Honeywell Unveils New Software Platform To Simplify, Strengthen And Scale Industrial Cybersecurity

ATLANTA , Sept. 25, 2019 /PRNewswire/ -- Honeywell ( NYSE: HON ), a global leader in industrial cybersecurity, today announced the release of new software that simplifies, strengthens and scales cybersecurity for asset-intensive businesses and critical infrastructure facing cyberthreats.

A view of Honeywell Forge Cybersecurity Platform

The Honeywell Forge Cybersecurity Platform improves cybersecurity performance at a single site or across an enterprise by increasing visibility of vulnerabilities and threats, mitigating risks, and improving cybersecurity management efficiency. The Honeywell Forge Cybersecurity Platform is part of the Honeywell Forge for Cybersecurity portfolio of products and services that increases cybersecurity across industrial environments.

The new platform safely moves data from one site to another and uses operations data to strengthen endpoint and network security, and improves cybersecurity compliance. The platform also delivers a scalable software solution to better address cybersecurity pain points in OT and IIoT environments.

"Honeywell Forge for Cybersecurity is a big step forward in the company's overall cybersecurity strategy. The unified suite of applications, services and products can address a range of end-user cybersecurity requirements from asset discovery and monitoring and Secure Remote Access to fully managed services," said Larry O'Brien , vice president of research at ARC Advisory Group. "Honeywell Forge Cybersecurity Platform represents a common approach to OT-level cybersecurity that recognizes the impact of IoT on manufacturing, including the monitoring of virtual machines, firewalls, and other assets in industrial environments."

Based on technology installed in thousands of sites globally, the Honeywell Forge Cybersecurity Platform improves cybersecurity performance by giving customers the tools they need to strengthen their cybersecurity operations and asset management, all through a single dashboard. In addition, multi-site, multi-vendor capabilities support an enterprise-wide solution with greater efficiencies and lower total cost of ownership regardless of the control system used.

"Customers now have a better choice to strengthen industrial cybersecurity across their enterprise to enable IT-OT convergence and digital transformation, improving enterprise performance while reducing the cost of cybersecurity," said Jeff Zindel , vice president and general manager, Honeywell Connected Enterprise, Cybersecurity. "The Honeywell Forge Cybersecurity Platform provides multiple industry-proven capabilities in a single dashboard to simplify cybersecurity management and better protect people, processes and assets from evolving cyberthreats."

The Honeywell Forge Cybersecurity Platform is available in three versions, allowing customers to scale when needed to match cyber-requirements and budget with Enterprise Core, Enterprise Premium and Site offerings.

Customers that may not have the cybersecurity expertise or resources to support the Honeywell Forge Cybersecurity Platform, but want to get the most out of their cybersecurity investment, can benefit from Honeywell's Managed Security Services to host and run the software. With experts in industrial cybersecurity around the world, Honeywell provides Cybersecurity Consulting Services to complement the Honeywell Forge Cybersecurity Platform to help further strengthen cyber defenses.

This content extract was originally sourced from an external website (Honeywell Newsroom) and is the copyright of the external website owner. TelecomTV is not responsible for the content of external websites. Legal Notices

Email Newsletters

Sign up to receive TelecomTV's top news and videos, plus exclusive subscriber-only content direct to your inbox.