Jan 10 2020
Security

Unified Endpoint Management Is Crucial For IoT-Heavy Utilities

UEM tools are essential for helping manage and secure connected sensors and equipment.

Across industries, organizations have adopted unified endpoint management solutions to provide IT administrators with a centralized console where they can effectively manage diverse devices deployed across the enterprise. UEM solutions work across device categories, operating systems and both cloud and on-premises deployment models.

But while these devices in many organizations are mostly limited to laptops, smartphones and tablets, businesses that deploy a substantial number of sensors, gauges and other Internet of Things devices, such as those in the energy and utility industry, can find UEM particularly useful.

These devices also need to be accounted for, managed and secured. Fortunately, UEM solutions can help companies to manage IoT devices and maintain effective cybersecurity throughout their IT and operational technology (OT) environments.

UEM Provides Support for Mission-Critical Devices

Gartner describes UEM as an “expansion” of enterprise mobility management (EMM), which many organizations already use to centralize management of user devices running on different operating systems.

The sheer variety of operating systems supporting IoT devices means that a single UEM solution will be unlikely to support everything running in an energy company or utility’s environment; however, IoT devices running on various versions of common operating systems such as iOS, Android, Linux and Windows can typically be managed by UEM solutions. Across industries, this list of devices ranges from hotel minibars to contactless payment systems in public transit.

While these use cases are important to their sectors, energy and utility companies are typically operating IoT systems that are absolutely essential to their business model — underscoring the special need to manage and protect IoT devices in the industry. Among other use cases, IoT sensors can help enable early detection of leaks and spills, track the location of delivery vehicles and enable real-time remote oversight of vast grids and pipelines.

MORE FROM BIZTECH: Read why more utilities are moving their infrastructure to the cloud.

Protection from Growing Cybersecurity Threats

As IT and OT have increasingly converged, cyberattackers have stepped up their targeting of network-connected physical assets, notes IoT World Today.

“The energy sector’s information technology and operational technology systems are increasingly under attack,” the publication noted. “Used to run these utilities’ businesses and provide power to our society, these systems are seeing targeted attacks on critical systems, and it is time for this sector to find new ways to protect itself.”

According to Forrester, 100 percent of organizations now have IoT technologies connected to their industrial control system (ICS) networks, with an average of four external systems involved. And when control systems are left unprotected, hackers not only have the ability to identify which systems are connected to the internet, but also may be able to identify the physical location of vulnerable IoT endpoints.

In other industries, a cyberattack might mean the loss of intellectual property or the breach of sensitive customer or employee information. But in the energy and utility business, a successful attack on critical infrastructure could disrupt, or cause extensive damage to, critical infrastructure such as power plants, natural gas pipelines or the electric grid.

“That is why it’s essential,” IoT World Today writes, “for the energy sector to have in-depth device visibility into their OT/ICS networks in order to continuously and passively discover, classify and monitor these devices against threats without disrupting critical business processes.”

sturti/Getty Images
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT