Abstract

This research paper explores the critical role of digital forensics in securing Operational Technology (OT) systems. As industries increasingly integrate OT with Information Technology (IT) networks, the potential attack surface expands, necessitating robust security measures. Traditional IT forensics is not sufficient for the unique challenges posed by OT environments. This paper investigates the principles, methodologies, and best practices of forensic investigations tailored specifically to OT systems. It also emphasizes the significance of OT forensics in incident response, threat detection, and overall cyber resilience.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.