Enable the OT Security System

After completing the license activation, OT Security displays the Enable button.

Enable OT Security in order to activate the system’s core functionality, such as:

  • Identifying assets in the network.

  • Collecting and monitoring of all network traffic.

  • Logging 'Conversations' on the network.

You can view all compiled data and analysis from these functionalities in the user interface.

Note: These are ongoing processes that continue over time, so it may take some time for the user interface to display fully updated results.

You can configure and activate additional functions such as Active Queries on the Local Settings window in the Management Console (user interface). For more information, see Active Queries.

To enable OT Security:

  1. Click Enable.

    OT Security enables the system and shows the Dashboard > Risk window.

    Note: It takes a few minutes for the system to identify your assets. You may need to refresh the page to start showing the data.