Industrial Cyber Security. INDUSTRIAL CYBER SECURITY Safely embrace the digital age with advanced solutions and services to reduce cyber risk.

Similar documents
CYBERVANTAGE TM SECURITY CONSULTING SERVICES

Industrial Cyber Security. ICS SHIELD Top-down security for multi-vendor OT assets

Mark Littlejohn June 23, 2016 DON T GO IT ALONE. Achieving Cyber Security using Managed Services

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

Lifecycle Solutions & Services. Managed Industrial Cyber Security Services

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Securing Your Digital Transformation

Continuous protection to reduce risk and maintain production availability

locuz.com SOC Services

SECURE MEDIA EXCHANGE. World s Strongest Industrial Cybersecurity Solution for USB Protection

Mark Littlejohn June Improving ICS Cyber Security Consistency Using Managed Security Services

CYBERVANTAGE MANAGED SECURITY SERVICES

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

Security by Default: Enabling Transformation Through Cyber Resilience

IT Consulting and Implementation Services

DATA SHEET RSA NETWITNESS PLATFORM PROFESSIONAL SERVICES ACCELERATE TIME-TO-VALUE & MAXIMIZE ROI

Symantec Security Monitoring Services

SECURITY SERVICES SECURITY

Certified Information Security Manager (CISM) Course Overview

ISO COMPLIANCE GUIDE. How Rapid7 Can Help You Achieve Compliance with ISO 27002

Gujarat Forensic Sciences University

SOLUTION BRIEF esentire Risk Advisory and Managed Prevention (RAMP)

Process Solutions. Uniformance PHD. Product Information Note

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

to Enhance Your Cyber Security Needs

Accelerate Your Enterprise Private Cloud Initiative

Best Practices in Securing a Multicloud World

Digital Wind Cyber Security from GE Renewable Energy

CYBERBIT P r o t e c t i n g a n e w D i m e n s i o n

Secure Development Lifecycle

Internet of Things. The Digital Oilfield: Security in SCADA and Process Control. Mahyar Khosravi

THE CRITICAL COMMUNICATIONS COMPANY CYBER SECURITY AS A SERVICE

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Virtual Patching Solution: Increased Protection and Reduced Maintenance for Process Control Systems

Security Monitoring Engineer / (NY or NC) Director, Information Security. New York, NY or Winston-Salem, NC. Location:

LTI Security Services. Intelligent & integrated Approach to Cyber & Digital Security

ABB Ability Cyber Security Services Protection against cyber threats takes ability

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

TRUE SECURITY-AS-A-SERVICE

Security in India: Enabling a New Connected Era

CYBER RESILIENCE & INCIDENT RESPONSE

CA Security Management

The Modern SOC and NOC

deep (i) the most advanced solution for managed security services

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

ISO/IEC Solution Brief ISO/IEC EventTracker 8815 Centre Park Drive, Columbia MD 21045

New Zealand Government IBM Infrastructure as a Service

Protecting productivity with Industrial Security Services

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

CCISO Blueprint v1. EC-Council

SIEM: Five Requirements that Solve the Bigger Business Issues

Supporting the Cloud Transformation of Agencies across the Public Sector

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

RSA Solution Brief. Managing Risk Within Advanced Security Operations. RSA Solution Brief

T22 - Industrial Control System Security

BHConsulting. Your trusted cybersecurity partner

Canada Life Cyber Security Statement 2018

NEXT GENERATION SECURITY OPERATIONS CENTER

Background FAST FACTS

Cyber Security Solutions Mitigating risk and enhancing plant reliability

NEN The Education Network

Gain Control Over Your Cloud Use with Cisco Cloud Consumption Professional Services

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

ALTITUDE DOESN T MAKE YOU SAFE. Satcom Direct s Comprehensive Cyber Security Portfolio for Business Aviation

SECURING DEVICES IN THE INTERNET OF THINGS

Department of Management Services REQUEST FOR INFORMATION

Securing Digital Transformation

Security Monitoring. Managed Vulnerability Services. Managed Endpoint Protection. Platform. Platform Managed Endpoint Detection and Response

STAY ONE STEP AHEAD OF THE CRIMINAL MIND. F-Secure Rapid Detection & Response

Are we breached? Deloitte's Cyber Threat Hunting

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Vulnerability Assessments and Penetration Testing

Predictive Insight, Automation and Expertise Drive Added Value for Managed Services

BREACHES HAPPEN: BE PREPARED. Endpoint Detection & Response

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

GDPR: Get Prepared! A Checklist for Implementing a Security and Event Management Tool. Contact. Ashley House, Ashley Road London N17 9LZ

Smart Data Center Solutions

SOLUTION BRIEF ASSESSING DECEPTION TECHNOLOGY FOR A PROACTIVE DEFENSE

Carbon Black PCI Compliance Mapping Checklist

THE ACCENTURE CYBER DEFENSE SOLUTION

White Paper. How to Write an MSSP RFP

Global Security Consulting Services, compliancy and risk asessment services

BUILDING AND MAINTAINING SOC

Information Infrastructure and Security. The value of smart manufacturing begins with a secure and reliable infrastructure

LESSONS LEARNED IN SMART GRID CYBER SECURITY

Plant Security Services Protecting productivity in the digital era October

Symantec Data Center Transformation

Challenges 3. HAWK Introduction 4. Key Benefits 6. About Gavin Technologies 7. Our Security Practice 8. Security Services Approach 9

Industrial Defender ASM. for Automation Systems Management

DEVELOP YOUR TAILORED CYBERSECURITY ROADMAP

SOLUTION BRIEF Virtual CISO

CYBER SECURITY EFFECTIVENESS FOR THE RESOURCE-CONSTRAINED ORGANIZATION

New York Cybersecurity. New York Cybersecurity. Requirements for Financial Services Companies (23NYCRR 500) Solution Brief

IoT & SCADA Cyber Security Services

Cyber Security Technologies

CYBER SECURITY TRAINING

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

Solutions Technology, Inc. (STI) Corporate Capability Brief

Transcription:

Industrial Cyber Security INDUSTRIAL CYBER SECURITY Safely embrace the digital age with advanced solutions and services to reduce cyber risk.

THE RISKS TO INDUSTRIAL OPERATIONS HAVE CHANGED HAVE YOU?

DIFFERENT SECURITY FOR DIGITAL TIMES The risk to industrial operations from cyber incidents has markedly changed in the past several years. Powerful nation-state-level hacking tools are publicly accessible, and once-theoretical threats have been actualized, causing over a billion dollars in damage to manufacturers 1. Cyberattacks in 2018 are ranked among the top three threats facing the world, according to the World Economic Forum 2. At the same time, compelling new benefits from plant connectivity and data analytics are propelling industrials into the digital age. While these are challenging forces, there is a rational strategy to reduce the risk of cyber disruption. Through a defense-in-depth approach, industrial companies can mature their cyber security measures to better protect against new and emerging threats. This same effort can simultaneously help modernize aging systems, and bring new functionality to improve plant operations. Honeywell has a long history of reducing cyber risks across process control networks and enabling Connected Plants. We combine innovative industrial cyber security technologies with hard-to-find expertise to protect industrial assets, operations and people from digital-age threats. Through our worldwide Industrial Cyber Security Centers of Excellence, we help customers test their security against simulated attacks, educate teams, and trial state-of-the-art solutions. Every day, in regions across the globe, we work with refineries, paper plants, pharmaceutical companies, chemical companies, and many other manufacturers to minimize their cyber risks and maximize their productivity. Figure IV: The Evolving Risks Landscapes, 2015-2018 Top 5 Global Risks in Terms of Likelihood 2015 2016 2017 2018 1st Interstate conflict with regional consequences Large-scale involuntary migration Extreme weather events Extreme weather events 2st Extreme weather events Extreme weather events Large-scale involuntary migration Natural disasters 3st Failure of national governance Failure of climatechange mitigation and adaptation Major natural catastrophes Cyberattacks 2018 Top 5 Global Risks: #3 Cyberattacks 4st State collapse or crisis Interstate conflict with regional consequences Large-scale terrorist attacks Data fraud or theft 5st High structural unemployment or underemployment Major natural catastrophes Massive incident of data fraud/theft Failure of climatechange mitigation and adaptation Top 100 U.S. Manufacturers: Cyber Security Concerns Source: IBM 2017 X-Force Threat Intelligence Index Cyber attacks cited as Risk in 10-k Filings Significantly Concerned Unconcered 92% +44% Concerned in 2017 Concerned in 2013 1 - Source: http://www.securityweek.com/notpetya-attack-costs-big-companies-millions 2 - Source: http://www3.weforum.org/docs/wef_grr18_report.pdf

TAKE A DEFENSE-IN-DEPTH APPROACH Industrial companies can rapidly adapt to new levels of threats through a flexible and pragmatic defense-in-depth approach. The U.S. Industrial Control Systems Cyber Emergency Response Team (ICS-CERT) recommends defense-in-depth, a holistic approach one that uses specific countermeasures implemented in layers to create an aggregated, risk-based security posture to defend against cyber security threats and vulnerabilities. Industrial Cyber Security Benefits: Business leaders: Reduce risk Enable safer IIoT connectivity Safely operationalize digital transformation Address C-suite industrial cyber security priorities Protect your brand and reputation Drive cyber security resilience Ensure regulatory compliance Operations leaders: Ensure safe and reliable production by reducing risks Minimize security management time and cost Automate, optimize and simplify industrial cyber security Secure access to operating data Operationalize a modern industrial cyber security program Meet industry standards and regulations Manage through security skills shortages By layering in technologies such as cyber risk monitoring across the process control network, and improving processes such as software patching on operational networks, vulnerabilities are less likely to be exploited, and incident response time can be shortened. The more efficiently and effectively companies can manage security, the better they can prevent or withstand a cyber incident. Honeywell has over 50 years of process manufacturing experience and more than 200 industrial cyber security professionals to help you safely design, implement, and manage defense-in-depth measures. Our world-class resources include innovative software solutions, highly skilled consultants, technology partnerships, and global Centers of Excellence. For 24/7 support, Honeywell Managed Security Services can fully manage your industrial cyber security operations, including taking care of patching, reporting, and system access control activities and managing technologies for you. Source: https://ics-cert.us-cert.gov/sites/default/files/ recommended_practices/nccic_ics-cert_defense_ in_depth_2016_s508c.pdf

MEASURE PROGRESS ASSESS YOUR INDUSTRIAL CYBER SECURITY MATURITY LEVEL Honeywell cyber security consultants can help you identify your company s stage in terms of industrial cyber security maturity. Based on what people, process, and technology measures you have in place, a roadmap can be implemented to continually build cyber resilience and reduce risk. Immediate steps can be taken such as performing a risk assessment and scanning all USB drives for malware and more advanced measures building a security program can be integrated over time. By understanding the level of maturity, you can measure progress and align security to your most important assets, operations, and people. Honeywell can help customers identify and evaluate their industrial cyber security maturity level, and then prioritize efforts to increase resilience and reduce risks. 3 DEFINED 4 MANAGED S E C U R I T Y M A T U R I T Y L E V E L 0 NON-EXISTENT Little or no cyber security measures/ standards in place 1 AD HOC Disparate processes Individualized efforts No assessed risk Not repeatable Not scalable Not strategic 2 REPEATABLE Management: Some repeatability Some process defined Some process documented Some shared capabilities Some automation Solutions: Strategy and processes defined Business outcomes defined Assessment findings available Some risk understanding Solutions managed individually Services: Program in place Managed by objectives Governance structure Strategic efforts Consistent risk reviews Ongoing adjustments to people, process and assets Solutions managed and measured holistically (self or via provider) 5 OPTIMIZED Security Program: Enterprise-wide management Benchmarking Monitoring Ongoing feedback Strategic improvements: Cyber skills development Digital transformation Risk management best practices

PAIR SECURITY WITH YOUR DIGITAL TRANSFORMATION INITIATIVES Approximately 64% of industrial companies recently surveyed have started a digital initiative or IIoT, or plan to within the next year. Yet very few have adopted the corresponding levels of security, whether related to people, process, or technology. Many of the industrial companies surveyed (45%) don t have accountable cyber security leaders at the plant or enterprise level, and only 37% of plants are monitoring for suspicious behavior. Honeywell Industrial Cyber Security Portfolio Honeywell has a long history of reducing cyber risks across process control networks. Our security software innovations, partnerships, and global research center expansions have solidified our position as a leader in industrial cyber security. Our offerings include: Security Consulting Services Managed Security Services Security Software Security Solutions Today and moving forward, the risk of our times is digital in nature. It comes through knowing a specific technical protocol like ModBus and manipulating it to control an asset. Or obfuscating digital machine readings, so operators are blind to equipment that might be surpassing safety thresholds. Now is the time to address the different types and levels of risk specific to your facilities, and plan security in from the outset. People, process, and technology are still at the core of industrial cyber security best practices, and these are exactly the aspects of business that digital transformation will overhaul. Pair security with your multi-year transformation initiatives now, so that countermeasures are built in every step of the way. Honeywell Connected Plant initiatives can help drive your business outcomes, while ensuring cyber security is a fundamental part of your fully enabled transformation. Source: LNS Research https://www.honeywellprocess.com/en-us/online_campaigns/lns-cyber-report/pages/ Honeywell-LNS-Study_PuttingIndustrialCyberSecurityattheTopCEOAgenda.pdf

CYBERVANTAGE SECURITY CONSULTING SERVICES CYBER SECURITY EXPERTISE FOR INDUSTRIAL ENVIRONMENTS AND CRITICAL INFRASTRUCTURE Honeywell s Security Consulting Services help manufacturers and critical infrastructure organizations manage the availability, reliability and safety of their industrial control systems (ICS) and plant operations amidst heightened cyber security risks. From assessments and audits to response and recovery, the portfolio of services leverages Honeywell s industry- leading expertise and experience in process control environments and industrial cyber security. Having delivered more than 1,000 projects globally, Honeywell s certified experts help users improve their cyber security posture. Honeywell s industrial cyber security know-how encompasses automation assets and their integrated communication networks a distinct advantage in control system security. Honeywell s architecture and methodology support IEC 62443 concepts, continually addressing cyber security throughout the industrial automation and control system lifecycle from design and implementation to commissioning. Our vendor-agnostic solutions include security assessments and audits, architecture and design, network security, endpoint protection, situational awareness, and response and recovery. Assessments and Audits Process Control Network Hardening Customers rely on Honeywell s comprehensive Honeywell s experts will make your operational cyber security assessments to identify and assets a more difficult target for cyber attackers. evaluate their current security posture, and To reduce your attack surface, we identify then prioritize efforts to reduce risks. Recurring weaknesses and implement best practices assessments allow cyber security teams to across people, processes and technology, track their milestones and the maturity of their improving your overall cyber security maturity. security program over time to indicate progress Providing advice, implementation and toward achieving their desired assurance level. configuration services, we ll help put in place Penetration Testing As a stand-alone service or as part of an assessment engagement, CyberVantage Penetration Testing will put your cyber security program through its paces. Acting as white hat hackers, our experts provide a realistic simulation of an attack on the network within the parameters you define, and deliver a detailed report with recommendations for mitigating risks and vulnerabilities. Whether targeted against a single application, a network or entire facility, penetration testing enables businesses to see what an attack would look like. multiple safe layers of defense across your operations to reduce the risk of cyber incidents. Secure Network Refresh Cyber security is an on-going process Honeywell is committed to providing end-to-end services to keep facilities protected across their operational lifecycle. The CyberVantage Secure Network Refresh service helps industrial operators improve process control network (PCN) performance and security by replacing older and obsolete network equipment that is particularly vulnerable to cyber security attacks. CyberVantage: Security Consulting Services Benefits Safely Connect Facilities and Adopt IIoT and Digital Transformation Improve Cyber Security Maturity Levels Demonstrate Cyber Assurance to C-suite, Stakeholders and Insurance Carriers Optimize Resources for Managing Cyber Risks Ensure Regulatory Compliance and Avoid Fines Protect Your Business and Reputation Prevent Downtime and Incidents Caused by Cyber-attacks. Our consultants are deeply versed in both industrial operations and cyber security to help companies best: Assess their ICS Risks Design Robust Architectures Protect Networks and Endpoints Increase Situational Awareness Improve ICS Incident Response. Make your systems more secure, keep them connected, and ensure they remain up and running for a safer, more reliable and more profitable business. Backup and Recovery Incident Response Planning Incident Response: On Site and Remote Forensics and Analysis Response & Recovery Assessments & Audits Vulnerability and Risk Assessments Network and Wireless Assessments Cyber Security/Compliance Audits Industrial Penetration Testing ICS Shield and Risk Manager Industrial Patching and Anti-Virus Industrial Application Whitelisting End Node Hardening SMX Portable Media/USB Security Endpoint Protection PEOPLE PROCESS TECHNOLOGY Architecture & Design Current State Analysis Secure Design and Optimization Zone and Conduit Separation Continuous Monitoring Exchange (ATIX) Industrial Risk Manager SIEM Advanced Threat Intelligence Compliance & Reporting Awareness & Training Asset Inventory & Management Situational Awareness Network Security Policy and Procedures Secure Network Refresh Access Control Intrusion Detection and Prevention Firewall, Next Gen Firewall Honeywell s industrial cyber security portfolio of solutions

CYBERVANTAGE MANAGED SECURITY SERVICES 24/7 EXPERTISE TO REDUCE OPERATIONAL DOWNTIME AND LOWER CYBER RISK Over the past 10 years Honeywell has grown its Managed Industrial Cyber Security Services to a customer base of more than 400 sites worldwide. Honeywell s new CyberVantage Managed Security Services today encompass all the traditional Managed Industrial Cyber Security Services, such as Secure Remote Access & Support, Automated Patch & Anti-Virus Delivery, and Continuous Security & Performance Monitoring, and Interactive Activity & Trend Reporting. However, to address customers new and more advanced cyber requirements, CyberVantage Managed Security Services also provides new cutting-edge services such as Security Device Management Service, 24x7 real-time monitoring and threat identification & notification as well as incident response support. In addition, many services can now be offered over multiple vendor control systems to deliver a more complete cyber security solution.

Honeywell today offers both new customers and existing subscribers to our Managed Industrial Cyber Security Services the option of establishing their own Security Centers through the use of ICS Shield, the same technology platform employed in Honeywell s Managed Security Centers. CyberVantage Managed Security Services offers a set of managed services to ensure you get the most out of your software investment. The following outlines the full set suite of services in CyberVantage Managed Security Services offerings: Secure Remote Access and Support This service is provided to customers that desire a single secure solution for all remote connectivity. Honeywell s secure access solution has the following enhanced security features: Highly Secure Exceptional Audit Capabilities Automated Patch and Anti-Virus Delivery Honeywell s software updates undergo extensive application testing on systems emulating a customer s production environment. Testing and qualification of newly released patches and anti-virus files adds to system stability by identifying and restricting potential ICS conflicts before implementation on site. This helps assure customers that installing Honeywell-approved releases will add to the reliability and security of their system. Honeywell s secure connection approach is used to provide automatic, encrypted delivery of all patches and anti-virus files. This method is designed to reduce the potential for tampering, contamination, or modification of files from email transmissions or compromised portable media. Continuous Security and Performance Monitoring Comprehensive system health & cyber security monitoring 24x7 alerting against predefined thresholds Interactive Activity & Trend Reporting Security Device Management Honeywell works with customers to provide the approved configurations, custom definitions, and ongoing monitoring required for the industrial manufacturing environment adding real security to plant systems and operations. Our offering of CyberVantage Managed Security Services complement the Industrial Cyber Security Risk Manager solution. As Risk Manager identifies risks and notifies you of vulnerabilities, and help you implement countermeasures. In addition, Risk Manager can optionally be co-managed as a service to improve your situational awareness. Threat Detection and Vulnerability Identification Outsourced Security Monitoring & Response Support. Installation & Maintenance of log collectors; support for deployment and configuration Streaming data into a hosted SIEM Centralized logging for Correlation and Analysis Monitoring/Alerting/Reporting Threat hunting & Incident Response support Data collection for incident investigations ICS Shield Services ICS Shield software installation and support ICS Shield Hosting & Operations Benefits of Managed Security Services Increased cyber resilience - improves operating system security, robustness and stability to reduce the risk of downtime Expedited risk mitigation remote experts ensure security work is skillfully completed Improved recovery time on-call expertise delivers technical guidance as new ICS vulnerabilities are uncovered Better safety record - fewer service people on site reduces safety incidents and maintenance costs Consistent security management dedicated professionals focus fully on operational management of your security solutions and needs.

SECURITY SOFTWARE AND SOLUTIONS Award-winning Technology: Secure Media Exchange (SMX) Best Product of the Year 2017, Control Engineering China Winner Safety Process Safety, Intrinsic Safety, Control Engineering 2018 Engineers Choice Awards ICS Shield Gold - Best IT Solution for Critical Infrastructure, IT World Awards 2017 SECURE MEDIA EXCHANGE (SMX): Protect Against New and Emerging USB-Borne Threats Honeywell Secure Media Exchange (SMX) reduces cyber security risk and limits operational disruptions by monitoring, protecting, and logging use of removable media throughout industrial facilities. The SMX gateway security device simply resides in your physical front desk or the site location of your choice. A consumer-driven touch screen intuitively prompts visitors to insert their removable media as part of check in procedure. Malware and malicious USB behavior can be detected before threats can impact critical infrastructure. As part of an innovative private hybrid cloud subscription service (ATIX), managed by Honeywell, SMX delivers vendor agnostic ICS threat updates for evergreen protection. ICS SHIELD: Safely Manage and Secure Your Connected Plant Honeywell ICS Shield is an industrial cyber security software platform to simplify security operations management across diverse process control networks, sites and vendors. Safely transfer data across or between sites, and securely manage all remote access to industrial field assets through a single operations center. Field proven with more than 1 million industrial nodes managed globally, ICS Shield delivers unrivaled cyber security visibility, reliability and compliance for industrial plant operations. RISK MANAGER: Measure, Monitor and Manage Cyber Risks Honeywell Industrial Cyber Security Risk Manager provides operations, IT and leadership teams a single view of industrial cyber security across the enterprise. The first of its kind to use a business intelligence based approach to assess risk, Industrial Cyber Security Risk Manager provides a repeatable way to efficiently reduce security risks.

GLOBAL CENTERS OF EXCELLENCE SAFELY SIMULATE, VALIDATE AND ACCELERATE YOUR INDUSTRIAL CYBER SECURITY INITIATIVES. Honeywell Industrial Cyber Security Centers of Excellence (COE) provide state-of-the-art facilities and specialized technical personnel to help you simulate, validate, and accelerate your industrial cyber security initiatives all in an exciting setting with world-class demonstration capabilities. By leveraging our COE resources, you can ultimately save time and budget, and avoid costly security mistakes as you improve your organization s industrial cyber security maturity. COEs help educate operators, engineers, as well as executive leadership, sharing the latest best practices to protect process control networks from current and emerging industrial cyber security threats. At our COEs worldwide, you can experience simulated control system cyber-attacks, safely test your industrial solutions, and try out both existing and experimental new security solutions. Honeywell COEs specific to industrial cyber security are currently available in Atlanta, Georgia (USA), Dubai (UAE), and Singapore, and our Centers are open to any customer or interested party around the world. Our COE footprint continues to expand together with customer needs.

ABOUT HONEYWELL INDUSTRIAL CYBER SECURITY HONEYWELL IS THE LEADING PROVIDER OF CYBER SECURITY SOLUTIONS THAT PROTECT INDUSTRIAL ASSETS, OPERATIONS AND PEOPLE FROM DIGITAL-AGE THREATS. We re foremost in the automation industry in our investment in cyber security technology for process control systems, including our state-of-the-art Cyber Security Centers of Excellence around the globe. Honeywell Credentials With more than 15 years of cyber security expertise and more than 50 years of industrial domain expertise, Honeywell combines proven cyber security technology and industrial know-how to maximize productivity, reliability and safety. We provide innovative cyber security software, services and solutions to industrial and critical infrastructure customers around the world that protect industrial assets, operations and people. Our complete portfolio leverages Honeywell s industry-leading expertise and experience in process control and cyber security. Years of providing industrial cyber security solutions have resulted in proprietary methodologies, best practices, and a comprehensive understanding of cyber security requirements for the process control domain. Honeywell Industrial Cyber Security professionals have an unrivaled track record in process control and operational technology, cyber security and IT an essential skill set combination for protecting plants and critical infrastructure. Certifications held by our global team include: Certified Information Systems Security Professional (CISSP) Certified in Risk and Information Systems Control (CRISC) Certified Information Security Manager (CISM) Cisco Information Security Specialist (CISS) Certified Ethical Hacker (CEH) GIAC Certified Incident Handler (GCIH) For More Information To learn more about Honeywell s Industrial Cyber Security Solutions, visit www.becybersecure.com or contact your Honeywell account manager. Honeywell Process Solutions 1250 West Sam Houston Parkway South Houston, TX 77042 Honeywell House, Arlington Business Park Bracknell, Berkshire, England RG12 1EB Shanghai City Centre, 100 Zunyi Road Shanghai, China 200051 www.honeywellprocess.com BR-18-4 0-ENG 09/18 2018 Honeywell International Inc.