Siemens MindConnect Nano Getting Started page 7

Getting connected to mindsphere
Hide thumbs Also See for MindConnect Nano:
Table of Contents

Advertisement

NOTICE
Electrostatic sensitive devices (ESD)
When you touch electrostatic sensitive components, you can destroy them through voltages
that are far below the human perception threshold.
If you work with components that can be destroyed by electrostatic discharge, observe the
ESD Guideline. Refer to the chapter ESD guideline (Page 88).
Open Source Software
Siemens will identify the open source software components contained in MindConnect Nano,
including the applicable license text and will include such license text(s) in or provide them
together with MindConnect Nano. Should the license(s) applicable to any part of the open
source software require the distribution of the open source software's source code and build
scripts together with MindConnect Nano (or, alternately, an offer to make the source code
and build scripts available upon request), then Siemens will provide such source code or
such offer to customer together with MindConnect Nano. No license fee is charged to
customer for the use of such open source software. Customer acknowledges and agrees
that Siemens provides no warranties, express or implied, and no indemnification for the open
source software itself. Customer hereby accepts that the open source software is subject to
the specific license terms included in or provided together with MindConnect Nano. To the
extent there is a conflict between these terms and the open source specific license terms,
such terms shall prevail with regard to the open source software.
Industrial Security
Siemens provides products and solutions with industrial security functions that support the
secure operation of plants, systems, machines and networks. In order to protect plants,
systems, machines and networks against cyber threats, it is necessary to implement – and
continuously maintain – a holistic, state-of-the-art industrial security concept. Siemens'
products and solutions only form one element of such a concept. Customer is responsible to
prevent unauthorized access to its plants, systems, machines and networks. Systems,
machines and components should only be connected to the enterprise network or the
internet if and to the extent necessary and with appropriate security measures (e.g. use of
firewalls and network segmentation) in place.
Additionally, Siemens' guidance on appropriate security measures should be taken into
account. For more information about industrial security, please visit
http://www.siemens.com/industrialsecurity.
Siemens' products and solutions undergo continuous development to make them more
secure. Siemens strongly recommends to apply product updates as soon as available and to
always use the latest product versions. Use of product versions that are no longer supported,
and failure to apply latest updates may increase customer's exposure to cyber threats.
To stay informed about product updates, subscribe to the Siemens Industrial Security RSS
Feed under: http://www.siemens.com/industrialsecurity.
Getting Connected to MindSphere
Getting Started, 05/2018
Safety Notes
1.1 General safety instructions
7

Hide quick links:

Advertisement

Table of Contents
loading

This manual is also suitable for:

Mindconnect iot2040

Table of Contents