Modbus Security – New Protocol to Improve Control System Security

Credit to Author: Daniel Desruisseaux| Date: Thu, 30 Aug 2018 13:55:46 +0000

In August of 2018, Modbus.org published the Modbus Security protocol. The use of secure protocols is a fundamental component in efforts to secure Industrial Control System (ICS) traffic. Secure protocols can mitigate many common cyber-attacks, including replay and man in the middle exploits.

The new protocol will provide robust protection through the blending of Transport Layer Security (TLS) with the traditional Modbus protocol. TLS was selected as it is a well-known, widely accepted internet standard. TLS will encapsulate Modbus packets to provide both authentication and message integrity protection. The new protocol leverages X.509v3 digital certificates for authentication of the server and client. The protocol also supports the transmission of role based access control information utilizing an X.509v3 extension to authorize the request of the client. Modbus Security will utilize a new port – traditional Modbus uses port 502, the new Modbus Security protocol will utilize port 802.

Protocol interoperability was demonstrated in May of 2017 at an interoperability event attended by four Modbus.org member companies. Products leveraging the new protocol are expected to be available in the market in 2019. For more information, refer to the Modbus.org website.

The post Modbus Security – New Protocol to Improve Control System Security appeared first on Schneider Electric Blog.

http://blog.schneider-electric.com/feed/