We are pleased to announce the latest major release of the Verve Security Center (VSC), Version 8.0. Over the past decade, Verve’s engineering team worked closely with clients and advisors to continuously improve the functionality of the ICS cyber platform. Version 8.0 of the Verve Security Center significantly enhances the ease of use, depth of insight, and speed to remediation of cyber risks for industrial control systems.

 

Integrated OT-IT Security Solution Enhanced by Version 8.0

  • 100% software-based asset visibility:

    Verve provides the operational technology industry’s broadest, deepest asset visibility without the need for expensive taps and/or complicated span ports.

  • 360-degree risk management:
    Verve provides users the ability to assess hundreds of risk components of an OT asset, rather than just vulnerabilities or firmware. This enables operators to prioritize patching, configuration hardening, compensating controls, etc. to find the most efficient way to remediate risk.
  • Closed-loop remediation:

    Verve’s mission is to significantly reduce the mean-time-to-remediation of risk. VSC’s closed-loop remediation capability brings “identification” and “treatment” of risk into a single platform to accelerate the remediation process and ensure no gaps or unnecessary handoffs.

  • Think Global: Act Local architecture:

    This unique approach to OT risk management allows customers to see all data across global facilities in single database and dashboard, to design remediation actions globally, and place the control of those actions in the hands of those closest to operations on the plant floor. This allows for centralized information and reporting, which has become increasingly important in a time of remote work.

 

New Capabilities for ICS Cyber Companies

  • Extend software-enabled to cloud-enabled:

    Verve’s mission is to make asset visibility and OT Systems Management as simple and cost-effective as possible. Version 8.0 introduces VSC in the cloud. The need for hardware at the local site was eliminated altogether. The advantage of our software-based architecture is fully-enabled and brought to life in the cloud version. This further enhances Verve’s advantage in mean-time-to-deployment and visibility. Our clients using Version 8.0 cloud deployment are reaping the benefits of speed and efficiency of inventory and assessment.

  • Advanced 360-degree risk management with more integrations and automated risk scoring:

    One of Verve’s key strengths is the breadth and depth of aggregated data supporting our customers’ insight and prioritization of risks. To the current capability, Version 8.0 adds two additional advancements:

    • Extended integrations.
      Verve already has one of the most extensive integration lists in all of ICS cyber security. Version 8.0 adds new additional integrations from partners such as Qualys, Acronis, McAfee, BigFix, Fortinet, Cisco, and OSI Pi. These integrations provide richer context and insight into the overall risk picture of an asset and an environment.
    • Automated risk scoring.
      The promise of Verve is the power of integrating all captured data into the platform to provide greater cyber security insights. Version 8.0 adds automated risk scoring, taking the information from VSC and added integrations, and combining our 25 years of ICS experience to provide a risk score for each asset in the environment. This significantly reduces the complexity of prioritizing risks and remediation actions in these complex OT-IT environments.

 

  • Advanced machine learning anomaly detection:

    In Version 7.0, Verve included the log and event manager to monitor logs, syslog, and other time series data. In Version 8.0, the VSC detection platform take a major leap forward with several major advances.

    • Increased breadth of real-time endpoint data.
      Version 8.0 adds support for netflow and device performance data. The network data sources allow our clients to conduct network segmentation design and monitoring leveraging the Verve platform. This is integral in providing an integrated network and endpoint management platform, as well as identification of potential external cyber threats. Performance data enables clients to monitor for anomalous patterns of behavior which can indicate operational as well as potential cyber events.
    • Integrated DCS alarm data.
      Alarm data is one of the most critical elements in identifying and responding to potential operational or security-related events. Using Verve’s 25 years of ICS experience, the Verve Security Center now brings these alarms into the same user interface that display log, netflow and other behavioral patterns. This enables our clients to reduce the number of screens they need to monitor, but most importantly, it includes the data in the machine learning models to identify and root cause potential threats.
    • Significant expansion of machine learning.
      Verve’s mission is to bring comprehensive security management to OT/ICS environments. The promise of the platform is that it aggregates data from multiple sources and functions to enable better insight into potential issues and risks. Version 8.0 takes a major leap forward in machine learning to identify anomalous and risky patterns of device, network, and sensor behavior using all of this data for greater risk management.

 

These improvements support our mission to provide a simple, rapid, measurable improvement for OT-IT security and reliability.

See the Verve Security in action! Request a demo to see how the Verve Security Center immediately increases your cyber security program maturity:

Related Resources

Blog

Cybersecurity Excellence Awards: Verve Industrial Wins 4 Gold Awards in 2020

In the 2020 Cybersecurity Excellence Awards, the Verve Security Center won four gold awards for ICS/SCADA, Vulnerability Management, Security Management, and Integrated Risk Management.

Learn More
Press Release

Verve Industrial Protection Named Top Cybersecurity Solution in 2020

Learn More
Blog

Your Success is Our Success: Verve's Winning Cyber Services Approach

Verve Industrial measures the success of cyber services through an approach focused on customer enablement, valued partners and professional services.

Learn More

Subscribe to stay in the loop

Subscribe now to receive the latest OT cyber security expertise, trends and best practices to protect your industrial systems.