Modules secure Ethernet data communications.

Press Release Summary:



Security Modules S-612 and S-613 control data traffic and protect plant sections from unauthorized access while establishing secure, encoded Virtual Private Network (VPN) connections. Modules are certified according to ISO/IEC 15408 Common Criteria and are suitable for individual devices or network segments. Standard module protects 32 devices and can establish 64 VPN channels. To prevent spying and manipulation, data is encoded and transmitted through VPN tunnels.



Original Press Release:


Secure Communications in Industrial Networks


Siemens Automation and Drives (A&D) is the first company in the world to bring security to industrial Ethernet data communications. The new products Security Modules S-612 and S-613 both control data traffic and protect plant sections from
unauthorized access while establishing secure, encoded VPN (Virtual Private Network) connections. With certified standard technologies and simple device configuration, even non-IT experts can protect data transmissions from spying and manipulation. Aside from two hardware versions, there are also
corresponding software solutions enabling, for example, mobile computers to communicate with a security module without requiring any special hardware.

The new security modules are certified in accordance with ISO/IEC 15408 Common Criteria and are suitable for individual devices or even network segments, such as entire automation cells. The standard security module protects up to 32 devices and can establish up to 64 VPN tunnels. The S-613 security module can be used in an expanded temperature range of minus 20 to plus 70 degrees Celsius and is capable of protecting 64 devices with 128 VPN tunnels. The security modules can be integrated reaction-free in existing networks.

To prevent unauthorized access, interference, communication overload and faulty operation, a security module monitors all data traffic passing through. Each authorized device is authenticated securely, and only authenticated devices are allowed to communicate.

To protect the system from spying and manipulation, the data is encoded and transmitted between the security modules through VPN tunnels.

The security level can be increased further by using a firewall and logging. Alternatively or supplementary to communication via encoded VPN connections, it is possible to
block or release certain protocols, ports or addresses using a packet filter firewall. All access events can be logged in a logfile to identify attack attempts and institute preventative measures.

You will find more information on the Internet at: http://www.siemens.com/net

All Topics