Honeywell Adds New Features to Forge Cybersecurity Platform

Honeywell Adds New Features to Forge Cybersecurity Platform

Industrial giant Honeywell announced recently that it has added several new features to its Forge cybersecurity platform.

The Forge Cybersecurity Suite, which Honeywell launched last year, is designed to help organizations protect industrial internet of things (IIoT) and operational technology (OT) assets. The company says the product has over 4,000 installations around the world.

The latest version of the platform, R200, includes “enhanced industrial-grade remote access, increased asset discovery capabilities with active and passive functionality and improved cybersecurity risk monitoring.”

The improvements made by Honeywell to its platform were rolled out just as an increasing number of industrial organizations have turned to remote operations as a result of the COVID-19 coronavirus pandemic. The company also warned that a study it conducted recently showed that the severity of threats to OT systems has increased significantly in the past year.

Learn More About Industrial Cybersecurity Products at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits Virtual Event Series

“As more operators of critical infrastructure and facilities move to support remote work, they're increasingly vulnerable to cybersecurity issues,” said Jeff Zindel, vice president and general manager of Honeywell Connected Enterprise Cybersecurity.

“The Honeywell Forge Cybersecurity Suite helps customers increase productivity by providing the next level of protection required for more secure remote operations and better securing operational technology environments with asset discovery, inventory and continuous monitoring, as well as risk and compliance management,” Zindel added.

Depending on their requirements and budget, organizations can select one of the three available versions of the Honeywell Forge Cybersecurity Suite: Enterprise Core, which includes secure remote access and file transfer capabilities and which is recommended for organizations that need to manage multiple sites, Enterprise Premium, which adds asset management capabilities, and Site Offering, which is designed for organizations that only have one site. The platform is also available as a managed service.

Honeywell Forge cybersecurity platform

Related: SparkCognition and Siemens Join Forces for Industrial Security Solution

Related: Serious Vulnerabilities Expose Honeywell Surveillance Systems to Attacks

Related: Vulnerabilities Allow Hackers to Access Honeywell Fire Alarm Systems

view counter
image
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.
Previous Columns by Eduard Kovacs:
Tags:
Image

Pensée du jour :

Ce que l'homme a fait ,

l'homme peut le défaire.

 

"No secure path in the world"