VPN Alternatives for Water and Critical Infrastructure

Three recent VPN emergency directives regarding VPN’s (Cisco, Fortinet, Ivanti) serve as a wakeup call for the public sector: The VPN, a powerful tool, is not appropriate for all users.

Learn how we can connect the people who need it. Single Sign On for all, regardless of partner or employee. Multi-factor where needed, even on legacy applications. WITHOUT granting full VPN access.

Learn how to improve security, reduce risk, and increase ease of use for all users — including staff, contractors, vendors, and partners — without a VPN.

We’ll help you understand the specific risks of VPNs in a critical infrastructure evnironment, the ways they have contributed to recent cyber attacks, and a modern alternative to strengthen cybersecurity without restricting access for authorized personnel.

View the webinar

Webinar Highlights 

Using a VPN to access industrial control systems such as SCADA and HMIs can present a number of risks. Particularly when used by shared accounts associated with partners. They may need access to things in an otherwise air-gapped network. The VPN may not participate in your central authentication, or, may not allow users to sign in with their 3rd party corporate credentials.

Vendors may not be able to install your VPN software on their 3rd-party company devices. You or they may be directed to remove the use of a VPN.

After attending this webinar, you’ll understand how to, without changing how you do business, without rethinking the world, without commissioning an IT steering committee to study:

Implement Secure Connectivity for Partners: Deploy multi-factor authentication, single sign-on, least privilege access, and detailed audit trails to lock down access. No new credentials, no shared passwords.

Enable Single Sign-On from Multiple Identity Providers Simplify the administrative overhead required to support all your users. Enable secure access for water systems,including external vendors, using their existing email, even on unmanaged devices. Audit per user, not per company.

Eliminate Risk and Strengthen Cybersecurity: Micro-segment access down to the device level, restricting access to only those that need it to protect your systems and resources. Reduce your attack surface and future-proof your infrastructure.

Multi-factor where needed. SSH to a router? HMI that doesn’t seem to even have a first factor? See how to solve!

The Speakers

don-bowman

Don Bowman, CEO at Agilicus

Founder and CEO of Agilicus, Don Bowman is an expert in cloud, security, and networking with 30 years of experience in global Internet, technology, public policy.

Get In Touch

Ready To Learn More?

Agilicus AnyX Zero Trust enables any user, on any device, secure connectivity to any resource they need—without a client or VPN. Whether that resource is a web application, a programmable logic control, or a building management system, Agilicus can secure it with multi-factor authentication while keeping the user experience simple with single sign-on.

9f758437 agilicus logo horizonta

info@agilicus.com, +1 ‪519 953-4332‬

300-87 King St W, Kitchener, ON, Canada. N2G 1A7

partner

info@partner.com, +1 ‪555 555-5555

1 Main Street, Townsville, ON, Canada. POST-CODE