Organizations are facing an increasing challenge with securing OT environments as revealed in The 2020 State of Operational Technology and Cybersecurity Report from Fortinet. One challenge is that existing security controls designed to protect IT assets are incompatible for OT environments. At the same time, more and more organizations are experiencing OT intrusions. This has led to the discussion of how deception technology could rise to these challenges. With the latest release of FortiDeceptor, organizations can employ deception to deceive, expose and eliminate threats across both IT and OT environments.

FortiDeceptor: The Rising Security Challenges in OT Environments

With the modernization of OT environments and deployment of smart SCADA elements that requires IP connectivity, convergence of IT and OT networks seems like a natural step forward for many organizations. However, it also opened a new door for threat actors to target OT leaving organizations vulnerable and ill-prepared to handle the flood gate of threats traditional aimed at IT environments. The 2020 Fortinet report mentioned earlier illustrates the various types of threats OT faces today per diagram below.

Attachments

  • Original document
  • Permalink

Disclaimer

Fortinet Inc. published this content on 04 May 2021 and is solely responsible for the information contained therein. Distributed by Public, unedited and unaltered, on 04 May 2021 15:06:05 UTC.