Answering 3 Common Questions About Microsegmentation for Industrial IoT Security

When assessing security tools for your organization, it’s important to have a full picture of the network you’re setting out to protect. Modern network architectures exist on a spectrum — ranging from moderately flat to highly segmented. Here are three of the most common questions about Industrial Internet of Things (IIoT) security and how microsegmentation can help protect IIoT devices and environments.

New call-to-action

How Do I Lock Down My Network in Case of an Incident?

Containment is critical when a security incident occurs on your network. Even while you’re still assessing the extent of the breach, locking down your network will prevent the attack from spreading any further. Keep in mind that while deleting data is a common reflexive response to a breach, it can have a high cost for your organization. Most importantly, it makes it hard to trace the source of the attack and identify the perpetrator.

Start by identifying the specific servers, systems, or devices affected by the security incident. Take any affected equipment offline, but don’t turn off the power until your security assessment is complete. Make sure to secure any physical locations or facilities affected by the breach. Complete all available system updates or software patches and update your passwords to protect compromised credentials from being used again.

If you have the resources, you can replace critical devices with uninfected ones to keep operations running while you assess and mitigate the damage caused by the incident.  Another way to avoid major business interruptions is to take full advantage of microsegmentation as a security strategy. Microsegmentation allows security teams to quarantine and address affected areas of the network without taking the device offline and causing disruptions to an organization’s overarching operations.

How Do I Perform Asset Management?

Asset management is a critical element of any industrial IoT security strategy because it gives you a clear picture of all the IT assets that play a role in your organization. As opposed to being a one-time security measure, asset management is an ongoing process. That way, your security team will always know what IT assets exist, where and how they are being used, and what potential security risks they may face or vulnerabilities they may introduce to your network overall.

It’s also important to understand that the IT assets that asset management seeks to protect extend beyond devices. In addition to building a clear picture of the hardware assets that your organization owns, effective asset management also requires you to take license and lifecycle strategies into consideration. Taking that big picture approach allows security teams to implement microsegmentation policies that ensure each device class or individual machine has the strongest possible protections in place.

There are many individual security tools that can contribute to a robust approach to asset management, including:

  • Endpoint protection: Ensure each endpoint has the right agent installed and that agent is working correctly.
  • Vulnerability management: Detect vulnerabilities and identify assets that are not actively being scanned.
  • Cloud orchestration: Identify cloud-based assets that are vulnerable to attack and determine what security upgrades they require.
  • Identity and policy management: Ensure that all assets adhere to your established security policies and access rules. 
  • Incident response: Provide the details necessary to research and remediate security incidents that do occur.

How Can I Let Third-Party Vendors Remotely Access Their Machines?

Vendor Access Management is its own discipline within cybersecurity specifically because it’s so complex. Third-party vendors’ need to access devices after they have been installed in an industrial IoT environment creates attack vectors for the organization using those machines. Instead of allowing vendors to manage their own credentials and monitor their own access to your network it’s important for organizations to maintain as much control as possible. Multi-factor authentication, least privilege access, and microsegmentation all go a long way toward protecting vendor sessions inside your organization’s network.

Byos created the Secure Gateway Edge to arm security teams with a microsegmentation solution designed to streamline third-party vendor access while protecting industrial IoT environments. With visibility into and control over the entire diverse IIoT device landscape, security teams can use the Byos Secure Gateway Edge solution to monitor, troubleshoot, update, and patch systems remotely. Ready to learn more about how the Byos Industrial µGateway uses microsegmentation to address the specific security challenges that IIoT environments face? Contact us today.

The 10 Types of Malware Every Security Pro Needs to Know

IoT Security: What Network Professionals Need To Know