Comply with OT / industrial security standards and regulations

Governments, customers, and shareholders increasingly demand compliance with regulations, standards and best-practices. Penalties and other consequences of non-compliance can be significant and poorly-designed compliance programs can become very expensive.

Waterfall’s Unidirectional Security Gateways provide a level of cybersecurity that meets-and-exceeds compliance with regulations and standards. Waterfall’s security is so robust, that it even complies with future regulations that haven’t rolled out yet.

With Waterfall you get

Compliance Compliance
Relief Relief
Security Security
Savings Savings
Future Proofing Future Proofing
Compliance Compliance

The strictest international standards and regulations require or recommend Unidirectional Gateway protection for industrial networks. Unidirectional Gateways are stronger than firewalls so agree with all industrial security standards, regulations and best practices. 

Relief Relief

Unidirectional Gateways provide protection for industrial networks that is so strong that many standards relax other protection requirements for unidirectionally-protected networks. In the North American NERC CIP regulations for example, 37 of the 125 security requirements apply to networks protected with firewalls, but do not apply to unidirectionally-protected networks. 

Security Security

Standards and compliance are often focused on minimal security - the minimum that all sites are required to comply with, no matter how important or unimportant is each site. Yes, Unidirectional Gateways provide compliance with standards and best practices, AND the gateways provide the strongest of network security to industrial networks. 

Savings Savings

Unidirectional Gateways simplify compliance. With the gateways, there are no firewall logs that must be scrutinized and no network intrusions that can possibly penetrate the gateway hardware. Unidirectional Gateways simplify compliance programs and thereby reduce costs. 

Future Proofing Future Proofing

All cyber-sabotage attacks are information - the only way that an automation network can change from an uncompromised to a compromised state is if attack information somehow enters the network. But - no matter how attacks evolve in the future, no attack information can penetrate the gateway hardware. Unidirectional Gateways future-proof security and standards-compliance programs. 

Compliance Compliance

The strictest international standards and regulations require or recommend Unidirectional Gateway protection for industrial networks. Unidirectional Gateways are stronger than firewalls so agree with all industrial security standards, regulations and best practices. 

Relief Relief

Unidirectional Gateways provide protection for industrial networks that is so strong that many standards relax other protection requirements for unidirectionally-protected networks. In the North American NERC CIP regulations for example, 37 of the 125 security requirements apply to networks protected with firewalls, but do not apply to unidirectionally-protected networks. 

Security Security

Standards and compliance are often focused on minimal security - the minimum that all sites are required to comply with, no matter how important or unimportant is each site. Yes, Unidirectional Gateways provide compliance with standards and best practices, AND the gateways provide the strongest of network security to industrial networks. 

Savings Savings

Unidirectional Gateways simplify compliance. With the gateways, there are no firewall logs that must be scrutinized and no network intrusions that can possibly penetrate the gateway hardware. Unidirectional Gateways simplify compliance programs and thereby reduce costs. 

Future Proofing Future Proofing

All cyber-sabotage attacks are information - the only way that an automation network can change from an uncompromised to a compromised state is if attack information somehow enters the network. But - no matter how attacks evolve in the future, no attack information can penetrate the gateway hardware. Unidirectional Gateways future-proof security and standards-compliance programs. 

Supported Regulation

Waterfall’s Industry-Specific Solutions

One way for data.
Zero entry for attackers.