Download as pdf or txt
Download as pdf or txt
You are on page 1of 2

Integrated Advanced Cyber Security

Benefit from products and certified system solutions

www.siemens.com/gridsecurity

The importance of Cyber Security


Increased networking of systems, standardization of com-
munication protocols and operating systems – simplifying
processes ensures efficient operation. But the other side of
the coin is that these trends also make our networks vul-
nerable.
What can effectively protect our energy supply from at-
tack? A solution which takes security into account at every
stage of the development process. And at the end, con-
tains exactly the security features that are needed. Look-
ing at security as an integral component is important for a
secure infrastructure – already during network planning
and the design process.
Siemens offers well-thought-out products, systems and
solutions to ensure the security of the energy automation
infrastructure. From the outset, they meet the most strin-
gent security requirements – including those of the BDEW IEC 62443 Certificate „Secure Substation Automation Solution“
Whitepaper (German Association of Energy and Water
Industries), IEC 62443, IEC 62351 and NERC CIP
(North American Electric Reliability Corporation, Critical
• End-to-end designs for security architectures including
Infrastructure Protection).
the requisite hardening measures
Siemens Secure Substation Automation Solution is certi-
• Well tested security architectures
fied by TÜV Süd Munich according IEC 62443-2-4 (Security
program) and IEC 62443-3-3 (Security functions). • Recommendations for network components
Our systems and solutions: • Security updates, virus protection
Secured from end to end
• Solutions for system-wide user and computer man-
The more comprehensively IT security is taken into
agement
account in energy automation systems, the more effective
and cost-effective the solutions. Siemens offers holistic • End-to-end solutions for monitoring and logging
concepts for efficient security architecture in your security events
substation.
• Secure remote access solutions
• Patch management
Reliable and safe

Our products: SICAM PAS and PQS


Integrated Advanced Cyber Security
• Encrypted communication with network control cen-
SIPROTEC 5 and DIGSI 5 ter optionally via VPN/IPSEC or in accordance with
IEC 62351 for IEC 60870-5-104 or DNP3 TCP
• Encrypted communication between engineering tool
and protection device • Protection from malware through virus scanner or
application whitelisting solutions
• Secure communication password
• Role-based access control
• Secure storage of key material in on-board crypto-chip
Integration into central user and computer manage-
• Device uses key stored in crypto-chip to allow only
ment (Microsoft Active Directory Server)
firmware signed by Siemens to load
• Logging of security-relevant events
• Device-internal and central logging of security rele-
vant events SICAM SCC
SICAM A8000 • Protection from malware through virus scanner
• Encrypted communication for engineering • Role-based access control
• Encrypted communication optionally via VPN/IPSEC or • Integration into central user and computer manage-
in accordance with IEC 62351 for IEC 60870-5-104 ment (Microsoft Active Directory Server)
• On-board application layer firewall for • Logging of security-relevant events
IEC 60870-5-104 communication
Siemens solutions offer:
• Secure storage of key material in on-board crypto-chip
• Secure operational management of substations and
• Device uses key stored in crypto-chip to validate and systems
allow only firmware signed by Siemens to load
• Integrated security at the product, system and
• Role-based access control with support for solution level
IEC 62351 roles
• Experience gained from many projects and
• Integration into central user management (RADIUS) international standardization work
• Device-internal and central logging of security- • Siemens ProductCERT as partner for handling
relevant events security-related incidents
• Well-tested security architectures (blueprints)
• Certified complete solution in accordance with
IEC 62443
• Future-proof according to IEC 62443 and IEC 62351

Siemens AG
Energy Management Division This product includes
Freyeslebenstraße 1 software developed
91058 Erlangen, Germany by the OpenSSL
Project for use in the
OpenSSL Toolkit
Gridsecurity Profile E3.docx (www.openssl.org)
Printed in Germany | © 09.17 Siemens AG and cryptographic
software written by
E-Mail: support.energy@siemens.com Eric Young
Tel: +49 180 524 70 00 (eay@cryptsoft.com).

You might also like