CyberX Launches Single Unified Solution for Securing Unmanaged IoT and ICS Devices

Extends Market-Leading, Agentless Industrial Cybersecurity Platform to Protect All Unmanaged IoT Devices in the Enterprise


BOSTON and AUSTIN, Texas, June 03, 2019 (GLOBE NEWSWIRE) -- CyberX, the IoT and industrial control system (ICS) security company, today announced at the Palo Alto Networks IGNITE ‘19 USA conference that it has extended its market-leading, agentless industrial cybersecurity platform to protect millions of unmanaged enterprise IoT devices such as routers, CCTV cameras, wireless access points, smart TVs, smart lighting, HVAC devices, wireless printers, sensors, and medical devices.

This new capability builds upon CyberX’s deep expertise gained from continuously monitoring unmanaged IIoT and ICS devices for Global 2000 enterprises worldwide. Notable clients include 2 of the top 5 US energy providers, a top 5 global pharmaceutical company, a top 5 US chemical company, and national electric and gas utilities across Europe and Asia-Pacific. In addition, CyberX’s partners include global technology companies and service providers such as Palo Alto Networks, IBM Security, Splunk, ServiceNow, CyberArk, McAfee, GE Digital, DXC Technology, Optiv, and WWT.

CyberX offers the only IoT security platform with patented M2M-aware behavioral analytics and machine learning technology. By tightly integrating with existing IT security stacks (Splunk, IBM QRadar, ServiceNow, etc.), CyberX enables enterprises to leverage security orchestration, automation, and response (SOAR) approaches to protect massive numbers of IoT and ICS devices with reduced staffing resources. Additionally, CyberX’s cloud-based Cortex app for Palo Alto Networks, the first to enable zero-trust strategies for M2M networks, has also been extended to secure IoT devices.

By providing a unified approach for securing unmanaged devices — across both IT and OT — CyberX simplifies global deployments and reduces complexity, thereby decreasing cyber risk. The unified approach is also essential to mitigating enterprise-wide risk because OT cyberattacks often begin with attackers establishing a foothold in IT networks and subsequently pivoting to OT networks (or vice-versa).

The new IoT offering also leverages Horizon, the company’s recently announced Open Development Environment (ODE) enabling customers and partners to easily add support for new and proprietary protocols via plug-ins to the CyberX platform. Leveraging this global developer community enables CyberX to quickly scale its support for securing any IoT protocol, for any IoT device, anywhere.

The IoT Security Challenge

With Gartner predicting the number of IoT devices will grow to 25 billion by 2021, boards and management teams are increasingly concerned about the risks posed by unmanaged connected devices and the expanding attack surface they represent. Because these embedded devices cannot be protected by legacy agent-based technologies, due to limited CPU/memory resources — and are often unpatched or misconfigured — they can easily be compromised by adversaries to threaten safety, conduct destructive ransomware attacks, steal sensitive intellectual property, and siphon computing resources for DDoS campaigns and cryptojacking.

How CyberX Mitigates IoT & ICS Security Risk

The company’s agentless platform is easy to deploy and delivers actionable insights less than an hour after being connected to the network. The platform addresses 5 key security questions including:

  1. IoT Asset Discovery: What IoT devices to I have, how are they connected, and how are they communicating with each other?
  2. IoT Risk and Vulnerability Management: What are the top risks and vulnerabilities for our crown jewel assets — and how do we prioritize mitigation?
  3. IoT Threat Monitoring and Incident Response: Do we have any IoT threats in our network right now — and how do we quickly investigate and mitigate them?
  4. IoT Threat Intelligence: How are our devices being targeted, what are the specific IoCs — and what are the adversaries after?
  5. SOC Integration: How do we leverage our existing IT security and SOC investments — in people, processes & technology — to secure unmanaged IoT devices?

For large and geographically-distributed enterprises, the CyberX platform provides a unified view of risk across thousands of sites, with configurable command-and-control based on a multi-level hierarchy spanning business units, regions, sites, and virtual zones. It also integrates out-of-the-box with existing SOC workflows and security tools for monitoring, correlating, and blocking attacks, including with IBM QRadar, Splunk, ServiceNow, Palo Alto Networks, Cisco, HP/Aruba, ForeScout, and CyberArk.

“Today’s security teams need a simple way to identify the risk posed by unmanaged IoT devices, as well as a scalable, risk-based approach for mitigating those risks, informed by sophisticated behavioral analytics and machine learning combined with the latest M2M-aware threat intelligence,” said Nir Giller, CyberX Co-Founder, CTO, and GM of International Operations. “By extending the CyberX platform to secure IoT devices, in addition to its previous support for IIoT and ICS devices, CyberX is leveraging our vast expertise monitoring unmanaged devices for distributed enterprises worldwide.”

CyberX’s enhanced security capabilities will be demonstrated at IGNITE ‘19 USA (June 3-6, Austin, Texas) in Booth #1003 as well as in the Cortex Sandbox, Booth #300.

About CyberX
CyberX delivers the only industrial cybersecurity platform built by blue-team experts with a track record of defending critical national infrastructure. That difference is the foundation for the most widely deployed platform for continuously reducing IoT and ICS risk and preventing costly production outages, safety failures, environmental incidents, and theft of sensitive intellectual property.

For more information visit CyberX.io or follow @CyberX_Labs.

Media Contact
Deb Montner
Montner Tech PR
203-984-7861
dmontner@montner.com