July 18, 2024 | Author: Nicholas Friedman

Bridging the IT/OT divide in Utilities: A Friendly Guide

Hey there, CISOs!

Dive into your most comfortable chair, grab your favorite beverage, and let’s chat about something close to our cyber-hearts: the convergence of IT and OT in the utilities sector. It’s a journey—sometimes bumpy, always enlightening—that’s reshaping how we secure our critical infrastructure. And, as we navigate these challenges, let’s make it a bit more personal and a lot less formal.

Ready? Let’s break it down, step by step, and sprinkle in some practical advice along the way… I hope you like analogies.

1. The Great IT-OT Divide: Where We’re Starting From

The Isolation Issue

Imagine IT and OT as two siblings who’ve grown up in the same house but somehow never really spoke. They’ve got so much to offer each other, but the walls between them have kept them apart, making our utility operations vulnerable and, frankly, a bit inefficient.

Making the Connection+

2. Embracing Modernization: The Cool Tech Upgrade

Why Stick with the Old?

Holding onto legacy OT systems is like still using a flip phone—it gets the job done, but you are missing out on so much more. Modernizing these systems opens a world of insight, visibility, security, efficiency, and yes, even cost savings.

Getting with the Times

3. Enhancing Utility Cybersecurity: Attack Simulation, Proactive Threat Hunting, and Playbook Automation

As we delve deeper into the world of utility cybersecurity, let’s explore three critical strategies that can significantly elevate our defense mechanisms: Attack Simulation, Proactive Threat Hunting, and Playbook Automation. These approaches not only bolster our security posture but also ensure that our utilities are prepared, resilient, and one step ahead of cyber threats.

Attack Simulation: Testing Defenses in a Controlled Environment

The Ultimate Cyber Drill

Attack simulation, or red teaming, is like conducting a full-scale cyber drill without the actual risk. It involves simulating cyberattacks on your systems to test the resilience of your defenses and identify vulnerabilities.

Benefits of Attack Simulation

4. Proactive Threat Hunting: The Cybersecurity Safari

Tracking Down Hidden Threats

Proactive Threat Hunting is about taking the initiative to search for hidden malware or attackers within your network that have evaded traditional detection methods. It’s the cybersecurity equivalent of going on a safari, where you are actively looking for signs of the adversary in the vast landscape of your network.

Advantages of Proactive Threat Hunting

5. Playbook Automation: The Cybersecurity Conductor for your orchestra

Orchestrating Security Responses

Playbook Automation involves the use of predefined action sets to respond to various cyber threats automatically. Think of it as having a conductor for your cybersecurity orchestra, ensuring every section plays its part at the right time. But like any professional orchestra, practice makes perfect, so having scheduled and planned tabletop exercises can significantly improve operational effectiveness.

Streamlining Incident Response

Elevating Utility Cybersecurity to New Heights

Integrating Attack Simulation, Proactive Threat Hunting, and Playbook Automation into your cybersecurity strategy propels your utility’s defenses from reactive to proactive. These approaches not only enhance your ability to withstand and respond to cyber threats but also build a culture of continuous improvement and resilience. Technology can play an additional level of maturity when implementing and analyzing digital twins to maximize asset effectiveness, efficiencies, and overall lifespan on an asset.

In the evolving landscape of utility cybersecurity, staying ahead means being prepared for anything. By adopting these strategies, we’re not just defending against cyberattacks; we’re actively working to anticipate, understand, and neutralize them before they can impact our critical infrastructure. Let’s embrace these practices to ensure our utilities are not only secure but also resilient and ready to face the cyber challenges of tomorrow. Proactive planning can secure a thriving future for our utilities, powered by foresight, innovation, and unwavering vigilance.

6. The ServiceNow OTM Magic Wand

Integrating Everything Under One Roof – The magic of a unified data model with the benefits of data segmentation.

Combining IT and OT under a single management umbrella feels like moving from a cluttered desk to an organized workspace. Everything you need is right there, streamlined, and efficient. Let’s image you are the organized sibling with a clean an organized room (policies and controls in SharePoint or a secure and single repository), and your sibling’s room is pig stye ( policies, controls, SOPs are on this laptop, that tablet, this SharePoint file, that google drive, and some of it is in your teams brans as they have been there for 20+ years and they just know how it’s done). I’m confident everyone reading this was the orderly sibling.

Practical Magic Tips

7. Keeping Data Safe and Sound

The Dual Pathway to Data Security

ServiceNow gives you options because one size doesn’t fit all. Whether you’re more comfortable with commercial cloud storage, Fed Ramp cloud storage or keeping things on-premises, the key is securing that data like it’s the crown jewels.

Choosing Your Path Wisely

8. The Bigger Picture: Our World, Our People and Our Impact

More Than Just Bits and Bytes

This journey toward IT and OT convergence isn’t just about beefing up security. It’s about making a positive impact on the environment and ensuring the safety of our teams and communities. By maximizing asset life and efficiencies through the context of the risk profile of the asset deployment, we can improve how we manage how these negative risk events impact people and our environment.

Making It All Add Up

Embracing Digital Twins: The Technical Triumphs and Program Benefits

Imagine having a virtual replica of your utility’s physical assets and systems. It’s not science fiction—it’s a game-changing technology that’s reshaping how we monitor, manage, and make decisions in the utility sector. What was once only conceptualized in sci-fi movies and TV shows is now a reality.

The Technical Benefits of Digital Twins

A Mirror World of Your Operations

Digital Twins offer a dynamic, digital mirror of physical assets, processes, or systems. This technology harnesses data, machine learning, and analytics to create living models that update and change as their physical counterparts evolve. The implications are vast and the benefits, immense.

Real-Time Monitoring and Predictive Insights

Optimization and Simulation

The Program Benefits of Digital Twins

Driving Innovation and Sustainability

The application of Digital Twins extends beyond mere technical enhancements. They are catalysts for innovation, sustainability, and strategic planning, offering benefits that ripple throughout the entire utility operation.

Strategic Decision-Making

Enhancing Customer Experience and Environmental Sustainability

A Pathway to Future-Ready Utilities

Adopting Digital Twins technology is not just about keeping up with digital transformation trends; it’s about positioning your utility at the forefront of innovation and operational excellence. This approach offers a comprehensive view of your operations, unlocking opportunities for optimization, strategic planning, and enhanced decision-making that were previously beyond reach.

9. The Business Value Proposition

What does this mean for your utility in terms of tangible benefits, efficiency boosts, and that all-important return on investment? And what does this mean for your PUC reviews and approvals? Strap in because this is where it gets exciting.

Unlocking the Business Value of ServiceNow’s OTM Solution

More Than Just a Security Upgrade

Implementing ServiceNow’s OTM solutions (OT Asset, OT visibility, OT Vulnerability, NERC CIP, and TSA compliance) isn’t just about bolstering your cyber defenses—it’s a strategic move that translates into real-world business value. Imagine injecting your operations with a dose of efficiency steroids, gaining visibility like never before, and proving to your stakeholders that yes, this tech investment is worth every penny.

Company Benefits: The Big Picture

Efficiencies Galore

Return on Investment: Show Me the Money

10. Overall Business Value: A Smart Investment

The true value of ServiceNow’s OTM solutions lie not just in its immediate benefits but in its alignment with the future of utility operations. In a world where digital transformation dictates survival, being ahead in managing and securing your IT and OT environments isn’t just smart—it’s essential. This solution offers a pathway to not only navigate the complexities of today’s cyber and operational challenges but to thrive amidst them.

Implementing ServiceNow’s OTM solutions are akin to setting the foundations for a more secure, efficient, and agile utility operation. The initial investment paves the way for a future where your utility is not just surviving but leading the charge in innovation and operational excellence. So, as we continue our journey through the evolving landscape of utility cybersecurity and operational management, remember that the right investments today will define our success tomorrow. Cheers to making smart moves and unlocking the full potential of our utilities!

Alright, fellow CISOs, that’s a wrap on our casual dive into the world of IT and OT convergence. Remember, this isn’t just about technology; it’s about building a more secure, efficient, and responsible utility sector. And with tools like ServiceNow’s OTM suite at our disposal, we’re well-equipped to tackle the challenges ahead. Here’s to breaking down those walls and building something great together.

Cheers to our journey ahead!

About Author:

Nicholas Friedman – CEO & Managing Partner, Denver, CO

Nic is an experienced ERM strategist and advisory lead with over 24 years of enterprise experience in information security, risk, and compliance domains. He works with CISOs, CROs, and CCOs to mature and automate IT and OT ERM programs. At Templar Shield, Nic oversees company strategy, partnerships, IP development, and executive client relationships for many of Templar Shield’s key clients across various industries, including energy, utilities, petrochemical, manufacturing, public sector, telco, and banking.​

Templar Shield Public Sector Webinar: Integrated Risk Management (IRM) on ServiceNow

Featuring our Expert Panellists: 

Evan McClure – (Director-GRC/IRM Practice, Templar Shield)

Jasen Dill – (Manager-GRC/IRM Practice, Templar Shield)

Webinar Recording Link Integrated Risk Management (IRM) on ServiceNow(OIT)

Templar Shield HECVAT Webinar: Automating Vendor Risk Management for Higher Education with ServiceNow

Featuring our Expert Panellists: 

Jasen Dill – (Manager-GRC/IRM Practice, Templar Shield)

James Cluck – (Manager-GRC/IRM Practice, Templar Shield)

Webinar Recording Link HECVAT Automation on ServiceNow

Technology enablement is a key unlock the benefits of an enterprise GRC program. Technology
enablement improves operational efficiencies, program effectiveness and enable holistic view of
risk and compliance posture of the organization.

Templar Shield IRM Services

GRC enablement is not an end-state but a continuous journey. Once deployed, a successful platform requires the right support and maintenance. Annual end-to-end system health checks help identify red flags and address any issues prior to implementing new features & functionality.

Unlock the full potential of your GRC system with our comprehensive system health check.

To learn more about this service offering, please contact Sayali Sheth – Technical Director & Archer Practice Lead

Email: sayali.sheth@templarshield.com 

Let’s connect and explore the possibilities together!

Elevate your organization’s security operations program efficiency with our comprehensive services. Explore our transformative approach that combines program maturity and technical capability to strengthen your security posture and streamline workflows.

To learn more about services and offerings, please contact us @

Matthew Smith, Director – Security Operations Program

Email: matt.smith@templarshield.com 

Let’s connect and explore the possibilities together!

Explore the report from our latest cybersecurity survey from people/experts in the cybersecurity field that provided input on the primary cybersecurity challenges organizations face regarding data breaches such as DDOS attacks, ransomware, social engineering, and insider threats.

Managing digital identity to fortify and secure your business!


With increasing cyber security threats, managing identity risk has become more challenging for CISOs and IAM Professionals.

Organizations must have a robust IAM Program and systems to help protect various types of user information, data, resources, and their designated access. We at Templar Shield provide comprehensive end-to-end services for managing identities, authentication, authorization,and permissions to digital assets and resources by enabling organizations to control and manage access and visibility of who has access to what.

Our IAM practice is comprised of seasoned professionals with rich experience in providing end-to-end IAM services ranging from advisory,assessment, consulting, implementation, and managed services delivering identity security solutions to solve various stakeholders’ challenges.

Given the current economic environment, it’s more important now to ensure that the organizations have their Governance, Risk and Compliance programs running efficiently. An integrated GRC program leads to better performing organizations.

Templar Shield Energy & Utilities Webinar Series: Leveraging AI for Third-Party Risk Automation in Energy and Utilities with Black Kite and ServiceNow

Our expert speakers provided comprehensive insights on how Energy & Utilities can employ AI to enhance third party risk automation with a ServiceNow and Black Kite integration on the NOW platform.

Hosted by- Daryl Riley (Sr Manager, Templar Shield)

Featuring our Expert Panellists: 

Jasen Dill -(Manager-GRC/IRM Practice, Templar Shield)
Candon Bolukbas -(CTO & Co-Founder Black Kite)
Mitch Blackburn -(Global Head of Energy & Utilities Solutions,ServiceNow)

Webinar Recording – Leveraging AI for Third-Party Risk Automation in Energy & Utilities with Black Kite and ServiceNow