网络安全咨询服务

客户面临的挑战

网络安全已成为工业装置、工厂流程和其他关键资产整体风险管理的重要因素。随着工业物联网、云技术和工业4.0转型过程的发展,网络安全漏洞对安全和经营连续性构成的风险越来越高。事实上,OT网络安全在发展安全组织、技术资源规划等方面,与IT安全的成熟度相比,大约落后了十年。

横河的网络安全咨询服务

横河的全面网络安全咨询服务帮助客户部署适当的安全解决方案,确保工厂安全运行,同时适应新技术发展,实现更高的效率和生产力。横河针对评估系统的漏洞提供了各种解决方案,范围从评估到审计,并帮助创建安全策略,推荐适当的安全对策,最大限度降低安全风险,提高客户的企业价值。

横河公司根据国际安全标准对客户的安全方案进行审计。这些服务帮助客户识别、评估和减少系统中存在的风险。

提供我们的核心能力

丰富的安全标准和法规知识

横河致力于为客户提供卓越的安全保障,因此,我们的工程师不断培训和提升,以满足全球安全标准。这反映了公司对客户的长期承诺,横河员工具有高水平网络安全专业知识。我们的安全顾问和工程师对各种安全标准、框架、法规和使用说明具有非常广泛的知识和经验:如ISA/IEC 62443系列、ISO/IEC 27000系列、NIST CSF、NERC-CIP、GICSP等。

ISA/IEC 62443:  工业控制系统(ICS)国际安全标准
IEC/ISO 27000: 信息安全管理系统国际标准
NIST CSF: 国家标准与框架协会的网络安全框架
NERC CIP: 北美电力主要公司关键基础设施保护
GICSP: 全球工业网络安全专家

安全能力实验室

凭借100多年的核心OT业务和行业IT知识,我们建立了专业安全实验室,以研究前沿技术,并与全球各地的建立了办事处形成了全球网络,我们的专家和顾问可以随时访问综合知识库。

yokogawa laboratory

凭借100多年的核心OT业务和行业IT知识,我们建立了专业安全实验室,以研究前沿技术,并与全球各地的建立了办事处形成了全球网络,我们的专家和顾问可以随时访问综合知识库。

yokogawa laboratory2

 


(点击此处在新窗口中观看视频)

生命周期价值:信任与合作

凭借在greenfield和brownfield提供工业自动化和服务的丰富经验,我们完全理解每个行业、每个工厂的安全响应都非常不同。同一行业可能共享类似的漏洞、并受到类似的威胁。然而,每个工厂的后果和影响程度可能大不相同。因此,需要选择这样一个生命周期的合作伙伴:

  • 了解客户现场情况。
  • 在IT和OT领域有丰富的知识。
  • 了解安全框架、行业标准、政府指导方针和法规,不仅可以用来观察进展,而且对于积极地塑造未来非常重要。
  • 我们的安全专家已经为全球工业部门提供了成功的项目记录。

    yokogawa trust and partnership


 

参考

概述:

Yokogawa's network healthiness check service helped the customer identify what they need to protect against cyber-attacks.
By “visualizing” network traffic in control system, the customer was able to detect unauthorized communication in their system.

行业:
概述:

yi-MAC stands for YOKOGAWA Innovative Main Automation Contractor:

  • Full control of scope and schedule across packages
  • Realization of customer expectation
  • Single point of responsibility
  • Providing fully integrated solutions
白皮书
概述:

The number of incidents involving attempted unauthorised access to computer systems via the internet as reported by CERT (Computer Emergency Response Team) was 137,539 in 2003. Statistics show an exponential increase in the number of reported incidents in the last five years. Although this can be partly explained by the increase in the number of computer systems in the world that are connected to the internet, it is nevertheless an alarming fact.

概述:

Yokogawa’s industrial automation (IA) product and service offerings, industry domain knowledge, and VigilantPlant approach – which emphasizes safe, secure, and uninterrupted operations -- provide a solid foundation for an Industrial Internet of Things that specifically addresses the requirements of process automation, particularly for the OT side of the equation. To be able to provide an equally solid foundation for the IT side, Yokogawa is partnering with Cisco Systems and other industry leaders.

概述:

This white paper provides an overview of how Yokogawa believes its customers can best prepare for and position themselves to benefit from IIoT-enabled technology and solutions and digitalization in general to emerge as the successful connected industrial enterprises of the future.

概述:

Network and system security is now a necessity in process automation industry. YOKOGAWA provides a service lifecycle solution for cyber security to ensure that the security measures and deployments are continuously enhanced, monitored and inspected.

This white paper explains the details of the security design, implementation, operation and validation solutions from the technical perspective.

概述:

Initially when control and safety systems moved away from being hardwired and relay-based to computerized systems, vendors and asset owners were more interested in functionality than security. Typically, especially in high risk environments in refineries and off-shore oil installations, the systems were standalone with a dedicated Safety Instrumented System.

概述:

Over the last ten years more security solutions have available, and more industrial end users have implemented them to protect their businesses. Today nearly all companies use an anti-virus product installed on their industrial control system (ICS), as well as having their ICS segregated from the business network and the Internet by a firewall.

概述:

Harness the Future of Innovation
Highlights of the 2014 Yokogawa Users Conference and Exhibition
September 9 - 11, 2014, Houston, TX
By the editors of CONTROL Magazine   

下载

想要了解更多的信息,技术&解决方案?

联系我们

置顶
WeChat QR Code
横河电机(中国)有限公司