Security News > 2020 > June > Honeywell Adds New Features to Forge Cybersecurity Platform

Honeywell Adds New Features to Forge Cybersecurity Platform
2020-06-29 15:29

Industrial giant Honeywell announced recently that it has added several new features to its Forge cybersecurity platform.

The Forge Cybersecurity Suite, which Honeywell launched last year, is designed to help organizations protect industrial internet of things and operational technology assets.

"As more operators of critical infrastructure and facilities move to support remote work, they're increasingly vulnerable to cybersecurity issues," said Jeff Zindel, vice president and general manager of Honeywell Connected Enterprise Cybersecurity.

"The Honeywell Forge Cybersecurity Suite helps customers increase productivity by providing the next level of protection required for more secure remote operations and better securing operational technology environments with asset discovery, inventory and continuous monitoring, as well as risk and compliance management," Zindel added.

Depending on their requirements and budget, organizations can select one of the three available versions of the Honeywell Forge Cybersecurity Suite: Enterprise Core, which includes secure remote access and file transfer capabilities and which is recommended for organizations that need to manage multiple sites, Enterprise Premium, which adds asset management capabilities, and Site Offering, which is designed for organizations that only have one site.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/VNuql_EFbxg/honeywell-adds-new-features-forge-cybersecurity-platform

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Honeywell 214 1 32 31 14 78