Protecting Information and System Integrity in Industrial Control System Environments

NIST's National Cybersecurity Center of Excellence (NCCoE) is releasing a new Cybersecurity Practice Guide, NIST Special Publication (SP) 1800-10, Protecting Information and System Integrity in Industrial Control System Environments: Cybersecurity for the Manufacturing Sector.

Manufacturing organizations rely on industrial control systems (ICS) to monitor and control their machinery, production lines, and other physical processes that produce goods. To stay competitive, manufacturers are connecting their operational technology (OT) systems to their information technology (IT) systems to enhance their business processes and capabilities.

Although the integration of IT and OT networks is helping manufacturers boost productivity and gain efficiencies, it has also provided malicious actors a fertile landscape where they can exploit cybersecurity vulnerabilities to compromise the integrity of ICS and ICS data.

This NCCoE practice guide features example solutions and how-to guidance for using commercially available technology to help organizations:

  • detect and prevent unauthorized software installation
  • protect ICS networks from potentially harmful applications
  • determine changes made to a network using change management tools
  • detect unauthorized use of systems
  • continuously monitor network traffic
  • leverage malware tools

You can also help shape and contribute to this project

/Public Release. This material from the originating organization/author(s) might be of the point-in-time nature, and edited for clarity, style and length. Mirage.News does not take institutional positions or sides, and all views, positions, and conclusions expressed herein are solely those of the author(s).View in full here.