Support
Solution Briefs

Automating Compliance for Saudi Arabia's OTCC

View Solution Brief

Saudi Arabia's critical infrastructure has become one of the most targeted by threat actors. In response, the National Cybersecurity Authority of Saudi Arabia issued the "Operational Technology Cybersecurity Controls" (OTCC-1: 2022) to strengthen cybersecurity for industrial facilities, critical infrastructure, private businesses, and government agencies.

Achieving OTCC compliance requires comprehensive information about the cyber assets within the OT environment. Like many leading industrial cybersecurity frameworks, OTCC emphasizes a deep understanding of the environment, continuous monitoring, visibility, system state awareness, and quick action when changes occur.

The Industrial Defender platform helps automate OTCC compliance with leading capabilities in OT asset management and comprehensive reporting. Read this solution brief to learn how Industrial Defender can help you meet OTCC requirements and harden your OT environments against cyber threats.