5 Requirements For Leveraging SD-WAN In OT Environments

Strengthen your clients’ OT security by providing a software-defined wide-area networking (SD-WAN) solution specifically designed for OT

  • October 27, 2022 | Author: Allison Bergamo
Learn More about this topic

Article Key

According to Fortinet’s 2022 State of Operational Technology and Cybersecurity Report, 93 percent of Operational Technology (OT) organizations experienced an intrusion in the past year, and 78 percent of them experience more than three intrusions. For your customers who rely on OT, traditional security controls won’t be enough to address new and evolving threats. Case in point: air gaps between IT and OT are decreasing. In many cases, OT/IT devices are deployed in the same segment, which allows cybercriminals to move laterally across OT/IT infrastructures. 

Strengthen your clients’ OT security by providing a software-defined wide-area networking (SD-WAN) solution specifically designed for OT. These solutions can connect distributed OT assets to your clients’ enterprises in a safe, reliable, and cost-effective manner while reducing complexity, improving efficiency, and increasing bandwidth. Here are five things to keep in mind when evaluating SD-WAN solutions:
 
1. Compatibility with OT protocols
SD-WAN solutions deployed in OT environments must be able to communicate using the protocols found there. Look for a solution that is already compatible and doesn’t require you to force-fit it into your clients’ environments.
 
2. Management flexibility and Zero-Touch Deployment (ZTD)
OT environments aren’t typically supported by a dedicated security team. Seek out solutions that will provide management capabilities from different environments such as the enterprise, cloud, or the SD-WAN device itself. Adding ZTD to the mix can reduce the time it takes to deploy SD-WAN since it enables a device to be plugged in at a remote location and then automatically configured at the main office via a broadband connection.
 
3. Self-healing WAN and application steering
Self-healing WAN dynamically compensates for errors in your clients’ networks in such a way that minimizes disruption to applications. This is critical in remote work environments. 
 
Application steering routes applications along the best path to meet specific Service Level Agreements (SLAs), while considering variables such as latency, jitter, and bandwidth.
 
4. Integrated security
A disconnect between your client’s WAN layer and security layer increases the chances of misconfiguration and can impact performance. A secure SD-WAN builds enterprise security into the connection with firewalls and VPNs. They may also include encryption, IPS, antivirus, and sandboxing for a complete, integrated solution.
 
5. Durable hardware
OT environments can require gear that can withstand varying conditions such as extreme temperature, vibration, and electromagnetic interference. Look for a solution that can withstand harsh physical conditions and extend the benefits of SD-WAN to the edges of the operation.
 
Learn about Fortinet Security Fabrics comprehensive portfolio of security tools that deliver a proactive approach to securing your clients’ OT. 
 

Related Content