pcs7 Compendium Part F en-US en-US
pcs7 Compendium Part F en-US en-US
1 SP2)
Security information 1
Preface 2
What's new? 3
SIMATIC
Security strategies 4
Process Control System PCS 7
Compendium Part F - 5
Network security
Industrial Security (as of V9.1 SP2)
System hardening 6
Configuration Manual
User Administration and
Operator Permissions 7
Patch management 8
Protection against malware
using virus scanners 9
Backing up and restoring
data 10
Disposal of systems and
components 11
Remote access 12
Definitions and
Abbreviations 13
11/2022
A5E42579070-AB
Legal information
Warning notice system
This manual contains notices you have to observe in order to ensure your personal safety, as well as to prevent
damage to property. The notices referring to your personal safety are highlighted in the manual by a safety alert
symbol, notices referring only to property damage have no safety alert symbol. These notices shown below are
graded according to the degree of danger.
DANGER
indicates that death or severe personal injury will result if proper precautions are not taken.
WARNING
indicates that death or severe personal injury may result if proper precautions are not taken.
CAUTION
indicates that minor personal injury can result if proper precautions are not taken.
NOTICE
indicates that property damage can result if proper precautions are not taken.
If more than one degree of danger is present, the warning notice representing the highest degree of danger will
be used. A notice warning of injury to persons with a safety alert symbol may also include a warning relating to
property damage.
Qualified Personnel
The product/system described in this documentation may be operated only by personnel qualified for the specific
task in accordance with the relevant documentation, in particular its warning notices and safety instructions.
Qualified personnel are those who, based on their training and experience, are capable of identifying risks and
avoiding potential hazards when working with these products/systems.
Proper use of Siemens products
Note the following:
WARNING
Siemens products may only be used for the applications described in the catalog and in the relevant technical
documentation. If products and components from other manufacturers are used, these must be recommended
or approved by Siemens. Proper transport, storage, installation, assembly, commissioning, operation and
maintenance are required to ensure that the products operate safely and without any problems. The permissible
ambient conditions must be complied with. The information in the relevant documentation must be observed.
Trademarks
All names identified by ® are registered trademarks of Siemens AG. The remaining trademarks in this publication
may be trademarks whose use by third parties for their own purposes could violate the rights of the owner.
Disclaimer of Liability
We have reviewed the contents of this publication to ensure consistency with the hardware and software
described. Since variance cannot be precluded entirely, we cannot guarantee full consistency. However, the
information in this publication is reviewed regularly and any necessary corrections are included in subsequent
editions.
Validity
This manual incorporates the statements provided in the documentation for SIMATIC PCS 7
and specifically in the "Security Concept PCS 7 & WinCC". It can be used for plants and
projects that are automated with SIMATIC PCS 7.
The configuration guide is valid for SIMATIC PCS 7 V9.1.
For components that are outside the scope of SIMATIC PCS 7 as described in this document,
further possible security measures must be applied:
• "SIMATIC PCS 7 Add-on and device-specific libraries"
(https://support.industry.siemens.com/cs/ww/en/view/109782749)
• Manuals for the Industrial Ethernet switches of the SCALANCE X product series
Plant security
• Physical security measures
Control of physical access to spaces, buildings, individual rooms, cabinets, devices,
equipment, cables and wires. The physical security measures must be based around the
security cells and the responsible persons. It is also important to implement physical
protection at remote single station systems.
• Organizational security measures
Security guidelines, security concepts, set of security rules, security checks, risk analyses,
assessments and audits, awareness measures and training.
Network security
• Division into security cells
A comprehensively secured network architecture subdivides the control network into
different task levels.
Perimeter zone techniques should be employed for this. This means that systems set up in
the perimeter network (DMZ) are shielded by one or more firewalls (front-end firewall and
back-end firewall or three-homed firewall) from other networks (e.g. Internet, office
network). This separation enables access to data in the perimeter network without having
to simultaneously allow access to the internal network to be protected (e.g. automation
network). As a result, risks of access violations can be significantly reduced.
• Securing access points to the security cells
A single access point to each security cell (should be realized by a firewall) for
authentication of users, employed devices and applications, for direction-based access
control, for assignment of access authorizations, and for detection of intrusion attempts.
The single access point functions as the main access point to the network of a security cell
and serves as the first point of a control of access rights to a network level.
• Securing the communication between two security cells over an "insecure" network
Certificate-based, authenticated and encrypted communication should always be used
when the perimeter zone technique is used and there is communication across the access
points. Tunnel protocols such as L2TP (Layer Two Tunneling Protocol) and IPSec
(IPSecurity) or OpenVPN can be used for this. Furthermore, communication is possible
using protocols that are secured by server-based certificates, such as RDP (Remote
Desktop Protocol) or a website published via HTTPS. In this case, communication takes
place across the firewall using TLS (Transport Layer Security) technology.
System integrity
• System hardening
Adjustments to a system to make it more resistant to malware attacks.
• User management and role-based operator authorizations
Task-based operation and access authorizations (role-based access control).
• Patch management
Patch management is the systematic procedure for installing updates on plant systems.
• Malware detection & prevention
Use of suitable and correctly configured virus scanners or other Endpoint Detection and
Response (EDR) software.
• Security Information and Event Management (SIEM)
A SIEM system performs a real-time analysis of security events from different sources like
operating systems, applications and network components.
Note
The following information is available in the SIMATIC PCS 7 environment for a SIEM system:
• Windows Eventlogs for user logons, system changes and other events
• Security Events of SIMATIC PCS 7 CPU 410-5H and CPU 410E (firmware V8.2 and higher)
• Events of network components or of an optional network management system
The following sources are available for additional security-relevant evaluations:
• SIMATIC Logon Events for logons to SIMATIC PCS 7
• ES Audit
• WinCC option "Audit Trail"
Note
Note that the example configuration presented in this section depicts a plant configuration
without any safety measures. The example configuration shown below is a negative example
from a security point of view. This document presents a step-by-step description of how this
plant configuration can be made more secure by implementing security measures.
The measures presented in this compendium and configuration examples are illustrated
using the following example configuration:
The example configuration consists of a total of five S7 controllers (partially redundant) that
assume the measuring and control tasks within the process-related system. Five OS servers
(two redundant pairs of servers and a single OS server) and four OS clients are planned for
controlling and monitoring. In addition, a web server is envisaged for operator control and
monitoring via the corporate network and the Internet. For this, the terminal bus is
connected to the corporate network which, in turn, provides Internet access. An engineering
station is available for configuring the overall plant.
The SIMATIC Management Console is available for installation of the SIMATIC PCS 7 software
on the systems. In addition, central diagnostic data of the plant can be collected from here
(e.g. software and firmware versions). A PH/IS server handles archiving and reporting of
process values. Finally, an OpenPCS 7 system is available for OPC functionalities.
The industrial process plant is divided into two or more independent units. Three S7
controllers are used for the measuring and control tasks of Unit A, while two S7 controllers
are used for those of Unit B. The four OS clients should allow both units to be operated and
monitored. For this purpose, Unit A and B are each assigned a redundant OS server pair. Unit
A also features another OS server, which is not configured redundantly. An OS client is to
serve as a local operating station at a filling station.
The components of the production planning interface (SIMATIC IT), in turn, are combined in a
separate security cell (MON/MES). This results in four different security cells (DCS1, DCS2,
MON and Perimeter) for the example configuration, which are shown in the following figure:
Note
The term "IP Address" used in this document means an IPv4 address, as opposed to an IPv6
address. IPv6 addressing is not covered in this document.
An IP address consists of 32 bits. Usually, a notation is used with four decimal numbers (from
0 to 255) delimited by periods (decimal point notation). Each decimal number, also known as
an octet, represents 8 bits (1 byte) of the 32-bit address:
IPv4 address
Binary 1100 0000 1010 1000 0000 0001 0000 1010
Hexadecimal C0 A8 01 0A
Decimal 192 168 1 10
5.2.1 Subnet
The strategy of a spatial and functional division of an automation plant must also be reflected
in the network configuration. This can be achieved by the selection of the IP address range
and the formation of subnets associated with it. Subnets are used to subdivide an existing
network into additional, smaller networks (PCN, CSN, MON, perimeter, etc.) without
requiring additional Class A, Class B or Class C IP addresses.
A subnet therefore refers to a network section for the Internet protocol (IP). The subnet
groups several sequential IP addresses by means of a subnet mask. Hence, the subnet mask
divides an IP address into a network part and a host part. It has the same structure as an IP
address (4 bytes). By definition, all bits of the network part must be set to TRUE = 1 and all
bits of the host part to FALSE = 0.
• Network 2: Process Control Network 1 (IP addresses of the PCN1 (Unit A),
192.168.2.64/26)
• Network 3: Process Control Network 2 (IP addresses of PCN2 (Unit B), 192.168.2.128/26)
The gateway functionality between the different networks is taken up by the two back-end
firewalls in the aforementioned configuration. This requires establishing an appropriate
network rule within the firewall used.
If systems have to communicate with one another in the different subnets, the corresponding
routing must be configured there, specifying the gateways.
Procedure
The following procedure is described using the example of a "Windows 10" operating system.
To configure the IP address, subnet mask and default gateway, follow these steps:
1. In the Window Start menu, right-click the "Network connections" command from the
shortcut menu.
The "Network connections" dialog box opens.
2. Now, under "Change network settings", open the option "Change adapter options".
3. Double-click on the corresponding network adapter icon to open the status display of the
corresponding network connection (Process Control Network 1 or 2, Perimeter Network or
Manufacturing Operations Network).
The status display dialog of the network connection opens.
4. Click the "Properties" button.
Enter the administrator password, if required. If you are logged on as an administrator,
confirm the execution of the application.
The "Local Security Policy" dialog box opens.
5. Select the "Internet Protocol Version 4 (TCP/IPv4)" option and click on the "Properties"
button.
The properties dialog of the "Internet Protocol Version 4 (TCP/IPv4)" option opens.
6. Select "Use the following IP address" option and enter the IP address of the corresponding
computer in the "IP address" box.
7. In the "Subnet mask" box, enter the subnet mask of the computer.
8. If necessary, enter the corresponding IP address in the "Default gateway" field.
9. Confirm the changes with "OK".
Example
In the following figure, a computer located in Process Control Network 1 is addressed. The OS
server with the name "OSS1A" has a network connection to the Process Control Network 1.
The subnet mask 255.255.255.192 was specified for this network by the division into
subnets. Hence, the IP addresses available within this network are the addresses from
192.168.2.65 to 192.168.2.126.
The IP address 192.168.2.101 was specified for the OS server "OSS1A" and inserted in the "IP
address" box of the properties dialog for "Internet Protocol Version 4 (TCP/IPv4)". The subnet
mask 255.255.255.192 specified above was entered in the "Subnet mask" box.
Note
You can learn about the rules for assigning the computer name in the installation manual
"SIMATIC PCS 7 PC Configuration"
(https://support.industry.siemens.com/cs/ww/en/view/109812498).
Refer also to the following documents:
• FAQ "Why is the underscore character not permitted in computer names in PCS 7?"
(https://support.industry.siemens.com/cs/ww/en/view/67794551)
• Microsoft Support Center: "Naming conventions in Active Directory for computers,
domains, sites, and OUs" (https://docs.microsoft.com/en-us/troubleshoot/windows-
server/identity/naming-conventions-for-computer-domain-site-ou)
You can find more naming conventions in the following documents:
• Manual "SIMATIC PCS 7 Engineering System"
(https://support.industry.siemens.com/cs/ww/en/view/109812497) section "Rules for
naming in the PH"
• Online help WinCC information system "Working with projects > Appendix > Invalid
characters"
NOTICE
The computer name may be changed only prior to the installation of SIMATIC PCS 7.
For information on changing the computer name, refer to the installation manual "SIMATIC
PCS 7 PC Configuration" (https://support.industry.siemens.com/cs/ww/en/view/109812498)
(section 5.3.3 - "Changing the computer name").
Procedure
The following procedure is described using the example of a "Windows 10" operating system.
To change the computer name, follow these steps:
1. In the Window Start menu, right-click the "System" command from the shortcut menu.
2. Click the "System Info" link in the "Related Settings" area.
3. Click on the "Change settings" link in the "Computer name, domain, and workgroup settings"
section.
If prompted, enter the administrator password as required. If you are already logged on as
an administrator, confirm the execution of the application.
The "System Properties" dialog box opens.
4. Click "Change" in the "Computer name" tab.
The "Computer Name/Domain Changes" dialog box opens.
5. In the "Computer name" box, enter the name of the computer.
Method Description
NetBIOS name A local table stored in RAM that contains the NetBIOS names with the corre-
cache sponding IPv4 addresses recently resolved by the local computer.
NBNS A server that provides the NetBIOS names. For WINS, this is the Microsoft im-
plementation of an NBNS.
Local broadcast NetBIOS Name Query Request broadcast messages that are transmitted to the
local subnet.
Lmhosts file Local text file in which NetBIOS names are assigned to their IPv4 addresses. The
Lmhosts file is used for NetBIOS applications that are executed on computers in
remote subnets.
Local host name Configured host name of the computer
DNS resolution Local RAM-based table that contains domain names and IPv4 address assign-
cache ments from entries in the local HOSTS file as well as the names to be resolved
via DNS.
DNS server Server that manages databases with assignments of IPv4 addresses to host
names.
Note
You need administrator rights for the configuration of the Lmhosts and Hosts file described
below.
After a computer name and an IP address have been specified for every computer, you can
configure the lmhosts file. Proceed as follows:
1. Open the file "Lmhosts.sam" (e.g. using "Notepad").
It is located in the directory "%windir%\system32\Drivers\etc" and is a sample file that can be
used as a template to create the individual "lmhosts" file.
2. Add a new line at the end of the file for each computer of the plant.
3. Configure all computers, including those located in the security cells "MON", "Perimeter",
"DCS1" and "DCS2".
4. Save the file with "Save As" and assign the name "lmhosts" (without file extension) to the
file.
5. Add the entries made in the "lmhosts" file to the "hosts" file.
6. Copy both files from the computer on which you have created them to the directory listed
under 1. on all computers in the plant.
RADIUS
RADIUS (Remote Access Dial In User Service) is a network protocol that provides central
authentication, authorization and user account management. The central user authentication
of network components should preferably be performed using a central RADIUS server, e.g.
the Network Policy Server (NPS) as part of the Microsoft Active Directory.
You can find information on the configuration of RADIUS options for network devices in the
application example "User administration for SCALANCE devices with RADIUS protocol"
(https://support.industry.siemens.com/cs/ww/en/view/98210507) and in the manuals for the
SCALANCE X network devices.
DHCP
DHCP (Dynamic Host Configuration Protocol) allows computers and other TCP/IP-based
network devices to be automatically provided with IP addresses. In this way, additional
configuration parameters needed by these systems, such as DNS server, WINS server, default
gateway and NetBIOS mode, can also be provided.
DHCP was developed with the following two application scenarios in mind:
• Large networks with frequently changing topologies and nodes
• Users who want to have "only a network connection" and do not want to deal with the
network configuration in more detail (e.g. WLAN hotspots)
Neither of these use scenarios usually apply to an automation system, which is why use of a
DCHP server is not recommended in such an environment.
Note
If a DHCP server is used in a SIMATIC PCS 7 system, static address reservations must be used.
5.5.1 Overview
One of the factors for designing the security cells is that they should only have one access
point. Any access to the security cell via this access point may occur only after verifying the
legitimacy (persons and devices have to be authenticated and authorized) and must be
logged. The access points should prevent unauthorized data traffic to the security cells while
allowing authorized and necessary traffic for smooth operation of the system.
The access point to a security cell can be designed differently depending on requirements of
the configuration and functionality.
You can find information about the various concepts in the manual "SIMATIC Process Control
System PCS 7 Security Concept PCS 7 & WinCC (Basic)"
(https://support.industry.siemens.com/cs/ww/en/view/109780811).
Note
The necessary firewall rules will be formulated neutrally in the remainder of the document.
You can find the complete range of products for Automation Firewall Next Generation in the
PCS 7 Add-on catalog. You can download this catalog from the SIMATIC PCS 7 website
(https://w3.siemens.com/mcms/process-control-systems/en/simatic-pcs-7/Pages/simatic-pcs-
7.aspx).
Information for more support for this product can be found under "Automation Firewall Next
Generation" (https://support.industry.siemens.com/cs/ww/en/sc/4984).
Data exchange between the different security cells is required to ensure unrestricted
operation of the system. To ensure this data exchange, corresponding access rules must be
stored in the firewalls that serve as an access point to the security cells.
The table below lists the necessary data exchange across security cells:
Based on the table above, the following access rules apply to back-end firewalls 1 and 2:
• Example configuration: Access rules for back-end firewall 1
various security cells that conforms to the SIMATIC PCS 7 security concept.
For SIMATIC PCS 7, it is possible to activate the encrypted communication in the SIMATIC Shell. The configured port must
then also be opened in the back-end firewall with the TCP/UDP protocols.
Moreover, SQL database communication between the ES and systems in other subnets (for example, the Perimeter net-
work) must be allowed.
In addition, the bidirectional communication for Windows data transfer (using drive shares) and ICMP/ping between the
SIMATIC PCS 7 systems involved must be enabled in this case.
If there is no possibility to configure such tunneled and encrypted connections, an "All outbound traffic" firewall rule must
be configured bidirectionally in each case. Dedicated port filtering is not used in this case. This configuration can have ad-
vantages when a firewall with application-specific analysis and IDS (Intrusion Detection System) functionalities is used (for
example, Automation Firewall Next Generation), because it enables a detailed check of the data traffic.
Moreover, the Multicast Proxy Configuration in the SIMATIC Shell must be taken into account.
The configuration of these rules is thus dependent on the requirements of the project, the firewall options and the antici-
pated risks.
2) Alternatively, an FTPS server can be set up on the quarantine station (see the section "Quarantine station as data ex-
various security cells that conforms to the SIMATIC PCS 7 security concept.
For SIMATIC PCS 7, it is possible to activate the encrypted communication in the SIMATIC Shell. The configured port must
then also be opened in the back-end firewall with the TCP/UDP protocols.
In addition, the bidirectional communication for Windows data transfer (using drive shares) and ICMP/ping between the
SIMATIC PCS 7 systems involved must be enabled in this case.
Moreover, SQL database communication between the ES and systems in other subnets (for example, the Perimeter net-
work) must be allowed. If there is no possibility to configure such tunneled and encrypted connections, an "All outbound
traffic" firewall rule must be configured bidirectionally in each case. Dedicated port filtering is not used in this case. This
configuration can have advantages when a firewall with application-specific analysis and IDS (Intrusion Detection System)
functionalities is used (for example, Automation Firewall Next Generation), because it enables a detailed check of the data
traffic.
Moreover, the Multicast Proxy Configuration in the SIMATIC Shell must be taken into account.
The configuration of these rules is thus dependent on the requirements of the project, the firewall options and the antici-
pated risks.
2) Alternatively, an FTPS server can be set up on the quarantine station (see the section "Quarantine station as data ex-
The example configuration contains only one engineering station in security cell DCS1, which
is also used for configuring the OS servers OSS3A and OSS3B. To enable configuring in this
case, especially the OS loading, you must configure the following access rules on the back-
end firewalls 1 and 2:
various security cells that conforms to the SIMATIC PCS 7 security concept.
For SIMATIC PCS 7, it is possible to activate the encrypted communication in the SIMATIC Shell. The configured port must
then also be opened in the back-end firewall with the TCP/UDP protocols.
In addition, the bidirectional communication for Windows data transfer (using drive shares) and ICMP/ping between the
SIMATIC PCS 7 systems involved must be enabled in this case.
Moreover, SQL database communication between the ES and systems in other subnets (for example, the Perimeter net-
work) must be allowed. If there is no possibility to configure such tunneled and encrypted connections, an "All outbound
traffic" firewall rule must be configured bidirectionally in each case. Dedicated port filtering is not used in this case. This
configuration can have advantages when a firewall with application-specific analysis and IDS (Intrusion Detection System)
functionalities is used (for example, Automation Firewall Next Generation), because it enables a detailed check of the data
traffic.
Moreover, the Multicast Proxy Configuration in the SIMATIC Shell must be taken into account.
The configuration of these rules is thus dependent on the requirements of the project, the firewall options and the antici-
pated risks.
Operator control and monitoring of the OS servers OSS3A and OSS3B in the DCS2 from the
OS clients in the DCS1 should also be possible. To ensure this, you must configure the
following access rules on the back-end firewalls 1 and 2:
various security cells that conforms to the SIMATIC PCS 7 security concept.
For SIMATIC PCS 7, it is possible to activate the encrypted communication in the SIMATIC Shell. The configured port must
then also be opened in the back-end firewall with the TCP/UDP protocols.
In addition, the bidirectional communication for Windows data transfer (using drive shares) and ICMP/ping between the
SIMATIC PCS 7 systems involved must be enabled in this case.
Moreover, SQL database communication between the ES and systems in other subnets (for example, the Perimeter net-
work) must be allowed. If there is no possibility to configure such tunneled and encrypted connections, an "All outbound
traffic" firewall rule must be configured bidirectionally in each case. Dedicated port filtering is not used in this case. This
configuration can have advantages when a firewall with application-specific analysis and IDS (Intrusion Detection System)
functionalities is used (for example, Automation Firewall Next Generation), because it enables a detailed check of the data
traffic.
Moreover, the Multicast Proxy Configuration in the SIMATIC Shell must be taken into account.
The configuration of these rules is thus dependent on the requirements of the project, the firewall options and the antici-
pated risks.
Note
In the various networks (PCN1, PCN2, Perimeter, MON), dedicated routing entries to the
other subnets in each case must be configured on the two back-end firewalls.
For simplification, the assigned back-end firewalls can be configured as the default gateway
on the terminal devices.
Note
Setup of an Active Directory (Windows domain) is recommended from a security perspective.
In this case, other protocols and ports may need to be configured on the firewalls to enable
communication between the domain controllers as well as communication of domain
members with the domain controllers.
You can find additional information under the following link "Active Directory and Active
Directory Domain Services Port Requirements" (https://technet.microsoft.com/en-
us/library/8daead2d-35c1-4b58-b123-d32a26b1f1dd)
5.5.4 Example configuration: Securing the PCS 7 web server at the front-end
firewall
For access of PCS 7 web clients from an external network to a PCS 7 web server in the
Perimeter network, two functions of the Automation Firewall NG (AFW NG) must be used:
1. Hiding the IP address of the PCS 7 web server (DNAT)
For access to the PCS 7 web server from an external network, a destination NAT rule must be
created on the AFW NG. This means the PCS 7 web client does not access the IP address of
the PCS 7 web server directly but uses the external interface of the AFW NG (1). An address
conversion to the address of the PCS 7 web server is performed here (2). Thus, the internal
address of the PCS 7 web server remains hidden from the client user. The analyzed data
traffic is made available to the PCS 7 web client in the opposite direction (3,4).
Note
This recommended firewall configuration (DNAT with DPI) for access to the PCS 7 web server
or to other SIMATIC PCS 7 systems within the Perimeter network is referred to as "Web
Publishing" in all network configuration overviews in this document.
Only HTTPS should be permitted between the PCS 7 web client in the external network and
the Automation Firewall Next Generation. In this way, the authenticity of the AFW NG can be
guaranteed via a server certificate and communication between the PCS 7 web client, firewall
and PCS 7 web server can be encrypted, thereby protecting it against manipulation and
sniffing.
Note
The steps for configuring the PCS 7 web server and the settings of the PCS 7 web client are
described in the manual "SIMATIC Process Control System PCS 7 Web Option"
(https://support.industry.siemens.com/cs/ww/en/view/109805408).
The OpenPCS 7 server allows access to the plant over defined OPC interfaces. The (local
Windows) firewall must be configured so that only authorized systems can access the
OpenPCS 7 server. The OPC clients must be also protected by a comprehensive defense-in-
depth concept.
OPC access must be limited to the plant units necessary to meet the requirements. The risk
caused by the access has to be evaluated. Critical plant units, such as safety-instrumented
systems (SIS), should not be accessible from outside the plant (e.g. from the ECN).
Note
The steps for configuring the OpenPCS 7 server are listed in the manual "SIMATIC Process
Control System PCS 7 OpenPCS 7"
(https://support.industry.siemens.com/cs/ww/en/view/109805405).
Note
The use of encrypted and digitally signed OPC UA communication is recommended between
the OPC client and the OPC server (OpenPCS 7). By adaptation of the OpenPCS 7 XML
configuration file, it is possible to bring about a situation that only this type of secure
communication is permitted between OPC UA client and OPC UA server.
The OPC UA client must support the algorithms that are configured in this process for
communication to take place.
The description of this configuration can be found under "How do I configure OpenPCS 7 for
secure communication with an OPC UA client?“
(https://support.industry.siemens.com/cs/de/en/view/109799626)
5.5.6 Example configuration: Securing the PCS 7 web server at the back-end
firewall
To reach the PCS 7 web server located in the Perimeter network from another internal
network via a PCS 7 web client, e.g. from the Manufacturing Operations Network (MON),
access to the PCS 7 web server must be secured via the back-end firewall 1.
In this context, see the recommended configuration in section 5.5.4, "Example configuration:
Securing the PCS 7 web server at the front-end firewall" (Page 41).
5.6.1.1 Introduction
The data exchange between automation systems in different security cells should be
performed via VPN connection (for example, OpenVPN). This communication can be
established using two SCALANCE SC security modules.
The following figure shows the structure of automation systems in different security cells and
the resulting communication options between these systems:
SCALANCE SC modules allow the tunneling of communication using the OpenVPN protocol.
This technique is used here to interconnect the two protected internal networks via secure
data connection through the (possibly) insecure external network. This enables automation
systems to communicate with one another across security cells through a secure connection.
The data exchange of the devices via the OpenVPN tunnel in the VPN has the following
properties as a result:
• The exchanged data are interception-proof so that the confidentiality of the data is
secured.
• The exchanged data are tamper-proof, which secures the integrity of the data.
• Authenticity
Note
The most recent firmware, but at least version V2.3.1, must always be installed on the
SCALANCE SC modules.
"Firmware Update V2.3.1 for SCALANCE SC622-2C, SC632-2C, SC636-2C, SC642-2C and
SC646-2C" (https://support.industry.siemens.com/cs/ww/en/view/109810992)
You can find additional information on SCALANCE SC in the manual "SIMATIC NET Industrial
Ethernet Security Basics and Application"
(https://support.industry.siemens.com/cs/ww/en/view/109747342) and in the manual
"SIMATIC NET: Industrial Ethernet Security SCALANCE SC-600 Web Based Management (WBM)
(https://support.industry.siemens.com/cs/ww/en/view/109754815)".
Introduction
In this example configuration, the tunnel function is configured in the "Default mode"
configuration view. In this example, SCALANCE SC Module 1 and SCALANCE SC Module 2
form the two endpoints of the tunnel for the secured tunnel connection.
The following figure shows an example of a VPN tunnel (OpenVPN tunnel with two
SCALANCE SC modules):
The use of the OpenVPN tunnel ensures the securing and encryption of the communication
between the two SCALANCE SC modules.
In a more advanced configuration, users can define firewall rules on the SCALANCE SC
modules which limit communication to selected participants, protocols and ports.
For configuring the SCALANCE SC modules, proceed as described in one of the following
articles.
Configuring with the TIA portal
(https://support.industry.siemens.com/cs/de/en/view/109792357)
Configuring with the security configuration tool (SCT)
(https://support.industry.siemens.com/cs/ww/en/view/109792637)
Regardless of this, it must be ensured that only authorized personnel are granted access to
the remote PCS 7 OS station.
Encrypted communication
When encrypted communication between PCS 7 OS systems is configured and used, only
SIMATIC PCS 7-relevant communication connections for which an identical common Pre
Shared Key (PSK) has been specified are established between computers. Only these systems
can communicate with one another via PCS 7 mechanisms. The Windows "Security Support
Provider Interface" (SSPI) is used for this type of communication. This interface allows
authenticated and encrypted communication between the participating PCS 7 OS systems.
A fixed port is set for this communication. This fixed communication port is only used for TCP-
based and UDP-based PCS 7 communication between participating SIMATIC PCS 7 systems.
This enables a dedicated port filtering of communication through a firewall.
Note
Additional data communication is required between PCS 7 systems for proper operation (e.g.
use of file sharing, SQL client/server, ICMP-ping, domain communication, time
synchronization) which must be allowed on firewalls.
This additional data communication is not taken into account by the aforementioned SIMATIC
PCS 7 function ("Encrypted communication"), that is, not encrypted.
Note
Encrypted communication is to be configured on all PC stations containing the SIMATIC Shell.
If the participating SIMATIC PCS 7 systems are located in different subnets, the so-called
multicast proxy configuration must be performed in the SIMATIC Shell.
Proceed for the configuration as described in the manual "SIMATIC Process Control System
PCS 7 - PC Configuration" (https://support.industry.siemens.com/cs/ww/en/view/109812498).
Note
If a computer in the system is compromised or is being shut down, the PSK key must be
changed on all the other computers.
Note
Migration mode should be disabled again after migration is complete.
You can find information on the migration mode in the manual "SIMATIC Process Control
System PCS 7 – PC Configuration"
(https://support.industry.siemens.com/cs/ww/en/view/109812498).
Note
In SIMATIC PCS 7 V9.1 SP1, you must adapt the "MTU Size" when using SIMATIC NET Softnet
IE-RNA and encrypted communication (see "PCS 7 Readme
(https://support.industry.siemens.com/cs/ww/en/view/109801032)", section 4.14).
If a NAT (Network Address Translation) from the Perimeter network to the ECN is configured
on the front-end firewall, a port forwarding rule must be set up:
The rule on the front-end firewall is only required if FTPS data access from the ECN
(Enterprise Control Network) to the quarantine station in the Perimeter network is needed.
• Back-end firewall
Note
The use of a NAT is not permitted on the back-end firewall if the PCS 7 communication is
performed across it (e.g. PCS 7 Web Server – PCS 7 OS Server).
6. Enable the "IIS Management Console" and "IIS Admin Service" features in the "Web
Management Tools" area.
3. To add an FTP site as the FTP root directory, create a new folder on the data partition (D:\)
with the name "Data Exchange" (D:\Data Exchange).
4. Right-click on the "Sites" icon. Select the "Add FTP Site" command from the shortcut menu.
The "Add FTP Site" dialog opens.
5. In the "Add FTP Site" dialog, enter a name for the FTP site and the physical path to the
directory you have created (D:\Data Exchange).
6. Click "Next".
The "Binding and SSL Settings" dialog opens.
7. Make the following settings in the "Binding and SSL Settings" dialog:
– The "Binding" area, "IP address" box: Select "All Unassigned" in the drop-down list.
– SSL area: Enable the "SSL" option, and select the certificate generated for the FTPS
server from the selection list.
8. Click "Next".
The "Authentication and Authorization Information" dialog opens.
9. Make the following settings in the "Authentication and Authorization Information" dialog:
– "Authentication" area: Select the "Standard" check box.
– "Authorization > Allow access to" area: Select the entry "Specified users" from the drop-
down list and enter the authorized users in the box below.
The users must have been created in the Windows User Administration beforehand.
– "Permissions" area: Enable the check boxes "Read" and "Write".
Note
Configuration of secure communication on the plant bus using SCALANCE SC modules is
described in section 5.6.1.2.
See also
Industrial Ethernet security - Security basics and application
(https://support.industry.siemens.com/cs/ww/en/view/109747342)
Announcement of type cancellation for SIMATIC NET Ethernet PC module CP 1628
(https://support.industry.siemens.com/cs/de/en/view/109793063)
Security note on CP 443-1 Advanced (6GK7443-1GX30-0XE0)
(https://support.industry.siemens.com/cs/de/en/view/109799025)
You can find additional information on configuring dynamic firewall sets of rules with the
example of a SCALANCE SC module in the manual "SIMATIC NET: Industrial Ethernet Security
SCALANCE SC-600 Web Based Management (WBM)"
(https://support.industry.siemens.com/cs/ww/en/view/109754815).
Note
To configure and harden the SCALANCE X Industrial Ethernet switches, observe the operating
instructions for the corresponding devices and always use the latest firmware available for
the SCALANCE X switches.
If you use Ethernet switches from third-party manufacturers to configure the various
networks segments, follow the corresponding operating instructions of the third-party
manufacturer when configuring these devices.
Note
When configurable network components (e.g. Ethernet switches) that support the "IGMP
Snooping" function and the like are used, this function must be disabled for proper operation
of SIMATIC PCS 7.
You can find more information and support for the configuration of the measures specified
below in the following manuals:
• SIMATIC NET: Industrial Ethernet Switches SCALANCE X-200 Configuration Manual
(https://support.industry.siemens.com/cs/ww/en/view/109757352)
• SIMATIC NET Industrial Ethernet Switches SCALANCE X-300 / X-400 Configuration Manual
(https://support.industry.siemens.com/cs/ww/en/view/109773473)
• SIMATIC NET: Industrial Ethernet Switches SCALANCE XB-200/XC-200/XF-200BA/XP-
200/XR-300WG Web Based Management Configuration Manual
(https://support.industry.siemens.com/cs/ww/en/view/109799818)
• SIMATIC NET: Industrial Ethernet switch SCALANCE XM-400/XR-500 Web Based
Management (WBM) Configuration Manual
(https://support.industry.siemens.com/cs/ww/en/view/109798663)
Support for implementing network security in your plant is available from Industrial Security
Services. You can find additional information and the corresponding contacts at Industrial
Security website (https://www.siemens.com/industrial-security).
Note
When SCALANCE X switches with current firmware are used, a prompt to set an administrator
password appears automatically during initial setup. A customized, secure password must be
selected.
Specifying protocols
We recommend that you specify only the "HTTPS" protocol for access to the IE switch. To do
this, disable all protocols (for example, FTP, TELNET, E-mail) in the "Agent Configuration"
dialog and select only the "HTTPS only" protocol.
Note
If the IE switch is to be time-synchronized, the protocol used for that must be enabled (e.g.
SNTP or SIMATIC Time).
If PCS 7 Asset Management is used, the SNMP protocol must be enabled.
If a SIEM system is used, the Syslog protocol must be enabled. The events to be taken into
consideration can be enabled using the Agent Event configuration.
See also
Managing networks and network services (Page 32)
Note
When performing a manual installation, you need to comply with the requirements and
procedures described in the following documents:
• Manual "SIMATIC Process Control System PCS 7 Readme
(https://support.industry.siemens.com/cs/ww/en/view/109806027)".
• Manual "SIMATIC Process Control System PCS 7 PC Configuration"
(https://support.industry.siemens.com/cs/ww/en/view/109812498)
For a SIMATIC PCS 7 computer that fulfills a specific function in an automation system (OS
server, OS client, engineering station), certain programs that were installed during
installation of the operating system are not required for operation. These programs should be
removed.
Note
If you select the "System hardening" option during installation via the SIMATIC PCS 7 Setup,
the services listed above are disabled by the installation.
Note
In this context, note the advanced recommendations from Microsoft (article applies to
Windows Server 2019): "Guidance on disabling system services on Windows Server 2016 with
Desktop Experience" (https://docs.microsoft.com/en-us/windows-server/security/windows-
services/security-guidelines-for-disabling-system-services-in-windows-server).
Procedure
To disable the above-mentioned services manually, follow these steps (using Windows 10 as
an example):
1. In the Window Start menu, right-click on the "Computer Management" command from the
shortcut menu.
Enter the administrator password, if required. If you are already logged on as an
administrator, confirm the execution of the application.
The "Computer Management" dialog opens.
2. In the navigation pane, select "Services and Applications > Services".
The right pane of the dialog lists all available services. The "Status" column indicates whether
the service is currently running. The "Startup Type" column shows whether and how the
service is started - "Manual", Manual (Start by Trigger)", "Automatic", "Automatic (Delayed
Start)" or "Disabled" (service cannot be started).
3. In the right area, select the service to be disabled, and open the properties dialog of the
service by double-clicking on it. Only the services listed above may be disabled.
4. Under "Service status", click "Stop" to stop the service.
5. Select "Disabled" as the startup type and confirm your changes with "OK".
4. Go step by step through the privacy settings and disable them if this is possible and you wish
to do so.
Note
Additional information on the data protection settings and the acquisition of telemetry data
by Windows 10 can be found on the Microsoft website (https://docs.microsoft.com/en-
us/windows/configuration/manage-connections-from-windows-operating-system-
components-to-microsoft-services).
Note
Additional information on the configuration of Windows 10 can be found in the following
documents:
• Manual "SIMATIC Process Control System PCS 7 Readme"
(https://support.industry.siemens.com/cs/ww/en/view/109806027)
• Manual "SIMATIC Process Control System PCS 7 PC Configuration"
(https://support.industry.siemens.com/cs/ww/en/view/109812498)
Note
SIMATIC PCS 7 systems (for example, ES, OS Server, OS Client) should not be used as the
license server. This function should therefore be generally disabled on these systems. If a
license server is required in the plant, install a dedicated ALM license server for this purpose.
Depending on the number of simultaneous accesses to this license server, you can use a
system with Microsoft Windows desktop or server operating system and an ALM installation.
In addition, all SIMATIC PCS 7 licenses required for the plant are stored on this system.
Note
On PCS 7 SIMATIC Batch servers, it can be necessary to set up the ALM as a license server to
avoid long wait times when Batch functionalities are invoked. Here, it must be ensured that
in the local Windows firewall of the Batch server, only the participating Batch systems get
access to the ALM license server. This can be achieved through the corresponding
configuration of the "area" for permitted "Remote IP addresses" in the inbound firewall rule
for the ALM. You can find more information on licensing of Batch functionalities in the
documentation "SIMATIC PCS 7 Process Control System - SIMATIC BATCH"
(https://support.industry.siemens.com/cs/ww/en/view/109812768).
On all SIMATIC PCS 7 systems, except when necessary on OS clients (e.g. in virtual
environments), the setting "Computer Configuration > Administrative Templates > Windows
Components > Remote Desktop Services > Remote Desktop Session Host > Connections >
Allow users to connect remotely using Remote Desktop Services" must be disabled. This
prevents users from logging on to systems using RDP.
Note
Disable only SMBv1.
If additional SMB protocols are disabled, the proper function of Microsoft Windows or
SIMATIC PCS 7 is no longer guaranteed.
When SMBv1 is disabled, no more communication to older operating systems (e.g. Windows
XP or Windows Server 2003) is possible.
Note
These recommended settings are already pre-configured on SIMATIC PCS 7 IPC bundle
computers.
Note
You can find additional information on configuring TLS on the Microsoft page:
https://learn.microsoft.com/en-us/powershell/module/tls/disable-
tlsciphersuite?view=windowsserver2022-ps
1) https://www.bsi.bund.de/SharedDocs/Downloads/EN/BSI/Publications/TechGuidelines/TG02
102/BSI-TR-02102-2.pdf
Note
Next, the local firewall rules might have to be adapted manually (for example, when
installing SIMATIC PCS 7 systems in different subnets).
Note
You can also find information on this in the manual "SIMATIC Process Control System PCS 7
PC Configuration" (https://support.industry.siemens.com/cs/ww/en/view/109812498).
3. Open the properties of an active file and printer sharing rule (according to the network
profile domain used in the system, Private or Public) with a double-click. The properties
dialog of this rule opens.
5. In order to allow communication of OS server "OSS1A" to the OS Web server with the IP
address 192.168.2.203 in the subnet "Perimeter network", click the "Add" button in the
"Remote IP Address".
The configuration dialog opens.
6. Select the option "This IP address or subnet:" and enter the IP address of the communication
partner. When you configure the firewall rules on OS server "OSS1A", enter the IP address of
the OS Web server 192.168.2.203 in this dialog and confirm the entry with the "OK" button.
Note
More information on the configuration of the local Windows firewall for this application
can be found in the FAQ "How to ensure that the WinCC client-server communication is
sustained upon switching on a firewall?"
(https://support.industry.siemens.com/cs/de/en/view/109798700).
Note
If a HW RAID controller from Adaptec is used in the system, note that a new rule that
allows access only from and for the local system (localhost) must be added for access to
the Adaptec maxview Web server.
Note
The Security Controller application allows the firewall settings that were made to be
exported and imported via a button in the user interface. Other settings performed by the
Security Controller are disregarded in the export and import.
After changes to the settings described above, it is recommended that the firewall settings
be exported. This allows the local Windows Firewall to be re-configured with these
settings, if required (e.g. after prior execution of the Security Controller application,
whereby the default firewall settings are always set).
The firewall configuration is backed up in several XML files in folder
C:\ProgramData\SecurityController in a subfolder containing the date and time of the
backup.
No changes can be made to these folders or inside these folders. Otherwise, errors may
occur when using the import/export function.
Note
The possible BIOS settings for a computer depend on the installed BIOS (e.g. manufacturer or
version). Take into account the corresponding system description.
Similarly to floppies, uncontrolled information and programs can be read or written via USB
storage media. Therefore, USB storage media should generally be dealt with similar to
conventional storage media. The access to floppy drives can be prevented relatively easily. In
contrast, the operation of USB storage media can be very difficult to prevent when the USB
interface is used for other devices. For example, there are laptops that only offer the USB
interface for connecting a mouse. For this reason, use of a "USB Lock" or disabling of the
interface by other mechanical means is recommended. The use of interfaces should therefore
be regulated by assigning appropriate rights on the operating system level or with the help of
additional programs.
Note
Hotswap hard disks and/or partitions created on these hard disks (does not apply to hard
disks operated in RAID configurations) can be recognized as removable data storage medium
under newer Windows operating systems (e.g. Windows 10). The result may be that with a
general blocking of access to USB storage media, no more access is possible to these hard
disks or partitions that are located on them.
Check the BIOS settings of the system in this case to see whether hard disks can be
configured as not hotswap-compatible. If this option exists, make this setting for all hard
disks except for those configured in RAID arrays.
If the BIOS does not permit this configuration, the blocking of USB storage media must not be
used.
Note
When using USB Hardlocks, this setting must not be made until after commissioning and use
of the USB Hardlocks.
Note
For security reasons, creating a positive list is recommended. In this manner, it is only
possible to use USB storage media and devices known to the system.
The correlation of the above-mentioned group policies is shown in the following diagram:
To allow only very specific devices on a computer based on the above-mentioned group
policies, follow these steps:
1. Prevent the installation of all devices on the computer.
2. Explicitly allow a specific device to be installed.
To prevent the installation of all devices on the computer, proceed as follows (local
administrator rights are required for this purpose):
1. Ensure that all devices involved are uninstalled in the Device Manager.
2. Open the Group Policy Editor and navigate to the folder "Computer Configuration >
Administrative Templates > System > Device Installation > Device Installation Restrictions".
The group policies are displayed in the right pane of the editor.
3. Open the properties of the group policy "Prevent installation of devices not described by
other policy settings" by double-clicking on the policy.
The properties dialog of the group policy opens.
4. Enable the group policy by selecting the "Enabled" option and confirm your setting with the
"OK" button.
This setting prohibits the installation of any other devices (not just USB media) on the
computer.
In the next step, you have to allow the users with administrator rights to suspend the policies
under "Device installer compliance". This then allows administrators to install hardware
drivers on the computer using the Add Hardware Wizard when restricted device installation is
enabled. To enable this group policy, follow these steps:
1. Open the properties of the group policy "Prevent installation of devices not described by
other policy settings" by double-clicking on the policy.
The properties dialog of the group policy opens.
2. Enable the group policy by selecting the "Enabled" option and confirm your setting with
"OK".
In the next step, you have to explicitly permit the installation of certain devices (positive list).
Proceed as follows:
1. Open the properties of the group policy "Allow installation of devices that match any of
these device IDs" by double-clicking on the policy.
The properties dialog of the group policy opens.
2. Enable the group policy using the "Enabled" option.
3. Click the "Show" button to display the devices that are enabled on your computer for
installation.
The released devices are displayed in the "Show content" dialog.
4. To release additional devices for installation on your computer, enter the hardware IDs of
the devices in the dialog.
You can determine the hardware IDs of the device using the Device Manager (see above,
under "Determining the hardware ID of a device").
5. Confirm the settings with "OK".
The installation and use of the specified devices are allowed by the user on your computer.
The administrator is not subject to this restriction.
Note
In an Active Directory (Windows domain), the use of USB exchangeable storage media and
devices can be configured and restricted by means of central domain group guidelines for all
the member computers in the domain.
6.6.3 Disabling AutoRun / AutoPlay for external drives and storage media
The main purpose of Autorun is to respond to hardware actions that are started on a
computer on the software side. Autorun offers the following features:
• Double-click
• Shortcut menu
• Autoplay
These features are typically called from removable media or network shares. With Autoplay, a
search is made for the "Autorun.inf" file on the medium and it is analyzed, if found. This file
specifies the commands to be executed by the system. Usually, this functionality is used to
start installation programs.
The AutoRun and AutoPlay functions are influenced by the "Shell hardware detection" service
(ShellHWDetection).
Note
Malware, such as a Trojan horse, can be started via the AutoRun and AutoPlay functions.
In an Active Directory (Windows domain), the functions AutoRun and AutoPlay can be
configured and restricted by means of central domain group policies for all the member
computers in the domain.
Procedure
To disable the AutoPlay function in Windows via a group policy, follow these steps:
1. Start the Group Policy Editor for the local group policies "gpedit.exe" in an administrative
command prompt (these settings can be made centrally in a domain) and configure the
following policy settings (Group Policy Object or GPO).
2. Select the folder "Computer Configuration > Administrative Templates > Windows
Components > Autoplay Policies".
The associated policies for the folder are displayed in the right pane of the editor.
4. Select the "Enabled" option, and from the drop-down list in the "Turn off Autoplay on:" area,
select the "All drives" option.
Procedure
To disable the AutoRun function in Windows via a group policy, follow these steps:
1. Start the Group Policy Editor for the local group policies "gpedit.exe" in an administrative
command prompt (these settings can be made centrally in a domain) and configure the
following policy settings (Group Policy Object or GPO).
2. Select the folder "Computer Configuration > Administrative Templates > Windows
Components > Autoplay Policies".
The right pane of the editor shows the policies associated with the folder.
4. Select the "Enabled" option, and from the drop-down list in the "Default Autorun Behavior"
area, select the "Do not execute any autorun commands" option.
6.7 Whitelisting
The approach of whitelisting is that only applications deemed as trustworthy are allowed to
run on the computer system. These applications are maintained in a positive list (whitelist).
Based on this technique, it is not necessary to constantly adapt to new threats, e.g. new
malware.
Note
Trellix ePO must not be installed on a PCS 7 system or a domain controller.
Additional information
The whitelisting solution "Trellix Application Control" is approved for different SIMATIC PCS 7
versions. You can find details about the compatibility with SIMATIC PCS 7 in the Compatibility
tool (http://www.siemens.com/kompatool).
You can find a description of the recommended procedure and configuration with Trellix
Application Control in the application example "Use of Whitelisting with Trellix Application
Control in the PCS 7 / WinCC environment"
(https://support.industry.siemens.com/cs/ww/en/view/88653385).
You can find the Trellix Knowledge Center with the latest documentation on Trellix products
in the Trellix Knowledge Center
(https://supportm.trellix.com/ServicePortal/faces/knowledgecenter).
Note
If S7-400 CPUs with an integrated web server (S7-400 PN standard) are used, ensure that the
web server is disabled in the CPU.
To achieve the highest level of protection from unauthorized access, access to the S7-410
CPU over the DP or the PNIO interface should be blocked. To do this, all functions that are not
required for the automation task at hand can be disabled. This level of protection can be
configured for each interface for incoming connections in HW Config by enabling the setting
"Enable additional protection at the interface (Field Interface Security)". This setting prevents
external bus nodes from establishing a connection. All connection requests are rejected by
the CPU. The connections required for IO mode are still being established by the CPU.
Additional information
Detailed information about possible protection levels of the S7-400 and S7-410 CPUs, know-
how protection of blocks and other security functions for the S7-410 CPUs, can be found in
the following entries:
• Manual "SIMATIC S7-400H Fault-tolerant Systems
(https://support.industry.siemens.com/cs/ww/en/view/82478488)"
• Manual "SIMATIC Process Control System PCS 7 CPU 410 Process Automation
(https://support.industry.siemens.com/cs/ww/en/view/109748473)".
• FAQ "How can you install block protection for self-created blocks?"
(https://support.industry.siemens.com/cs/ww/de/view/10025431)
See also
Announcement of type cancellation for SIMATIC NET Ethernet PC module CP 1628
(https://support.industry.siemens.com/cs/de/en/view/109793063)
Security note on CP 443-1 Advanced (6GK7443-1GX30-0XE0)
(https://support.industry.siemens.com/cs/de/en/view/109799025)
Industrial Ethernet CP 443-1 Advanced - Equipment Manual
(https://support.industry.siemens.com/cs/ww/en/view/59187252)
6.11 PROFINET
In plants today, the field level must also be integrated into the security concept, because
modern field devices are connected to the automation systems via PROFINET. The security
measures published by PROFIBUS & PROFINET International (PI) must be taken into
consideration.
For configuration and diagnostics of the PROFINET field devices, the PCS 7 Engineering
Station (ES) must also have access to these devices. Temporarily and for as long as the
configuration or diagnosis takes, the so-called Service Bridge is used for this purpose; it may
be preceded by an upstream firewall to increase network security.
Additional information
Information on the PROFINET security concept is available in the "PROFINET Security
Guideline" (https://www.profibus.com/download/profinet-security-
guideline/?return_url=download%2Fspecifications-standards%2F).
Information on how to use the Service Bridge and protect access through it is available in the
application example "Service Bridge – Setup and Configuration"
(https://support.industry.siemens.com/cs/ww/en/view/109747975).
Note
The time source (for example, Bürk Mobatime) should be located in the system's security cell.
Additional information
You can find additional information on the configuration of time synchronization in
SIMATIC PCS 7 systems in the "SIMATIC Process Control System PCS 7 Time Synchronization"
(https://support.industry.siemens.com/cs/ww/en/view/109805436) manual.
Additional information
You can find information on measures for preventing delays that might occur and checking
the validity of certificates and thus improving the security in the FAQ "What can cause the
start of SIMATIC PCS 7 applications being delayed?"
(https://support.industry.siemens.com/cs/ww/en/view/87057037).
Note
When the OPC (UA) server function is active on SIMATIC PCS 7 systems (for example, PCS 7
OS server, Process Historian), make sure that only authorized systems can access this
function. This can be ensure, for example, through corresponding (local) firewall rules.
Procedure
1. Create a backup of the Windows registry.
2. Add the following key in the Windows registry or adjust the existing key:
HKLM\SYSTEM\CurrentControlSet\Services\HTTP\Parameters
DisableServerHeader == 1 (DWORD)
3. Create a backup of the "web.config" file.
Note
You can find the relevant "web.config" files of the Web server in the following directories:
• PCS 7 Web Server
C:\Program Files (x86)\Siemens\WinCC\Webnavigator\Server\Web\web.config
• Information Server
C:\inetpub\wwwroot\Siemens\Informationserver\web\Web.config
The measures recommended below must be repeated or checked after each download of
the PCS 7 Web server, each start of the Web Configurator in WinCC or each start of the
SIMATIC Web Configurator (IS).
4. Add or change the "web.config" file of the Web server in the corresponding sections with the
following parameters:
<configuration>
<system.web>
<httpRuntime enableVersionHeader="false" />
<httpCookies httpOnlyCookies="true" requireSSL="true" />
<customErrors mode="RemoteOnly" defaultRedirect="~/Error.aspx" />
</system.web>
<system.webServer>
<httpProtocol>
<customHeaders>
<add name="X-Frame-Options" value="DENY" />
<add name="X-XSS-Protection" value="1; mode=block" />
<add name="Content-Security-Policy" value="default-src 'none'; script-src
'self'; connect-src 'self'; img-src 'self'; style-src 'self';" />
<remove name="X-Powered-By" />
</customHeaders>
</httpProtocol>
</system.webServer>
</configuration>
5. If you have installed a certificate for your Web server (recommended configuration), the
following supplement in the "web.config" file will ensure that the Web server can only be
accessed over https.
<configuration>
<system.webServer>
<httpProtocol>
<customHeaders>
<add name="Strict-Transport-Security" value="31536000" />
</customHeaders>
</httpProtocol>
</system.webServer>
</configuration>
In addition, it must be ensured through the following Web server configuration that calls
to the Web server are always rerouted to the encrypted website (https):
– Stop the PCS 7 Web server / Information Web server (IS) with the Internet Information
Services Manager (IIS Manager).
– Use the IIS Manager to check the available websites on the PCS 7 Web server /IS.
– One "Default website" and an additional "Virtual website" called "WebNavigator" or
"InformationServer" should exist
(If there is only one "Default website" for the PCS 7 Web server, delete the
WebNavigator and SCSWebBridge directories
within this "Default website. Next you start the Web Configurator in WinCC and
publish the WebNavigator
as "virtual" website. Any changes to the web.config file must be made again
afterward).
– Now you can also make a separate configuration for each of the ports 80 (http) and
443 (https).
– On the "Default website", you configure the connection to port 80 (http) (other
relationships must be deleted)
(Comment: All options must be disabled on the "Default website" in the SSL settings.)
– You configure the connection to port 443 (https) on the Web Navigator website (other
relationships must be deleted)
(Comment: On the WebNavigator website, the option
"SSL required" and "Required" should be enabled in the SSL settings, if required (use of
client certificate)).
– A "default.htm" must be created once for the "Default website" in the default website
directory (default: c:\inetpub\wwwroot).
– Insert the following HTML code in the default.htm file (whereby the host name must
be entered without < and >):
<meta http-equiv="Refresh" content="0;URL=https://<PCS7 Webserver Hostname>" />.
– Rename the original "iisstart.htm" file contained in this folder (e.g. "_iisstart.htm").
6. Reboot the PCS 7 Web server / IS.
Note
The following chapters describe which permissions and settings are required for the
corresponding roles. We recommend that a user only gets the minimum rights that he
requires to fulfil his tasks. If a task requires higher rights temporarily, it is recommended to
use a special account with the required rights and not to work with the higher rights
permanently.
Note
Users in an Active Directory (Windows domain) should be managed according to the Least-
Privilege principle.
See also
Microsoft articles: "Implementing Least-Privilege Administrative Models"
(https://docs.microsoft.com/en-us/windows-server/identity/ad-ds/plan/security-best-
practices/implementing-least-privilege-administrative-models)
Note
The use of a DHCP server under PCS 7 requires the configuration of static IP address
assignment for the SIMATIC PCS 7 computers.
7.3.1 Implementation
An automation system features stations/computers that must be permanently operational
and are used by several persons. An example is the operator control and monitoring device
(OS client). This station is operated continuously and is used by different operators for
process control.
SIMATIC PCS 7 uses three different user accounts and related authorizations:
• User accounts that are used for logging on to the operating system and starting the
applications (for example, the "PCS 7-Runtime" of the PCS 7 OS server/clients, PCS 7 Web
server, OpenPCS 7)
(Remark: These are also used at the start of the OS server runtime as a service.)
• User accounts that are used for logging on to the operating system on the PCS 7
Engineering System (ES) and the start of the applications installed there (for example,
SIMATIC Manager).
• User accounts that are used for logon of operators on the user interface ("PCS 7 Runtime").
Note
It is recommended that these user accounts be defined and handled separately. The option
exists to consolidate user accounts and to use only one user account for accessing a
SIMATIC PCS 7 system.
For user accounts that are used for logging onto the operating system and starting
applications on continuously used operator control and monitoring stations, the use of "non-
personalized", device-specific user accounts is recommended. The user accounts should be
suitable for establishing a reference to the respective computer (e.g. OSClient5User).
This account must be used when using "Autologon" for logging onto the operating system
followed by Autostart of the PCS 7 Runtime (as recommended).
Note
For device-specific user accounts, password changes are only permissible during a
maintenance phase (PCS 7 runtime mode stopped), because these user accounts are used for
authentication of the communication between SIMATIC PCS 7 systems, among other things.
Password changes of the affected user accounts must be made simultaneously on all involved
systems, otherwise proper operation cannot be ensured. We therefore recommend that you
disable password aging for these user accounts.
Personalized user accounts lend themselves to the engineering station that is used by
different users/configuring engineers for configuring and that is not continuously in
operation or on which no one is logged on when not in use. No "Autologon" should be
configured at the engineering station for logging on to the operating system.
Note
When an engineer exits the ES, they must close the SIMATIC Manager and all other
applications that have been started and log out of the ES. This prevents the system from
being blocked (for example, by a screen saver) and other engineers having no access to the
ES.
The user accounts used for logon in PCS 7 Runtime are set up as stand-alone (personalized)
users (e.g. operators, shift supervisors, engineers) and assigned to operator groups according
to their authorization. These groups are assigned the necessary rights within the
configuration for PCS 7 Runtime (WinCC User Administrator). SIMATIC Logon is required for
assignment of rights using Windows group membership in the SIMATIC PCS 7 Runtime. If
"Autologon" is configured for a user account, the account should only get read authorization.
Note
The use of a user account from the administrator group or with administrator rights is only
needed for commissioning and configuring the computer and installation of SIMATIC PCS 7.
Administrative rights are not needed for operation of SIMATIC PCS 7 (PCS 7 Runtime).
Note
While membership in the "SIMATIC HMI" user group allows access to projects, it does not
grant the permission to access the operating system or to locally log on to the desktop.
Therefore, membership in the local default group "Users" is also required in addition to the
groups created by the SIMATIC PCS 7 Setup program.
Note
For SIMATIC PCS 7, we recommend that you apply the principle of least privilege and refrain
from using administrative user accounts, in particular when operating SIMATIC PCS 7.
Note
When access is made via folder shares, the folders of a WinCC project are always write-
protected.
Only read access to the WinCC project folders is possible and project data from the network
via Windows. Therefore, the SIMATIC HMI group must be explicitly granted full access to the
project folder, if required.
You can find more information on this in the documentation "WinCC V7.5 SP2: General
Information and Installation"
(https://support.industry.siemens.com/cs/ww/en/view/109792613), in section 1.1.6.6 "WinCC
folder share" and "Release existing project for "SIMATIC HMI" user group"
7.3.9 Logon_Administrator
During installation of SIMATIC PCS 7, using the SIMATIC PCS 7 setup program, the following
local user group is added to the Windows group management if the "SIMATIC Logon" option
was selected:
• Logon_Administrator
Only Windows users that want to configure SIMATIC Logon options must be a member of
this group.
For the example configuration, the following users are created according to the above-
mentioned recommendations in this section:
User Description
ENG1 PCS 7 Engineer 1
• Works on the engineering station (ES) with the SIMATIC Manager, HW Config, NetPro, CFC, SFC
and WinCC
• Loads the automation systems and the OS server from the ES
• Also performs operations on the OS clients
ENG2 PCS 7 Engineer 2
In addition to ENG1, this user is the administrator of the system
OSC1 Local Windows user who is generally permanently logged on OS client "OSC1" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSC2 Local Windows user who is generally permanently logged on OS client "OSC2" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSC3 Local Windows user who is generally permanently logged on OS client "OSC3" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSC4 Local Windows user who is generally permanently logged on OS client "OSC4" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSS1A Local Windows user who is generally permanently logged on OS server "OSS1A" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSS1B Local Windows user who is generally permanently logged on OS server "OSS1B" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSS2 Local Windows user who is generally permanently logged on OS server "OSS2" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSS3A Local Windows user who is generally permanently logged on OS server "OSS3A" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
OSS3B Local Windows user who is generally permanently logged on OS server "OSS3B" (device-specific,
"non-personalized").
Logon to the operating system performed using Windows Autologon.
The following table shows the different user groups to which the above-named users must be
assigned:
Computer/ ES1 OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
Local group
Administrators ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2
User ENG1 OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1
SIMATIC HMI ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1 ENG1
ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2 ENG2
OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
OSS1A OSS1A OSS1A OSS1A OSS1B OSS1A OSC1 OSS3B OSS3A
OSS1B OSS1B OSS1B OSS1B OSC1 OSC1 OSC2 OSC1 OSC1
OSS2 OSS2 OSS2 OSS2 OSC2 OSC2 OSC3 OSC2 OSC2
OSS3A OSS3A OSS3A OSS3A OSC3 OSC3 OSC4 OSC3 OSC3
OSS3B OSS3B OSS3B OSS3B OSC4 OSC4 OSC4 OSC4
SIMATIC ENG1 OSC1 OSC1 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A1) OSS3B1)
BATCH1) ENG2
RC_ENGINEERE ENG1 - - - - ENG1 ENG1 ENG1 ENG1 ENG1
NG12)
RC_MAINTENAN ENG2 - - - - ENG2 ENG2 ENG2 ENG2 ENG2
CEENG12)
RC_OPERATOR_ - OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
L13)
RC_OPERATOR_ - OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
L23)
RC_OPERATOR_ - OSC1 OSC2 OSC3 OSC4 OSS1A OSS1B OSS2 OSS3A OSS3B
L33)
SIMATIC NET ENG1 - - - - OSS1A OSS1B OSS2 OSS3A OSS3B
ENG2 ENG1 ENG1 ENG1 ENG1 ENG1
ENG2 ENG2 ENG2 ENG2 ENG2
Siemens TIA ENG1 - - - - - - - - -
Engineer ENG2
1) Provided that SIMATIC BATCH is required/used in the example configuration.
The following figure shows an example of the local management of users and groups on the
server "OSS1A":
Additional information
You can find additional information about computer and user management in the document
"SIMATIC Process Control System PCS 7 Security Concept PCS 7 & WinCC (Basic)"
(https://support.industry.siemens.com/cs/ww/en/view/109780811).
You can also find information on this in the manual "SIMATIC Process Control System PCS 7
PC Configuration (https://support.industry.siemens.com/cs/ww/en/view/109812498)".
You can find additional information on user rights for SIMATIC Route Control, especially
regarding the assignment of users to the user groups RC_OPERATOR_L1/L2/L3, in the
programming and operating manual "SIMATIC Process Control System PCS 7 SIMATIC Route
Control" (https://support.industry.siemens.com/cs/ww/en/view/109812500).
Introduction
Source: https://www.bsi.bund.de (ORP.4. Identity and authorization management)
Poorly chosen passwords are still one of the most common deficiencies for security. Often,
the user chooses character combinations that are too short or too simple.
Fixed rules must be defined for generating and handling passwords. The users of IT systems
must be instructed in this regard. Thus, using weak passwords or handling them wrongly
must be prevented. The following rules for password use must be followed:
• Passwords must be kept secret and only known to the user personally.
• At the most, passwords may be put down in writing for the purpose of depositing them
securely. A distinction must be made here between physical storage, for example on
paper, and digital storage, for example, through a password manager.
• In the case of physical storage, the password must be securely stored in a sealed
envelope.
• Passwords must not be saved to programmable function keys of keyboards or mice.
• A password must be changed if it has become known to unauthorized persons or if there
is any such doubt.
• Reuse of passwords that have already been used must be prohibited. If required, rules can
be defined that passwords can be reused after a reasonable amount of time has passed.
• Passwords may only be entered unobserved.
• Pre-selected passwords and identifiers from the manufacturer upon delivery of IT systems,
for example, must be replaced by individual passwords and, if possible, identifiers must be
replaced as well.
To find passwords, for example, hackers use so-called brute-force attacks that automatically
try a variety of possible character combinations or test entire dictionaries. To prevent such
attacks, a password should meet certain quality requirements.
This is why care should be taken in defining and implementing a password policy in the
automation plant. Such a password policy should take the following points into
consideration:
• A password must not be too easy to guess; therefore, it must not contain any personal or
professional information of the user, such as the name, car license plate number or date
of birth.
• Passwords may not be used multiple times. A different password must be used for every IT
system or every application.
• For a good password, the length and types of characters like uppercase and lowercase
letters, special characters and numbers must be chosen in a meaningful combination,
depending on the process used:
for example, 20 – 25 characters in length and two character types used (less complex,
longer password or pass-phrase),
for example 8 – 12 characters length and four character types used (complex, shorter
passwords)
• The application use of passwords influences the requirements for the security of
passwords.
• Password aging
Passwords must be changed at regular intervals (every 6 months at the latest).
• Password history
A new password must differ significantly from the previous password (by at least 3
characters).
Procedure
The following procedure is described using the example of a "Windows 10" operating system.
To implement the password policies, follow these steps:
1. Start the Group Policy Editor for the local group policies "gpedit.exe" in an administrative
command prompt (these settings can be made centrally in a domain) and configure the
following policy settings (Group Policy Object or GPO).
2. Select "Computer Configuration > Windows Settings > Security Settings > Account Policies >
Password Policy" in the left navigation pane. The password policies are displayed.
Policy Purpose
Enforce password history Prevents users from creating a new password that is the same as their
current password or one recently used. The value "1", for example,
means that only the last password is prevented as a new password. The
value "5", for example, means that only the last five passwords are
prevented as a new password.
Maximum password age Specifies the maximum lifetime of passwords in days. After this number
of days has expired, the user must change the password.
Minimum password age Specifies after how many days a user can change their password at the
earliest.
Minimum password length Specifies the minimum number of characters that make up a password.
Password must meet complexity requirements Requires that a password meets the following minimum requirements:
• At least 6 characters.
• It must consist of uppercase and lowercase letters, numbers and
special characters.
• It may not contain the user name.
Note
For device-specific user accounts, password changes are only permissible during a
maintenance phase (SIMATIC PCS 7 runtime mode stopped), because these user accounts are
used for authentication of the communication between SIMATIC PCS 7 systems, among other
things. Password changes of the affected user accounts must be made simultaneously on all
involved systems, otherwise proper operation cannot be ensured. We therefore recommend
that you disable password aging for these user accounts.
Introduction
For availability and redundancy reasons, configuration of an Active Directory (Windows
domain) with at least two domain controllers within the SIMATIC PCS 7 security cell (terminal
bus/PCN; in sample configuration cells 1 and 2) is recommended.
Note
An available and working domain infrastructure is necessary for correct and stable operation
of SIMATIC PCS 7 systems in an Active Directory.
Instructions for the recommended design of a domain infrastructure can be found at
Microsoft "Designing the Location Topology (https://docs.microsoft.com/en-us/windows-
server/identity/ad-ds/plan/designing-the-site-topology)".
The configuration steps described below illustrate one example of how you can set up an
Active Directory. The procedure carried out here relates to the example configuration
presented in this document and must be adapted appropriately for other requirements.
Note
The use of a Read Only Domain Controller (RODC) is also possible, particularly in subnets or at
other locations.
In order for SIMATIC PCS 7 to always allow all functionalities, however, it must have
permanent access to at least one "normal" domain controller.
A redundant domain controller pair is implemented in each of the security cells DCS1, DCS2,
MES and Perimeter for reasons of availability.
Preparations
A computer with the following operating system should be employed as a domain controller:
• Windows Server 2019
Note
The use of a SIMATIC PCS 7 computer (for example, of the PCS 7 OS server, PCS 7 ES station,
etc.) as a domain controller is not permitted.
When a SIMATIC PCS 7-IPC bundle system is used as hardware for the domain controller, the
A1 Image of a server bundle must be used for the operating system installation.
The installation and configuration of a computer as a domain controller is divided into the
following steps:
1. Configuration of the computer name (this can no longer be changed after installation is
complete)
2. Configuration of the network adapter (IP address, subnet, etc.)
Note
A domain controller should have only one active network adapter configured. Further
information (keyword: Multihomed) can be found at Microsoft "Active Directory
communication fails on multihomed domain controllers"
(https://support.microsoft.com/en-us/kb/272294).
If a redundant terminal bus (PCN) via PRP/SIMATIC NET SOFTNET-IE RNA is used, the
domain controller must be connected to an RNA device (for example, RUGGEDCOM
RSG909R). The use of SIMATIC NET SOFTNET-IE RNA is not approved for this.
Procedure
The following points must be observed:
• Domain controllers should be fully installed and configured before starting the forest
setup of SIMATIC PCS 7 (before adding the first SIMATIC PCS 7 system to the domain).
• The installation should be carried out with actual settings (for host name, IP address,
subnet mask, etc.).
• The event logs on the domain controllers should be checked prior to adding the first
SIMATIC PCS 7 computer to the new domain. If problems are detected, the errors should
be resolved beforehand. The proper functioning of the Active Directory must be ensured.
• Systems should only be included in the domain after it has been ensured that all domain
controllers, DNS servers and WINS servers have completely replicated (synchronized).
Note
If you install PCS 7 stations in a domain, be aware of the group policies or other restrictions
that may hinder the installation. Consult the responsible Administrator as regards these
settings the required approvals, and authorizations.
Static IP address
The domain controllers must be provided with a static (fixed) IP address. To do so, proceed as
described in section 5.2.4 "Example configuration: Setting of IP addresses and subnet mask
(Page 23)".
The following table summarizes the addresses for the two domain controllers for the DCS1
security cell designated in the example before installation of the Active Directory Domain
Services.
Note
The selected Fully-Qualified Domain Name (FQDN) can no longer be changed after
installation of the AD DS role and should correspond to the desired domain name of the
productive environment.
The FQDN must always consist of at least two name components that are separated by a dot.
In this manual, the top-level domain (TLD) used is "local" (in this scenario,
"production1.enterprise.local").
Note
When providing Active Directory Domain Services (AD DS), specify the highest value your
environment supports for the domain and forest functional levels. In this way, you can use as
many AD DS features as possible. The selection is based on the domain controllers with the
oldest operating system versions in your domain/forest.
Further information on this can be found under "Forest Structure and Domain Functional
Levels". (https://docs.microsoft.com/en-de/windows-server/identity/ad-ds/active-directory-
functional-levels)
Note
The functional levels can be subsequently adapted in the Active Directory. However, these
can only be upgraded. Information on this can be found under "Raise the Domain Functional
Level" (https://technet.microsoft.com/en-us/library/cc753104(v=ws.11).aspx)and "Raise the
Forest Functional Level". (https://technet.microsoft.com/en-
us/library/cc730985(v=ws.11).aspx)
Note
Select the "DNS server" option during installation of the AD DS to locally install the DNS server
role. Among other things, this causes the "Preferred DNS Servers" setting in the local network
adapter setting to be configured to the local host address 127.0.0.1.
The option "Obtain IPv6 Address Automatically" should be selected within the network
configuration, under "Internet PROTOCOL Version 6 (TCP/IPv6) for the DNS server
configuration.
Note
For operation of SIMATIC PCS 7, a Reverse Lookup Zone must be set up for the utilized IP
subnets.
Further procedure
There are two possibilities before the installation of an additional domain controller:
• The computer to be installed as an additional domain controller is not a member of the
domain
• The computer to be installed as an additional domain controller is already a member of
the domain
The installation differs slightly for these two possibilities.
If the computer that is intended as an additional domain controller is not yet a member of the
domain, first add it as a member server in the domain. After restart, the system is a domain
member and can now be upgraded to the domain controller.
The remaining procedure is then identical for both of the above-mentioned possibilities and is
described below based on a Windows Server 2019 operating system.
1. Log onto the new domain controller to be installed as a domain administrator.
2. Open the Server Manager.
3. Go to "Manage" and use the function "add Roles and Features" to start the "add Roles and
Features Wizard". Select the role "Active Directory Domain Services" (AD DS) (see
"Installation and configuration of the first domain controller (DC1) (Page 131)").
4. After closing the wizard, use the notification function of the Server Manager similar to the
first domain controller to start the configuration "Demote server to domain controller". The
"Active Directory Domain Services Configuration Wizard" is started.
5. Select the option "Add a domain controller to an existing domain" and under "Domain" check
the FQDN of the existing domain and the suggested user (Domain administrator) under
"Logon information". Click "Next".
6. The remainder of the installation of the AD DS and the DNS server is the same as for the first
domain controller (see Installation and configuration of the first domain controller (DC1)
(Page 131)). Select "Any domain controller" under "Replication options".
7. In the DNS server zone settings, you have to open the "Name Servers" tab on all DCs to verify
that the newly installed DCs with activated DNS role are present. If this is not the case, you
have to add the missing DNS servers or resolve the IP addresses.
Note
Under "Network connections", check whether the network adapter used has been assigned to
the domain network. If this is not the case (for example, "Unidentified Network"), disable and
enable the respective adapter using the shortcut menu which you can access with a right-
click of the mouse.
Note
With the recommended redundant WINS design on all participating WINS servers, configure
the so-called "Push/Pull Replication" (https://docs.microsoft.com/en-us/previous-
versions/windows/it-pro/windows-server-2003/cc727931(v=ws.10)).
It must be noted that on the WINS servers themselves (the two domain controllers in this
example configuration), only the local system is entered as the WINS server in the network
settings (https://docs.microsoft.com/en-us/troubleshoot/windows-server/networking/setting-
wins-server-options).
Note
Global catalog and infrastructure master
The global catalog service must not be run with the "Infrastructure master" role on a
domain controller because this service can be disabled and serious replication errors can
occur.
This malfunction is indicated by error messages 1419 in the event log.
The above-indicated limitation does not apply if all domain controllers in a domain have
the "Global catalog" function enabled. This is the recommended configuration, which also
increases the availability of domain-relevant data (e.g. for logon of users).
It is recommended that the five master roles be assigned to the two domain controllers (DC1
and DC2) as follows:
DC1 DC2
Schema master Infrastructure master
Domain Naming Master RID master
PDC emulator Global catalog
Global catalog
The following article describes how master roles can be distributed across the different
domain controllers (with serviceable domain controllers, the roles should be transferred):
"Transfer or seize FSMO roles in Active Directory Domain Services"
(https://docs.microsoft.com/en-us/troubleshoot/windows-server/identity/transfer-or-seize-
fsmo-roles-in-ad-ds).
The following article describes how to configure a domain controller as "global catalog": "Add
or Remove the Global Catalog" (https://technet.microsoft.com/en-
us/library/cc755257(v=ws.11).aspx).
Note
The current assignment of FSMO server roles (operations master) can be displayed in a
command prompt on a domain controller with the "netdom query fsmo" command.
You can determine which domain controllers are configured as "Global Catalog" in a "Site"
with the administrative PowerShell commands described in the following article: "Finding the
Domain Controllers or Global Catalog Servers in a Site" (https://technet.microsoft.com/en-
us/library/dd391944(v=ws.10).aspx).
Note
We recommend creating and using global domain groups. This can have a positive effect on
the replication (Global Catalog, among other things) and when using SIMATIC Logon.
Introduction
It is recommended that projects and libraries on the engineering station be protected from
unwanted access and that all accesses be logged.
This requires the use of SIMATIC Logon software. SIMATIC Logon allows the definition of user
roles for the engineering system to which selected Windows users/groups are assigned.
The opening and editing of access-protected projects and libraries is then possible only for
users that are assigned to one of the following user roles:
• Project administrator
• Project editor
• Any user who authenticates himself/herself using the project password
The user with the "Project administrator" role has the following rights:
• Specification of membership of users and groups of the "Project editor" role
• Specification of the project password
• Activation, deactivation and removal of access protection
• Activation, deactivation, display and removal of change logs
The user with the "Project editor" role has the following rights:
• Opening and editing of projects/libraries with access protection
• Display of change logs
The following figure shows the SIMATIC Logon Editor for role management:
Note
The project format is changed the first time access protection is activated. For this reason,
you will get a message that the modified project can no longer be edited with older
SIMATIC PCS 7 versions.
To enable access protection for projects/libraries and to change the password, follow these
steps:
1. Select the project/library in the SIMATIC Manager.
2. Select the menu command "Options > Access Protection > Enable".
3. Enter the password and confirm it in the "Activate Access Protection" dialog.
4. Click "OK".
The selected project/library is now protected by a password and can only be opened for
editing by authorized users.
To disable the access protection for projects/libraries, follow these steps:
1. Select the project/library in the SIMATIC Manager.
2. Select the menu command "Options > Access Protection > Disable".
3. Enter the password and confirm it in the "Deactivate Access Protection" dialog.
4. Click "OK".
The selected project or library is no longer protected by a password and can be opened by
any user for editing.
Additional information
You can find additional information on this in the configuration manual "SIMATIC Process
Control System PCS 7 Engineering System
(https://support.industry.siemens.com/cs/ww/en/view/109812497)".
Requirement
The following requirements must be met:
• The SIMATIC Logon Service is installed.
• The access protection is activated.
7.6.4 ES log
The ES log documents the user, time, CPU, changes made, and the reason for the changes. If
you activate the "ES log active" option, the actions for downloading and the current time
stamps are logged in addition to the protected actions in CFC/SFC (objects of the chart
folder).
Requirement
The following requirements must be met:
• The SIMATIC Logon Service is installed.
• The change log is activated.
Additional information
Additional information is available in the "SIMATIC Process Control System PCS 7; Operator
Station" (https://support.industry.siemens.com/cs/ww/en/view/109812494) Configuration
Manual.
Protection level 1
Depending on the CPU, this protection level can have different names.
For standard CPUs, protection level 1 is called "No protection". A password entry is not
possible. Password protection can be set up with protection level 2 (CPU configuration via HW
Config).
For F-CPUs or H-CPUs, protection level 1 is called "Access protection for F-CPU or Key switch
position". By default, no security program can be loaded. Only after assigning a password and
with the option "CPU contains security program" is it possible to load security modules in the
CPU.
Note
Protection against unauthorized access
The use of protection level 3, "Write/read protection" to protect against unauthorized access
to the automation system (CPU) is recommended.
Additional information
You can find additional information on the security level concept in the manual "SIMATIC
Process Control System PCS 7 Engineering System
(https://support.industry.siemens.com/cs/ww/en/view/109812497)" and in the manual
"SIMATIC Process Control System PCS 7 CPU 410 Process Automation
(https://support.industry.siemens.com/cs/ww/en/view/109801828)".
Note
This is where you will find the latest information about the Microsoft updates and
classifications tested in SIMATIC PCS 7. This information takes precedence over the
specifications described in this document.
Note
Microsoft updates must be installed as quickly as possible after publication for
infrastructure systems in the SIMATIC PCS 7 environment, such as domain controllers,
quarantine stations and WSUS.
• FAQ "How can you find out which Microsoft Patches are installed on your PC?
(https://support.industry.siemens.com/cs/ww/en/view/48844294)"
• An overview of the installed Microsoft Patches is also available in the SIMATIC
Management Console (SMMC) under "Inventory data - Installed software - Installed third-
party software". You can find a detailed description of this in the manual "SIMATIC Process
Control System PCS 7 SIMATIC Management Console"
(https://support.industry.siemens.com/cs/ww/en/view/109805386).
You can find information on Microsoft updates and the WSUS on the following Web pages:
• Microsoft Security Advisories and Bulletins (https://msrc.microsoft.com/update-guide)
• Windows Server Update Services (WSUS) (https://docs.microsoft.com/en-us/windows-
server/administration/windows-server-update-services/get-started/windows-server-update-
services-wsus)
Support for implementing patch management in your system is available from the Industrial
Security Services. You can find additional information and the corresponding contacts at the
following address:
• Siemens Industrial Security Information: (https://www.siemens.com/industrial-security)
Requirement
A WSUS is installed and prepared for your SIMATIC PCS 7 system (basic configuration without
synchronization).
Note
The WSUS server must be installed on the basis of the Windows Server 2019 operating
system.
You can find additional information at the following links:
• "Deploy Windows Server Updates Services" (https://docs.microsoft.com/en-us/windows-
server/administration/windows-server-update-services/deploy/deploy-windows-server-
update-services)
• "Updating Windows 10 in Corporate Licenses"
(https://technet.microsoft.com/itpro/windows/manage/introduction-to-windows-10-
servicing)
• "Tutorial: Configure a software update point (e.g. WSUS) to use TLS/SSL with a PKI
certificate" (https://docs.microsoft.com/en-us/mem/configmgr/sum/get-started/software-
update-point-ssl)
Update source
As an update source for the WSUS server of the SIMATIC PCS 7 system, either an existing
WSUS in a higher-level external network, such as the corporate network, or Microsoft Update
via the Internet can be set for synchronization. The decision not only affects the configuration
of the firewall (front-end firewall or three-homed firewall), but also the configuration of the
WSUS server itself.
The corresponding update source must be set in the WSUS configuration:
Configuring WSUS
To configure the WSUS, follow these steps:
1. Open the WSUS Administration Console and click "Options".
2. On the "Products" tab of the "Products and Classifications" dialog, select all Microsoft
products relevant to the system.
In particular, select the "Microsoft Defender Antivirus" product in the "Windows" area in
order to receive updated virus signatures for the antivirus solution from Microsoft (see also
section Distribution of virus signature files (Page 172)).
Note
If Microsoft Office Version 2019 or later is used on a SIMATIC PCS 7 system, it must be
treated separately from WSUS for installation of updates.
You can find additional information on this in the FAQ "How do you custom install
Microsoft Office version 2019 and later and receive updates?"
(https://support.industry.siemens.com/cs/ww/en/view/109808232).
3. Select the classifications described in the FAQ above (see Note) in the "Products and
Classifications" dialog. For example as shown here.
4. The configuration described in section 9.4 "Distribution of the virus signature files" must be
observed. It allows prompt automatic installation of available virus signature file updates for
Microsoft Defender AV.
5. Create project-specific groups for the distribution of updates in the system according to the
redundancy concept, and assign the individual SIMATIC PCS 7 systems, and any other
systems to be patched, to these computer groups.
For example, the OS servers "OSS1A", "OSS2" and "OSS3A" and the OS clients "OSC1" and
"OSC3" can be assigned to computer group "PCS 7 Group 1" and the OS servers "OSS1B"
and "OSS3B" and the OS client "OSC2" can be assigned to computer group "PCS 7 Group 2".
Create an "Infrastructure group" to enable systems that perform general tasks, e.g. domain
controller, WSUS, file server or SIMATIC Management Console, to update as quickly as
possible when updates become available.
The assignment of computers to the computer groups can be made in the Update Services
Administration Console or it can be implemented via a group policy (GPO) (independent
of whether computers are managed using Windows workgroups or Active Directory). The
following option must be set accordingly.
Note
To prevent possible notification banners of the operating system regarding available
Microsoft updates, which could disturb the plant operator during process operation, the
setting "Disable Keys" must be enabled in the "Parameters" tab within the "Computer
properties" configuration in WinCC Explorer.
The following access rules are required for access of the WSUS server in the Perimeter
network to the external network for downloading security updates and critical updates via
the front-end firewall or three-homed firewall:
• Access rules for firewall rule for updating via the Microsoft update server
See also
WSUS Configuration, sections 2.1.1 and 2.1.2, (English) (https://docs.microsoft.com/en-
us/windows-server/administration/windows-server-update-services/deploy/2-configure-wsus)
Note
The manual approach is not recommended for the following reasons:
• Updates required for the systems may not be completely taken into account.
• A potential security risk may be created for the system if the updates are installed from a
removable data storage medium.
• The process may be time-consuming and prone to errors
• Reporting over patched and unpatched systems may require even more time
Note
The procedure described above for the installation of updates does not apply to Microsoft
Service Packs, the use of which still requires an explicit release. If the updates require a later
version of the Microsoft software, read the SIMATIC PCS 7 Readme
(https://support.industry.siemens.com/cs/ww/en/view/109806027)(online) or use the
Compatibility Tool (http://www.siemens.com/kompatool) in advance to ensure that these
later software versions or service packs have been approved for SIMATIC PCS 7.
Note
An optional integrity check of the files to be installed can take place during the installation of
PCS 7 software components from the SIMATIC Management Console.
You can find a detailed description of this in the manual "SIMATIC Process Control System
PCS 7 SIMATIC Management Console
(https://support.industry.siemens.com/cs/ww/en/view/109805386)".
Note
To stay informed about available security-relevant Siemens product updates, subscribe to the
Siemens Industrial Security RSS Feed / Newsletter on the website of Siemens ProductCERT and
Siemens CERT (https://www.siemens.com/cert).
Note
SIMATIC PCS myExpert is available to help you manage and keep your SIMATIC PCS 7 system
components up to date, gain a comprehensive overview of the status of your DCS and
improve the availability of your SIMATIC PCS 7 system
(https://support.industry.siemens.com/cs/de/de/view/109772697).
This section focuses on protecting the automation system or the computers of the
automation system against malicious software. Malicious software and malicious programs
(malware) refers to computer programs that were developed to execute undesirable and
possible damaging functions. The following types are differentiated:
• Computer virus
• Computer worm
• Trojan horse
• Other potentially dangerous programs, for example:
– Backdoor
– Ransomware
– Spyware
– Adware
– Scareware
– Grayware
A virus scanner or antivirus program is a software that detects, blocks and, if necessary,
removes malware.
The use of a virus scanner on the computers of an automation plant must not interfere with
the process mode of a plant. The following two examples illustrate the problems that arise in
automation through the use of virus scanners:
• Even when infected with malware, a computer may not be switched off by a virus scanner
if this would lead to a loss of control of the production system (e.g. for an OS server).
• A project file "infected" by malware (e.g. a database archive) may not be automatically
moved to quarantine or deleted.
The following virus scanner architecture is recommended for implementing this requirement:
From SIMATIC PCS 7 V9.1, only the Microsoft Defender Antivirus (AV) will be tested for
compatibility as a virus scanner. There is no central virus scan server for this product.
This virus scanner gets its current virus signature files (virus patterns) from the WSUS in the
Perimeter Network / DMZ. Therefore, it must be configured accordingly, so that it makes
available, on the one hand, current virus patterns, and on the other, updates for the
Microsoft Defender AV itself as well.
The virus pattern updates are selected via the classification "Definition Updates", and the
updates for the virus scanner via the product selection "Microsoft Defender Antivirus" and
processed accordingly by the WSUS.
More information on this can be found using the link "Use WSUS to deploy definition updates
to computers that are running Windows Defender" (https://docs.microsoft.com/en-
us/troubleshoot/mem/configmgr/deploy-definition-updates-using-wsus).
Also located in the Perimeter network is the SIMATIC Management Console, which acts as the
central event reporting center for Microsoft Defender AV events (e.g. the report of a malware
attack) for the managed SIMATIC PCS 7 systems and can display the currently installed
Defender engine versions.
You can find more information on this in the manual "SIMATIC Process Control System PCS 7
SIMATIC Management Console"
(https://support.industry.siemens.com/cs/ww/en/view/109805386).
For the distribution of the Microsoft Defender AV virus signature files from the WSUS to the
Microsoft Defender AV clients, configuring an automatic approval rule of "Definition Updates"
is recommended.
With this configuration, the "Security Intelligence Updates" and "Updates for Microsoft
Defender Antivirus antimalware platform" of the Microsoft Defender AV are automatically
approved and offered to the Microsoft Defender AV clients for download and installation.
Note here that the installation of "Security Intelligence Updates" must be started manually on
the client systems since these are displayed as available updates under "Windows Update" but
are not installed automatically. If these updates should also be installed automatically, a time-
controlled script can be created on the client systems in the Task Scheduler tool of Computer
Management. You can find information on how to implement a corresponding script on the
web page "Security intelligence updates for Microsoft Defender Antivirus and other Microsoft
antimalware (https://www.microsoft.com/en-us/wdsi/defenderupdates)" in the section
"Trigger an update".
Thus, the distribution of the virus signatures to the clients can be depicted as shown in the
example:
Additional information
You can find more information about the topic "Protection against malware using virus
scanners" in the following documents:
• "SIMATIC Process Control System PCS 7 Management of endpoint security solutions"
(https://support.industry.siemens.com/cs/ww/en/view/109813043)manual:
• FAQ "What is the compatibility of SIMATIC PCS 7? (http://www.siemens.com/kompatool)"
Procedure
Note
Note that the procedure described here is an example list of possible steps that may be
performed for cleaning a plant. This list does not claim to be complete. Each of the steps
listed must be planned in detail and implemented accordingly.
The procedure after a malware infection may include the following steps:
• Setup/installation/implementation of the required additional infrastructure for the
cleaning, for example:
– A separate quarantine network
– A secure file server with up-to-date virus scanner for distributing data
– Internet access using a separate workstation with up-to-date virus scanner
• Listing of all network nodes and their tasks
Backup of all the current data (engineering data, archives, backups, etc.) for each node.
• Import, scan, cleaning and storage of the current data for each network node on the file
server
• Planning the required redundancies (when cleaning during ongoing operation)
Additional information
You can obtain support in implementing malware protection in the form of a virus scanner
from the Industrial Security Services. You can find additional information and the
corresponding contacts on the Siemens Industrial Security website
(https://www.siemens.com/industrial-security).
Project backup
The project backup includes the entire project data. This means all data that belongs to a
SIMATIC PCS 7 project. These data and the SIMATIC PCS 7 project (multiproject including all
the individual projects it contains) can be archived as a ZIP file that contains all configuration
data using the SIMATIC Manager.
Note
The steps for creating a project backup and the procedure in the SIMATIC Manager is
available in the manual "SIMATIC Process Control System PCS 7 Compendium Part A -
Configuration Guidelines".
System backup
The system backup contains all system data for a specific system component, for example, an
OS server, an OS client or an engineering station. These system data include:
• The operating system, that is, all data of the operating system
• All installed programs, for example SIMATIC Manager and WinCC
• All required device-specific drivers, for example, for graphics, network
• Configuration of all these programs and drivers
All these data are usually located on the system partition (C: \). A system backup therefore
involves backing up the entire system partition (C: \).
Additional partitions or hard disks (e.g. drive D:\) must be taken into account for a complete
computer backup.
Project backup
The project backup contains the configuration data and for this reason becomes outdated if a
configuration change has been made. The cycle for creating a project backup therefore
depends on the frequency of changes and should be defined accordingly (e.g. after changes
in the configuration).
Note
Use the product-specific archiving functions of the PCS 7 system (see section 10.3
(Page 183)).
System backup
The system backup contains the system data of a system component. These data are
generally only very rarely changed during operation. One possible scenario for a change
would be the installation of an additional program or a new driver. However, these are
administrative activities that are not generally performed on a daily basis. For this reason, the
frequency for system backup depends on such administrative interventions in a system
component.
Patch management represents a special situation. If a new update such as a security update,
a critical update or an application hotfix is installed on a system component, for example, an
up-to-date system backup must be taken for this system component.
Note
For SIMATIC PCS 7 system backups during runtime, the add-on product "SIDSI Backup &
Restore" has been approved for IPC computers and tested for compatibility under SIVaaS.
"SIMATIC DCS / SCADA Infrastructure"
(https://support.industry.siemens.com/cs/ww/en/sc/4784).
For "Offline backups" without activated runtime and when the operating system is stopped,
the product "SIMATIC IPC Image & Partition Creator"
(https://mall.industry.siemens.com/mall/en/WW/Catalog/Products/10046686?activeTab=produ
ctinformation) is available for SIMATIC IPC computers.
You can find general information on how to protect systems against data loss in the
application example: "SIMATIC IPC – Protection from data loss".
(https://support.industry.siemens.com/cs/ww/en/view/109738084)
Note
Backups must never be stored in the vicinity of the backed up systems. They must always be
stored at a separate secure location that is accessible only to a selected group of responsible
administrators/personnel. This ensures the security, confidentiality and availability of the
backups.
10.3 Archiving
Backups, especially project backups should be archived. The specifications for archiving
backups must be determined individually by the operator within the context of the
organizational security (IT Security Management Plan, Disaster Recovery Plan).
Note
You can find information about the topic "Backing up and restoring data" in the following
documents:
• Manual "SIMATIC PCS 7; Service Support and Diagnostics"
(https://support.industry.siemens.com/cs/de/en/view/109794378), section 3.2 "Data
backup"
• Manual "SIMATIC Process Control System PCS 7 Compendium Part D – Operation and
Maintenance" (https://support.industry.siemens.com/cs/ww/en/view/109808463)
10.4 Restoration
Restoring systems is more critical than the creation of backups. This process has to be tested
and reproduced to guarantee fast availability of the plant systems in case of emergency and
minimize downtimes. Systems must only be restored by trusted personnel. Here are some
examples of the kind of topics that have to be taken into account when restoring a system:
• Where are the latest backups stored?
• What type of backup is required for restoration (complete, differential or incremental
backup)?
The measures are divided into two steps (the list is by no means exhaustive):
1. Decommissioning / replacement of hardware components in the SIMATIC PCS 7 system
– SCALANCE components must be reset to the factory state
– CPU components must be reset to the factory state and the flash memory must be
deleted
Note
The reset to the factory state is described in the S7-400 CPU manuals:
• Manual "SIMATIC PCS 7 Process Control System CPU 410 Process Automation" (section
9.8) (https://support.industry.siemens.com/cs/ww/en/view/109801828)
• Manual "SIMATIC S7-400 Automation Systems S7-400 CPU Data" (section 3.4)
(https://support.industry.siemens.com/cs/ww/en/view/53385241)
The following steps must only be executed when disposing of S7-400 CPUs.
The internal flash memory of S7-400 CPUs must be erased as follows:
• For AS 410-5H / AS 410E:
Press the Reset button for more than five seconds while the CPU is in STOP. You can
release it when the RUN and STOP LED are flashing at the same time. The flash
memory is completely erased when the CPU indicates that it is in STOP (STOP LED lit
permanently).
• For S7-400 CPUs:
With the CPU in STOP, pull and plugin the memory card quickly for four times. Now
wait until the top LED starts flashing. This completes the deletion of the flash memory.
The memory card must then be handed over for secure disposal.
– PC hard disks, USB media, CDs, DVDs and other media must be completely erased or
handed over for secure disposal (e.g. shredder)
– Complete systems (e.g IPC computers) must be handed over for secure disposal
2. Disposed components must be removed from the configuration of SIMATIC PCS 7 system
configuration
– Pre-shared Keys (PSKs) (e.g. SIMATIC Shell, SIMATIC Management Console) of the PCS
7 systems in the plant must be changed, if necessary (e.g. during a maintenance
phase).
– Certificates must be revoked (e.g. for OPC UA, PCS 7 Web servers) This may also affect
third-party systems.
– CP 1628 / CP443-1 ADV: Decommissioned CP modules must be removed from the
configuration (VPN group). This step also removes their certificates.
– It must be ensured that domain controllers that have been put out of service, or are
faulty and have been removed, are completely removed from the existing domain
configuration.
Introduction
Optimal proactive, secure and system-specific support for the automation system from
remote locations: This is the idea behind the Remote Services platform. Thanks to its modular
design, Remote Services can be optimally adapted to actual requirements. Not only is the
remote infrastructure provided in the framework of the offered modules, but support and
maintenance are included as well. Because the remote services are based on the common
Remote Services Platform (cRSP) from Siemens, plant operators work on a secure, high-
performance, and high-availability platform for remote access to their SIMATIC automation
systems.
The following figure shows the architecture of the Remote Services platform:
You can find more information on the Remote Services platform on the "Remote Services for
Process Automation" (https://support.industry.siemens.com/cs/ww/de/view/109806898)
website.
Note
Follow the instructions given in the documentation "SIMATIC Process Control System PCS 7
Readme (https://support.industry.siemens.com/cs/ww/en/view/109806027)" for "Remote
Service and Remote Operation", section 3.4.14 and 3.4.15.
Abbreviation/acronym Explanation
AD Active Directory: Directory service of Microsoft (Windows domain)
AFW NG Automation Firewall Next Generation
CSN Control System Network (plant bus)
DC Domain Controller
DMZ Demilitarized Zone
DNS Domain Name System
DSRM Directory Services Restore Mode
ECN Enterprise Control Network
ERP Enterprise Resource Planning
ES PCS 7 Engineering Station
FSMO Flexible Single Master Operations
GC Global Catalog
IANA Internet Assigned Numbers Authority
MES Manufacturing Execution System
MON Manufacturing Operations Network
MS Microsoft
OS Client PCS 7 Operator Station; client design
OS server PCS 7 Operator Station; server design
PDC Primary Domain Controller, Emulator role (FSMO)
PCN Process Control Network (terminal bus)
PCN1 Production cell 1
PCN2 Production cell 2
PCS 7 Process Control System from SIEMENS AG
PN Perimeter Network
RID Relative ID
SCT Security Configuration Tool
WINS Windows Internet Name Service
WSUS Windows Server Update Services
Technical Forum
Exchange your experience and know-how about our products or systems or benefit from the
knowledge of others.
Have discussions on special products or general topics, discover new ideas and inspiration
and help yourself and others on the Technical Forum – free of charge, outside office hours
and at the weekend.
Technical Support
The Siemens Industry Technical Support offers you fast and competent support for any
technical queries you may have with a number of tailor-made solutions – ranging from basic
support to individual support contracts.
Send your queries to Technical Support using the following web form:
www.siemens.de/industry/supportrequest.
Range of services
Our range of services includes the following:
• Product training courses
• Plant data services
• Spare parts services
• Repair services
• On-site and maintenance services
• Retrofitting and modernization services
• Service programs and contracts
You can find detailed information on our range of services in the service catalog:
https://support.industry.siemens.com/cs/sc.
Contact partner
If you have any questions or need support, please contact your local representative, who will
put you in contact with the responsible service center. You can find your contact partner in
the contact database: www.siemens.com/yourcontact.