Inside Claroty’s Exposure Management Capabilities for Cyber-Physical Systems
Learn More
Claroty Toggle Search

Blog / 2 min read

How Electric Utilities Providers Are Powering Up OT Security

The Claroty Team
/ August 3rd, 2020

Last August, the U.S. Government Accounting Office (GAO) warned the electric grid is facing significant cybersecurity risks. The report recommends the Department of Energy (DOE) and the Federal Energy Regulatory Commission (FERC) review their strategies and standards for addressing grid cybersecurity risks in light of increasingly capable threat actors, vulnerabilities to industrial control systems (ICS) and IoT devices, and the impact of potential widespread power outages.

Since then, the COVID-19 pandemic has gripped the world and put a spotlight on each of these three drivers for operational technology (OT) security. Taking advantage of our new work environments and interest in the pandemic, attacks that leverage spearphishing, ransomware, and internet-connected devices are on the rise, triggering an alert from the U.S. National Security Agency (NSA) and Cybersecurity and Infrastructure Security Agency (CISA) offering recommendations for reducing exposure across OT environments. Recently, Claroty researchers have discovered vulnerabilities present in systems used to provide remote access to OT networks. And, as Admiral (Ret.) Michael S. Rogers, Chairman of Claroty's Customer Advisory Board has written on our blog, because much of the population is working from home without the safety net of electric generators that many businesses have, we're only as productive as our last battery charge. Even worse, imagine the impact of a significant outage on the race against COVID-19. Testing, critical care, research and development of treatments and vaccines, and contract tracing could be negatively affected.

Power generation and transmission companies have considerable redundancy built into their OT environments. This redundancy helps them withstand sudden component failures, but it can also exacerbate certain risks when combined with the complexity of a plant's OT network. For instance, a national electric generation and transmission company found that redundancy could mask the presence of attacks and increase risk and damage over time. Limited OT visibility and inadequate security controls across its distributed architecture, compounded the problem. And, to maintain and service unmanned power generation units and heat recovery generation systems (HRGS), they were relying heavily on OT remote access but lacked the proper security, authorization, and monitoring controls.

Download Claroty's electric utilities case study to learn how this company addressed each of these challenges and the outcomes achieved with The Claroty Platform, which includes Continuous Threat Detection (CTD), Secure Remote Access SRA), and the Enterprise Management Platform. "Only Claroty was able to give us the deep visibility feature set we required," said one user at the company. "What's more, they were able to identify each and every asset in our environment literally within minutes, without any impact to our infrastructure."

Let us show you how Claroty can help your organization evaluate and minimize risks with a solution you deploy on top of your existing infrastructure to preserve OT availability, reliability, and safety. Request a demo today.

Electric Utilities
Stay in the know

Get the Claroty Newsletter

Featured Articles

Interested in learning about Claroty's Cybersecurity Solutions?

Claroty
LinkedIn Twitter YouTube Facebook