Thursday, September 19, 2024

Xona Systems joins OT Cyber Coalition to enhance operational technology cybersecurity

Must read

Xona Systems announced Tuesday that it has joined The OT Cyber Coalition as the latest vendor to be added to the diverse group of cybersecurity vendors dedicated to improving the cybersecurity of OT (operational technology) environments.

Designed specifically for the needs of operational administrators and users, Xona is the industry’s most secure and easiest to use secure access platform for critical assets, enabling organizations to extend their identity and access management strategy, reduce their critical asset attack surface, and improve audit, compliance, and governance. Unlike other solutions for OT remote operations that can take up to two months to deploy, Xona is the simplest on the market, saving valuable time by providing frictionless user access and critical asset protection within 20 minutes with no network changes or reconfigurations.

The OT Cybersecurity Coalition is a diverse group of cybersecurity vendors dedicated to improving the cybersecurity of OT environments. Representing the entire OT lifecycle, the OT Cyber Coalition believes that the strongest, most effective approach to securing the nation’s critical infrastructure is one that is open, vendor-neutral, and allows for diverse solutions and information sharing without compromising cybersecurity defenses.

“Xona is proud to join the OT Cyber Coalition and contribute to their important work as we collaborate to improve the security of our nation’s infrastructure,” Bill Cantrell, chief product and operating officer at Xona, said in a media statement. “As the developer of the industry’s leading secure access platform for operational organizations, we believe that only by sharing our insights and experiences with other industry leaders can we collectively address critical cybersecurity challenges. While the reality is that no single solution can fully resolve this, by coming together, we can develop and promote meaningful capabilities to mitigate risks and maintain the security of our most valuable infrastructure assets.”

From energy to manufacturing and oil and gas, a myriad of market forces and challenges have converged over the last decade, leading to the rapid adoption of new digital solutions as organizations transition from on-site control room operations to hybrid remote and mobile models. While enabling secure access from anywhere on any device is essential to modernizing critical infrastructure, organizations are now faced with complex challenges of securing user access and eliminating the risks from connected transient endpoints.

The federal government and critical infrastructure organizations are all implementing zero-trust secure operational best practices for user access with multi-factor authentication (MFA) for authentication at the asset connection to stop an attack before gaining access to critical systems. Solutions like Xona are now focusing on completely isolating untrusted transient endpoints from critical systems dramatically reducing the attack surface of the most critical organizational assets..

Solutions like Xona are explicitly designed to provide Zero-Trust secure access for critical assets in operational environments. Purpose-built to provide simple, compliant access to critical assets and protect them from the specific threats posed by distributed users and remote workers, Xona enables business continuity and work-from-anywhere flexibility on demand.

Latest article