31.07.2023 Views

The Cyber Defense eMagazine August Edition for 2023

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine August Edition for 2023 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Secure Remote Access is Not a One Size Fits<br />

All Vision<br />

Unlocking the puzzle of OT security<br />

By Kevin Kumpf, <strong>Cyber</strong>security Evangelist at Cyolo<br />

Secure Remote Access (SRA) is a term that can be technologically defined in many ways, depending on<br />

whom you talk to, from a customer or vendor role and through what “lens” they are looking. No matter<br />

what the person’s role or perspective though, Secure Remote Access must be safe and secure, but<br />

everything else that can encompass Secure Remote Access is truly open <strong>for</strong> discussion.<br />

What is “Secure" Remote Access<br />

“Secure” Remote Access by technical definition, is a combination of security processes / controls that<br />

are designed to prevent unauthorized access to digital resources. Successfully implemented SRA,<br />

however, does not just include the technology used to connect a user to a resource or even a resource<br />

to a resource. <strong>The</strong> weakest link in any implementation of SRA is people.<br />

In the recently published “State of Industrial Secure Remote Access (I-SRA)” report which surveyed<br />

respondents from the Operational Technology (OT) space, 75% of the respondents overwhelmingly<br />

acknowledged that threats to business operations were the biggest concern when dealing with any <strong>for</strong>m<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>August</strong> <strong>2023</strong> <strong>Edition</strong> 114<br />

Copyright © <strong>2023</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!