OT Security Resources

Keep informed with the latest ICS cyber security blogs, white papers, webinars and more from Verve Industrial Protection.

2022 ICS Advisory Year in Review

Learn More
Filter By:
  • Reset Filter
Blog December 28, 2022

How to Prevent Ransomware in 2023

Learn how to prevent ransomware in OT/ICS industrial environments with 5 key steps to reduce the risk of an attack.

Read more
Webinar

Understanding the NIS2 Directive for OT Cyber Security

In this webinar, we discuss the NIS2 directive and examine mandatory and optional NIS2 requirements.

Read more
Blog December 12, 2022

CISA's ICS Advisories - October & November 2022

Amid CISA’s cybersecurity awareness month, Verve researchers analyzed the latest ICS advisories from October & November 2022.

Read more
Case Study

Technology-Enabled Vulnerability Assessment in Chemicals Production

Verve Industrial delivers rapid and comprehensive OT cybersecurity risk assessment for a global chemicals company.  

Read more
Blog December 7, 2022

How to Manage the Rising Cost of OT Cyber Insurance

Coverage that’s widely available and fairly priced requires insurers and their insured to work together on actionable OT baseline requirements.

Read more
Webinar

How to Create a Comprehensive OT Security Management Program and Technology Stack

Learn how to tackle the biggest risks and components of an OT security program and create a comprehensive roadmap.

Read more
Blog November 10, 2022

Prioritizing Vulnerability Remediation in OT Cybersecurity

Respond to growing OT vulnerabilities and put CISA’s guidance to improve ICS security into action for critical infrastructure industries.

Read more
Webinar

Leveraging Insurance as part of your OT Cybersecurity Strategy

How should organizations use cyber insurance in their OT cyber security strategy? What controls will insurers require to provide cover?

Read more
Blog October 26, 2022

What is Critical Infrastructure Cyber Security?

Public and private organizations need to adapt their approach to cyber security for critical infrastructure. In this article, we’ll address the bigger risks and challenges associated with these complex environments and cyber-physical systems.

Read more
Blog October 18, 2022

NERC CIP Standards: Safeguarding North America's Power Grid

NERC CIP standards ensure the safety of North America’s Bulk Electric System. They regulate, monitor, and manage the system. Learn more about NERC CIP and what it means for OT/ICS Security.

Read more
Blog October 17, 2022

CISA's ICS Advisories - September 2022

Amid CISA’s cybersecurity awareness month, Verve researchers analyzed the latest ICS advisories from September 2022.

Read more
Blog October 12, 2022

Achieve Vendor Agnostic OT Endpoint Security

OT endpoint management is necessary to protect the world’s critical infrastructure from cyber-related threats. The unique characteristics of these networks, combined with the processes they control, make running traditional endpoint protection solutions very difficult. As a result of these challenges, organizations often see OT endpoint security as too time-consuming or even impossible. However, there is a way to approach endpoint…

Read more