share_log

Claroty Named a Strong Performer in OT Security by Leading Independent Research Firm

Claroty Named a Strong Performer in OT Security by Leading Independent Research Firm

Claroty被領先的獨立研究公司評爲OT安防-半導體領域中的強勁表現者
PR Newswire ·  06/12 01:45

New Analyst Report Gives Claroty the Highest Scores Possible in the Vision, Asset Discovery & Identification, Risk Posture Management, and Privileged Remote Access Criteria

新的分析師報告給了Claroty在Vision、資產發現和識別、風險態勢管理和特權遠程訪問標準方面最高的評分。

NEW YORK, June 11, 2024 /PRNewswire/ -- Claroty, the cyber-physical systems (CPS) protection company, today announced that Forrester Research named the company as a Strong Performer in The Forrester Wave: Operational Technology Security Solutions, Q2 2024. In the report, Claroty received the top score among the Strong Performers in the strategy category, as well as the highest scores possible in the criteria of asset discovery and identification, privileged remote access, risk posture management, and policy and rule management within the current offering category.

2024年6月11日紐約/美通社——- Claroty這家網絡物理系統(CPS)保護公司於今天宣佈,Forrester Research將該公司評爲強者表現者。Forrester波浪者:操作技術安全解決方案,Q2 2024。在報告中,Claroty在策略類別中得到了強者表現者中最高的評分,並且在當前類別的資產發現和識別、特權遠程訪問、風險態勢管理以及策略和規則管理幾個標準中獲得了最高的評分。

According to the Forrester report, operational technology (OT) security solutions customers should look for providers that "understand the unique challenges and characteristics of industrial control devices and how to secure them without affecting device performance or daily operations."

根據Forrester報告,運營技術(OT)安全解決方案客戶應該尋找那些“了解工業控制設備的獨特挑戰和特徵,以及如何在不影響設備性能或日常運營的情況下保護它們的服務提供商。”

The report continues, "Claroty is ideally suited for industrial organizations, including healthcare, that need to manage assets, threats, and vulnerabilities across a diverse IoT and OT environment."

報告繼續說:“Claroty非常適合工業組織,包括醫療保健,他們需要管理跨越多個物聯網和OT環境的資產、威脅和漏洞。”

Forrester also recommends customers "look for OT security vendors that can solve multiple cybersecurity use cases with a platform of capabilities that can seamlessly integrate with the existing cybersecurity technology portfolio and evolve over time."

Forrester還建議客戶“尋找能夠使用一系列能力解決多個網絡安全用例的運營技術安全供應商,這些能力可以與現有的網絡安全技術組合平穩地集成並隨時間而演變。”

Per the report, "Claroty offers a modular platform to secure interconnected extended IoT (xIoT) and OT devices. Claroty's product vision is to facilitate a shift from a network to an asset-centric OT security strategy grounded in Zero Trust principles, which fits well with the macro trends of IoT device proliferation and the collapse of traditional network boundaries between IT and OT environments. Claroty has a comprehensive and ambitious roadmap that balances incremental feature updates combined with quantum leap forward improvements, like advanced smart scanning, organized into an insightful challenge-solution style."

依據報告,“Claroty提供了一個模塊化平台來保護互聯的IoT(xIoT)和OT設備。Claroty的產品願景是推動從網絡爲中心的OT安全戰略轉變爲基於資產的安全戰略,基於零信任原則,這符合物聯網設備蔓延和傳統IT和OT環境之間的網絡邊界崩潰的宏觀趨勢。Claroty擁有一個全面且雄心勃勃的路線圖,平衡了增量功能更新和大型跨越性的改進,例如先進的智能掃描,這些更新以具有洞見性的挑戰-解決方式組織在一起。”

Additionally, the report states, "Claroty has extended its passive and active discovery capabilities with Claroty Edge, which is a portable host-based executable that can discover assets in a local subnet or easily be transported to a remote location for a point-in-time collection of hard-to-reach devices. Reference customers rely on Claroty's active and passive asset discovery capabilities and appreciate the ability to load third-party data like SBOM documents to enrich asset information. Risk posture management features include the ability to run simulations to evaluate the impact of applied remediations to the risk score."

此外,報告指出:“Claroty使用Claroty Edge擴展了其被動和主動發現能力,這是一款可移動的主機執行文件,可以在本地子網中發現資產,或者輕鬆地將其傳送到遠程位置以收集難以到達的設備的定時集合。參考客戶依靠Claroty的主動和被動資產發現能力,並讚賞加載SBOM文檔等第三方數據以豐富資產信息的能力。風險態勢管理功能包括運行模擬以評估應用修復措施對風險評分的影響。”

This report comes on the heels of Claroty's market-leading move to redefine CPS protection by launching the industry's most comprehensive, unified platform to secure all CPS, including OT, enterprise IoT, and connected medical devices (IoMT). The Claroty Platform leverages unrivaled industry expertise to deliver the deepest asset visibility and broadest solution set in the market today. Platform capabilities that Claroty believes align to key criteria in the Forrester Wave report include:

這份報告是在Claroty市場領先地重新定義CPS保護的基礎上發佈的,通過推出行業最全面的統一平台來保護所有的CPS,包括OT、企業IoT和連接的醫療設備(IoMT)。Claroty平台藉助無可比擬的行業專業知識,在市場中提供了最深入的資產可見性和最廣泛的解決方案。Claroty認爲與Forrester Wave報告中的關鍵標準相符的平台功能包括:行業最全面、統一的平台。爲了保障所有CPS,包括OT、企業物聯網和物聯醫療設備(IoMT),Claroty平台利用無與倫比的行業板塊專業知識,提供了市場上最深度資產可見性和最廣泛的解決方案。Claroty認爲,平台能力能夠滿足Forrester Wave報告中的關鍵標準包括:

  • Asset Discovery and Identification: Claroty helps users quickly operationalize their Asset Inventory with a precision-driven and "right-for-me" approach that employs multiple, distinct asset discovery methods, paired with visibility orchestration capabilities and an AI-powered analysis engine to deliver the fastest time-to-value.
  • Privileged Remote Access: Purpose-built for the specific needs of the OT domain, the newly enhanced Claroty xDome Secure Access uses the industry's deepest asset profiles and policies to provide privileged access and identity management & governance for first and third-party users.
  • Risk Posture Management: Claroty's CPS-native Exposure Management solution equips customers to understand their current CPS risk posture, allocate their existing resources to improve it more efficiently and effectively, and ultimately accelerate their journey to CPS security maturity – no matter their starting point.
  • Policy and Rule Management: Claroty's Network Protection solution drives effective network segmentation and anomaly detection with the industry's first out-of-the-box zone and communication policy recommendations for various CPS based on in-depth insight into operational context and best practices.
  • 資產發現和識別:Claroty通過精確驅動和“適合我”的方法,運用多種不同的資產發現方法、可見性編排能力和AI-powered分析引擎,來幫助用戶快速操作他們的資產清單,並實現最快的價值回報。資產清單。採用精密度高、“我正確的”方法,配合多個不同資產發現方法、可視化編排能力和人工智能驅動的分析引擎,提供最快的價值實現時間。
  • 特權遠程訪問:專爲OT領域的特定需求而構建,新近增強的Claroty xDome Secure Access使用行業最深入的資產概況和策略,爲第一方和第三方用戶提供特權訪問和身份管理與治理。Claroty xDome Secure Access利用行業最深的資產概要和策略,爲第一方和第三方用戶提供特權訪問和身份管理和治理。
  • 風險姿態管理:Claroty的CPS本地化的暴露管理解決方案爲客戶提供了了解其當前CPS風險姿態、分配現有資源以更加有效地提高風險姿態,並最終加快其CPS安全成熟度之旅的能力——無論其起點在何處。
  • 策略和規則管理:Claroty的網絡保護解決方案提供了業內首個針對各類CPS的出廠區域和通訊策略建議,通過對操作上下文和最佳實踐的深入洞察實現有效的網絡分割和異常檢測。

"We believe that Claroty was named a Strong Performer because our unified platform eliminates the need to purchase and maintain multiple point products," said Yaniv Vardi, CEO of Claroty. "Our dynamic comprehensive approach is why Claroty is so well-equipped to secure mission-critical infrastructure while offering the quickest time-to-value and a lower total cost of ownership."

"我們認爲Claroty被評爲強勁績效者是因爲我們的統一平台消除了購買和維護多個單點產品的需求,"Claroty首席執行官Yaniv Vardi說:"我們的動態全面方法是Claroty之所以在確保任務關鍵基礎設施的同時提供最快的價值和更低總擁有成本的原因。"

Read the full report: The Forrester Wave: Operational Technology Security Solutions, Q2 2024

2024 年 Kubernetes 專家之聲:推動企業未來的數據趨勢Forrester波浪者:操作技術安全解決方案,Q2 2024。

About Claroty
Claroty has redefined cyber-physical systems (CPS) protection with an unrivaled industry-centric platform built to secure mission-critical infrastructure. The Claroty Platform provides the deepest asset visibility and the broadest, built-for-CPS solution set in the market comprising exposure management, network protection, secure access, and threat detection – whether in the cloud with Claroty xDome or on-premise with Claroty Continuous Threat Detection (CTD). Backed by award-winning threat research and a breadth of technology alliances, The Claroty Platform enables organizations to effectively reduce CPS risk, with the fastest time-to-value and lower total cost of ownership. Claroty is deployed by hundreds of organizations at thousands of sites globally. The company is headquartered in New York City and has a presence in Europe, Asia-Pacific, and Latin America. To learn more, visit claroty.com.

關於Claroty
Claroty通過一個無可比擬的行業中心化平台來重新定義CPS保護,從而保護關鍵基礎設施。 Claroty平台在市場上提供了最深入的資產可見性和最廣泛的專爲CPS而構建的解決方案集,包括曝光管理、網絡保護、安全訪問和威脅檢測-無論是在Claroty xDome中的雲端還是在Claroty Continuous Threat Detection(CTD)中的本地端。在威脅研究和豐富的技術聯盟的支持下,Claroty平台使組織能夠有效降低CPS風險,具有最快的價值獲取和較低的總擁有成本。 Claroty在全球數百個機構的數千個站點上部署。該公司總部位於紐約市,並在歐洲、亞太地區和拉丁美洲擁有業務。有關更多信息,請訪問claroty.com來源:Claroty.

CONTACT: [email protected]

聯繫方式:[email protected]

SOURCE Claroty

源頭Claroty

譯文內容由第三人軟體翻譯。


以上內容僅用作資訊或教育之目的,不構成與富途相關的任何投資建議。富途竭力但無法保證上述全部內容的真實性、準確性和原創性。
    搶先評論