Applying a Zero Trust Mindset to Securing Industrial Control Systems

  /  Industrial IoT   /  Connected Industry   /  Applying a Zero Trust Mindset to Securing Industrial Control Systems
Industrial Control Systems

Applying a Zero Trust Mindset to Securing Industrial Control Systems

The shift towards zero trust in industrial control systems (ICS) is driven by the increasing complexity and interconnectedness of these systems, as well as the growing threat of cyber attacks on critical infrastructure. Historically, trust has been assumed in ICS, with the long-term use of these assets and the presumption that the asset owners and manufacturers knew what was safe to trust. However, in the era of zero trust, the approach is shifted from assumed trust to assumed breach, with nothing being trusted without verification and minimal access being granted.

The implementation of zero trust in ICS brings new challenges, such as the use of legacy equipment, remote access for OEMs and integrators, warranties for automation controls equipment, and potential disruptions to processes. This panel, led by Fortinet and a group of security leaders, will explore the zero trust mindset necessary across operational technology (OT) and information technology (IT) to secure modern and legacy solutions while supporting remote access and protecting resources (assets, processes, services, etc.) within a network boundary. The panel will provide insights and strategies for effectively implementing zero trust in industrial control systems to ensure the security of critical infrastructure and industrial processes.

Sponsored by Fortinet

 

About The Author