Industrial Defender ASM

Industrial Defender ASM® securely collects, monitors and manages data available on assets within industrial control systems (ICS). While performing these actions, it also provides the essential foundation for effectively implementing security controls.

Contact Us Contact Us

Industrial Defender ASM® securely collects, monitors and manages data available on assets within industrial control systems (ICS). While performing these actions, it also provides the necessary foundation to implement security controls effectively.

Benefits 

  • Build an in-depth experience of each ICS device to drill down into each asset's data and enforce security controls whenever you need to.
  • Automate compliance with built-in cybersecurity policy management and reporting templates for NERC CIP*, NIST CSF**, CIS-20 Control***, IEC 62443, NIS Directive**** and more.
  • Create custom alert/notification messages with the data you really need, such as how important an industrial device is, where it is located, and who to call in the field when anomalies are detected.
  • Enhance IT and OT collaboration with integrations that share ICS security data across the enterprise.
  • Quickly mitigate emerging threats with patch data from ICS security and optional passive vulnerability monitoring.
  • Enjoy the lowest TCO (Total Cost of Ownership) in the industry with API integrations, manageable services, and compatibility with all major ICS products.

*North American Electric Reliability Corporation Critical Infrastructure Protection
**National Institute of Standards and Technology Cybersecurity Framework
***Center for Internet Security
****EU Network and Information Security

Key Features

Asset Management
Asset Management
  • View all your ICS assets from one app
  • Easy deployment and removal of assets
  • Track how your assets change over time
  • Manage configuration rules remotely
Anomaly Detection
Anomaly Detection
  • Analyze asset trends
  • Detect configuration anomalies
  • Monitor system performance
  • Generate reports
Policy Management
Policy Management
  • Communicate new policies
  • Track approvals
  • Manage compliance
  • Always be ready for inspection
Network monitoring and Analytics
Network monitoring and Analytics
  • Monitor the status of all assets on a single screen
  • Visualize where, how and with whom entities communicate
  • Identify open ports and services and the IP addresses that use them, domains and locations, inbound/outbound communication and more
  • Enjoy a better user experience when analyzing passive network monitoring data
Risk Analysis Package
Risk Analysis Package
  • Automatically measure risk for each asset using both endpoint and network data
  • Monitor individual threat variables such as security events, key deviations, vulnerabilities, and health
  • Enjoy a completely transparent risk scoring methodology
  • Enhance IT-OT collaboration
Vulnerability and Patch Management
Vulnerability and Patch Management
*NIST: National Institute of Standards and Technology
**NVD: National Vulnerability Database (USA)
  • Combine asset inventory data with the power of NIST* NVD** and ICS-CERT alerts
  • Visualize exactly which assets are missing critical patches or have security vulnerabilities
  • Access vendor-approved patch information
  • Track patches from release to install, including a safety rating for each
Automatic Compliance Reporting
Automatic Compliance Reporting
  • NERC CIP
  • NIST Cybersecurity Framework
  • 20 CIS Controls
  • ISA 99/IEC 62443
  • NIS Directive
  • NEI
Enterprise Integrations
http://as.algoritmik.net
  • Analyze asset trends
  • Detect configuration anomalies
  • Monitor system performance
  • Generate reports
Anomaly Detection
Anomaly Detection
  • SIEM/SOAR
  • CMDB
  • ITIL ticketing systems
  • Business intelligence tools
  • IAM/PAM solutions
  • And more

Product Images

Solutions

OT Asset Management

Securely collect, monitor and manage OT asset data at scale

  • Automate OT asset inventory data collection using agented, agentless, and passive methods
  • Measure endpoint risk with a transparent scoring methodology
  • Manage configuration rules for ports and services, users, software, patches and firewall rules
  • Create, deploy and audit security policies across your OT environment
  • Easily add and decommission assets in just a few clicks
  • Inspect turnkey systems at all major industrial control system suppliers

Anomaly Detection

Comprehensive OT cybersecurity monitoring for complex industrial environments

  • Simplify security management by consolidating data from multiple sources
  • Quickly detect changes to your OT assets, including ports and services, users, software, patches, and firewall rules
  • Get the contextual data you really need, including how important a device is, where it's located, and who it belongs to
  • Visualize network communication flows with Netflow using our passive monitoring sensor
  • Access historical configuration data for all your OT devices using our extensive event logs
  • Share OT security information across the enterprise with API-enabled integrations across the broader ecosystem

Vulnerability Management

Combine accurate asset inventory data with the power of NIST's vulnerability database and ICS-CERT alerts

  • Access additional vendor-approved data through our strategic partnership
  • Visualize exactly which assets are missing critical vendor patches or have open vulnerabilities posted in vendor feeds
  • Track patches from release to install, including a safety rating for each

Compliance Reporting

Automate manual compliance tasks with a suite of built-in reporting and policy options for various standards

  • Our comprehensive OT security platform provides the data you need to prove compliance with your standard. You can even choose from built-in policies for users, entities, and groups.
  • This information is collected in our compliance reporting application using ready-made templates for all major industry standards including NERC CIP, NIST, NIS Directive and ISA/IEC standards.
  • Configure non-privileged users to receive report subscriptions via email, server sharing, and SharePoint.

Success Story