Mitsubishi Electric and Dispel partner to boost their operational technology security businesses

Mitsubishi Electric Corporation (TOKYO: 6503) and Dispel, a leading provider of zero trust remote access and moving target defense networks, have announced a strategic partnership to expand their operational technology (OT) security businesses.

The partnership will combine Mitsubishi Electric’s factory-automation (FA) equipment and OT security solutions with Dispel’s secure remote-access technology to offer a Zero Trust Remote Access Service that enables comprehensive monitoring and control of industrial processes.

The service will help Mitsubishi Electric accelerate digital manufacturing by enabling secure data utilization throughout the entire product lifecycle — from design and installation to operation and maintenance — thereby strengthening the company’s Circular Digital-Engineering business.

“Through our collaboration with Dispel, we expect to contribute to OT security and society as a whole by providing secure environments for remote maintenance,” said Kunihiko Kaga, Mitsubishi Electric’s Representative Executive Officer and Industry and Mobility Business Area Owner.

Dispel’s Zero Trust Remote Access platform provides the comprehensive suite of features needed in high-value operational technology settings, such as password vaulting, privileged access management, session recording, vendor self-management, just-in-time access, and endpoint isolation.

The platform also provides significant security and operational efficiency advantages over legacy VPN and proxy solutions through automation, standards alignment, and integrations with industry peers.

“With over 20 million hours of safe operation, Dispel’s Zero Trust Remote Access platform goes beyond traditional solutions to provide the comprehensive suite of features needed in high-value operational technology settings,” said Ian Schmertzler, President of Dispel.

The partnership signifies a determined, shared commitment by Dispel and Mitsubishi Electric Corporation to extend OT cybersecurity capabilities, offering secure, efficient, and resilient operational solutions to the entire industrial consumer base.

Leave a Reply

Your email address will not be published. Required fields are marked *