Remote enablement focus of virtual Honeywell event

July 2, 2020
Long-running user group meeting replaced by online, live-interactive and on-demand technology experience

In place of its long-running Honeywell Users Group (HUG) Americas event in June, Honeywell Process Solutions instead hosted a virtual technology experience (VTech) on June 22-25 that offered registrants live-interactive and on-demand digital sessions.

Given the business and operational constraints of COVID-19 on Honeywell's global users—and on its own chemical processing operations—remote enablement and business continuity assurance were the event's key themes. From a solutions perspective, this included Experion Augmented Remote Operations (ARO), a recently introduced, prepackaged version of the company’s proven remote operations capabilities that streamlines deployment, testing and certification of remote access points for control or monitoring from months to days.

This solution has proven especially relevant for companies forced to reduce the number of people in a control center, and had to spread people out to remote facilities or home offices, according to Jason Urso, vice president and CTO at Honeywell Process Solutions. Some industries, such as oil and gas and mining, have long used remote access and are familiar with its advantages. “But now, people across many industries are realizing its post-crisis applicability—the tremendous flexibility that it offers,” said Urso. “Experion ARO has allowed us to make distance irrelevant.”

Two other new programs debuting at Honeywell VTech are Enabled Services and a new release of Forge Cybersecurity Suite. Also “powered by Honeywell Forge,” Enabled Services is a new automation lifecycle services offering that focuses on ensuring industrial control system (ICS) health, reliability and compliance.

Enablement accesses experts

“Honeywell developed the Enabled Services program as a subscription-based service for ICS users dealing with increasing system complexity, an aging industrial workforce and the constraints imposed on plant operations by global health concerns,” said Mark Dean, director of offering management, Honeywell Process Solutions. “Through Enabled Services, Honeywell’s experts can conduct rapid analysis, and make fast recommendations to solve issues and be onsite only when necessary. Honeywell has created a powerful tool for customers to improve maintenance efficiency, and redirect expensive resources to high priority corrective maintenance.”

Honeywell estimates Enabled Services can deliver increased value by reducing the number of incidents per year by 40%, with a net decrease in total cost of ownership of 15%. These capabilities not only help improve system health, performance and compliance, but also allow customers to redirect existing high skill resources to use more time to work on systems improvements and to focus on their core business.

Connectivity needs security

With remote connectivity on the rise, Honeywell’s cybersecurity experts have also been in high demand, and the new Honeywell Forge Cybersecurity Suite Release 200 is well suited to protect users that are increasingly embracing remote operations due to safety restrictions. It incorporates new features such as enhanced, industrial-grade remote access, increased asset discovery capabilities with active and passive functionality, and improved cybersecurity risk monitoring. These enhancements come as more industrial organizations are embracing remote operations to effectively manage facilities with reduced numbers of onsite personnel due to current safety restrictions. A new Honeywell report indicates that the severity of cyber threats detected to operational technology (OT) systems rose significantly during a 12-month period.

“As more operators of critical infrastructure and facilities move to support remote work, they’re increasingly vulnerable to cybersecurity issues,” said Jeff Zindel, vice president and general manager, Honeywell Connected Enterprise Cybersecurity. “The Honeywell Forge Cybersecurity Suite helps customers increase productivity by providing the next level of protection required for more secure remote operations and better securing operational technology environments with asset discovery, inventory and continuous monitoring, as well as risk and compliance management.”

Honeywell Forge Cybersecurity Suite addresses common pain points in OT domains, including: safely moving and using operations data, strengthening endpoint and network security, and improving cybersecurity compliance. Honeywell Forge Cybersecurity Suite is available in three versions: Enterprise Core, Enterprise Premium and Site offerings. Users can scale as needed to match their security requirements and budgets. It can be deployed either as a subscription or through Honeywell Managed Security Services. Honeywell also provides Cybersecurity Consulting Services to complement the Honeywell Forge Cybersecurity Suite to help further strengthen cyber defenses.