Attivo Networks partners with the U.S. Department of Energy to improve critical infrastructure security

critical infrastructure security

New partnership promises to improve detection and response within the energy industry.

This week, deception technology provider Attivo Networks announced a new partnership with the United States Department of Energy to improve critical infrastructure security.

Attivo has been awarded a commercialization fund project from the DOE’s Office of Technology Transitions Technology Commercialization Fund  as well as matching funds from the DOE’s Pacific Northwest National Laboratory.

Attivo specializes in deception for cybersecurity threat detection. The recently secured funds will be used to develop a deception defense platform for cyber physical systems that will improve critical infrastructure cybersecurity capabilities.

PNNL has been engaged in a multi-year Information and Infrastructure Integrity Initiative  where scientists and researchers have studied challenges facing national security, energy, and open science. As part of this initiative PNNL is working to develop and implement technologies to enhance the preservation of supporting infrastructures, as well as technologies that assist in understanding and managing technologies that may cause infrastructures to fail.

“Three key approaches emerged from this research agenda and continue to influence PNNL’s advancement of cybersecurity, science, and technology today,” Thomas Edgar, senior cybersecurity researcher at PNNL, said in a press release. “One of these areas is Cyber Warrior which improves the readiness of National Cyber Warrior forces through cognitive/decision support technologies. We’ve partnered with Attivo to further develop models that anticipate, detect, and counter cyberthreats.”

Security breaches involving critical infrastructure present a number of concerns for human safety and national economies. While 80 percent of the United State’s energy infrastructure is owned by the private sector, keeping this infrastructure secure is of vital importance to the public.

Critical infrastructure security presents unique challenges. While the majority of this infrastructure now relies on interconnected technology, many of the devices operating within the system cannot run anti-virus software or be easily taken offline for software updates. Much of this infrastructure was not designed to be connected and traditional security controls were not designed to provide visibility and detection within these operational technology networks.

“Attacks on our critical infrastructure are no longer theoretical and this partnership ensures deception is a critical component to detection of threat actors,” Todd Helfrich, vice president of federal sales at Attivo Networks, said in the release. “Deception technology provides a non-intrusive way to provide layered security across your most critical infrastructure and we are excited to initiate this collaborative engagement with DOE and PNNL.”

In order to help quickly detect and respond to threats in OT environments, Attivo and PNNL will provide layered security for industrial control systems and supervisory control and data acquisition systems. Attivo’s deception technology uses decoys and lures that are designed to efficiently detect and misdirect in-network attacks. The decoys seamlessly deploy in OT environments and appear identical to the devices in each organization’s environment.

The latest partnership between Attivo and PNNL is a continuation of the company’s work in critical infrastructure security and the energy sector. Last year, Attivo secured an investment from Energy Impact Partners, a utility-backed energy investment and innovation firm. The funding enabled Attivo to expand its portfolio of energy sector-specific deception technology and increase its go-to-market activities to broaden its customer base of utility companies around the world.

A complimentary guide to the who`s who in industrial cybersecurity tech & solutions

Free Download

Related