OT distant entry: are you able to belief your technician’s laptop computer?


Zero Belief Community Entry (ZTNA) is a safe distant entry service that verifies distant customers and grants entry solely to particular sources at particular instances primarily based on identification and context insurance policies. That is half 2 in our ZTNA weblog sequence for operational environments. Learn the primary weblog right here.

Proper now, someplace on the planet a robotic arm wants a firmware improve, a wind turbine is stalled, and a freeway message signal is displaying gibberish. If your small business is determined by operational expertise (OT) or industrial management programs (ICS), you have to enable machine builders, upkeep contractors, or your individual consultants and technicians to remotely entry gear for configuration, troubleshooting, and updates.

Shrink the danger with ZTNA

In our final weblog we gave a ten,000-foot view of Cisco Safe Tools Entry (SEA) and the way it may also help to safe distant entry to your industrial community. Cisco SEA is a Zero Belief Community Entry (ZTNA) resolution controlling who can join, which OT belongings they will entry, and when. It begins with a default deny posture and presents least-privilege entry solely as soon as it trusts the consumer identification.

Clientless and agent-based ZTNA

Along with limiting entry to particular belongings and schedules, Cisco SEA can even limit the entry technique distant technicians can use to log into an OT asset. If they’re utilizing RDP, VNC, SSH, Telnet, or HTTP(S), they solely want an online browser—no shopper software program is required. Cisco SEA proxies all distant entry visitors, which means that customers by no means have direct IP entry to the asset or the community. Fully isolating important sources offers you unmatched safety.

In some conditions, you may want a full IP communication path between the distant consumer and an OT asset. Examples are if technicians are utilizing a vendor-specific administration software program, modifying a PLC program utilizing a local desktop utility, or transferring information to and from an asset. To deal with these superior use circumstances, Cisco SEA presents an agent-based ZTNA entry technique referred to as SEA Plus.

SEA Plus installs a light-weight utility on the distant consumer’s pc to create a safe end-to-end IP reference to the OT asset, enabling any TCP, UDP, and ICMP communications. Nonetheless, in contrast to the community extension supplied by a VPN resolution, visitors all the time goes via the SEA belief dealer, which enforces safety insurance policies resembling which belongings may be accessed, when, and which protocols and ports can be utilized.

Total, SEA Plus gives native IP entry to operational expertise from distant computer systems, however with out the necessity to design, deploy, and keep a VPN infrastructure. It additionally strengthens and simplifies safety with extremely granular controls tightly limiting entry to OT belongings as required by the ZTNA least-privilege precept.

Take ZTNA to the following degree with automated security-posture checks

Management over the who, what, how, and when of distant entry is a huge step towards sturdy safety of your industrial community and important infrastructure. However when utilizing SEA Plus, you’re granting full IP entry to an asset. How are you going to make certain the consumer’s pc is not going to expose the asset to malware or malicious visitors? To achieve full belief, you have to confirm the machine the technician is utilizing to log in.

Excellent news: Cisco SEA and Cisco Duo work collectively to routinely verify machine well being earlier than granting entry to an asset. When a distant consumer tries to determine a session utilizing the SEA Plus entry technique, Duo verifies that the consumer’s pc complies along with your safety insurance policies—for instance, working system model and patch degree, firewall standing, use of antivirus software program, and extra. If a tool doesn’t meet your necessities, the technician can’t achieve entry.

Stronger safety with much less effort

Summing up: As a hybrid-cloud resolution, Cisco SEA avoids the prices and complexity to keep up safe distant entry capabilities at scale throughout your industrial community and important infrastructure. As a ZTNA resolution, it helps you to take management again by imposing least-privilege safety insurance policies primarily based on identification and context. And with the mixing between SEA and Duo, you may as well verify the safety posture of distant computer systems—one other key facet of zero belief.

Test again quickly for our subsequent ZTNA weblog, to learn the way Cisco Safe Tools Entry may also help you monitor distant entry periods for regulatory compliance, investigating incidents, or coaching functions.

Within the meantime, be sure you subscribe to our OT Safety e-newsletter, be taught extra about Cisco Safe Tools Entry (SEA), and take a look at our Cisco Validated Design Information for help on the right way to implement ZTNA in your operational surroundings.

Share:



Supply hyperlink

Stay in Touch

To follow the best weight loss journeys, success stories and inspirational interviews with the industry's top coaches and specialists. Start changing your life today!

Related Articles