OT Security Blog: Insights & Industry News

Stay up to date with the latest OT cyber security expertise, trends and best practices to protect your industrial systems

Using IEC 62443 to Secure OT Systems: The Ultimate Guide

Learn More
Filter By:
  • Reset Filter
Blog December 27, 2021

4 Benefits of an OEM Vendor Agnostic OT Security Approach

Here’s why traditional OEM-specific approaches will break under their own weight and complexity. There is an alternative that drives efficiency and effectiveness across the enterprise.

Read more
Blog December 17, 2021

Addressing the Log4j Vulnerability with Verve

This article outlines how Verve customers and other industrial organizations can effectively address Log4j vulnerabilities.

Read more
Blog December 14, 2021

5 Principles for Effective OT Security Governance

OT (Operational Technology) security governance is the set of policies, processes, and practices that an organization puts in place to manage and protect its operational technology infrastructure and assets. Getting OT cybersecurity governance right is imperative to the success of an industrial company’s security program as new threats, regulations, and requirements emerge.

Read more
Blog October 21, 2021

BlackMatter Ransomware and CISA Alert to Wastewater

Remediation and response strategies critical infrastructure operators can take to protect themselves from the risks of Blackmatter ransomware.

Read more
Blog October 11, 2021

Risk Management for OT Endpoint Security: 5 Steps for Success

How to take a true endpoint security risk management approach for successful cyber defense efforts. This approach provides an OT-specific way of conducting ITSM.

Read more
Blog September 15, 2021

5 Steps to Build an ICS Cybersecurity Program with IEC 62443 Standards

This article is intended to help asset owners, integrators and customers understand how to begin a cybersecurity program to improve overall maturity against the elements of the IEC 62443 standard.

Read more
Blog September 7, 2021

How to Reduce Risk and Respond to Threats in Industrial Environments

What are the overall objectives of OT cyber security and how can we ensure progress against risk reduction and threat response?

Read more
Blog July 27, 2021

Getting Prepared: Tabletops and Scripts to Act Through a Ransomware Event

Finding value and reducing ransomware risks and impacts across people, process and technology

Read more
Blog July 22, 2021

Weathering the Deluge of OT Vulnerabilities: A Pragmatic Approach

When infosec media fixates on certain vulnerabilities, it feels like the world is one hack away from absolute chaos. But is it really?

Read more
Blog, Guide February 8, 2024

The Ultimate Guide to Protecting OT Systems with IEC 62443

This comprehensive collection of standards is laser-focused on industrial controls. Here’s how to make the most of them.

Read more
Blog June 1, 2021

Verve Industrial and 1898 & Co. Create Partnership for ICS Risk Management

Verve Industrial Protection is excited to announce our new partnership with 1898 & Co. to deliver full-service risk management and cyber security solutions to our customers in the industrial control system space.

Read more
Blog May 28, 2021

TSA Pipeline Cyber Security Directive is a Strong First Step

Following the ransomware attack on the Colonial Pipeline, DHS and CISA have released a new Security Directive for critical pipeline operators. More are likely to follow.

Read more