Können

Können - Foster your Digital Transformation OT - IT

July 13, 2021

Claroty CTD

Full Visibility and Fundamental Controls for Industrial Networks

Claroty CTD

Claroty Continuous Threat Detection (CTD)

Key Features & Capabilities

  • Extends fundamental IT security controls to OT environments.

  • Delivers complete visibility into previously invisible industrial networks.

    • Asset visibility
    • Session visibility
    • Process visibility
  • Continuously detects anomalies, known and emerging threats, and zero-day attacks.

  • Automatically provides root-cause analysis and riskbased scoring for all alerts.

  • Includes real-time threat intelligence updates via the Claroty Cloud.

    • OT Specific Threat Intelligence
  • Reveals the frequency and potential impact of alerts received by peers via Wisdom of the Crowd.

  • Enables users to receive and respond alerts related to remote activity via Secure Remote Access (SRA).

  • Seamlessly integrates with existing IT security infrastructure and and workflows.


Screenshot

Image description CTD Virtual Zones in Layered View

Image description CTD Dashboard View

Image description CTD Alert View with Root-Cause Analysis