ABB MTQ22-FBP Manual page 3

Softstarter type pse fieldbus plug modbus tcp
Table of Contents

Advertisement

Cyber Security Legal Disclaimer
This product is designed to be connected to and to communicate information and data via a
network interface. It is your sole responsibility to provide and continuously ensure a secure
connection between the product and your network or any other network (as the case may
be). You shall establish and maintain any appropriate measures (such as but not limited to
the installation of firewalls, application of authentication measures, encryption of data, in-
stallation of anti-virus programs, etc.) to protect the product, the network, its system and
the interface against any kind of security breaches, unauthorized access, interference, intru-
sion, leakage and/or theft of data or information. ABB Ltd and its affiliates are not liable for
damages and/or losses related to such security breaches, any unauthorized access, interfer-
ence, intrusion, leakage and/or theft of data or information.
Risk Mitigation and Secure Deployment
The idea is to create defence-in-depth protection for each network by allocating firewall solu-
tions to the front of internal trusted networks of each network by manage firewalls, their
configurations and access rules. The softstarter must be positioned in a trusted network,
strictly limited and in a hosted portion of a network or control system. Configure firewalls ac-
cording to the principle of denying everything that is not needed nor used. For secure remote
access, use a VPN connection with an encryption layer to create a secure channel over an inse-
cure network. For more information regarding cyber security and risk mitigation, download
the document
Information
The device uses the default Modbus TCP port 502 (0x01F6). This port must be
open in the firewall for both incoming and outgoing traffic to allow Modbus-TCP
compatible devices to communicate.
STATUS
Approved
© Copyright 2019 ABB. All rights reserved.
Cyber security for ABB drives
SECURITY LEVEL
Public
from the ABB library.
DOCUMENT ID.
1SFC132374M0201
F I ELD BU S CO MMU N ICAT ION
REV.
LANG.
PAGE
B
en
3/23

Advertisement

Table of Contents
loading

Table of Contents