OT Security Videos & Webinars

Watch the latest videos, webinars, interviews and podcasts by OT/ICS cyber security industry thought leaders.

Reviewing 2022 ICS Vulnerabilities: How to Manage Growing Risks

Download it here
Filter By:
Webinar

Taking a Proactive Approach to OT Cybersecurity Protection

The growing threats to our critical infrastructure require a new way of thinking about OT cybersecurity.

Read more
Webinar

Build an effective risk & governance OT security platform

With almost half of the world’s known oil and gas reserves and much of the capacity to process or utilize them, the Middle East and North Africa (MENA) region is a cornerstone of today’s global energy and industrial system. As the region’s energy and utility industries continue to digitalize their assets, they have increasingly become targets of cyber threats. In…

Read more
News, Podcast March 29, 2022

Creating a Cyber Security Career in Production Environments

Derek Harp interviews Rick Kaun about his career, the decisions he made that led him to where he is today, and some gold nuggets of career advice.

Read more
Event, Webinar April 25, 2024

Strengthening OT Security Through Managed Services

Many industrial organizations are lacking enough skilled resources to manage and maintain complex OT environments. To fill this gap, external resources provide the necessary knowledge and experience to scale the security and reliability of OT cyber programs. Effective managed services act as an extension of your team to accelerate and maintain overall OT cyber posture without having to worry about…

Read more
Webinar

How to Remediate Log4j and Other Supply Chain Vulnerabilities in OT

Learn how to efficiently safeguard against supply chain vulnerabilities like Log4j without the risk of aggressive scanning.

Read more
Webinar

Designing the Right OT Governance Structure & Approach

In today’s complex industrial organizations, the right cyber security governance structure depends on the culture and existing models in place. Whether you’re just getting started or well on your cyber security journey, governance is foundational in securing critical infrastructure and industrial operations. Download our on-demand webinar to learn how to align IT and OT security initiatives to make progress against…

Read more
Webinar

Leveraging IEC 62443 Standards in ICS Security

The IEC/ISA 62443 standard is becoming more widespread in usage and application for industrial control systems cybersecurity. In this webinar, we will walk through an introduction to the overall standards and try to help make sense out of different terminology in a practical manner. We will also share practical experiences on how to address these standards and make meaningful progress…

Read more
Video

How to Assess and Mitigate OT Security Risks

John Livingston discusses best practices for incident response, managing IT security practices in OT environments, and more!

Read more
Video

Applying 62443 Concepts to Securing OT ICS Endpoints

John Livingston and Ryan Zahn share how to protect endpoints leveraging concepts from the 62443 family.

Read more
Webinar

Kick Starting the OT Cyber Security Business Case

This webinar focuses on how to raise awareness of the cyber risk in your industrial environment. Many people see the threats facing their controls systems environments, but do not know how to best raise awareness and mobilize the organization to act. In this webinar, we share experiences in how to create a shared awareness of risks and urgency with IT…

Read more
Webinar

Accelerate OT Cyber Security with a Technology-Enabled Vulnerability Assessment

In this cyber security webinar, Verve Industrial shares an approach to vulnerability assessments that provide deep, accurate risk perspectives, and the ability to immediately move from assessment to remediation, accelerating the time to security.

Read more
Video

Challenges of IIoT Cybersecurity: Strategies for Success in a Rapidly Evolving Landscape

Explore effective strategies to tackle emerging challenges in IIoT cybersecurity and stay ahead of evolving threats.

Read more