CASE STUDIES

iOT365 has undertaken several case studies globally to demonstrate its distinctive power and capabilities in identifying threats and safeguarding your Operational Technology (OT) and Industrial Control Systems (ICS).

Transforming OT Security: How iOT365 delivered unprecedented protection for Pharma sector in USA
USA Case - Pharma
Client Overview

The USA, Nasdaq-based Pharma company required to check OT Risk Assessment in short period of time.

Challenge

The limited space didn’t enable to use Server with VM and we use iOT365 unique and small collector.

Result

After connecting iOT365 unique collector iOT365 IDS+SIEM platform discovered in 15 minutes next vulnerabilities:

  • Open Shared folder
  • Broadcasts in the network
  • Unexpected network devices
Transforming OT Security: How iOT365 delivered unprecedented protection for Oil/Gas sector in Africa
Client Overview

One of the biggest Oil producers in the Africa required fast and effective cyber protection in Oil OT environment.

Challenge

iOT365 doesn’t have anybody in the specific region,

We connected with the local MSSP, instructed local staff, provided all required technical information and training session and demonstrated the solution to the customer.

Result

After successful PoC customer confirmed the integration in production.

Africa Case study image
Transforming OT Security: How iOT365 delivered unprecedented protection for Water supply sector in Middle East
EMEA-Desalination Plant
Client Overview

One of the Water supply infrastructure, asked to demonstrate how iOT365 detection performs with real-time cyber-attacks.

Challenge

The cyber-attack was proceeded on physical LAB environment.

The Hacker’s machine hacked HMI by new OT protocol and sent stoppage command from HMI to PLC.

Result

iOT365 IDS connected to the physical infrastructure by mirroring port in 5 minutes, and started to investigate the traffic by Nvidia ML. After few hours iOT365 detected all existing protocols and confirmed IP and built the Asset’s Map.

During cyber-attack iOT365 IDS + SIEM platform detected and demonstrated  the hacker’s IP, Shared folder in the network, New connected protocol that appeared to hack the HMI, pings and intensive traffic between hacker’s machine and targeted HMI.

 

Solution
Implementation of iOT365 platform:
  • Agentless Integration
  • iOT365 sent pre-configured SPAN port collector (small HW device) and all required to connect one port to mirroring and second to external network line to avoid any production impact.
  • Passive IDS Functionality:
  • iOT365 uploading encrypted traffic to AWS and monitoring threats by 4-layer passive IDS: Threat’s DBs, SIEM rules, ML, false positive reduction by Nvidia AI.
  • SIEM capabilities:
  • Client got the web access to AWS based SIEM and got incident’s source IPs, OT network discovery map with risky devices, Shared folders in OT network, all unexpected OT protocols and OT AI-Generated playbooks according NIST2 standard.
Key Features Utilized
  • Universal plug and play device that doesn’t required dedicated HR enabling to get the traffic from each area, including limited space.
  • Real-time analytics in OT SIEM providing full visibility and ease in the investigation process.
  • AI-Generated playbook explain what is required to do to mitigate the detected threat according NIST2 directive.
PHP Code Snippets Powered By : XYZScripts.com