Xona and MCS Holdings Partner to Strengthen Secure Access for Critical Infrastructure Across Africa

Introduction – Partnership Delivers Zero-Trust, Effortless Access to Operational Technology Environments in One of the World’s Fastest-Growing Regions

Xona, the leading provider of secure access solutions for critical infrastructure, is proud to announce a strategic partnership with Mideast Communication Systems (MCS Holdings), a premier IT solutions provider delivering cybersecurity, infrastructure, and professional services across Egypt and Sub-Saharan Africa.

This partnership brings together Xona’s award-winning secure access platform and MCS Holdings’ regional leadership in critical infrastructure security, helping energy, utilities, manufacturing, and government organizations across Africa better protect their operational technology (OT) systems from today’s most advanced cyber threats.


“MCS Holdings is a recognized leader in delivering high-impact security and infrastructure solutions to organizations operating some of the most critical environments in the region,” said Bill Moore, CEO of Xona. “Together, we can provide customers across Africa with fast, secure, and compliant access to OT systems—without the complexity of legacy remote access tools.”


 

 

A Shared Mission: Modernize and Secure Access to Critical Assets

Founded in 2006, MCS Holdings has built a trusted reputation for securing digital transformation projects across industries. With operations in Egypt and ten African nations, and partnerships with top global technology vendors, MCS delivers tailored solutions that meet the unique challenges of its regional clients.

Now, with Xona, joint customers can deploy a zero-trust access overlay for their OT environments—one that eliminates insecure endpoints from connecting to critical assets, replaces legacy VPNs and jump servers, and simplifies compliance with global cybersecurity standards like IEC 62443, NIST 800-53 and Saudi NCA OTCC-1:2022.


“Cyber risk is growing rapidly across Africa, and the most vulnerable targets are critical infrastructure systems that were never designed to be internet-facing,” said Tarek Shabaka, CEO of MCS Holdings. “With Xona, we’re giving our customers an access solution that’s not only secure and compliant, but incredibly easy to deploy and manage—even in remote or bandwidth-constrained environments.”


 

Simple, Secure Access for Remote Operators and 3rd Party Vendors

Xona’s disconnected access architecture creates an air gap between remote endpoints and critical systems by isolating protocol traffic (RDP, VNC, SSH, etc.). The platform provides access via any modern web browser—no clients, agents, or cloud access required—enabling seamless access for:

  • Remote and onsite operators
  • OEMs and 3rd party contractors
  • IT and OT administrators
  • Multi-site monitoring and shared SOC teams

With Xona, MCS customers gain:

Secure remote access to OT/ICS/CPS/XIoT systems
Session recording and real-time monitoring
Role-, time-, and identity-based controls
Deployment in 30 minutes or less per site—no network changes required

 

A Trusted Partnership Driving Regional Resilience

The Xona-MCS partnership reflects a shared commitment to helping critical infrastructure providers achieve operational resilience through security-first solutions that are simple to deploy, manage, and scale.

Together, we’re enabling the digital transformation of critical systems—without compromising security.

To learn more about how MCS Holdings and Xona are helping protect critical infrastructure across Africa, or to schedule a demo, contact us today.

Xona and Oregon Systems Partner to Deliver Secure, Effortless, and Reliable OT Access in the Middle East

Introduction

Xona, the leading provider of secure access solutions for critical infrastructure, is excited to announce a strategic partnership with Oregon Systems, a premier cybersecurity value added distributor specializing in Operational Technology (OT), Critical Infrastructure Security and providing High performance computing (HPC) solutions in the Middle East. This collaboration combines Xona’s cutting-edge secure access platform with Oregon Systems’ deep regional expertise to deliver a robust, scalable remote access solution tailored for critical infrastructure sectors.

With this partnership, organizations across energy, utilities, transportation, healthcare, and other critical industries in the Middle East can now leverage a best-in-class secure remote access solution that enhances security, ensures compliance, and optimizes operational efficiency.

Industry Challenge: Securing OT Environments

As OT environments become more interconnected, organizations in the Middle East face increasing cybersecurity threats, stringent regulatory requirements, and operational complexities. Legacy access solutions such as VPNs, jump servers, and remote desktop tools expose critical systems to unnecessary risk, while cumbersome security measures create administrative bottlenecks and hinder operational efficiency.

Governments and regulatory bodies are imposing stricter security mandates, requiring organizations to comply with industry standards like IEC 62443, NIST 800-53, and Saudi NCA OTCC-1:2022 guidelines to secure access to critical infrastructure systems. Meeting these requirements while maintaining seamless operational workflows demands an innovative, zero-trust approach to secure remote access.

The Joint Solution – The Power of Xona + Oregon Systems

This partnership delivers an unparalleled secure access solution that:

  • Minimizes Security Risks – Eliminates insecure endpoints from connecting to critical OT/ICS systems by enforcing identity-based access and protocol isolation.
  • Ensures Regulatory Compliance – Helps organizations adhere to key cybersecurity standards, including IEC 62443, NIS 2, the European Cyber Resilience Act, NIST 800-53, and Saudi NCA OTCC-1:2022.
  • Simplifies Remote Access – Provides a zero-footprint, browser-based experience that eliminates the need for VPNs, agents, or plugins.
  • Optimizes Operational Efficiency – Enables real-time collaboration and vendor access without compromising security.

Better Together – Partnership Roles

Xona: Secure, Simple, and Scalable OT Access

The Xona Platform is purpose-built to protect critical infrastructure from cyber threats while ensuring seamless remote connectivity. Key features include:

  • Identity-Based Access Management – Granular control over user access with role, identity, and time-based policies.
  • Disconnected Access Technology – Eliminates insecure endpoints from directly connecting to OT systems, preventing ransomware and malware spread.
  • Seamless User Experience – A clientless, browser-based solution that simplifies secure remote access for users.
  • Granular Audit and Governance – Real-time session logging, monitoring, and compliance enforcement.

Oregon Systems: Trusted Cybersecurity Value added Distributor in the Middle East

Oregon Systems enhances Xona’s technology with deep regional expertise, offering:

  • Secure Remote Access Solutions – Implementing agentless, browser-based access with multi-factor authentication to ensure safe connectivity to critical OT systems.
  • Regulatory Compliance Support – Ensuring alignment with Middle Eastern cybersecurity regulations and global frameworks.
  • Proactive Security Management – Implementing strong access controls, regular system checks, and timely updates to maintain the integrity of critical infrastructure.

Impact for Critical Infrastructure Operators

By leveraging the combined expertise of Xona and Oregon Systems, organizations in the Middle East gain a secure, scalable, and regulation-ready remote access solution. This partnership enables helps customers reduce attack surface risk by eliminating insecure endpoints from connecting to critical systems and enforcing zero-trust security principles; ensure adherence to cybersecurity regulations with real-time auditability and governance of user access; and improve operational efficiency and simplify administration and vendor access management, reducing the burden on IT and security teams.

Next Steps

Secure access to critical infrastructure has never been easier. Learn how Xona and Oregon Systems can transform your remote access strategy. Speak with our experts to discuss your security challenges, experience a live demo to see the platform in action, or deploy a trial version to experience the benefits firsthand.

Take Back CONTROL of User Access to Your Critical Systems

The Cost of Waiting

Why You Need to Take Back Control of User Access Now!

The Risk is Growing – Why Waiting is No Longer an Option

Cyber threats targeting critical infrastructure are increasing at an alarming rate. Attackers and nation-states are exploiting weaknesses in remote access, outdated VPNs, and fragmented identity management, leading to costly and disruptive breaches. The data speaks for itself:

  • 71% of major OT cyber-attacks leveraged remote services as an entry point.1
  • U.S. utilities saw a 70% increase in cyberattacks in 2024 compared to 2023.2
  • Dragos reports an 87% surge in ransomware attacks on industrial environments, with a growing focus on disrupting OT operations.

Every day you delay taking action, attackers become more sophisticated, and your organization remains vulnerable. Critical infrastructure operators must acknowledge that cyber adversaries are actively targeting remote access systems, identity controls, and unmonitored user sessions to infiltrate networks and disrupt operations.

Beyond the security risks, regulatory compliance is tightening, and failure to comply with mandates like NERC CIP, IEC 62443, and TSA Security Directives can lead to steep fines and even operational shutdowns. The message from regulators is clear: secure user access is no longer optional—it’s an operational imperative.

By taking action now, organizations can close these security gaps, eliminate unnecessary risks, and ensure compliance before it’s too late. Waiting increases the likelihood of a breach, a costly compliance violation, or an operational disruption that could have been prevented.

The True Cost of Delaying Action

Delaying the implementation of robust user access controls exposes organizations to significant financial, operational, and reputational risks.

Financial Costs:

  • Escalating Breach Expenses: The global average cost of a data breach reached $4.88 million in 2024, marking a 10% increase over the previous year. Cyberattacks cost energy and utility companies $4.72M per incident.4
  • Regulatory Fines and Legal Actions: Non-compliance with cybersecurity mandates such as NERC CIP, IEC 62443, and TSA Security Directives can lead to substantial fines and legal repercussions.

Operational Costs:

  • Downtime and Disruptions: Inadequate user access controls can result in system downtime, operational disruptions, and decreased productivity.
  • Delayed Responses: Inefficient access controls can slow down incident response times and hinder timely maintenance, exacerbating operational challenges.

Reputation Damage:

  • Loss of Trust: Customers, partners, and regulators may lose confidence in organizations that fail to protect their critical systems or fail to demonstrate regulatory compliance, leading to diminished business opportunities and market share.

Proactively securing user access is essential to avoid these escalating costs and maintain operational integrity.

The Fastest Way to Secure User Access and Achieve Compliance

Many organizations hesitate to adopt new security solutions because of concerns over complexity, long deployment timelines, and integration challenges. With Xona, those barriers are eliminated.

Unlike traditional access control solutions, PAM and RPAM solutions, and ZTNA solutions that take months or more to implement, Xona deploys in under an hour per site. And with no network reconfigurations required and no additional software agents to install, organizations can quickly transition from an outdated, high-risk remote access environment to a secure, identity-based access model that enforces least privilege and ensures compliance from day one.

Xona also eliminates VPN-related risks by replacing traditional network-based remote access with a secure, browser-based authentication system. This means no broad network access, no open ports, and no reliance on outdated security models that attackers frequently exploit.

For organizations subject to strict compliance regulations, Xona’s platform provides pre-configured security controls, full session recording, and real-time auditing features that simplify regulatory adherence while enhancing security. Compliance with NERC CIP, IEC 62443, TSA security directives, and other mandates is no longer a burden—it’s built into the platform from the moment of deployment.

The reality is clear: the longer organizations wait to secure their user access, the greater the risk becomes. But with Xona, that risk can be mitigated immediately.

What’s the Risk of Acting Now? None. What’s the Risk of Waiting? Everything. The choice is simple: act now and take control or wait and risk becoming the next target of an avoidable cyberattack. Competitors are already moving toward secure, zero-trust access solutions—don’t let your organization fall behind. Every day without action is a day where security gaps remain open, compliance risks grow, and operational inefficiencies persist.

Xona enables organizations to eliminate user access risks instantly with a frictionless, zero-client deployment that integrates seamlessly with existing OT and IT environments. There is no downside to acting now—but the potential consequences of waiting can be severe.

Secure your infrastructure today, and ensure that your critical systems remain operational, compliant, and protected against the growing wave of cyber threats against critical infrastructure.

Endnotes

  1. New Study Reveals 92% of Industrial Sites at Risk from Unsecured Remote Access, Takepoint Research, 2024.
  2. Cyberattacks on US utilities surged 70% this year, says Check Point, Reuters, September 11, 2024.
  3. Takepoint Research Newsletter, February 28, 2025.
  4. Cost of a Data Breach Report, IBM, 2024.

Xona and Barrier Networks Partner to Enhance OT Access Security

Xona Systems, a leading provider of secure access management solutions for critical infrastructure, is partnered with Barrier Networks, a managed security service provider for industrial organisations, to deliver a comprehensive, fully managed secure access solution for critical OT environments.

The partnership combines Xona’s cutting-edge secure access platform with Barrier’s deep operational cyber security expertise. It enables organisations across the UK to enhance the security of their endpoints within OT environments, meet regulatory compliance requirements, and simplify remote access management through an effortless, browser-based experience.

The collaboration provides operators of critical infrastructure with the expertise, technology and strategy needed to secure their environments while maintaining efficiency and operational resilience.

Better Together: The Joint Solution

In today’s rapidly evolving digital landscape, critical infrastructure industries are more connected and complex than ever before. However, this connectivity brings significant risks as organizations face escalating threats to their operational technology (OT), industrial control systems (ICS), and IT environments. Traditional access methods like VPNs and jump servers fail to provide the necessary security, leaving critical systems exposed to ransomware, malware, and operational disruptions

Xona and Barrier Networks have joined forces to eliminate these challenges by offering a seamless, secure, and easy-to-deploy access solution that minimizes risk, ensures compliance, and optimizes operational efficiency.

Xona’s Role: Secure, Simple, and Scalable Remote Access for OT 

The Xona Platform delivers secure access to critical infrastructure with features purpose-built to address the unique challenges of OT environments. Key capabilities include:

  • Identity-Based Access Management – Ensures secure access for all users— onsite employees, remote workers, third-party vendors, and OEM partners—through role, identity, and time-based controls. Take back control of who, what, when, where, and how users can access critical systems.
  • Disconnected Access – Helps eliminate 100% of insecure endpoints that connect to critical systems by isolating critical system protocols, such as RDP, SSH, and VNC, from untrusted, transient user endpoints.
  • Seamless User Experience – A browser-based, clientless solution that simplifies remote access without requiring VPNs, agents, or plugins.
  • Granular Audit, Governance, and Compliance – Real-time session logging, recording, and enforcement of identity-based security policies.

Barrier Networks: Delivering security and resilience to OT organisations

Barrier is an expert at helping industrial operators build cyber resilience and develop strategies to defend against cyber-attacks. Barrier understands the unique challenges of protecting OT environments and offers its clients comprehensive OT security services designed to safeguard critical infrastructure against evolving and sophisticated cyber threats while building security programmes that guarantee resilience and availability.

The new partnership will enable Barrier to bolster its services with Xona’s market leading secure access solutions, providing an essential layer of security to safeguard critical environments.

Combining Barrier’s vast presence in the UK’s industrial sector with Xona’s cutting-edge OT solutions, more critical organisations will be able to enhance their access security against internal and external threat actors, ensuring that even as OT environments digitally transform through advancements in automation, no endpoints or users are ever overlooked.

“Critical industry organisations are facing an increased risk of attack from cyber criminals and nation state adversaries, who are either financially motivated or want to cause harm to society. Access into these critical networks has become a growing concern, particularly as OT environments become increasingly connected, creating more entry points for attackers to exploit. Our new partnership with Xona will help tackle these issues, providing our customers with a secure access solution dedicated to complex OT environments,” said Ian McGowan, managing director of Barrier Networks.

As critical infrastructure industries face increasing digital threats and navigate an evolving regulatory landscape, secure, simple access solutions like Xona’s are more crucial than ever.

The platform secures critical OT, IT, and cloud environments and helps companies meet industry standards, including IEC 62443, the Cyber Resilience Act (CRA), and NERC-CIP compliance requirements.

About Barrier Networks:

At Barrier, our mission is to help our customers build cyber resilience and develop strategies to defend against cyber attacks. We have created a portfolio of services and solutions that suit small and large customers in both the private and public sectors.  Our portfolio encompasses the initial consultancy to identify the right strategy, to solutions from innovative vendors to mitigate attacks, through to managed services to detect attacks and provide incident response.

We have also built a practice dedicated to providing assurance that systems are resilient to attack. We provide penetration testing services to check the effectiveness of the deployed controls and vulnerability management to maintain resilience.

We aim to build trust and understanding of how our customers’ organisations function. Our work spans all sectors, with strong references in the Finance, Legal, HMG/MoD, and the Public Sector.

https://www.barriernetworks.com/

About Xona

Xona Systems is a leading provider of secure access solutions for critical systems and operational technology environments. By combining unmatched security with ease of deployment, Xona helps organisations reduce their attack surface and comply with industry regulations while offering the best user experience on the market. Trusted by industry leaders across energy, manufacturing, and utilities, Xona’s solutions protect critical systems around the world.

www.xonasystems.com

Secure Access is the #1 Cyber Priority in Critical Infrastructure

And Xona Can Help You Take Back Control of Your User Access for Critical Infrastructure in Under 1 Hour!

Introduction – Why Controlling User Access to Critical Systems is So Crucial

In today’s rapidly evolving threat landscape, user access control is the single most important, foundational cybersecurity priority for critical infrastructure owners and operators. Attackers continue to exploit weaknesses including legacy remote access mechanisms, and the consequences are severe. A few indicative statistics of this priority include:

Remote services were the primary attack vector in 71% of major cyber-attacks on OT environments.1

Ninety one percent (91%) of security professionals express concerns about VPNs compromising IT security.2

These statistics highlight a harsh reality—outdated access solutions like VPNs and jump servers are no longer sufficient to protect critical infrastructure. Attackers exploit gaps in identity verification, authentication, session controls, and open network access, leading to ransomware, system breaches, and operational downtime.

Organizations that lack centralized control over user access expose themselves to increased cyber risk, regulatory penalties, and inefficiencies that threaten operations. The solution? A modern, purpose-built critical infrastructure approach to secure access.

This blog explores what it truly means to take control of user access, outlines the key steps, and explains why Xona is the obvious choice in secure access for critical infrastructure.

What Does It Mean to Control User Access?

Taking control of user access means moving beyond legacy, fragmented access solutions and implementing a centralized, identity-based approach designed specifically for critical infrastructure environments. Without full control, organizations remain vulnerable to unauthorized access, operational inefficiencies, and regulatory penalties.

Before and After: The Risks of Poor Access Control

Before Xona



Organizations relying on legacy access methods–face persistent cybersecurity risks, with broad attack surfaces and limited oversight of remote sessions.

After Xona



A unified, identity-driven access model ensuring only authorized users can access critical systems, with complete auditability and session control.

Scattered & Unsecure Access: Remote users, vendors, and third-party contractors use multiple access methods (VPNs, jump servers, RDP, SSH), creating security gaps.Centralized & Secure Access: Xona provides a single, browser-based access platform with zero trust security, eliminating risky direct connections.

VPN Complexity & Vulnerabilities: VPNs provide broad network access, increasing attack surfaces and compliance risks.VPN-Free Secure Access: Xona removes VPN dependencies, enforcing granular access control with least-privilege principles.
OT & IT Silos: OT teams lack a streamlined, secure way to access ICS and industrial systems without IT-heavy tools.Seamless OT & IT Integration: Xona bridges IT and OT with identity-based access that works with existing IAM and PAM solutions.
Compliance Nightmares: Meeting NERC-CIP, IEC 62443, TSA SD2, and other mandates is resource-intensive and difficult to prove.Built-in Compliance & Auditability: Xona simplifies compliance with automatic session recording, access logs, and audit-ready reports.
Operational Bottlenecks: Secure remote access is slow, requiring IT approvals and complicated login processes, delaying troubleshooting and maintenance.Fast & Effortless Access: Xona enables users to connect in seconds, reducing downtime and improving operational efficiency.
Risky Third-Party Access: Vendors and contractors often have excessive, uncontrolled access, leading to potential insider threats.Controlled Third-Party Access: Granular, time-limited, and monitored sessions ensure vendors only access what they need, when they need it.
Unmonitored User Sessions: No visibility into who accessed what and what was changed during the session, making security incidents difficult to investigate.Full Session Visibility & Oversight: Xona provides real-time session monitoring, video recording, and administrative override controls.
High Admin Overhead: Multiple solutions and components stitched together increases admin overhead and maintenance requiring management of multiple access solutions and constant patching and troubleshooting.Simple & Low-Maintenance: Xona’s zero-client, agentless platform reduces admin workload with fast deployment and minimal ongoing management.

Key Steps to Taking Control of User Access to Your Critical Systems

Securing critical infrastructure requires a comprehensive, zero-trust approach that prioritizes identity, enforcement, visibility, and compliance. Below are the essential steps organizations must take to eliminate security gaps and establish a resilient user access framework.

  1. Universal User Access Platform, Purpose-Built for Critical Infrastructure
    Legacy IT-based solutions fail to meet the unique needs of OT environments. Xona’s platform is designed specifically for critical infrastructure operations, ensuring seamless, scalable, and secure access for internal employees, remote users, third-party vendors, and OEM partners.
  2. Standardized Identity Administration, Authorization, Authentication, and Policy Enforcement
    Fragmented identity systems create blind spots and compliance risks. A centralized approach to identity management ensures consistent enforcement of access policies, supporting Active Directory (AD), LDAP, SAML, MFA, IAM, and PAM integrations for IT and OT convergence.
  3. Enforcing Least Privilege and Zero-Trust Access
    Persistent access increases attack surfaces and business risks. Implementing just-in-time access and role-based access control ensures that users only access what they need, when they need it, reducing insider threats and unauthorized privilege escalation.
  4. User Session Supervision, Collaboration, and Override
    Security and operations teams must have real-time oversight into user activity. Xona’s platform enables continuous session monitoring, collaborative troubleshooting, and immediate administrative override when necessary to prevent misuse or unauthorized changes.
  5. Delivers on Compliance Mandates
    Regulatory frameworks such as NERC CIP, IEC 62443, TSA Security Directives, and NIST 800-53 demand strict access controls and auditability. Xona’s solution simplifies compliance by enforcing granular access controls, full session recording, and capturing detailed session logs.
  6. Simple to Deploy, Administer, and Use
    Traditional remote access solutions are complex and time-consuming to implement. Xona eliminates network reconfigurations, agents, and additional infrastructure, providing a frictionless, browser-based user experience that’s technology agnostic and easy for administrators and end-users alike.

By following these key steps, organizations can take back control of user access, reduce their attack surface, enhance compliance, and strengthen overall security while ensuring seamless, uninterrupted operations.

Why Xona? The Best Secure Access Platform for Critical Infrastructure

When it comes to taking back control of user access, Xona is the clear leader. Why? Because Xona provides the simplest, fastest, and most secure way to manage user access across critical infrastructure.

1. Take Control in Under One Hour

Unlike traditional solutions that take weeks or months to configure, Xona can be fully deployed in under an hour.

  • No network reconfigurations, no user agents, no cloud dependencies.
  • Eliminates the need for VPNs, jump hosts, and complex firewall rules.
  • Deployable as on-prem hardware (1U, DIN rail) or virtual appliances.
  • Integrates seamlessly with existing identity systems (AD, LDAP, SAML, MFA, PAM).
  • Frictionless browser-based access with minimal training required.

2. Purpose-Built for Critical Infrastructure

Xona was designed from the ground up for operational technology (OT) environments, ensuring it meets the unique challenges of securing industrial networks.

  • Zero-trust architecture that enforces least-privilege access.
  • Real-time monitoring and session controls to ensure continuous oversight.
  • Seamless identity federation between IT and OT systems for unified access control.

3. Simple to Administer and Use

Security solutions shouldn’t slow operations down. Xona simplifies access management while maintaining the highest level of security.

  • Eliminates the need for complex VPN or jump server management.
  • Supports just-in-time access controls for third-party vendors.
  • Enables centralized identity management across multiple domains.

4. Compliance-Ready from Day One

Xona’s platform is built to help organizations meet strict regulatory requirements such as:

  • NERC CIP (North American Electric Reliability Corporation Critical Infrastructure Protection)
  • IEC 62443 (International standards for industrial cybersecurity)
  • TSA Security Directives for pipeline and rail cybersecurity
  • NIST 800-53 for federal IT security standards

With Xona’s pre-configured compliance controls, organizations can ensure secure access without additional customization or infrastructure changes.

The Bottom Line

Taking control of user access shouldn’t be complex or time-consuming. With Xona, you can secure critical infrastructure in under an hour, simplify access management, and eliminate the risks of legacy remote access solutions.

Ready to see how it works? Request a demo today and take control of user access before it’s too late.

Endnotes

  1. New Study Reveals 92% of Industrial Sites at Risk from Unsecured Remote Access, Takepoint Research, 2024.
  2. ThreatLabz 2024 VPN Risk Report, Zscaler.

The Risks of Inadequate User Access Control in Critical Infrastructure

Who’s Accessing Your Critical Systems and What Are They Doing?

Introduction

The ability to control and monitor who has access to critical systems is a fundamental pillar of cybersecurity. However, many organizations today struggle with fragmented identity management, leaving their operational technology (OT), industrial control systems (ICS), and/or cyber physical systems (CPS) environments vulnerable to security breaches, compliance violations, unnecessary business risks, and operational inefficiencies.

88% of analyzed industrial sites identified remote services (a MITRE ATT&CK® initial access vector) as their most significant cybersecurity risk.1

There is an urgent need to take control of user access across converged critical infrastructure (IT and OT) environments. The remote access solution market is seeing significant growth, driven by this increasing need and is growing at over 13% per year.

Industry analysts also recognize this urgent need. “Secure remote access provides critical infrastructure companies with a swift solution to address significant operational and business risks,” says Jonathon Gordon, Directing Analyst at Takepoint Research. “Mitigating these risks is a foundational step in strengthening the security of critical systems. Industrial enterprises should consider solutions specifically designed to address this security challenge for OT and IT teams.”

Today’s Lack of Unified Access Control

Legacy access solutions, such as VPNs, jump servers, and VDI, were not designed for the security and operational demands of today’s industrial environments. VPNs were introduced during President Clinton’s administration in the mid-1990s to provide privacy for traffic over the internet. These solutions create broad attack surfaces for critical systems because they provide open network connectivity for insecure endpoints to directly connect to critical systems. If a user endpoint is compromised, attackers can ‘ride’ the VPN tunnel directly into trusted customer networks exposing them to cyber-attack, ransomware and malware, credential theft, and lateral movement risks.

Further, these legacy remote access technologies are complex to manage, requiring constant patching and configuration, placing additional strain on overburdened IT, security, and operational teams. They also often fail to meet modern compliance standards, lacking the granular access controls and auditability needed to satisfy regulations like NERC-CIP and IEC 62443.

Legacy access solution limitations include:

  • Designed for Privacy, Not Security – Legacy access solutions create an open hole in firewalls protecting critical systems and allow insecure user endpoints direct connectivity.
  • Lack of User Access Control and Visibility – Traditional access solutions leave you in the dark with no understanding of who is accessing what in your environment. And there is little to no control or policy enforcement mechanisms to take that control back.
  • Complex Configuration for Remote Endpoints – Third-party vendors and contractors often require endpoint agents or preconfigured devices, making remote access cumbersome and difficult to manage.
  • No Support for Just-in-Time Access – Legacy systems often provide persistent access, increasing exposure to insider threats and credential misuse.
  • Poor User and Admin Experience – VPNs and jump servers create friction for both users and administrators, requiring extensive setup and ongoing maintenance and patching.
  • Scalability Challenges – As organizations expand, legacy access solutions become increasingly difficult to scale, leading to security gaps and operational inefficiencies.

The Importance of Access Control in Critical Infrastructure

Modern industrial environments demand a security model that extends identity and access management (IAM) best practices into OT systems. A well-structured access control framework gives administrators complete control over who, what, when, where, and how users access critical systems. It provides granular identity, role-based, and attributed-based policy management controls. Secure access controls improve the security posture of critical systems reducing unauthorized access and mitigating the risk of insider threats. It improves operational efficiency streamlining user authentication processes and reducing administrative overhead. It increases scalability and flexibility enabling secure access management across diverse IT and OT ecosystems. And these solutions help ensure regulatory compliance aligning with security frameworks such as NERC CIP, IEC 62443, TSA security directives, NIS 2, CRA, NIST 800-53, Saudi NCA OTCC-1:2022, and others.

The Implications of Inadequate Access Control in Critical Infrastructure

Failing to implement a unified access control strategy can lead to significant security, business, and compliance risks. One example comes from a natural gas fired peaking power plant that struggled with fragmented access management. Due to inconsistent user authentication and lack of visibility into remote connections, unauthorized personnel were able to gain access to operational systems, creating a significant security threat. This lack of access control not only posed a serious cyber risk but also led to operational difficulties, requiring additional time and resources to manually verify and monitor access requests. Ultimately, these inefficiencies resulted in delays, increased costs, and compliance concerns related to NERC CIP regulations. By implementing a secure access management platform, the plant was able to centralize authentication, enforce role-based access policies, and gain real-time visibility into user activity. Read the full case study here.

Steps to Improve Secure Access for Critical Infrastructure

To mitigate these user access control challenges and associated risks, organizations should adopt a centralized and identity-based secure access strategy for their critical infrastructure. Key attributes of an effective approach that will help take back control of who is accessing what in your infrastructure include:

  • Purpose Built for Critical Infrastructure – Next-generation access platform designed specifically for OT/ICS environments, users, and administrators; and supports typical onsite needs and low-bandwidth networks.
  • Universal User Access Platform – Provides access control for internal employees, remote employees, 3rd party vendors, and OEM partners.
  • Multi-Domain OT & IT Identity Integrations and Administration – Unifies identity administration across IT and local onsite OT identity stores. Supports existing AD, LDAP, SAML, MFA, IAM, and PAM systems.
  • Standardized User Authorization, Authentication, and Policy Enforcement – Standardizes identity and multi-attribute policy management, authentication, and enforcement across converging IT-OT diverse deployments. Supports advanced MFA, SSO, adaptive and continuous authentication, device posture checks, and native authentication support for legacy OT/ICS elements.
  • User Session Supervision, Collaboration, and Override – Provides the ability for one user or administrator to monitor another user’s session in real-time either through invitation or without. Enables session control override by administrators / production engineers. Provides users with the ability to share screens and pass controls to multiple team members.

Organizations that implement these best practices can significantly enhance their user access control, security, compliance, and operational efficiency.

Conclusion & Next Steps

Secure user access is a foundational element in critical infrastructure cybersecurity. Organizations that fail to take control of user access put their critical infrastructure at unnecessary risk to threats like ransomware and malware. The evolving threat landscape and increasing regulatory pressures demand a proactive approach to access management. By centralizing identity access, enforcing least privilege, and implementing continuous monitoring, companies can safeguard their OT environments against unauthorized access and cyber threats.

🔹 Evaluate your current access control policies.

🔹 Identify security gaps in your authentication framework.

🔹 Explore modern access control solutions designed for critical infrastructure.

Taking control of user access is no longer optional—it’s essential for ensuring the control, security, compliance, and resilience of critical operations.

Endnotes

  1. Remote Services: Analyzing the Financial Exposures in Industrial Sites, DeNexus, 2025.

Xona and OTconnect Partner to Deliver Secure, Effortless, and Reliable OT Access

Introduction

Xona, the leading provider of secure access solutions for critical infrastructure, is proud to announce a strategic partnership with OTconnect, a cybersecurity leader specializing in securing Industrial Control Systems. This collaboration brings together Xona’s cutting-edge secure access management platform with OTconnect’s hands-on cybersecurity expertise to deliver a fully managed, scalable remote access solution tailored for critical OT environments.

Solving a Critical Industry Challenge

As OT environments become increasingly interconnected, organizations face rising cybersecurity threats, regulatory challenges, and operational complexities. Traditional access solutions, such as VPNs and jump servers, expose critical systems to unnecessary risks, while cumbersome security measures slow down operational workflows.

Xona and OTconnect have joined forces to eliminate these challenges by offering a seamless, secure, and easy-to-deploy access solution that minimizes risk, ensures compliance, and optimizes operational efficiency.

The Joint Solution – The Power of Xona + OTconnect

This partnership delivers a best-in-class solution that:

  • Minimizes security risks by eliminating insecure endpoints from connecting to critical systems and enforcing identity-based access.
  • Ensures compliance with industry regulations, including IEC 62443, NIS 2, and the European Cyber Resilience Act.
  • Simplifies remote access with a zero-footprint, browser-based experience that eliminates the need for VPNs, agents, or plugins.
  • Optimizes operational efficiency by enabling real-time collaboration without compromising security.

Better Together – Roles in the Partnership

Xona: Secure, Simple, and Scalable OT Access

The Xona Platform delivers secure access to critical infrastructure with features purpose-built to address the unique challenges of OT environments. Key capabilities include:

  • Identity-Based Access Management – Granular control over user access with role, identity, and time-based policies.
  • Disconnected Access Technology – Eliminates insecure endpoints from connecting directly to OT systems preventing ransomware and malware spread.
  • Seamless User Experience – A clientless, browser-based solution that simplifies secure remote access.
  • Granular Audit and Governance – Real-time session logging and compliance enforcement.

OTconnect: Expertly Managed Secure Access

OTconnect augments Xona’s technology with deep cybersecurity expertise for joint customers in the Netherlands and Belgium, ensuring:

  • Risk Assessment & Compliance Support – Aligning secure access with regulatory mandates and cybersecurity frameworks.
  • Secure Remote Access as a Service – Fully managed deployment, monitoring, and maintenance of remote access systems delivering a scalable solution that simplifies remote access management, letting you focus on operations while we ensure secure connectivity
  • Proactive Security Management – Implementing time-based access controls and ongoing monitoring.

What This Means for Critical Infrastructure Operators

By leveraging this joint solution, organizations gain a turnkey, fully managed secure access environment, reducing the burden on internal operations, IT, and security teams. With Xona’s innovative platform and OTconnect’s hands-on support, companies can focus on operations while ensuring a robust security posture.

Next Steps

Discover how Xona and OTconnect can transform your secure remote access strategy. Speak with our experts to discuss your security challenges, experience a live demo to see the platform in action, or deploy a trial version to experience the benefits firsthand.

Resilience in Production: 5 Key Cybersecurity Challenges for Manufacturers

Until recent decades, operational technology (OT) – a principal element in manufacturing – remained segmented from information technology (IT). OT systems, responsible for monitoring and controlling physical machinery and equipment, were manually managed by skilled workers, operated in isolation, and secure in their simplicity.  

Fast forward to today – modern manufacturing systems are almost unrecognizable. Advanced technologies like the Industrial Internet of Things (IIoT) merge with Industrial Control Systems (ICS), making the distinction between IT security and OT infrastructure difficult. This integration promotes operational efficiency and informed decision-making, but it also exposes vulnerable systems and expands critical infrastructure attack surface. 

Over the past three years, the industrial sector has been the prime target for cyberattacks, accounting for 25.7% of all incidents. 71% of these attacks involve ransomware, threatening not just data, but also the safety and resiliency in manufacturing.

For security leaders in manufacturing, the accelerating convergence of IT and OT presents a complex set of challenges.

  • How do you protect legacy control systems never designed for today’s cyber threats?
  • Can your organization effectively secure an increasingly interconnected supply chain?
  • What about mitigating third-party risks in OT identity and access management?

1. Protecting Legacy Manufacturing Control Systems

Picture your factory floor, humming with activity. At the center? Control systems, likely designed years (and in some cases, decades) ago. Long before today’s cyber threats were even imagined. It’s a common scene in manufacturing, and unfortunately, it makes for an easy target.  

These legacy systems weren’t built with cybersecurity in mind. They rarely offer the luxury of being patched or updated, leaving them open to modern attacks. The equivalent of trying to defend a medieval castle against drone warfare. 

A 2023 Microsoft report revealed 78% of industrial customers have known vulnerabilities within their networks. Nearly half of all customers are running on deprecated firmware. 

Is your organization’s risk tolerance flexible enough to gamble with those odds? Probably not. 

Here’s where security-savvy manufacturing leaders are focusing their efforts: 

  1. Attack Surface Reduction: Decreasing or eliminating insecure endpoint connections, thereby minimizing attack surface. Every open port is a potential entry point for attackers. 
  2. Access Control Improvements: Implementing robust identity and access management without adding complexity to operational network configurations or architecture. 
  3. Resilience and Business Continuity: Building systems that can quickly recover from an attack or malfunction, ensuring minimal downtime and disruption to operations. 

Use these areas of focus as foundational to improve security and reduce complexity, without sacrificing user experience.

2. Securing Critical Infrastructure from Expanding Supply Chains

Supply chains are becoming more complex and interconnected, presenting new opportunities for cyberattacks. Every new vendor, every additional user interaction, exponentially expands potential attack surface.  

 According to a Ponemon Institute report, a startling 59% of organizations have fallen victim to a software supply chain attack in recent years. 

Now, the (literal) million-dollar question: If a supply chain incident occurred today, would your security policies and practices withstand the attack? 

The answer lies in a change in thinking. Manufacturers need to embrace a zero-trust approach. This means: 

  1. Trust no one: Limit access rigorously, even for seemingly “safe” connections.
  2. Segment and conquer: Keep IT and OT networks separate. A breach in one should not compromise the other.
  3. Constant verification: Every access attempt, every data transfer, should be scrutinized. 

Adopting this zero-trust approach protects critical assets while also fortifying each link in the supply chain.

3. Managing Third-Party Risks in OT Remote Access

Remote access is often necessary for third-party vendors or engineers to keep operations running smoothly. But it comes with considerable risk. 

An innocuous remote connection could turn into a nightmare if malicious actors hijack the connection. Once they have access, they can easily gain control of OT environments, with a potential for widespread damage. 

How closely are you monitoring these remote connections? To minimize risks, it’s crucial to control access and track the activity of third-party users, ensuring only authorized personnel have entry to critical systems. 

Remember, in OT security, trust is a vulnerability. Verify everything, always.

4. Ensuring Compliance with Industry Regulations

As manufacturing processes evolve, so do the regulations governing them. Keeping up with regulatory requirements becomes a challenge. But these regulatory bodies serve a purpose. And it isn’t ticking boxes and checkbox compliance.  

Frameworks such as NIS 2 and IEC 62443 are based on practical safety and security best-practices across their specific verticals. They exist to protect consumers and businesses alike. Ensuring utilities remain uninterrupted, automated factories maintenance schedules are adhered to, and workers remain safe. 

Some frameworks have potential fines for organizational non-compliance. Others suggest individual responsibilities and liabilities, as well. But non-compliance shouldn’t be minimized to fines – legal issues and loss of trust are common byproducts. And one many companies would do well to avoid at all costs. 

An ICS security vendor should help organizations become (and remain) compliant, delivering the means to prove it, like monitoring and audit logs.  

Is your organization prepared for the cybersecurity regulations that govern your industry?

5. Integrating IT and OT Systems Without Compromising Security

The convergence of IT and OT is no longer the future – it’s happening now. And it has been for some time. It offers manufacturers unprecedented efficiency and decision-making capabilities. But this integration also presents new security risks, especially when traditional IT solutions aren’t adaptable for legacy OT systems. 

Here’s how to ensure secure communication between IT and OT without creating new vulnerabilities:  

  • Robust access controls: Not all data is created equal. Treat it accordingly.
  • Comprehensive understanding: Locate and hire experts who speak both IT and OT fluently.
  • Proactive integration: Every step of convergence should close security gaps, not create them. 

Successful IT / OT integration isn’t simply about connecting systems – it’s focused on creating a unified, secure ecosystem where efficiency and protection go hand in hand.

How Xona Addresses These Challenges 

At Xona, we understand the unique challenges manufacturers face. Our solution segments your environment into trusted and untrusted networks, creating a secure gateway between IT and OT systems. 

Here is how we do it: 

  • Isolation: Xona’s platform isolates communication between IT and OT networks, keeping trusted and untrusted networks segmented and preventing lateral movement of threats.
  • Access Controls: Strict identity and access management, such as role-based access control (RBAC) and active directory (AD) integration, to ensure only authorized users can access critical systems.
  • Resilience: By reducing the attack surface, we help organizations build resilience into their infrastructure, minimizing the risk of operational disruptions. 

Our technology enables secure IT-OT integration without exposing critical infrastructure to unnecessary risks. Even legacy systems with limited patching capabilities can benefit from enhanced security, ensuring your operations remain protected. 

 Xona also offers robust logging and auditing features, making it easier for manufacturers to comply with industry regulations. With our platform, you can track and document security measures, giving you peace of mind that you’re prepared for regulatory scrutiny.

Ready to Secure Your Operations?

Xona’s solution is designed to protect manufacturing environments from today’s evolving cyber threats. Interested in learning more? Schedule a 30-minute demo today, and we’ll show you how we can help secure your unique operational landscape. 

Protecting Your OT Network: The Power of Protocol Isolation

The demand for technology that can support secure user access, both remote and onsite, has expanded beyond IT environments to include the operational technology (OT) and industrial control systems (ICS) that enable organizations in a variety of critical infrastructure (CI) sectors to function.

However, the priorities of IT environments (i.e., the confidentiality, integrity, and availability of data[1]) are inherently different than those of OT environments (i.e., the safety, reliability, and availability of operations[2]). The latter holds the potential to bring significant harm to humans and the environment if the environment were controlled by someone with malicious intent.

In addition, it is not unusual in critical infrastructure environments for OT/ICS assets of varying complexity, functionality, and states of cybersecurity to be connected using a mix of network protocols. This can complicate the task of securing a trusted OT network from cyberattacks. As such, when it’s not possible for teams to individually secure the full combination of assets and protocols in use, isolating them individually within their specific network is a smart approach.

In fact, in Fortinet’s 2022 State of OT and Cybersecurity Report OT professionals ranked the “protection of protocols for industrial control systems” as the second most important feature for cybersecurity solutions.

Why Protocol Isolation is Important

Enterprise IT has standardized to a great extent on the Transmission Control and Internet Protocols (i.e., TCP/IP). However, as stated previously, within an OT network environment, several protocols are often in use. These may include the Remote Desktop Protocol (RDP), Secure Shell Protocol (SSH), Virtual Network Computing (VNC) protocol, and others.

Organizations that use these protocols may open the door for malicious actors to harvest credentials and move throughout the network. As the Cybersecurity and Infrastructure Security Agency (CISA) points out, whoever controls the routing infrastructure of a network essentially controls the flow of data. An attacker with a presence on an organization’s gateway router, or internal routing and switching infrastructure, can monitor, modify, or deny traffic either to and from the organization or within its network. Isolating protocols and functions, along with segmenting the network, limits what threat actors can do once inside the network.

In industrial settings, the ability to isolate protocols such as RDP, SSH, and VNC is critical. Traditionally, these protocols were assumed to be secure because they were used in OT environments with assets that were “air gapped” from the public Internet and IT networks. This made attacking OT environments difficult – if not impossible and made attempts to compromise them less likely than attacks against more “target rich” IT systems.

However, IT and OT systems are converging, combining the use of both IT and OT protocols. That merging has increased efficiencies, allowing the use of data and analytics to streamline operations, and enabled remote plant operations for geographically dispersed organizations. But it has also introduced vulnerabilities and made OT systems, many of which were never intended to be connected to untrusted networks, a more attractive target for threat actors.

So, while IT has standardized on TCP/IP, the world of OT/ICS still uses an array of protocols, many of which can be specific to the functional operations of equipment, a type of industry, or even geographical locations. Integrated IT and OT systems may use the same hardware, but they still operate differently, with significant variations in the software and protocols used.

Too many OT systems are also outdated from a systems standpoint, with them running unsupported and/or unpatched software. These systems may rely on outdated operating systems, such as Windows XP. OT systems that are networked with IT systems can also be vulnerable through open ports that lack proper access and protocol controls.

Each of these factors has increased the importance of protocol isolation, as the air gaps that once existed between OT and IT systems need to be effectively replicated by other means to protect those systems.

How Isolating Protocols Improves Network Security

The practice of isolating systems, protocols and other elements of a network is gaining attention as organizations become increasingly cloud-based and geographically dispersed. Treating an OT network like an IT network holds the potential for disaster given very different priorities. While an IT organization may recover from a data breach by a malicious actor, someone gaining access to a nuclear power plant’s control systems speaks to the potential for a far more dire set of consequences.

Network segmentation is one way to prevent malicious actors who may gain illegal access to a network from moving laterally across the overall network to steal data or inflict damage. However, network segmentation can be very complex and invasive – and CI organizations often don’t have the networking expertise for such an initiative.

The goal of protocol isolation is conceptually like network segmentation, except it is the network protocol and the assets to which they are connected that are isolated. And unlike network segmentation, it does not need to be either complex or invasive.

Protocol isolation can prevent malicious actors from lateral movement across a network. It can also address one of the shortcomings of the VPN technology used by some CI organizations, which aren’t designed to isolate protocols or prevent lateral movement within a network. This is especially true if done in concert with a zero-trust architecture that enforces the principles of least privilege.

How XONA Uses Protocol Isolation

As mentioned previously, the demand for technology that can effectively support secure user access, both remote and onsite, has expanded to include the OT and ICS that enable organizations in a variety of critical infrastructure (CI) sectors to function.

Given security concerns about allowing access by bad actors into these environments, the XONA Critical System Gateway (CSG) is delivered with protocol isolation as a core piece of its feature set. It confines the use of RDP, SSH, and VNC protocols to a specific trusted network and isolates them from untrusted environments, such as the Internet or an IT network.

In addition, once a live data stream from an OT/ICS asset reaches a XONA CSG it is converted into graphics files and presented (bi-directionally) to the OT/ICS operator as an encrypted interactive video stream. This eliminates the possibility of a bad actor inserting malicious commands into the conversation between an OT/ICS operator and the XONA CSG.

Below is a visual depicting XONA’s approach to protocol isolation in our CSG gateway.

Protocol Isolation

Learn More

References:

  1. https://www.sans.org/posters/the-differences-between-ics-ot-and-it-security/
  2. https://www.sans.org/posters/the-differences-between-ics-ot-and-it-security/

ICS/OT Security Practitioners Agree. Your Technology Matters.

ICS/OT Practitioners Share Their Unique Requirements & Concerns

SANS released its annual ‘State of ICS/OT Cybersecurity’ report in October 2022. It reflects survey results from 332 ICS/OT organizations representing a range of industrial verticals.

According to respondents, their 2nd biggest challenge in securing OT technologies and processes is that “traditional IT security technologies are not designed for ICS and cause disruption in OT environments.” [1] That certainly applies to Secure Remote Access for ICS/OT, the application for which XONA Systems has created a purpose-built solution.

biggest challenge in securing OT technologies and processes

Figure 3. Biggest Challenges in Security OT Technologies and Processes

This viewpoint is not surprising. In February 2022, SANS created an infographic[2] that cited the differences between cybersecurity for ICS/OT and IT environments. It offered guidance on defining the differences between cybersecurity defense methodologies, security controls, safety, impacts, skill sets, and the security missions for ICS/OT versus IT.

One example cited was the (likely) application of a popular remote access and control program named TeamViewer as the vehicle that unidentified cyber actors employed to compromise a U.S. Water Treatment facility.[3] TeamViewer is widely used in traditional IT environments to enable IT personnel to install/update software on a computer where administrative rights are withheld from the end-user out of security concerns.

Another challenge, according to SANS, is that “ICS/OT assets are often compared to traditional IT assets; however, traditional IT assets focus on data at rest or data in transit, while ICS/OT systems monitor and manage data that makes real-time changes in the real world with physical inputs and controlled physical actions.” As such, ICS/OT cybersecurity must support the safe operation of critical infrastructure, not the other way around.

Other findings:

  • A compromise in IT is the #1 (40.8%) initial attack vector allowing threats into OT/ICS networks.
  • Lowering risk/improving security and preventing information leakage are the #1 (53.6%) and #4 (29.1%) OT/ICS business concerns.
  • Operator assets, such as a human-machine interface (HMI) or operator workstations, are considered one of the control system components at greatest risk (#2 at 43% – up from 32% in 2021) and one of the control system components with the greatest (negative) impact if compromised and exploited (also #2 at 39.8%).

control system components at greatest risk

  • Once safety risks and operational impacts from a cyberattack are seen, it’s too late.

Of note is the viewpoint that “ICS security is not a ‘copy/paste’ of IT security. That there’s a misconception that IT security practices can be directly applied to ICS environments.” Although a wealth of knowledge is available from IT security, a “copy and paste” of IT security tools, processes, and best practices into an ICS could have problematic or devastating impacts on production and safety.

Download The Complete Report

References:

  1. SANS – The State of ICS/OT Cybersecurity in 2022 and Beyond (Dean Parsons, OCT 2022)
  2. The Differences Between ICS/OT and IT Security Poster | SANS Institute
  3. Compromise of U.S. Water Treatment Facility | CISA