Attendees will learn:

  • What is an embedded system as it relates to OT?
  • What is firmware, what does it contain? What are the components?
  • How does firmware fit into a product – whether for function or security?
  • What are the challenges when identifying and assessing devices for vulnerabilities?
  • How do I manage embedded system vulnerabilities? If I can’t manage them, what can I do?

Related resources

Blog

Embedded OT Vulnerabilities: An Asset Owner Perspective

What should asset owners be aware of with embedded OT systems and buried vulnerabilities, and what remediation tactics are available?

Learn More
Blog

Protecting Embedded Systems in OT Cyber Security

Learn how to protect OT embedded devices and firmware in OT/ICS cyber security environments.

Learn More
Blog

Endpoint Protection and its Effect on Cyber Security Risk and Intel

99% of cyber incidents happen in the critical infrastructure and Industrial Control System (ICS) space through commodity systems such as Microsoft Windows.

Learn More

Subscribe to stay in the loop

Subscribe now to receive the latest OT cyber security expertise, trends and best practices to protect your industrial systems.