Zero Trust Remote Access Solution in Close Collaboration with Dispel:

In a recent article from Mitsubishi, Mitsubishi Electric Automation, Inc. has teamed up with Dispel, a secure remote connectivity software provider, to offer customers secure on-site zero trust network access from remote locations. This collaboration leverages Dispel’s technology to connect facilities to remote regions using Mitsubishi Electric iQ-R Series WinCPU R102WCPU-W or the RD55UP12-V C Intelligent Function Module, ensuring compliance with NIST/IEC 62443 standards.

Dispel’s platform provides centralized control and visibility over industrial systems and user access, meeting cybersecurity standards like NIST 800-53, NERC CIP, and IEC 62443. With features such as password vaulting, privileged access management, and dynamic Moving Target Defense infrastructure, the platform has over 20 million hours of safe operation and finds common use in industries such as food and beverage, packaging, automotive, and more.

For more information, visit this link to the original article:



Posted by Julius Frago
Content Creator and Writer

Have a question? Join our community of pros to take part in the discussion! You'll also find all of our automation courses at TheAutomationSchool.com.

Sponsor and Advertise: Get your product or service in front of our 75K followers while also supporting independent automation journalism by sponsoring or advertising with us! Learn more in our Media Guide here, or contact us using this form.

Julius Frago
 

LEAVE A REPLY

Please enter your comment!
Please enter your name here