Xona Systems partners with Cyber Coalition for tech cybersecurity boost

September 11, 2024
1 min read

TLDR:

  • Xona Systems has joined The OT Cyber Coalition to enhance cybersecurity for operational technology environments.
  • The company offers a secure access platform for critical assets that can be deployed within 20 minutes with no network changes.

Xona Systems recently announced its partnership with The OT Cyber Coalition, a group of cybersecurity vendors dedicated to improving the security of operational technology (OT) environments. Xona offers a secure access platform designed specifically for operational administrators and users, allowing organizations to extend their identity and access management strategy, reduce their critical asset attack surface, and improve audit, compliance, and governance processes.

Unlike other solutions for OT remote operations that may take months to deploy, Xona’s platform can be up and running within 20 minutes without requiring any network changes or reconfigurations. This quick deployment time saves valuable resources and provides frictionless user access and critical asset protection.

The OT Cyber Coalition believes in an open, vendor-neutral approach to cybersecurity, allowing for diverse solutions and information sharing without compromising defenses. By joining this coalition, Xona aims to collaborate with other industry leaders to address critical cybersecurity challenges and enhance the security of the nation’s infrastructure.

With market forces driving the adoption of new digital solutions in industries such as energy, manufacturing, and oil and gas, organizations are transitioning to hybrid remote and mobile models. Secure access from anywhere on any device is essential, leading to the need for solutions like Xona that focus on zero-trust secure access for critical assets in operational environments.

Xona’s platform is purpose-built to provide compliant access to critical assets, protect them from threats posed by distributed users and remote workers, and enable business continuity and flexibility in work-from-anywhere scenarios. By isolating untrusted transient endpoints from critical systems, Xona helps reduce the attack surface of critical organizational assets, enhancing overall cybersecurity.

Latest from Blog

Bogus job tempts aerospace, energy workers

TLDR: A North Korean cyberespionage group is posing as job recruiters to target employees in aerospace and energy sectors. Mandiant reports that the group uses fake job descriptions stored in malicious archives

Cyber insurance changes shape of security for good and bad

TLDR: Key Points: Cyber-insurance landscape is shifting to encourage greater cyber resiliency Rising costs of cyberattacks are prompting insurers to re-examine underwriting How Cyber-Insurance Shifts Affect the Security Landscape The article discusses