BRÈVE

sur Dispel

Dispel and Mitsubishi Electric Corporation Forge Strategic Partnership to Enhance Industrial Cybersecurity

Dispel and Mitsubishi Electric Corporation have officially announced a new collaboration aimed at advancing Operational Technology (OT) cybersecurity for the industrial sector. This strategic partnership will combine Mitsubishi Electric's expertise in factory automation and OT security with Dispel's advanced secure remote-access technology. The initiative promises to deliver a Zero Trust Remote Access Service designed to enable comprehensive management and oversight of industrial operations.

This collaboration seeks to bolster digital manufacturing by facilitating secure data utilization across all stages of the product lifecycle. Mitsubishi Electric aims to fortify its Circular Digital-Engineering business through this partnership, enhancing OT security and supporting the secure operation and maintenance of industrial systems.

The achievement of Zero Trust Access, in line with NIST 800-53 standards, is a key goal of the partnership, addressing the critical needs of industrial clients for uptime, availability, and safety, amidst a challenging regulatory and cybersecurity threat landscape. Dispel brings to the table its expertise in developing Moving Target Defense-based OT network solutions, recognized for their operational efficiency and security benefits over traditional methods.

R. E.

Copyright © 2024 FinanzWire, tous droits de reproduction et de représentation réservés. Clause de non responsabilité : bien que puisées aux meilleures sources, les informations et analyses diffusées par FinanzWire sont fournies à titre indicatif et ne constituent en aucune manière une incitation à prendre position sur les marchés financiers.

Cliquez ici pour consulter le communiqué de presse ayant servi de base à la rédaction de cette brève

Voir toutes les actualités de Dispel