MGT partners with TCA to protect critical infrastructure

INSIGHTS

Transportation Corridor Agencies in Orange County partners with MGT for Managed Detection & Response (MDR) to protect the data of 3.17 million people annually

With escalating cyber-attacks locally and globally, cybersecurity is a mission-critical priority in the transportation industry, protecting people and organizations from ransomware and devastating cyber disruptions and losses. According to a recent industry report by Cybertalk.org, between June of 2020 and June of 2021, the transportation industry witnessed a 186%  increase in weekly ransomware attacks.

In 2021, MGT Technology teamed up with the Transportation Corridor Agencies (TCA) in Orange County, one of the largest toll road networks in California, to protect residents and roadways from catastrophic cyber-attacks.

PROTECTING CRITICAL INFRASTRUCTURE – AN INFORMATION SECURITY CHALLENGE

TCA oversees Orange County’s four major toll roads, including State Routes 73, 133, 241, and 261 ― 51 miles of roadway serving the county including 18 member cities with a population of more than 3.17 million people, conducting more than 49 million toll transactions annually.

As TCA operations become more reliant on technology through cyber-based tracking, navigation, and communication systems, proactive cybersecurity strategies and implementation plans are critical in shielding against cyber-attacks. Knowing that their evolving transportation system may be exposed to cyber vulnerabilities, TCA urgently sought to protect itself from potential massive operational disruptions and costs, threatened by ransomware and other cyber threats.

 CYBERSECURITY SOLUTION

TCA partnered with MGT Technology for 24x7x365 Managed Detection & Response (MDR) services. MGT’s team is leading the charge to gain full visibility, clarity, and provide protection and defense of TCA’s entire Information Technology (IT) environment. This includes real-time threat hunting to rapidly identify, detect, and intercept potential cyber-attacks for the agency’s non-stop toll transactions, networks, servers, devices, and data.

Within its battle-tested, 24x7x365 Security Operations Center (SOC) and Network Operations Center (NOC), MGT screens millions of alerts daily to reduce “noise” and identify and respond to real potential threats and breaches.  MGT’s dedicated team of expert cybersecurity engineers and analysts provides continuous remediation of identified vulnerabilities, as well as weekly and monthly strategic security reviews measured against security performance indicators and industry compliance regulations.

MGT’s threat monitoring and security for TCA’s critical infrastructure includes intrusion detection and prevention on devices with internal and external penetration testing; expert support of TCA network security devices (firewalls and intelligent switches); and response management systems to defend TCA’s digital environment.

Today, TCA has full visibility and control of its IT environment and data systems, grounded by the four pillars of cybersecurity:

  1. Monitoring
  2. Hunting
  3. Detecting
  4. Proactive, rapid threat incident response

To date, MGT’s enterprise-level, comprehensive, integrated MDR approach has protected more than five million daily toll transactions to help keep people and businesses moving forward securely.

 To learn more about how MGT can help you, visit https://www.mgtcybersecurity.com/

© 2022 MGT Technology. All rights reserved.

Publish Date

Posted on September 21, 2022