Features

Features

Features

While we have specific product pages and case studies, sometimes you just need a complete list of features Dispel has to offer. You've come to the right place.

While we have specific product pages and case studies, sometimes you just need a complete list of features Dispel has to offer. You've come to the right place.

While we have specific product pages and case studies, sometimes you just need a complete list of features Dispel has to offer. You've come to the right place.

What's built in

Dispel is designed quite specifically against NIST 800-52, 800-82, NERC CIP, and IEC 62443. When possible, we've built for a high impact level (e.g., FIPS 199 High for 800-52).

Because control criteria for a security program are inherently intertwined, our product extends beyond the traditional corners of legacy access tools into a platform model for security.

Secure Remote Access

File transfer & storage

File transfer & storage

Over the shoulder monitoring

Over the shoulder monitoring

Quick shortcuts to assets

Quick shortcuts to assets

Time-based access & revocation

Time-based access & revocation

Clientless & end-to-end encrypted

Clientless & end-to-end encrypted

"Just in Time" request access forms

"Just in Time" request access forms

Session recording

Session recording

Privileged Access Management

Enforce unique logins

Enforce unique logins

Federated identity integrations/SSO

Federated identity integrations/SSO

Hybrid identity provisioning

Hybrid identity provisioning

Vendor self-onboarding

Vendor self-onboarding

Phishing protection

Phishing protection

Multi-factor authentication AAL2 & 3

Multi-factor authentication AAL2 & 3

Role-based access control

Role-based access control

Encryption & Network Segmentation

Physical & logical segmentation

Physical & logical segmentation

Moving target defense

Moving target defense

Post-quantum encryption

Post-quantum encryption

Distributed architecture

Distributed architecture

Protocol/session termination

Protocol/session termination

No single point of failure

No single point of failure

No switch dependency

No switch dependency

Virtual Desktop Workstations

Customizable edge workstations

Customizable edge workstations

Patched automatically, single tenant

Patched automatically, single tenant

RDP & in-browser

RDP & in-browser

Multi-monitor; horizontal & vertical

Multi-monitor; horizontal & vertical

Audio passthrough

Audio passthrough

100% score DISA STIG hardened

100% score DISA STIG hardened

Joint remote sessions

Joint remote sessions

Password Vaulting

IT/OT asset credential management

IT/OT asset credential management

Automatic session injection

Automatic session injection

Supports multiple protocols

Supports multiple protocols

Never share credentials with users

Never share credentials with users

Auto asset password rotation

Auto asset password rotation

Encrypted vault

Encrypted vault

Transparent to users

Transparent to users

Asset Management

IT/OT asset inventory

IT/OT asset inventory

Make, model, ports, protocols

Make, model, ports, protocols

Assigned to specific facilities

Assigned to specific facilities

Granular access controls

Granular access controls

Integrations with discovery tools

Integrations with discovery tools

North/south traffic isolation

North/south traffic isolation

File Transfer & Data Streaming

Bi- & unidirectional data streaming

Bi- & unidirectional data streaming

File transfer with malware scanning

File transfer with malware scanning

OT, IT, and cloud connections

OT, IT, and cloud connections

Stepped Purdue level access

Stepped Purdue level access

Multiple geographic failovers

Multiple geographic failovers

Disaster Recovery/Business Continuity

Disaster Recovery/Business Continuity

Audit Logging & Recording

Full video recording

Full video recording

Network activity logs

Network activity logs

Immutable app & event logging

Immutable app & event logging

Keystroke logging

Keystroke logging

Recorded to client-site

Recorded to client-site

Meets U.S. Federal evidence regulations

Meets U.S. Federal evidence regulations

Isolation & Posture Checking

Meets "For SCADA-Use Only"

Meets "For SCADA-Use Only"

Isolates endpoints from assets

Isolates endpoints from assets

Posture checking on devices

Posture checking on devices

Enforced access through isolated nodes

Enforced access through isolated nodes

Disposable architecture

Disposable architecture

End-to-end encryption

End-to-end encryption

Dispel integrates with all the tools you use to run your business

AWS logo
AWS logo
Authy logo
Authy logo
Box logo
Box logo
Cisco logo
Cisco logo
Crowdstrike logo
Crowdstrike logo
Dropbox logo
Dropbox logo
IBM Qradar logo
IBM Qradar logo
Microsoft Authenticator logo
Microsoft Authenticator logo
Nozomi Networks logo
Nozomi Networks logo
Okta logo
Okta logo
Ping Identity logo
Ping Identity logo
Sentinenl One logo
Sentinenl One logo
Splunk logo
Splunk logo
Yubico logo
Yubico logo

Dispel vs Other remote access products

Key Features

Other Tools

Other
Tools

Remote Access

Remote Access

Encrypted tunnel

SD-WAN

VPN

Encrypted tunnel

SD-WAN

VPN

Centralized dashboard

Centralized dashboard

Protocol support

All TCP/IP protocols

VNC, RDP, SSH

Protocol support

All TCP/IP protocols

VNC, RDP, SSH

Clientless & end-to-end encrypted

Clientless & end-to-end encrypted

Password vaulting

Password vaulting

Virtual desktop workstations

DISA STIG hardened

Virtual desktop workstations

DISA STIG hardened

Joint sessions

Joint sessions

Scale

One Wicket per factory

One device per asset

Scale

One Wicket per factory

One device per asset

Scale

One Wicket per factory

One device per asset

Privileged Access Management

Privileged Access Management

Federated identity integrations/SSO

Active Directory only

Federated identity integrations/SSO

Active Directory only

Role-based access control

Role-based access control

Multi-factor authentication AAL2 & 3

Unsecure SMS

MFA AAL2 & 3

Unsecure SMS

Hybrid identity provisioning

Hybrid identity provisioning

Session recording, network activity logs

Session recording, network activity logs

Time-based access & revocation

Time-based access & revocation

Vendor self-onboarding

Vendor self-onboarding

Fleet Management

Fleet Management

Fleet management

Fleet management

Real-time health monitoring

Real-time health monitoring

Hardware deployment

Hardware deployment

Software deployment

Software deployment

Supported endpoints per node

>10,000

Supported endpoints per node

>10,000

Data Streaming

Data Streaming

Bi- & unidirectional data streaming

Bi- & unidirectional data streaming

OT, IT, and cloud connections

OT, IT, and cloud connections

File transfer with malware scanning

File transfer with malware scanning

Stepped Purdue level access

Stepped Purdue level access

Continuous Threat Detection

Continuous Threat Detection

Continuous security monitoring

Continuous security monitoring

Anomalies and events

Activity & network

Anomalies and events

Activity & network

Posture checking

Posture checking

SIEM integration

SIEM integration

Recovery & Resilience

Recovery & Resilience

Physical & logical segmentation

Physical & logical segmentation

Moving Target Defense network

Moving Target Defense network

Distributed architecture

Distributed architecture

No single point of failure

No single point of failure

No switch dependency

No switch dependency

FAQ

Industrial operations made easy

Explore our frequently asked questions to learn more about Dispel’s features, security, integration capabilities, and more

FAQ

Industrial operations made easy

Explore our frequently asked questions to learn more about Dispel’s features, security, integration capabilities, and more

What is Dispel and how does it differ from other OT security platforms?

Dispel differentiates itself from other OT security platforms by integrating Zero Trust Access (ZTA) with moving target defense, data streaming, OT DMZ unification, and Identity & Access Management (IAM) for industrial control systems (ICS). This multifaceted approach not only alters the attack surface dynamically to thwart adversaries but also ensures secure, real-time data streaming and simplifies OT DMZ architectures by consolidating access points and protocols. Moreover, Dispel's robust IAM capabilities enhance security by ensuring that only authenticated and authorized users can access critical systems. This comprehensive security model offers unparalleled protection for sectors like manufacturing, utilities, building management, and government, making it more difficult for attackers to exploit vulnerabilities compared to traditional OT security solutions.

What is Dispel and how does it differ from other OT security platforms?

Dispel differentiates itself from other OT security platforms by integrating Zero Trust Access (ZTA) with moving target defense, data streaming, OT DMZ unification, and Identity & Access Management (IAM) for industrial control systems (ICS). This multifaceted approach not only alters the attack surface dynamically to thwart adversaries but also ensures secure, real-time data streaming and simplifies OT DMZ architectures by consolidating access points and protocols. Moreover, Dispel's robust IAM capabilities enhance security by ensuring that only authenticated and authorized users can access critical systems. This comprehensive security model offers unparalleled protection for sectors like manufacturing, utilities, building management, and government, making it more difficult for attackers to exploit vulnerabilities compared to traditional OT security solutions.

How does the MTD-driven networking feature work?

The Moving Target Defense (MTD) strategy encompasses a comprehensive approach that goes beyond merely altering the attack surface of a single piece of infrastructure. It involves the use of composable components, where infrastructure elements are not only dynamically changed but also literally decommissioned and replaced with new instances automatically. This process ensures that any malware or unauthorized access does not persist between sessions. By continuously cycling through different machines, IP addresses, and configurations, MTD creates an environment where the infrastructure itself is ephemeral, greatly complicating the attacker's ability to gain a lasting foothold. This method significantly enhances security by ensuring that any potential vulnerabilities are short-lived and that the integrity of the system is maintained across sessions.

How does the MTD-driven networking feature work?

The Moving Target Defense (MTD) strategy encompasses a comprehensive approach that goes beyond merely altering the attack surface of a single piece of infrastructure. It involves the use of composable components, where infrastructure elements are not only dynamically changed but also literally decommissioned and replaced with new instances automatically. This process ensures that any malware or unauthorized access does not persist between sessions. By continuously cycling through different machines, IP addresses, and configurations, MTD creates an environment where the infrastructure itself is ephemeral, greatly complicating the attacker's ability to gain a lasting foothold. This method significantly enhances security by ensuring that any potential vulnerabilities are short-lived and that the integrity of the system is maintained across sessions.

Is my data secure with Dispel?

Dispel protects customer data by adhering to established security standards and certifications, including SOC 2 Type 2 and ISO 27001, which validate its commitment to rigorous security management practices. The platform's alignment with FIPS 199 Impact Level High and NIST 800-53 ensures that its security controls are robust and capable of safeguarding sensitive information. Dispel offers enhanced data protection through customizable data residency options and a single-tenant access infrastructure, allowing for greater control over where and how data is stored and accessed. For organizations requiring advanced levels of data security, Dispel provides the flexibility of customer-cloud and fully on-premises deployments, enabling a tailored approach to data security that meets specific organizational needs.

Is my data secure with Dispel?

Dispel protects customer data by adhering to established security standards and certifications, including SOC 2 Type 2 and ISO 27001, which validate its commitment to rigorous security management practices. The platform's alignment with FIPS 199 Impact Level High and NIST 800-53 ensures that its security controls are robust and capable of safeguarding sensitive information. Dispel offers enhanced data protection through customizable data residency options and a single-tenant access infrastructure, allowing for greater control over where and how data is stored and accessed. For organizations requiring advanced levels of data security, Dispel provides the flexibility of customer-cloud and fully on-premises deployments, enabling a tailored approach to data security that meets specific organizational needs.

Can I integrate Dispel with other tools and platforms I currently use?

Yes, Dispel is designed for seamless integration with a wide range of tools and platforms that organizations commonly use, facilitating a cohesive security posture across various systems and applications. Its architecture supports interoperability with existing IT and OT environments, including popular cloud services, enterprise resource planning (ERP) systems, and network management tools. This flexibility ensures that Dispel can be easily incorporated into your existing infrastructure, allowing for centralized management of security policies and procedures without disrupting operational workflows.

Can I integrate Dispel with other tools and platforms I currently use?

Yes, Dispel is designed for seamless integration with a wide range of tools and platforms that organizations commonly use, facilitating a cohesive security posture across various systems and applications. Its architecture supports interoperability with existing IT and OT environments, including popular cloud services, enterprise resource planning (ERP) systems, and network management tools. This flexibility ensures that Dispel can be easily incorporated into your existing infrastructure, allowing for centralized management of security policies and procedures without disrupting operational workflows.

I'm new to OT cybersecurity. Does Dispel offer any support or tutorials?

Dispel offers comprehensive support to ensure users can effectively safeguard their systems. This includes 24/7 global support to assist with any issues or questions that arise, ensuring you have access to expert help whenever needed. Additionally, Dispel offers a range of educational resources, including training sessions, tutorials, and certifications, designed to enhance your understanding and skills in OT cybersecurity. These resources are tailored to cater to various levels of expertise, from beginners to advanced users, facilitating a smooth learning curve and enabling organizations to strengthen their cybersecurity posture effectively.

I'm new to OT cybersecurity. Does Dispel offer any support or tutorials?

Dispel offers comprehensive support to ensure users can effectively safeguard their systems. This includes 24/7 global support to assist with any issues or questions that arise, ensuring you have access to expert help whenever needed. Additionally, Dispel offers a range of educational resources, including training sessions, tutorials, and certifications, designed to enhance your understanding and skills in OT cybersecurity. These resources are tailored to cater to various levels of expertise, from beginners to advanced users, facilitating a smooth learning curve and enabling organizations to strengthen their cybersecurity posture effectively.

We're raising the standards for factory optimization

See what makes Dispel better with a free 30-day trial

We're raising the standards for factory optimization

See what makes Dispel better with a free 30-day trial

We're raising the standards for factory optimization

See what makes Dispel better with a free 30-day trial

61 Greenpoint Ave, Brooklyn, NY 11222

© 2015 - 2024 Dispel, LLC & Dispel Global, Inc | Dispel and logos are Reg. U.S. Pat. & Tm. Off

61 Greenpoint Ave, Brooklyn, NY 11222

© 2015 - 2024 Dispel, LLC & Dispel Global, Inc | Dispel and logos are Reg. U.S. Pat. & Tm. Off