Industrial Cybersecurity from Tripwire Enterprise

Tripwire Enterprise for Industrial Devices Provides Superior ICS Cybersecurity

How are you protecting your industrial assets from cyber threats? Industrial control system (ICS) environments pose unique security challenges that can quickly drain your resources if you’re faced with time consuming manual asset inventory and a lack of cohesion between your organization’s IT and OT strategies. Many security solutions can disrupt ICS or SCADA equipment as well, meaning you need a solution that can give you an accurate network topology without negatively impacting operational availability.

Tripwire® Enterprise provides an innovative approach for industrial organizations to assess configurations, security and status in their environments. With a single interface management system, Tripwire Enterprise for Industrial Devices offers operators an agentless security workflow that can be accessed from virtually anywhere, providing a comprehensive picture of security issues across the environment.

With automated, continuous monitoring across different types of operating systems, industrial devices and applications, industrial organizations now have a simplified and cost effective solution for maintaining system hardening and continual proof of compliance for standards like IEC 62443, ISO 27001, NERC CIP, NIST, and the CIS ICS CSC.

 

A Powerful Addition to Tripwire Enterprise

Tripwire Enterprise for Industrial Devices enables you to find and contain threats to industrial devices and networks without disrupting daily operations or productivity. It can inventory your network assets, detect changes, and identify vulnerabilities on those assets. It harvests asset data using native industrial protocols, standard IT protocols and through integrations with intermediary software applications.

Now Tripwire Enterprise can agentlessly gather configuration data from legacy Windows platforms such as Windows XP. In addition to looking for change in configurations on these industrial workstations, it can run “out of the box” industrial policy content, such as IEC 62443 and NIST 800-53, against these systems. It can be used separately to secure your OT networks, or together with the Tripwire Enterprise IT monitoring capabilities to protect your entire organization, through a centralized interface.

 

Key Benefits

Increased network visibility: Tripwire Enterprise for Industrial Devices allows you to achieve complete visibility into your OT network. Increased visibility allows you to immediately identify vulnerabilities and detect changes across your ICS environment, analyze for secure configurations, and run policy tests.

Web Retriever configuration scanning: Web Retriever is a unique feature of Tripwire Enterprise that allows it to scrape web page configuration data.

Communication with industrial protocols: Tripwire Enterprise has the ability to communicate via various industrial protocols, such as Modbus TCP, Ethernet/IP CIP and SNMP v1, v2, v3.

Agentlessly monitor Windows and Linux file systems: Tripwire Enterprise for Industrial Devices adds the ability to monitor changes and configurations agentlessly across Windows and Linux file system. It can run policy content such as IEC 62443 and NIST 800-53 on industrial workstations. No touch integration with third party software: Through its integrations with existing ICS technology, Tripwire Enterprise for Industrial Devices works using a no touch approach that won’t disrupt your assets or cause system downtime. Integrations include Rockwell Automation FactoryTalk AssetCentre to monitor and baseline project files within AssetCentre. It allows AssetCentre to manage its assets, changes, and communications with Rockwell Automation ICS and SCADA. This gives ICS automation and process control engineers assurance that production will be predictably available and undisrupted. Tripwire Enterprise also integrates with MDT Autosave and Kepware KEPServerEX.

 

Summary

Tripwire Enterprise for Industrial Devices provides a simple path to add effective security monitoring and assessment without touching ICS or SCADA equipment, which can put operational availability at risk or require a complicated deployment. Tripwire Enterprise is a single solution for OT security and IT compliance with reduced manual effort.

Discover more about ICS security with Tripwire

Visit our Industrial Control System Cybersecurity page at tripwire.com to explore Tripwire’s comprehensive ICS security solutions. Then let us take you through a demo of Tripwire Enterprise.

Request a Demo