Security Policies - ABB RTU500 series User Manual

Remote terminal unit
Table of Contents

Advertisement

Management
User Management
2.5.1
2-8 | 1KGT 150 924 V000 1 - ABB AG
by pressing the button "Save" or returning to the former configuration by declining the changes with
the button "Cancel". It is irrelevant on which tab the control buttons are used. The change process
could be started or finished on each tab.
Be sure to save any wanted modification in the user account management by pressing the "Save"
button.
When the changes are accepted an additional dialog appears to confirm the decision. The changed
account configuration is active right after accepting the changes. There is no need to reset the RTU
but all users are logged out and a re-login is required. During accepting the changes are distributed
within the RTU CMU's which could take a few seconds.
To avoid conflicts no access is possible via the Web server when an administrator has started the
account change process. This compromises the access from other CMU's as well. The next chap-
ters describe each menu tab in detail.

Security Policies

In the first tab of the user management the security policies of the RTU500 series are defined.
Security policies are general rules, which are valid for all users and for the whole RTU500 system.
As shown in the figure below the security policies are divided into the following two sections:
• Functional policies that define restrictions in the access to the RTU500 series and
• Password policies that define rules that a password must fulfill to get accepted.
Figure 16: Menu tab security policies
The following sections describes the functional and password policies in detail.
Functional policies
The functional policies define restrictions in the access to the RTU500 series. When activated certain
functionalities are disabled and cannot be used anymore. The following functional policies can be
activated for the whole system:
• PLC online debugging
Disable the access to the PLC online debugging. This includes start/stop of PLC programs,
display and setting of PLC variables.
• COMPROTware RIO Server
Disable the access to the COMPROTware RIO Server. That means disable the possibility to lis-
tening of telegram traffic on serial and Ethernet interfaces.
• Web server Test Mode
Disable the Web server testing and simulation mode. This includes time administration, simula-
tion of process inputs and commands in the test manager.
RTU500 series Remote Terminal Unit
A D V I C E

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents