OT Security Resources

Keep informed with the latest ICS cyber security blogs, white papers, webinars and more from Verve Industrial Protection.

2022 ICS Advisory Year in Review

Learn More
Filter By:
  • Reset Filter
Blog March 29, 2022

4 Benefits of OT Endpoint Security Asset Management

How endpoint OT security asset management improves a CISO’s ability to deliver measurable and rapid improvements to OT cybersecurity.

Read more
Blog March 10, 2022

Adapting XDR for OT Cybersecurity

These five adaptations of traditional IT XDR allow IT security teams to achieve effective and efficient multi-telemetry detection and response in OT environments.

Read more
Blog November 28, 2023

OT Patch Management: A Step-by-Step Guide

Learn what patch management in operational technology entails and a multi-staged approach that streamlines the patch management process.

Read more
Blog February 17, 2022

4 Ways to Manage the Impact of Log4j in OT Environments

Learn the steps asset owners should take to mitigate the Log4j vulnerability in OT environments with OT-safe practices.

Read more
Webinar

How to Remediate Log4j and Other Supply Chain Vulnerabilities in OT

Learn how to efficiently safeguard against supply chain vulnerabilities like Log4j without the risk of aggressive scanning.

Read more
Case Study

Power Case Study for Securing Different Asset Types

Find out how a leading power company reduced time to threat detection and response actions across the entire OT environment.

Read more
Whitepaper

5 Elements to Build a Business Case for OT Cyber Security

One of the biggest challenges industrial organizations face is developing a robust business plan that creates the right momentum, focus and budget to truly make measurable progress against cyber-related threats. The following whitepaper explains an effective, cross-industry approach to create the right commitment across an organization.

Read more
Blog January 5, 2022

4 Components to Rapidly Improve & Measure OT Security

The current approaches to OT cyber security lack the ability to demonstrate progress and improvement on key security metrics over time. Here’s how to change that.

Read more
Case Study

Energy Case Study for Measurable Improvement

The objective was to deliver measurable improvement in OT security within a 12 month period of time and build a foundation to push further security advances on a continuous improvement basis. See how they did it in this case study:

Read more
Blog December 27, 2021

4 Benefits of an OEM Vendor Agnostic OT Security Approach

Here’s why traditional OEM-specific approaches will break under their own weight and complexity. There is an alternative that drives efficiency and effectiveness across the enterprise.

Read more
Blog December 17, 2021

Addressing the Log4j Vulnerability with Verve

This article outlines how Verve customers and other industrial organizations can effectively address Log4j vulnerabilities.

Read more
Blog December 14, 2021

5 Principles for Effective OT Security Governance

OT (Operational Technology) security governance is the set of policies, processes, and practices that an organization puts in place to manage and protect its operational technology infrastructure and assets. Getting OT cybersecurity governance right is imperative to the success of an industrial company’s security program as new threats, regulations, and requirements emerge.

Read more