Phosphorus Included in the 2023 Gartner® Market Guide for CPS Protection Platforms for its Unified xIoT Security Management Platform


NASHVILLE, Tenn., July 12, 2023 (GLOBE NEWSWIRE) -- Phosphorus, the leading provider of unified security management and breach prevention for the xTended Internet of Things (xIoT), was recently cited as a Representative Vendor in the 2023 Gartner® Market Guide for CPS Protection Platforms. The company is one of 20 vendors in the CPS Protection Platforms Market mentioned by Gartner to be included in the report.

According to the Gartner report, “As threats multiply, a once generic operational technology security market is rapidly evolving into distinct categories. Cyber-physical systems (CPS) protection platforms that discover and protect assets in production or mission-critical environments are emerging as a leading market category.”

Cyber-physical systems represent a broad range of IoT, OT, IoMT, IIoT, building management, and other IPv4 or IPv6-enabled embedded devices. The sheer number of these devices creates an expanding attack surface that’s increasingly a target for threat actors, ransomware groups, and nation-states. Yet according to Gartner, “Operational systems are deployed with their default credentials unchanged,” “Ports on all kinds of systems in all kinds of remote locations are wide open,” and “The number of vulnerabilities continues to grow at the same time as CPS patching remains very difficult.”

“Every major industry vertical, including manufacturing, healthcare, Oil and Gas, and logistics, has a fast-growing level of CPS exposure, making them vulnerable to attacks from cybercriminal groups and nation-state actors that can put the organization and people at risk,” said Chris Rouland, founder and CEO of Phosphorus. “Our Unified xIoT Security Management Platform represents the only solution that directly communicates with embedded CPS devices in their native protocols, allowing organizations across every vertical to safely and easily find, fix, monitor, and manage their CPS estates – without complexity or infrastructure dependencies. We believe our recognition in this Market Guide validates our mission to go beyond the mere detection of attacks after the fact, by providing one best-of-breed platform that empowers organizations to actually prevent attacks before they occur, through proactive device hardening and risk remediation.”

Phosphorus’s Unique Advantages

Phosphorus holds a unique position in the fast-growing CPS protection market, as the industry’s only unified platform covering the entire security and management lifecycle. Some of the key differentiators between Phosphorus and other industry solutions include:

  • CPS Discovery – The Phosphorus Unified xIoT Security Management Platform is powered by the industry’s first and only scalable Intelligent Active Discovery (IAD) engine that is fast, accurate, and safe across a wide variety of Cyber-Physical System asset classes including Office/Workplace IoT devices, OT and ICS devices, IoMT devices, IIoT devices, and other IPv4 or IPv6-enabled embedded devices. Phosphorus IAD assesses CPS assets up to 98% faster than traditional passive scanners and is up to 95% more efficient (lighter) than legacy active scanners.
  • CPS Risk Assessment – Phosphorus’s unique approach means that a complete set of high-fidelity “Device Metadata” is provided across device families, determined only by direct interaction with the CPS asset. In addition to in-depth device details, the platform’s evidence-based risk assessment capability collects over 3X more data points from xIoT assets than other services – including high-fidelity analysis of device posture, status of device credentials, current firmware version and CVEs, certificate status, risky configurations, device End of Life status, banned devices, and more.
  • CPS Hardening & Remediation – By leveraging the ability to directly communicate with any CPS device, Phosphorus has developed a completely new approach to protecting CPS assets by providing proactive security management and breach prevention across the complete CPS estate by automating the remediation of the biggest IoT, OT, IoMT, and IIoT device vulnerabilities – including unknown and inaccurate asset inventory, default device credentials, out-of-date device certificates, risky configurations, and out-of-date device firmware.

Phosphorus offers the industry's only comprehensive solution that enables the efficient discovery, risk assessment, remediation, management, and monitoring of diverse CPS asset families, such as IoT, OT, IIoT, and IoMT devices. This full-scope coverage is seamlessly achieved through the Unified xIoT Security Management Platform. In light of the recent emphasis on the prevalence of default passwords and the challenges surrounding patching within the CPS Protection Platforms Market, it has become increasingly critical for businesses to take proactive measures to safeguard and fortify their xIoT estates.

For more information about Phosphorus’s unique capabilities for CPS protection, visit www.phosphorus.io or see us at upcoming conferences, including Black Hat and DEFCON.

Gartner, Market Guide for CPS Protection Platforms, By Katell Thielemann, Wam Voster, Published 29 June 2023

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.

Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner’s research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

ABOUT PHOSPHORUS

Phosphorus Cybersecurity® is the leading xIoT security management and breach prevention platform for the xTended Internet of Things. Designed to secure the rapidly growing and often unmonitored world of Things across the enterprise xIoT landscape, our Unified xIoT Security Management Platform delivers attack surface management across every industry vertical, providing intelligent active discovery and risk assessment, hardening and remediation, and detection and response. It brings enterprise xIoT security to every cyber-physical system in your enterprise environment. With unrivaled xIoT Intelligent Active Discovery and risk assessment, Phosphorus automates the remediation of the most significant IoT, OT, IoMT, and IIoT device vulnerabilities – including unknown and inaccurate asset inventory, out-of-date firmware, default credentials, risky configurations, and out-of-date certificates. Follow Phosphorus on LinkedIn, Twitter, and YouTube, and learn more at www.phosphorus.io.

 

Contact Data