The Federal Government Needs to Address OT/IoT Security NOW

The Federal Government Needs to Address OT/IoT Security NOW

The critical infrastructure of many countries is experiencing an ongoing escalation of cyber threats. As a result, federal governments need to address a new kind of cyber security – OT/IoT security – and they need to do it NOW.

A few examples from this year include the SolarWinds attack, which breached multiple agencies, the Oldsmar Water Plant attack in Florida, which showed the risk to water systems, and the Colonial Pipeline cyber attack, which disrupted the East Coast fuel supply.

This challenge was recognized in White House Executive Order 14028, “Improving the Nation’s Cyber Security”. The order details an expedited schedule for improving federal government cyber security defenses, and signals the urgency of confronting threats to critical sectors such as electric utilities and pipelines.

There is a clear need to advance cyber visibility, detection, and monitoring capabilities, for the OT (operational technology) and IoT (Internet of Things) networks used by the control systems. Today, such networks and their assets are largely invisible to the IT cyber security teams responsible for preventing and detecting cyber security attacks.

That’s where Nozomi Networks, an In-Q-Tel portfolio company, comes in. Our solution is specifically designed to secure critical civilian and military automation and critical infrastructure networks with asset visibility, threat detection, and monitoring. The three examples highlighted below demonstrate how we’re ensuring that federal agencies achieve their missions.

1. Securing Buildings, Bases and Military Installations

Today’s security landscape requires that facilities are protected not just with physical and communications security, but also with automation (OT) and IoT systems cyber security. Think of building management systems that control and monitor mechanical and electrical equipment such as ventilation, lighting, power systems, fire systems and security systems. Also think of new smart sensors used to optimize energy efficiency and extend the lifetime of utilities. It all adds up to a mixture of legacy and new systems that are not protected by IT cyber security solutions.

To keep things running securely and smoothly, agencies are using the Nozomi Networks solution to see and inventory all the assets and networks that make up the automation environment of facilities. Our products automate asset identification and inventory and provide real-time network visualization. This improves situational awareness, speeds vulnerability and risk management, and accelerates troubleshooting and incident response.

Anne Neuberger, U.S. Deputy National Security Advisor for Cyber and Emerging Technology
If you can’t see a network, you can’t defend a network, and if you can’t see a network quickly, you certainly don’t have a prayer of defending the network. And that applies to both IT and OT. Anne Neuberger, U.S. Deputy National Security Advisor for Cyber and Emerging Technology

2. Improving Cybersecurity for Defense Contractors and Agencies

To improve the security and resiliency of its more than 300,000 private sector contractors, the U.S. Department of Defense (DoD) requires such suppliers to obtain cyber security certification. Certification involves achieving one of five levels of security maturity as described in the Cybersecurity Maturity Model Certification (CMMC) framework.

To help organizations meet CMMC requirements, our solution is used on its own, or as part of Jensie. Jensie is a CMMC compliance and cybersecurity continuous monitoring software package created by experts at the Maryland Innovation & Security Institute (MISI). It is used by many manufacturers who need an effective compliance and cybersecurity solution.

For both the DoD itself, and its contractors, one of the many ways the Nozomi Networks solution improves cyber security is by identifying, prioritizing and helping security teams respond to risks in OT/IoT environments. It identifies and scores risks related to vulnerabilities, known threats, abnormal behavior, and poor cyber hygiene. It also generates detailed, accurate alerts and provides tools that accelerate incident response.

The Nozomi Networks solution
The Nozomi Networks solution rapidly identifies malware and provides security context. It also summarizes alerts per facility.

3. Protecting Healthcare Facilities

Since the start of the COVID-19 pandemic, healthcare organizations have been stressed from the day-to-day handling of COVID-19 outbreaks, much less dealing with cyber threats. Unfortunately, at the same time, both nation state threat actors and ransomware gangs have escalated their attacks on medical facilities.1

Furthermore, cyber threats that could shut down networks or steal confidential data are only part of the cyber challenge facing healthcare teams. They must also ensure physical security, keep HVAC and elevator systems running, and safeguard the medical equipment used to save lives and monitor patients.

All in all, it involves securing a daunting mix of IT, OT and IoT devices. The Nozomi Networks solution addresses this challenge by making the typically invisible environment, comprised of OT and IoT networks and assets, visible to IT staff. It provides unmatched OT/IoT visibility and security that integrates seamlessly with IT infrastructure and workflows, delivering comprehensive security for healthcare facilities.

Meeting Today’s Cyber Security Challenge Requires New Approaches

National Security Agency, Cybersecurity Advisory
“A significant shift in how operational technologies (OT) are viewed, evaluated, and secured within the U.S. is needed to prevent malicious cyber actors (MCA) from executing successful, and potentially damaging, cyber effects.” National Security Agency, Cybersecurity Advisory

The cyber security challenges faced by the U.S. federal government need to be met with the right programs and with innovative technology. In terms of technology, we urge you to consider our solution for securing the critical infrastructure and automation networks of your agency.

Please contact us today to find out about our work with the federal government, and how we can help you.

References:

1. OT/IoT Security Report, February 2021