ABSTRACT

Cyber-Physical Systems (CPS) security is considered a serious challenge for all deployed implementations. Gartner predicts, by 2025, IoT IT services will account for more than 58 billion dollars with more than 21 billion devices, of which 7.5 billion devices will be for business purposes and 12.8 will be for consumers. With the advent rise of the growing threats to mission-critical assets, organizations leaders need to expand security programs to include cyber-physical systems. All these devices will be heavily interacting with many endpoints, most of which with a dynamically changing security profile. Organizations around the world are still looking for better solutions and ways to harden their systems while consistently adding new security controls. By 2025 Gartner thinks that 50% of asset-intensive organizations such as utilities, resources, and manufacturers will unite the main three departments (Cyber, Physical, and Supply Chain), security teams, under one chief security officer [CISO] role that will directly report to the CEO.