Claroty Platform offers advanced CPS protection platform that delivers asset visibility, versatility in deployment

Claroty’s Team82 finds two vulnerabilities in XINJE PLC Program Tool, deployed across critical infrastructure sector

Cyber-physical systems (CPS) protection company Claroty has announced the next evolution of The Claroty Platform, leveraging the company’s expertise to deliver the deepest asset visibility and broadest solution set in the market today. With the flexibility to be deployed in the cloud with Claroty xDome or on-premise with Claroty Continuous Threat Detection (CTD), the platform’s dynamic approach to CPS protection empowers organizations to reduce cyber risks associated with increased connectivity, with the fastest time to value and lower total cost of ownership.

“Organizations must make purposeful decisions to reduce cyber risk to CPS under the constraints of business needs for operational efficiency and cost control,” said Grant Geyer, chief product officer at Claroty. “Consequently, there is a need for a new, holistic approach that can address all of these challenges simultaneously. We are redefining CPS protection with an unrivaled industry-centric platform built to secure mission-critical infrastructure.”

Expanded connectivity has greatly outpaced organizations’ ability to manage CPS risks properly, meanwhile, the increase in cyber threats impacting operations has prompted new regulatory measures seeking to preserve national security, economic stability, and public safety. These compounding challenges have led to a variety of approaches to securing CPS networks – leveraging existing IT security tools that are neither practical nor effective for CPS environments, relying on passive-only asset discovery methods that may be resource-intensive and frequently lack in-depth visibility, and stitching together a slew of single-purpose CPS security solutions that lack cohesion and create blind spots – which fall short.

The Claroty Platform provides the broadest set of solutions that enable organizations to operationalize in-depth insights about their environments to identify, prioritize, and mitigate risk:

  • Exposure Management: Leverage exploitability and the impact of risk on business operations for exposed assets to create a programmatic approach to CPS-specific continuous threat exposure management.
  • Network Protection: Drive effective network segmentation and anomaly detection with the industry’s first out-of-the-box zone and communication policy recommendations for various CPS based on in-depth insight into the operational context and best practices.
  • Secure Access: The only purpose-built secure access solution using the industry’s deepest asset profiles and policies to provide privileged access and identity management and governance for first and third-party users.
  • Threat Detection: Detect known and unknown threats, as well as operational alerts, to protect the integrity and enhance the security of operational environments.

Claroty helps users more quickly operationalize their asset inventory with a precision-driven and ‘right-for-me’ approach to asset discovery paired with automated enhancement to visibility. Capabilities that enable faster time-to-value include:

  • Tailored Discovery for Deep Visibility: Recognizing that no two CPS networks are identical, Claroty employs multiple, distinct discovery methods that achieve the same highest quality visibility (87 percent basic, full and deep visibility) as traditional passive methods (86 percent).
  • Visibility Orchestration: Capabilities that identify gaps in asset inventory, recommend discovery techniques, and provide a co-piloted orchestration series of actions to create the industry’s most comprehensive, in-depth asset profiles that ultimately enable more effective risk reduction.
  • Artificial Intelligence: By combining Claroty’s deep understanding of CPS, statistical inference methods, large language models, and machine learning, Claroty’s AI-powered analysis engine classifies assets, provides security insights, and recommends actions completely ‘out-of-the-box.’

The Claroty Platform consolidates the management, monitoring, and control of CPS security, driving down total cost through the following capabilities:

  • Unified Platform: Controlling CPS security solutions in one place dramatically simplifies organizations’ ability to streamline risk management, apply compensating controls, respond to threats, and manage their overall security posture.
  • Deployment Flexibility: With the option of on-premises or cloud deployment, organizations have the flexibility to choose where and how to implement the Claroty Platform, depending on their requirements for scalability, cost considerations, or compliance guidelines.

Webinar: A Sense of Urgency - Industrial Cybersecurity and Compliance Under the NIS2 Directive

Register: June 27, 2024 2pm CET

Related