Contact
Contact

Using ZTNA to secure remote access to OT assets

Remote access is key for operations teams to configure, maintain, and troubleshoot OT assets without time-consuming and costly site visits. Cellular gateways are widely used in industrial environments, but make it difficult to control who is connecting, what they are doing, and what they can access. VPNs are more secure but also more complex to operate and scale. Zero Trust Network Access (ZTNA) solutions are gaining increased attention as they enable least-privilege remote access based on identity and context policies.  

In this on-demand webinar, we highlight how industrial organizations can benefit from ZTNA technologies to secure remote access to their OT assets:

  • ZTNA and the key capabilities it enables
  • The advantages of ZTNA over a traditional VPN solution
  • The challenges with traditional ZTNA approaches
  • How to drive greater simplicity for OT remote access
  • How to effectively deploy ZTNA in industrial networks
  • Features to look for in a ZTNA solution to meet OT requirements


Featured Speakers

Kevin Wood
Chief Industrial IoT Architect, Cisco

Andrew McPhee
Cybersecurity Solutions Manager, Cisco Industrial IoT

Fill out the form to watch the webinar.
* required fields




I understand I can unsubscribe at any time.