIBILITY, RELIABILITY AND COMPLIANCE ENTERPRISE CORE
ENTERPRISE PREMIUM

HONEYWELL FORGE CYBERSECURITY PLATFORM OVERVIEW SITE OFFERING

FEATURE

RISK AND SECURE SECURE ASSET MONITORING SOFTWARE RISK AND


COMPLIANCE REMOTE CONTENT DISCOVERY AND AND PATCH AND AV COMPLIANCE
MONITORING ACCESS TRANSFER INVENTORY ALERTING MANAGEMENT MANAGEMENT

DESCRIPTION
At-a-glance visibility Increase cybersecurity Increase cybersecurity Provides a Monitor assets Patch OT assets and Provides an
into an intuitive asset by connecting to by moving and using comprehensive list for potential manage antivirus enterprise-level view
risk score, with drill- IT or OT assets for OT-centric data for of assets on the cybersecurity issues per organizational into site compliance
down capabilities to service delivery, file delivery, analytics network using active and alert operators standards. and risk levels with
fully view information troubleshooting or and more; built-in or passive discovery. with notifications for drill-down capabilities
on risk factors and remote operations. threat detection items that require to fully gain
compliance with inspects files resolution. information on risk
predetermined transferred between factors, compliance
security policies. sites for potentially with predetermined
malicious material. security policies and
remediation advice.
BENEFIT

• Gain visibility into • Simplify access • Reduce data • Accurately identify • Proactively • Reduce vulner- • Gain visibility into
process control to cross-vendor leaks— securely assets, including manage OT abilities—centrally site cybersecurity
network security assets distribute files specific configura- networks manage software status
status within/in/out of OT tion details updates
• Centralize control • Automate data • Easily identify
• Speed and over all remote • Analyze and act on • Automate the collection of key • Comply with related actions to
simplify OT cyber access sessions insights— transfer maintenance of cybersecurity internal standards— improve ICS
security reporting enterprise wide logs and perfor- asset inventory indicators patch Windows security posture
• Focus cyber mance data to with device systems (using • Speed and simplify
• Standardize • Automate
operations SIEM at a information to Microsoft WSUS) cybersecurity
remote access notifications
resource efforts corporate SOC expedite future risk specific to • Control update reporting
procedures
on assets that are determination customer timing, approach
• Improve recovery • Focus cyber
• Supervise and
most at risk or out time sending large environment and and configuration
audit sessions operations
of compliance files to/from file organization to protect uptime resource efforts
with security • Control via role- backup and • Update on site assets that
policies based and restore Experion® PKS, are most at risk or
device-specific
HMIs and out of compliance
access permis-
historians with security
sions and
policies
privileges • Coordinate AV
patching across
• Lower cost and
OT network
complexity
environments
for managing
third-party
resources and
maintenance
personnel
CYBERSECURITY AS-A-SERVICE

For companies seeking complete support HIGH-LEVEL CUSTOMER CHALLENGES PLANT-LEVEL CHALLENGES
and management of Honeywell Forge • Elevated Cybersecurity Risk • Invisible Risk
Cybersecurity Platform by cybersecurity Cybersecurity risk is high for certain industrial Little/no OT asset visibility, monitoring
operators amidst increasing network connectivity, and alerting.
experts, Honeywell provides multiple service
digital transformation initiatives and evolving
options, including Managed Security operational landscapes. • Safety Implications
Services and Consulting Services. These Need to protect assets, operations and people.
global capabilities deliver skilled design and • Costly Threat Impact
The impact of cybersecurity risks on • OT Complexity
implementation for the software platform manufacturing operations has become more Stretched teams and difficult to acquire new talent.
as well as ongoing critical industrial publicly visible to executive leaders and
cybersecurity management and monitoring government regulators, placing great pressure on • Increasing Company and Regulatory
industrial companies to ramp up defenses. Compliance
to reduce time-to-operations and increase
Heavy fines for cybersecurity noncompliance.
cybersecurity compliance. • Changing Security Ownership
IT leadership is increasingly hands-on in defining
requirements for and choosing plant cybersecurity
solutions, yet OT retains critical needs.

• Provider Density
Market-disrupting vendors are making it harder
for industrial companies to protect what matters
most, adding too many products which increases
workload on already stretched staff who are not all
cybersecurity experts.
INDUSTRY-PROVEN TECHNOLOGY

USE CASES & BENEFITS


Consolidate Secure Remote Access
From many to one: reduction of unmanaged
network connections

Securely Transfer Content and Data


Enable connected OT and digital
transformation

Automate Asset Discovery and Inventory


$200K+ per year in labor reduction per site1

Mitigate Cybersecurity Risk;


Continuously Monitor
$75M+ in attack damage mitigation2

Avoid Regulatory Noncompliance


CUSTOMER CASE STUDIES* $10M+ penalty potential with policy
enforcement3
Pulp & paper producer leverages Honeywell Forge for Cybersecurity solution to help protect
140+ sites
Improve Cybersecurity Performance
A large industrial manufacturer relies on Honeywell Forge for Cybersecurity technology to help secure over 35%+ efficiency gains through automation3
140 sites around the world. Cybersecurity operations are simplified with the use of Honeywell Forge secure
remote access and content transfer capabilities.
Sources
1
Based on Honeywell project experience in 2019.
2
CPOmagazine.com. August 2, 2019.
Global food & beverage producer relies on Honeywell Forge for Cybersecurity solution to help protect 3
SecurityWeek.com. February 4, 2019.
100+ sites worldwide
One of the world’s leading producers of confectionary relies on Honeywell Forge for Cybersecurity
technology to help secure over 100 industrial facilities in multiple countries with secure remote access,
remote monitoring and more.

*Company names withheld for security reasons


TOUR OUR GLOBAL CYBERSECURITY CENTERS OF EXCELLENCE

Honeywell’s Cybersecurity Centers of Excellence (COEs) provide state-of-the-art facilities and specialized
technical personnel to help customers simulate, validate and accelerate industrial cybersecurity initiatives—
all in an exciting setting with world-class demonstration capabilities. By leveraging Honeywell’s COE
resources, customers can ultimately save time, budget and costly security mistakes as they improve their
organization’s industrial cybersecurity maturity.

COEs help educate operators, engineers and executive leadership, sharing the latest best practices to help
protect process control networks from current and emerging industrial cybersecurity threats. At our COEs
worldwide, customers can experience simulated control system cyberattacks, safely test industrial solutions
and try out both existing and experimental new security solutions.

Honeywell COEs are currently available in Atlanta, Georgia (USA), Dubai (UAE), and Singapore and
are open to any customer or interested party around the world.

Our COE footprint


continues to expand
together with
customer needs.
THE HONEYWELL ADVANTAGE

INDUSTRIAL EXPERIENCE, AWARD-WINNING TECHNOLOGY Honeywell Forge for Cybersecurity is a big


AND CYBERSECURITY EXPERTS step forward in the company’s overall
cybersecurity strategy, moving from separate
With 100+ years of domain experience, Honeywell is a leader in industrial manufacturing
product offerings to a unified suite of
and technology innovation. We have used that expertise over the past 15+ years to become applications, services and products that can
a leader in industrial cybersecurity solutions that help protect the world’s most critical address a range of end user cybersecurity
requirements from asset discovery and
infrastructure.
monitoring and secure remote access to fully
managed services. Honeywell Forge also
Our broad portfolio includes OT cybersecurity software products and services that allow represents a common approach to OT level
customers flexibility in determining the best level of engagement, from Managed Security cybersecurity that recognizes the impact
of IoT on manufacturing, including the
Services to cybersecurity consulting to industry-proven software. At Honeywell, we
monitoring of virtual machines, firewalls, and
leverage our award-winning technology and industry-leading expertise with certified other assets in industrial environments.
cybersecurity experts you can trust.
— Larry O’Brien, Vice President of Research,
ARC Advisory Group

Founding member
For More Information
To learn more, visit:
www.becybersecure.com or
contact your Honeywell
Account Manager, Distributor
or System Integrator.

Honeywell Connected Enterprise


715 Peachtree Street NE
BR-19-43-ENG
Atlanta, GA 30308
Sept 2019
www.honeywell.com ©2019 Honeywell International Inc.

Вам также может понравиться