Strengthening the Security Structure of a Water Treatment Facility

Learn how a modern security structure can be strengthened in a water treatment facility without the need for new hardware or network changes. You’ll learn how to implement secure remote access to SCADA systems and HMIs, opening the door to allow vendors and internal employees alike to perform remote maintenance and troubleshooting. 

During this session we’ll demonstrate how having a strong security structure can be quickly and efficiently achieved under a Zero Trust Architecture.

View Webinar

Strengthening the Security Structure of a Water Treatment Facility

Learn how a modern security structure can be strengthened in a water treatment facility without the need for new hardware or network changes. You’ll learn how to implement secure remote access to SCADA systems and HMIs, opening the door to allow vendors and internal employees alike to perform remote maintenance and troubleshooting. 

During this session we’ll demonstrate how having a strong security structure can be quickly and efficiently achieved under a Zero Trust Architecture.

Topics We’ll Address

Cybersecurity-Platform

→ How to reach compliance of cyber insurance and government mandates
→ How to enable per-user access to eliminate shared credentials
→ How to enforce multi-factor authentication on non-participating systems
→ How to invoke least privilege access, ensuring the right level of access for the right users
→ How to provide simple, secure access to any user without a client or VPN
→ How to implement a detailed audit trail for complete visibility of who did what, when, and for how long

The Modern Security Structure of a Water Treatment Facility 

With the increasing risk of cyberattacks, municipalities and other local government bodies urgently need to eliminate shared credentials, implement appropriate access controls, and establish secure remote access. This is especially critical as these systems require 24/7 uptime and require quick, secure access for maintenance and troubleshooting.

Legacy solutions such as VPNs and TeamViewer do not provide the necessary access controls required by government entities and cyber insurance policies, such as multi-factor authentication, least privilege access, and measures to prevent lateral traversal within a network. 

Replacing legacy solutions with Agilicus’ Zero Trust Architecture enables operators and managers to keep critical systems isolated from the public internet and monitor all changes made with granular auditing. Enable authentication and fine-grained authorisation while leveraging existing credentials for any user to gain access.

The Speakers:

nicolas-st-pierre

Nicolas St-Pierre, Chief Technology Officer

With over 20 years of experience in the IT and cloud security industries, Nicolas has contributed significantly to the world’s largest carriers and networks in their adoption of next-gen technologies such as 5G and the cloud. At Sandvine, he served as Vice President of the Office of the CTO, reporting directly to the CTO and playing a key role in the company’s Active Network Intelligence portfolio, 5G strategy, and solutions roadmap. Before joining Sandvine, Nick founded Bering Media Inc., where he served as Chief Technology Officer and Director, developing hyperlocal advertising technology with enhanced privacy features. Most recently, he acted as Field CTO in Canada for Lacework, a leader in cloud security.

Bryan Parr, Account Executive

Bryan is passionate about helping organizations bring the best security practices into their workplaces and has developed deep expertise in cybersecurity over the last 7 years. During this time Bryan has worked directly with local governments and public sector agencies to identify vulnerabilities and mature their security posture through audits. Throughout his professional history, Bryan has been an advocate for the use of technology in local government and knows firsthand just how challenging it can be to securely adopt innovative solutions.

bryan-parr-agilicus

Learn how a municipality in rural Ontario protected their water treatment facility using Agilicus AnyX. The Information Technology and Operational Technology teams of this local government combined forces to create secure remote access to the SCADA systems at their plant, enforcing multi-factor authentication, role-based access controls, and granular audit trails. This was achieved all while maintaining their existing credentials for single sign-on.