security

Cylus announces ‘rail tech security platform’ – iTWire


With significant cybersecurity advances, Cylus Rail Tech Security Platform is specifically designed for rail operators and train systems.

According to Amir Levintal, CEO and oo-founder of Cylus, “The cybersecurity challenge in rail is pervasive, unique, and complex to handle.”

Levintal continues, “Cyber risk is now recognized as business risk, and cybersecurity and safety are inextricably linked. The industry must invest in specialist solutions which can both defend this unique infrastructure as well as help sustain business growth.

“Cylus’ expanded, completely passive security platform integrates seamlessly with existing rail operations and cybersecurity systems for unparalleled visibility and protection. As rail operators realize the necessity for deploying customized security, our solution is ahead of the curve, ready to predict, monitor, and counter threats immediately, working within any rail system no matter its architecture.”

Rail Tech encompasses many aspects – everything from on-board internet access, through train system monitoring and control through to ETCS train operation and signaling systems. All of which require protection through a variety of methods and use cases.




Cylus notes, As the digital transformation of rail gathers ever increasing speed, trains and passengers are receiving unprecedented levels of connectivity and access. This is the future of rail, and a welcome upgrade for the industry – but inevitably, by increasing the volume of digital networks and systems, operators and passengers are more vulnerable to attack. Industry leaders are asking for more bespoke cybersecurity capabilities, exclusively adapted for the operational rail technology (Rail Tech) environment.

In response, Cylus, a market leader in rail cyber-solutions, has expanded its vision and cybersecurity platform, launching a new category called the Rail Tech Security Platform; custom-built for rail operators, easily integrated, with unrivaled visibility and state of the art analytical capabilities for all rail systems.

The number of attacks launched on critical infrastructure by nation state groups doubled in the past year, according to the 2022 Microsoft Digital Defense Report. 

The rail sector is just as exposed to this trend as other industries. As a result, analysts predict (according to Cylus) that by 2026, three quarters of operators will demand cybersecurity providers have specific vertical market knowledge to counter the evolving threat landscape. Employing generic security solutions may provide some cover, but ultimately if the tool isn’t fit for purpose, it can lead to more work for operations teams than it saves.

Miki Shifman, CTO and co-founder of Cylus adds, “We’re seeing more companies in other sectors take on more bespoke cyber-solutions – companies which have the industry expertise and appropriately engineered tools to address extremely specific issues.

“In the rail sector, Cylus set the standard for rail cybersecurity, and we’re now redefining the market once again. Being fluent in cyber solutions with an extensive understanding of the rail sector, we have expanded our platform for rail operators to combat sophisticated cybercriminals.

“Helping rail operators minimize risk, enhance cybersecurity measures, and enable regulatory compliance, our platform eases manual workloads while assuring optimal protection for Rail Tech environments.

Cylus’ expanded cybersecurity platform, now defined as a Rail Tech Security Platform, has been designed to provide rail operators with the context and guidance to proactively monitor and manage cybersecurity and risk across all their operational rail technology environments and includes:

  • Visibility and protection of an increasingly expanded list of Rail Tech systems and applications empowering cybersecurity, rail operations, and maintenance teams.
  • New cybersecurity capabilities and risk management enhancements delivering ever increasing value with risk-based prioritization of observed threats and vulnerabilities, and customized threat mitigation guidance based on real-time forensics data.
  • Expanded array of security and operations technology integrations providing deep rail context and context-aware recommendations throughout the organization.

 



READ SOURCE

This website uses cookies. By continuing to use this site, you accept our use of cookies.