Dragos Expands ICS Platform with New Acquisition

"We grew pretty fast to become the de facto solution in the electric industry as the OT network visibility and segmentation analysis solution, which is extremely important in the case of compliance for the regulation in this industry," Berthier says. The addition of Network Perception will provide Dragos with enhanced network visibility, compliance and segmentation analytics to the Dragos OT cybersecurity platform. Dragos field technology officer Phil Tonkin says that half of Network Perception's customer base, which is all in the electric sector, uses the Dragos platform. Industrial control systems (ICS) provider Dragos today announced that it has acquired Network Perception for an undisclosed sum, a move aimed at expanding its threat detection and visualization capability for operational technology (OT) environments. "It's a level of sophistication today that no human, even expert analysts, can comprehend because of the different layers of logic that the firewalls are using, from VPNs to VLANs to access rules to network address translation," Berthier adds. "From those configuration files, we build a model of the environment, and we can then show a topology map of those complex networks and check all the potential pathways inside those environments, which is very complementary to what Dragos is doing," Berthier explains. The addition of Network Perception will likely boost Dragos' visualization and risk-based capabilities while enhancing customers’ cyber resilience and compliance efforts, predicts Omdia principal analyst for IoT cybersecurity, Hollie Hennessy. Adding Network Perception promises to fill a gap in the Dragos platform, company officials told Dark Reading. Network Perception's NP-View tool provides network visibility, compliance monitoring, segmentation analytics and reporting for various large electric utilities. "Although the driver to get capabilities like this into the electric sector in the US has often been driven by compliance, we're seeing more and more people understanding the need to carry out those same actions just to manage their risks," he says. The Dragos threat intelligence platform, designed for OT infrastructure, includes sensors that monitor networks for anomalies and IOCs and visualization tools to track assets and risks and provide response playbooks. The company that Dragos bought, Network Perception, is lesser known and considerably smaller. In the coming quarters, Tonkin says Dragos will integrate NP-View into its platform and offer it as an option to its customers in adjacent OT sectors. When integrated, the Dragos platform will be able to consume the data ingested into NP-View to add context around the different levels of suspicious activity that is needed, he notes. "Many OT organizations are struggling with challenges such as skills shortage and resource issues, meaning compliance can be a struggle--thus being able to automate functions such as reporting instantly, can alleviate some of those issues," she says. “Right now, our focus is to just build on the strengths that we've just gained by bringing Network Perception into the team,” Tonkin says. At the time, co-founder and CEO Robin Berthier says he and his team were working on the U.S. Department of Energy's 10-year cybersecurity roadmap, which developed a prototype for what is now NP-View. "It's really important to have the context around the network's access policy, like the zone-to-zone accessibility," Berthier says. Further, he notes that while Dragos' sensors monitor network traffic, security operators still must decide what steps to take to address suspicious activity and anomalies. Berthier claims that NP-View is unique because it ingests only configuration files from firewalls, routers and switches deployed in OT networks, not log data or telemetry from sensors.

This Cyber News was published on www.darkreading.com. Publication date: Wed, 02 Oct 2024 05:25:51 +0000


Cyber News related to Dragos Expands ICS Platform with New Acquisition

Dragos Expands ICS Platform with New Acquisition - "We grew pretty fast to become the de facto solution in the electric industry as the OT network visibility and segmentation analysis solution, which is extremely important in the case of compliance for the regulation in this industry," ...
1 month ago Darkreading.com
Threat landscape for industrial automation systems. H2 2023 - In the second half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased by 2.1 pp to 31.9%. Percentage of ICS computers on which malicious objects were blocked, by half year. In H2 2023, building automation once ...
8 months ago Securelist.com
Threat landscape for industrial automation systems, Q1 2024 - In the first quarter of 2024, the percentage of ICS computers on which malicious objects were blocked decreased by 0.3 pp from the previous quarter to 24.4%. Compared to the first quarter of 2023, the percentage decreased by 1.3 pp. Percentage of ICS ...
5 months ago Securelist.com
Dragos Offers Free OT Security Tools to Small Utilities - Cybersecurity vendor Dragos will provide free operational technology security software to small water, electric, and natural gas providers, an offer that comes as critical infrastructure comes under increasing attack. The program initially will be ...
11 months ago Securityboulevard.com
ICS Ransomware Danger Rages Despite Fewer Attacks - Despite takedowns of top ransomware groups, those remaining threat actors have continued to develop new tricks, while maintaining their ability to capitalize on zero-day vulnerabilities, helping them do more damage to industrial control systems with ...
9 months ago Darkreading.com
Volt Typhoon Hits Multiple Electric Utilities, Expands Cyber Activity - The portion of China's Volt Typhoon advanced persistent threat that focuses on infiltrating operational technology networks in critical infrastructure has already performed reconnaissance and enumeration of multiple US-based electric companies, while ...
9 months ago Darkreading.com
Dragos Expands Defense Program for Small Utilities - Dragos has expanded its Dragos Community Defense Program to help small water, gas, and electric utilities to protect their networks from advanced threats. Threat actors are increasingly targeting critical infrastructure networks, and small utilities ...
11 months ago Darkreading.com
Cyber Insights 2023: ICS and Operational Technology - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. At the same time, ICS/OT is facing an expanding attack surface caused by ...
1 year ago Securityweek.com
Resecurity and ICS Technologies join forces to improve cybersecurity in Iraq - Resecurity and ICS Technologies IRAQ, a well-established ICT System Integration Company with HQ in Baghdad, Iraq, have joined forces to fortify cybersecurity, fraud prevention and risk intelligence measures nationwide. This strategic partnership is ...
11 months ago Helpnetsecurity.com
Dragos Offering Free OT Cybersecurity Technology to Small US Utilities - Industrial cybersecurity firm Dragos on Wednesday announced that it's offering free operational technology security software and other resources to small electric, water and natural gas utilities in the United States through its Community Defense ...
11 months ago Securityweek.com
SentinelOne to Expand Cloud Security Capabilities With Acquisition of PingSafe - PRESS RELEASE. MOUNTAIN VIEW, CA - January 3, 2024 - SentinelOne, a global leader in AI-powered security, today announced that it has agreed to acquire PingSafe. The acquisition of PingSafe's cloud native application protection platform, when ...
10 months ago Darkreading.com
7 Critical ICS Flaws Unpatched as Critical Infrastructure Attacks Rise - As cyberattacks against critical infrastructure rise, there remains a number of unpatched vulnerabilities in Industrial Control Systems (ICS) that can be exploited. In a recent report from Cybersecurity Ventures, 100 percent of ICS nodes were ...
1 year ago Csoonline.com
Driven Technologies Expands Expertise With Acquisition of ieMentor - PRESS RELEASE. NEW YORK, Jan. 3, 2024 /PRNewswire/ - Driven Acquisition Inc, DBA Driven Technologies, a NY based leading cybersecurity and cloud service provider, today announced the acquisition of ieMentor, a Cisco Gold Partner with multiple ...
10 months ago Darkreading.com
Cyber A.I. Group Announces Substantial Expansion of Acquisition Pipeline - Cyber A.I. Group, Inc., an emerging growth global cybersecurity, A.I. and IT services company, announced today the significant expansion of the Company's acquisition pipeline. Artificial Intelligence, currently under development and building momentum ...
4 months ago Hackread.com
Kiteworks' Maytech Acquisition Reaffirms Commitment to UK Market - PRESS RELEASE. London / San Mateo, USA, November 22, 2023 - Kiteworks, which delivers data privacy and compliance for sensitive content communications through its Private Content Network, announced today the merger with Maytech, which offers data ...
11 months ago Darkreading.com
Dragos Launches Program to Provide Water, Electric Utilities With Free Cybersecurity Tools - This copy is for your personal, non-commercial use only. Distribution and use of this material are governed by our Subscriber Agreement and by copyright law. For non-personal use or to order multiple copies, please contact Dow Jones Reprints at ...
11 months ago Wsj.com
Trulioo Launches Global Identity Platform for Person and Business Verification - Identity verification firm Trulioo on Tuesday launched a new global identity platform for Person and Business verification. Trulioo so far sold multiple identity products, each operating in their own silos. Their products and services range from ...
1 year ago Csoonline.com
CVE-2022-36407 - Insertion of Sensitive Information into Log File vulnerability in Hitachi Virtual Storage Platform, Hitachi Virtual Storage Platform VP9500, Hitachi Virtual Storage Platform G1000, G1500, Hitachi Virtual Storage Platform F1500, Hitachi Virtual ...
7 months ago
SecurityWeek Analysis: Over 450 Cybersecurity M&A Deals Announced in 2022 - MSSPs took the lead in cybersecurity M&A in 2022 with twice as many deals as in 2021. An analysis conducted by SecurityWeek shows that more than 450 cybersecurity-related mergers and acquisitions were announced in 2022. In 2022, we tracked a total of ...
1 year ago Securityweek.com
Optigo Networks ONS-S8 Spectra Aggregation Switch | CISA - CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial ...
1 month ago Cisa.gov
SentinelOne acquires PingSafe to expand cloud security capabilities - The acquisition of PingSafe's cloud native application protection platform, when combined with SentinelOne's cloud workload security and cloud data security capabilities, is expected to provide companies with a fully integrated platform that drives ...
10 months ago Helpnetsecurity.com
CVE-2019-2590 - Vulnerability in the PeopleSoft Enterprise HCM Talent Acquisition Manager component of Oracle PeopleSoft Products (subcomponent: Job Opening). The supported version that is affected is 9.2. Easily exploitable vulnerability allows unauthenticated ...
4 years ago
Palo Alto Networks Completes Acquisition of Talon - Palo Alto Networks announced today that it has completed the acquisition of Talon Cyber Security, an Israeli startup selling a secure browser technology to enterprise customers. Palo Alto first announced plans to buy Talon in November 2023 in a deal ...
10 months ago Securityweek.com
Dragos Inc. hit by BlackCat (ALPHV) Ransomware Gang - Actor: BlackCat (ALPHV) ...
1 year ago Twitter.com
A Heimdal MXDR Expert on Incident Response Best Practices and Myth Busting - I got to talk to Dragoș Roșioru, a seasoned MXDR expert, about incident response best practices and challenges. Get an in-depth understanding of the do's and don'ts in incident response as Dragoș explains how to avoid the most common mistakes ...
10 months ago Heimdalsecurity.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)