OT Security Blog: Insights & Industry News

Stay up to date with the latest OT cyber security expertise, trends and best practices to protect your industrial systems

Using IEC 62443 to Secure OT Systems: The Ultimate Guide

Learn More
Filter By:
  • Reset Filter
Blog March 29, 2022

4 Benefits of OT Endpoint Security Asset Management

How endpoint OT security asset management improves a CISO’s ability to deliver measurable and rapid improvements to OT cybersecurity.

Read more
Blog March 10, 2022

Adapting XDR for OT Cybersecurity

These five adaptations of traditional IT XDR allow IT security teams to achieve effective and efficient multi-telemetry detection and response in OT environments.

Read more
Blog November 28, 2023

OT Patch Management: A Step-by-Step Guide

Learn what patch management in operational technology entails and a multi-staged approach that streamlines the patch management process.

Read more
Blog February 17, 2022

4 Ways to Manage the Impact of Log4j in OT Environments

Learn the steps asset owners should take to mitigate the Log4j vulnerability in OT environments with OT-safe practices.

Read more
Blog January 5, 2022

4 Components to Rapidly Improve & Measure OT Security

The current approaches to OT cyber security lack the ability to demonstrate progress and improvement on key security metrics over time. Here’s how to change that.

Read more
Blog December 27, 2021

4 Benefits of an OEM Vendor Agnostic OT Security Approach

Here’s why traditional OEM-specific approaches will break under their own weight and complexity. There is an alternative that drives efficiency and effectiveness across the enterprise.

Read more
Blog December 17, 2021

Addressing the Log4j Vulnerability with Verve

This article outlines how Verve customers and other industrial organizations can effectively address Log4j vulnerabilities.

Read more
Blog December 14, 2021

5 Principles for Effective OT Security Governance

OT (Operational Technology) security governance is the set of policies, processes, and practices that an organization puts in place to manage and protect its operational technology infrastructure and assets. Getting OT cybersecurity governance right is imperative to the success of an industrial company’s security program as new threats, regulations, and requirements emerge.

Read more
Blog October 21, 2021

BlackMatter Ransomware and CISA Alert to Wastewater

Remediation and response strategies critical infrastructure operators can take to protect themselves from the risks of Blackmatter ransomware.

Read more
Blog October 11, 2021

Risk Management for OT Endpoint Security: 5 Steps for Success

How to take a true endpoint security risk management approach for successful cyber defense efforts. This approach provides an OT-specific way of conducting ITSM.

Read more
Blog September 15, 2021

5 Steps to Build an ICS Cybersecurity Program with IEC 62443 Standards

This article is intended to help asset owners, integrators and customers understand how to begin a cybersecurity program to improve overall maturity against the elements of the IEC 62443 standard.

Read more
Blog September 7, 2021

How to Reduce Risk and Respond to Threats in Industrial Environments

What are the overall objectives of OT cyber security and how can we ensure progress against risk reduction and threat response?

Read more