It looks like you are coming from United States, but the current site you have selected to visit is Martinique. Do you want to change site?

Yes, please! No, keep me on the current site

Enable high contrast mode

Cybersecurity for water technology

At Xylem, we seek to inspire trust in our solutions, empowering customers to solve the world’s greatest water challenges with innovative products, services and solutions.

Close-up of hands typing on a laptop with a glowing cloud icon and digital data flow symbols representing cloud computing technology.

Xylem's Security Strategy

Embracing potential, reducing risk

Developing an effective cybersecurity approach allows you to enjoy the benefits digital technologies bring while reducing the risk. Our approach and expertise as a water technology provider are based on two key principles:

  1. An ongoing journey - Technology and cyber risks are always evolving. An effective cybersecurity program is a journey, not a destination requiring continued vigilance and development.
  2. A shared process - While digital technologies support all element of operations, they can also introduce risk. We partner with our customers to help them manage the risk and ease their concerns through shared responsibility.

We assess cyber risk and work to embed security in all critical phases of water.

Xylem is a water technology company with a commitment to innovation and to the cybersecurity of our solutions through continuous improvement. Along with a risk‐based design and implementation approach, our engineering, development, and cybersecurity teams remain diligently focused on the identification and management of cybersecurity risk. Our strategy includes secure software development processes guided by industry-standard frameworks:

  • Benefits-Outcomes_Flow Prediction_Blue-StemCircle

    Secure solutions

    We include secure by design principles in our products, minimizing vulnerabilities and building in security features through development, testing, and deployment.

  • Customers-End Users_Consulting Engineers_Blue-StemCircle

    Swift response

    Develop response plans and provide industry-leading forensics and response for your organization when facing cyber incidents.

  • Actions_Prioritized Checklist_Blue-StemCircle

    Secure operations

    We prioritize continuous operational resilience by conducting ongoing assessments, upgrades, and monitoring, guided by industry standard frameworks such as NIST CSF, ISO 27001, and SOC 2 Type II

To Xylem, 'secure solutions' means:

  • Our security engineers perform threat modeling to identify testable controls
  • Security controls are verified through automated and manual tests
  • We’re a member of ISA Global Cybersecurity Alliance (ISAGCA) to set standards for next-generation Industrial Internet of Things (IIOT)

'Swift response' means

'Secure operations' mean

  • Our product security operations center (PSOC) monitors aggregated logs for Xylem-hosted products
  • We partner with Cyderes for tier 2 security operations support
  • We actively participate in the US CISA Joint Cyber Defense Collaborative (JCDC) for early warning and rapid information sharing, as well as to help establish new standards

Our approach

Prioritizes:

  • Secure solutions: We ensure our systems are secure by design – minimizing cybersecurity vulnerabilities and building in security features.

  • Swift response: We monitor connected units’ performance to rapidly respond to any newly discovered threats to the system.

  • Secure operations: We help customers to deliver optimally by staying on top of cybersecurity threats and protections.

Based on two key principles:

  1. An ongoing journey: Technology – and cyber risk – are always evolving. An effective cybersecurity program is a journey, not a destination, requiring continued vigilance and development.

  2. A shared process: While digital technologies support all elements of operations, they can also introduce risk. We partner with our customers to help them manage the risk and ease their concerns through shared responsibility.

Report security-related information

If you’ve identified a potential security issue, visit our contact page to report it directly to our cybersecurity team.