Protecting an Industrial Manufacturer from Cyberattacks

Page 1

CYBER VISION CASE STUDY

Protecting an Industrial Manufacturer from Cyberattacks

CHALLENGE

RESULTS

With the increasing number of attacks, a food and beverage manufacturer with multiple sites across the Midwest and Southeast wanted to secure and prevent cyber incidents on their plant floor network. Their IT department was looking for an expert in this field to help them navigate the different technologies, devices and protocols required to provide protection from cyberattacks on operational technology (OT) networks.

Bringing all the key stakeholders together allowed us to assess the full range of challenges from network threats to navigating the many cybersecurity technologies. We were able to methodically address these challenges to implement a control that secured the network to minimize loss of production and downtime in the event of a cyber threat. The solution was selected due to its robust nature, integration compatibility and ease of use, which allowed the manufacturer’s IT team to:

HOW EESCO HELPED To fully understand the manufacturer’s challenges, EESCO, a Rockwell Authorized Service Provider, conducted an ASP Security Posture Survey of the plant floor. This enabled our cybersecurity specialists to provide a comprehensive report on all assets on the network as well as highlight the risks and vulnerabilities. It detailed the critical data needed to help put together a customized cybersecurity program to meet the manufacturer’s needs. The manufacturer had various stakeholders involved in different areas of the project, so EESCO created a collaborative environment for project planning and deployment workflow that brought together the senior electrical and controls engineers, the IT director, the information security architect and the senior network engineer to discuss optimal solutions with EESCO and Rockwell experts.

• • • • • •

Identify and address vulnerabilities Gain greater insight into the plant floor networks Standardize infrastructure using Cisco Bridge the gap between IT and OT Provide better documentation and utilization information of the manufacturer’s assets Minimize cybersecurity threats to meet compliance goals

Additionally, the solution provides insight into asset utilization, optimizes operations, and prevents or reduce downtime from cyber attacks saving them thousands of dollars.

For more information on how EESCO can meet your cybersecurity needs, contact your sales representative.

Together, using the analysis from the Security Posture Survey, we selected an industry-leading Rockwell and Cisco continuous threat detection solution that would provide constant vigilance against attacks on the network. 210718S001 © 2022 WESCO|Anixter 01/22

WESCO.COM | ANIXTER.COM


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.