SYSTEMS AND METHODS FOR PROVISIONAL POLICIES IN OPERATIONAL TECHNOLOGY DEVICES

    公开(公告)号:US20240223609A1

    公开(公告)日:2024-07-04

    申请号:US18092734

    申请日:2023-01-03

    CPC classification number: H04L63/20 G06F9/45508

    Abstract: An OT device includes a processor and a memory. The memory stores a first policy, a second policy, and program instructions. The first policy includes a first set of settings associated with operation of the OT device. The second policy includes a second set of settings associated with the operation of the OT device. The program instructions, when executed by the processor, cause the processor to receive data associated with an event, identify a first action in response to the event based on the first policy, perform the identified first action, identify a second action in response to the event based on the second policy, and generate, in response to the first action being different from the second action, a record identifying a difference between the first action and the second action.

    INDUSTRIAL AUTOMATION SYSTEM TOPOLOGY WITH POINT TO POINT REPRESENTATION PATHS

    公开(公告)号:US20240077852A1

    公开(公告)日:2024-03-07

    申请号:US17929070

    申请日:2022-09-01

    CPC classification number: G05B19/41835 G05B2219/31368

    Abstract: An industrial topology discovery system autonomously discovers and documents industrial automation system topologies using orchestrated discovery agents of various types. The topology discovery system can reside on a cloud platform or another high level network and deploy discovery agents on plant networks and devices within an industrial facility. These discovery agents can implement different strategies for discovering system information, and can include agents configured to monitor and report on communication traffic across respective types of networks, agents configured to probe respective device types for identity and configuration information, and other types of agents. Discovery services executed by the topology discovery system can collect device and network information obtained by the agents and use this information to document the topology of the automation system as well as to orchestrate the discovery behavior of the agents to extract further information about the system based on defined discovery rules.

    SYSTEMS AND METHODS FOR NETWORK DISCOVERY IN A MULTI-LAYER OPERATIONAL TECHNOLOGY NETWORK

    公开(公告)号:US20240031445A1

    公开(公告)日:2024-01-25

    申请号:US17867931

    申请日:2022-07-19

    CPC classification number: H04L67/51 H04L67/1061 H04W48/16

    Abstract: Performing multi-layer network discovery of an operational technology (OT) network includes receiving a plurality of discovery data sets, each identifying a respective subset of a plurality of nodes within an OT network having a plurality of network layers, wherein the respective subset of the plurality of nodes for a first discovery data set are disposed within at least two network layers of the plurality of network layers, identifying a set of nodes within the OT network that appear in two or more of the plurality of discovery data sets, generating a holistic discovery data set for the OT network based on the plurality of discovery data sets and the identified set of nodes within the OT network that appear in the two or more of the plurality of discovery data sets, and generating a visualization of the plurality of nodes within the OT network based on the holistic discovery data set.

    SYSTEMS AND METHODS FOR ARTIFICIAL INTELLIGENCE-BASED SECURITY POLICY DEVELOPMENT

    公开(公告)号:US20240028009A1

    公开(公告)日:2024-01-25

    申请号:US17870352

    申请日:2022-07-21

    CPC classification number: G05B19/4185

    Abstract: A method includes receiving, from an enterprise network, data associated with one or more industrial automation systems operated by an enterprise, wherein the data includes design artifacts of the one or more industrial automation systems, run time data collected from the one or more industrial automation systems, or both, inputting the data to a machine learning-based security policy development engine to generate a set of recommended security policies for the enterprise based on the data, receiving the set of recommended security policies for the one or more industrial automation systems output by the security policy development engine, wherein the set of recommended security policies define access, use, or both, of the one or more industrial automation systems operated by the enterprise; and transmitting the set of recommended security policies to the enterprise.

    SYSTEMS AND METHODS FOR AUTOMATICALLY DEPLOYING SECURITY UPDATES IN AN OPERATIONS TECHNOLOGY NETWORK

    公开(公告)号:US20230421615A1

    公开(公告)日:2023-12-28

    申请号:US17852017

    申请日:2022-06-28

    CPC classification number: H04L63/205

    Abstract: A system includes a first computing node of a cluster of computing nodes that are part of a container orchestration system, a control system for controlling one or more operations of an operation technology (OT) component, and a second node of the cluster of computing nodes. The control system is communicatively coupled to the first computing node and the OT component. The second computing node may transmit a pod to the first computing node. The pod may cause the first computing node to perform operations that include deploying a container as a digital representation of the OT component, testing a security update on the digital representation, determining that the security update is ready for implementation in the OT component, and transmitting an indication that the security update is available for implementation to the OT component after determining that the security update is ready for implementation.

    Method and Apparatus for Secure Device Provisioning in an Industrial Control System

    公开(公告)号:US20190319943A1

    公开(公告)日:2019-10-17

    申请号:US15951464

    申请日:2018-04-12

    Abstract: A secure method for establishing communications to provision modules in an industrial control system generates a certificate signing request to obtain a signed security certificate. A mobile device is located proximate to the module with the certificate signing request, and the mobile device has previously established itself as a secure communication interface on the network. The mobile device establishes a first connection between the module and the mobile device via a short-range protocol and a s second connection between the mobile device and a signing server via a network. The mobile device retrieves the certificate signing request via the first connection and transmits the certificate signing request to the signing server via the second connection. Because the mobile device has previously established itself as a secure interface, the transmission of the certificate signing request to the signing server may be made via a secure connection.

    One time use password for temporary privilege escalation in a role-based access control (RBAC) system

    公开(公告)号:US10075450B2

    公开(公告)日:2018-09-11

    申请号:US15153663

    申请日:2016-05-12

    CPC classification number: H04L63/105 G05B2219/24154 H04L63/0428 H04L63/0838

    Abstract: Techniques to facilitate temporary escalation of access privileges for a control program associated with a machine system in an industrial automation environment are disclosed. In at least one implementation, a request is received from a user for a temporary access level increase to utilize protected functions of the control program. An encrypted string is generated comprising a temporary password authorized to access the protected functions of the control program. The encrypted string is provided to the user, wherein the user provides the encrypted string to an administrator and the administrator authenticates the user for the temporary access level increase, decrypts the temporary password, and provides the temporary password to the user. A login request is received from the user with the temporary password, and the temporary access level increase is responsively granted to allow the user to utilize the protected functions of the control program.

Patent Agency Ranking