Xona Systems, vendor of secure access management solutions for critical systems and operational technology (OT) environments, launched Tuesday its new Xona Platform. Designed to provide simple user access without allowing insecure user endpoints from connecting to critical assets, the platform is redefining how industries such as utilities, oil and gas, and manufacturing approach secure access for remote workers, third parties, and onsite employees.
As companies face increasing threats to their critical IT, OT, and cloud-based systems and tighter regulatory compliance mandates, the Xona Platform delivers unmatched security and ease of use, offering an ideal solution bringing together OT managers, CISOs, and IT teams.
As organizations become more connected and complex, the security of critical systems has been eroded. Reducing this connectivity and complexity is now a top priority. OT environments, in particular, face unique challenges, with legacy IT solutions like VPNs, originally designed for privacy, not security, failing to provide the necessary security and operational continuity.
“OT environments are at a crossroads,” Bill Moore, CEO and founder of Xona, said in a media statement. “As companies work to secure access for employees, vendors, and partners, they realize that IT solutions alone cannot protect their critical assets. These solutions create more connectivity and more complexity – both of which are at odds with reducing business and operations risks.”
“Secure remote access provides critical infrastructure companies with a swift solution to address significant operational and business risks,” said Jonathon Gordon, directing analyst at Takepoint Research. “Many operational environments continue to rely on outdated access solutions, leaving critical systems exposed to insecure endpoints. Mitigating these risks is a foundational step in strengthening the security of critical systems. Industrial enterprises should consider solutions like Xona’s secure access platform, specifically designed to address this security challenge for OT and IT teams.”
Xona’s insight is clear: the real challenge lies in providing secure user access to critical systems, without allowing their insecure, transient endpoints from connecting to those critical systems. This approach simplifies user access deployment, administration, and usage, while reducing the critical system attack surface – by preventing up to a 100% of insecure endpoints from connecting – this eliminates the number 1 threat to critical infrastructure.
Key highlights of the Xona platform
The Xona Platform stands out in the cybersecurity landscape by offering key benefits like:
- Identity-based access management for all users including onsite and remote, and employees, third party vendors, and OEM partners.
- Disconnected access that eliminates 100 percent of the insecure endpoints from directly connecting to critical systems reducing the attack surface and safeguarding critical assets from ransomware and malware.
- Agnostic overlay design that is both technology agnostic and adaptable and doesn’t require network architecture changes, allowing for flexible deployments on premise, at different layers, and using different device options.
- Zero footprint, best in class user experience using any modern browser to get simple 3-click access to critical systems from anywhere – with no clients, agents, plugins, native software, or cloud access required.
- Real-time auditability and control with continuous session logging and recording that helps admins simplify access governance.
- Meets regulatory requirements allowing organizations to address standards and requirements including IEC 62443, NERC CIP, NIST 800-53, FIPS 140-2, RMF, TSA Security Directives, Saudi NCA OTCC-1:2022, and others.
- Supports the integrated enterprise with integrations for OT and IT identity providers (IdP), SSO, MFA, ZTNA, secrets management, OT asset management, business intelligence, and IT service management tools.
- Quick and easy deployment and administration. The platform can be deployed in as little as 20 minutes without network changes or complex configurations.
Leading organizations across multiple industries trust Xona’s platform. Global giants such as GE, Baker Hughes, and Mitsubishi Corporation have adopted Xona’s secure access solutions to protect their critical infrastructure.
One of Xona’s long-standing customers in the energy sector commented, “Xona’s platform has transformed how we manage secure access across our critical infrastructure. It’s the easiest and most impactful tool we’ve implemented in the last year.”
As critical infrastructure industries face increasing digital threats and navigate an evolving regulatory landscape, secure, simple access solutions like Xona’s are more critical than ever. The platform secures critical OT, IT, and cloud environments and helps companies meet industry standards, including IEC 62443, the Cyber Resilience Act (CRA), and NERC-CIP compliance requirements. Xona provides auditability and governance features that simplify the compliance process, all while reducing the operational burden on IT and OT teams.