Siveillance VMS Hardening Guide 2019
Siveillance VMS Hardening Guide 2019
Hardening Guide
2019
Copyright ............................................................................ 5
What is “Hardening?” ......................................................................... 6
Target audience ................................................................................................. 6
Resources and references .................................................................................... 7
Hardware and device components.......................................................................... 7
Cyber threats and cyber risks ............................................................................... 8
Cyber Risk Management Framework ....................................................................... 9
Hardening system components ........................................................................... 13
General setup .................................................................................................. 14
Trademarks
Siveillance™ VMS is a registered trademark of Siemens AG.
All other product or company names mentioned in this document are trademarks or registered
trademarks of their respective owners and are used only for purposes of identification or description.
Contact
If you have questions or suggestions regarding the product or this documentation, please contact our
Siveillance Support Center:
What is “Hardening?”
Developing and implementing security measures and best practices is known as “hardening.”
Hardening is a continuous process of identifying and understanding security risks, and taking
appropriate steps to counter them. The process is dynamic because threats, and the systems they
target, are continuously evolving.
Most of the information in this guide focuses on IT settings and techniques, but it’s important to
remember that physical security is also a vital part of hardening. For example, use physical barriers to
servers and client computers, and make sure that things like camera enclosures, locks, tamper alarms,
and access controls are secure.
The following are the actionable steps for hardening a VMS:
1. Understand the components to protect
2. Harden the surveillance system components:
a. Harden the servers (physical and virtual) and client computers and devices
b. Harden the network
c. Harden the cameras
3. Document and maintain security settings on each system
4. Train and invest in people and skills, including your supply chain
Target audience
Everyone in an organization must understand at least the basics about network and software security.
Attempts to compromise critical IT infrastructure are becoming more frequent, so everyone must take
hardening and security seriously.
This guide provides basic and advanced information for end users, system integrators, consultants,
and component manufacturers.
• Basic descriptions give general insight into security
• Advanced descriptions give IT-specific guidance for hardening Siveillance Video products. In
addition to software, it also describes security considerations for the hardware and device
components of the system
Additionally, camera manufacturers provide guidance for their hardware devices. We strongly recommend
applying these guidelines for your system design.
This guide leverages country, international, and industry standards and specifications. In particular, it
refers to the United States Department of Commerce National Institute of Standards and Technology
Special Publication 800-53 Revision 4 (http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-
53r4.pdf) Security and Privacy Controls for Federal Information Systems and Organizations.
Note: The NIST document is written for the US Federal government; however, it is generally accepted in
the security industry as the current set of best practices.
This guide refers and links to additional information about security controls. The guidance can be
crossed-referenced to industry-specific requirements and other international security and risk
management standard and frameworks. For example, the current NIST Cybersecurity Framework uses
SP 800-53 Rev4 as a basis for the controls and guidance. Another example is Appendix H in SP 800-53
Rev 4, which contains a reference to ISO/IEC 15408 requirements, such as Common Criteria.
It is important to include hardware devices in your efforts to harden your Siveillance Video installation.
For example, cameras often have default passwords. Some manufacturers publish these passwords
online so that they’re easy for customers to find. Unfortunately, that means the passwords are also
available to attackers.
This document provides recommendations for hardware devices.
There are many sources of threats to a VMS, including business, technology, process and human attacks
or failures. Threat takes place over a lifecycle, as shown in Figure 4. The threat lifecycle, sometimes
called the “cyber kill” or “cyber threat chain,” was developed to describe the stages of advanced cyber
threats.
Each stage of a threat lifecycle takes time. The amount of time for each stage is particular to
the threat, or combination of threats, and its actors and targets.
Figure 1
The threat lifecycle is important for risk assessment because it shows where you can mitigate threats.
The goal is to reduce the number of vulnerabilities, and to address them as early as possible. For
example, discouraging an attacker who is probing a system for vulnerabilities can eliminate a threat.
Hardening puts in place actions that mitigate threats for each phase in the threat lifecycle. For example,
during the reconnaissance phase an attacker scans to find open ports and determine the status of
services that are related to the network and the VMS. To mitigate this, hardening guidance is to close
unnecessary system ports in Siveillance Video and Windows configurations.
The risk and threat assessment process includes the following steps:
The overall process of risk and threat assessment, and the implementation of security controls, is
referred to as a risk management framework. This document refers to NIST security and privacy
controls and other publications about risk management frameworks.
For example, when a user enters their password incorrectly on three consecutive attempts, the
password is blocked and they cannot access the system. The system is secure from brute-force
attacks, but the unlucky user cannot use the device to do their work. A strong password policy
that requires 30 character passwords and changing passwords every 30 days is a best practice,
but it’s also difficult to use.
Figure 3 shows how a risk management framework considers IT systems, business
processes, and the organization as a whole to find a balance for the security plan.
Siemens products are designed to deliver secure, end-to-end communication. Siemens products are
designed to protect privacy and to secure data. Data protection is always important, but especially if you
intend to be General Data Protection Regulation (GDPR) compliant in the EU.
According to GDPR, the controller of personal data, when processing such data, has an obligation to
implement technical or organizational measures which are designed to implement the data protection
principles set out in GDPR. GDPR refers to this as privacy by design.
In the context of a surveillance camera, a relevant example of privacy by design would be a feature that
digitally allows the user to restrict image capture to a certain perimeter, preventing the camera from
capturing any imagery outside this perimeter that would otherwise be captured.
In Siveillance Video, there is support for privacy masking in two forms – permanent masks that cannot be
removed, and liftable masks that (with the right permissions) can be lifted to reveal the image behind the
mask. The controller also has an obligation to implement technical or organizational measures which by
default ensure the least privacy intrusive processing of the personal data in question.
GDPR refers to this as privacy by default. In the context of a camera, a relevant example of privacy by
default could be using privacy masking to keep a sensitive area within the view of the camera private.
Different purposes require different image qualities. When identification is not necessary, the
camera resolution and other modifiable factors should be chosen to ensure that no recognizable
facial images are captured.
• Secure exports
Siemens recommends that you only allow access to export functionality for a select set of users
that need this permission.
Siemens also recommends that the Video Client profile is changed to only allow export in
Set up permissions for all functionality, including: viewing live video and recordings, listening to
audio, accessing metadata, controlling PTZ cameras, accessing and configuring Monitor Wall, lifting
privacy masks, working with exports, saving snapshots, and so on.
Grant access to only the cameras that the specific operator needs to access, and restrict access to
recorded video, audio, and metadata for operators, either completely, or grant access to only the
video, audio, or metadata recorded in the past few hours or less.
Regularly assess and review roles and responsibilities for operators, investigators, system
administrators and others with access to the system. Does the principle of least privilege still apply?
Siemens also recommends that the VMS administrator does not have full administrator rights on
the storage that contains recorded video, and the storage administrator should not have access to
the VMS or backup administration. For security, segment the network so there is a
client/management network, and camera networks behind the recording servers:
The need to maintain configuration information is sometimes overlooked. Siveillance Video provides
features for managing configurations, but organizations must have a policy and process in place, and
commit to doing the work.
• ISO 27001
5
https://cve.mitre.org/
6
http://csrc.nist.gov/publications/nistpubs/800-128/sp800-128.pdf
7
http://www.iso.org/iso/catalogue_detail.htm?csnumber=50341
General setup
o Put the mobile server in a “demilitarized zone” (DMZ)10 with one network interface
o Separate the VMS server network from the office network by isolating to its own
network zone. Configure the firewalls and VLANs to allow only required and
specified traffic.
• Configure the VMS with roles that control access to the system, and designate tasks and
responsibilities.12
Figure 5
8
PE-2 and PE-3 in Appendices D and F in NIST 800-53 Rev4 (PE stands for Physical and Environment
Protection)
9
SC-3 in Appendices D and F in NIST 800-53 Rev4 (SC stands for System and
Communication Protection)
10
SC-7 in Appendices D and F NIST 800-53 Rev4
This section provides hardening guidance based on Microsoft Windows and the services that Siveillance
Video uses. This includes:
• The Siveillance Video product running on Windows Servers
• The device pack installed on the recording servers
• The server hardware or virtual platforms, and operating systems and services
• The client computers for Siveillance Video Client and Siveillance Video Web Client
• Mobile devices and their operating systems and applications
Basic steps
• Ensure that all Siveillance Video components are time synchronized. Siemens recommends
using network time server.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 PL-2 System Security Plan
13
Specifics of surveillance objectives can be found in other documents, for example “BS EN 62676-1-
1: Video surveillance systems for use in security applications. System requirements. General”.
Siemens recommends that you establish a formal security policy14 and a response plan that describe
how your organization addresses security issues, in terms of practical procedures and guidelines. For
example, a security policy can include:
• A password policy defined by the internal IT department
• Access control with ID badges
• Prevent Videophones from connecting to the network
Adopt existing IT policies and plans if they adhere to security best practices.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 IR-1 Incident Response Policy and Procedures
• NIST SP 800-53 PM-1 Information Security Program Plan
• Brute force protection, so that the Windows AD account is blocked after a number of failed
authentication attempts, again in line with the organization password policy.
• Multi-factor authentication in the VMS, particularly for administrators.
• Role-based permissions, so you can apply access controls across your domain.
Windows users have the advantage of being authenticated via the directory as a single authoritative
source and enterprise service for the network and not ad hoc for their local machine. This lets you use role
based access controls to assign permissions to users and groups consistently across the domain and the
computers on the network.
If you use local Windows users, the user must create a local user name and password on each machine,
which is problematic from security and usability perspectives.
To add Windows users or groups to roles in Management Client, follow these steps
4. On the Users and Groups tab, click Add, and select Windows user. A pop-up window appears.
5. If the domain name does not appear in the from this location field, click Locations.
Learn more
In Siveillance Video, the secure communication is obtained by using SSL/TLS with asymmetric encryption
(RSA).
SSL/TLS uses a pair of keys—one private, one public—to authenticate, secure, and manage secure
connections.
A certificate authority (CA) can issue certificates to web services on servers using a CA certificate. This
certificate contains two keys, a private key and public key. The public key is installed on the clients of a
web service (service clients) by installing a public certificate. The private key is used for signing server
certificates that must be installed on the server. Whenever a service client calls the web service, the web
service sends the server certificate including the public key to the client. The service client can validate the
server certificate using the already installed public CA certificate. The client and the server can now use
the public and private server certificate to exchange a secret key and thereby establish a secure SSL/TLS
connection.
For more information about TLS: https://en.wikipedia.org/wiki/Transport_Layer_Security
Note: Certificates have an expiry date. Siveillance Video will not warn you when a certificate is about
to expire. If a certificate expires:
- The clients will no longer trust the recording server with the expired certificate and thus
cannot communicate with it.
- The recording servers will no longer trust the management server with the expired
certificate and thus cannot communicate with it.
- The mobile devices will no longer trust the mobile server with the expired certificate and
thus cannot communicate with it.
To renew the certificates, follow the steps in this guide as you did when you created
certificates.
When you renew a certificate with the same subject name and add it to the Windows Certificate Store, the
servers will automatically pick up the new certificate. This makes it easier to renew certificates for many
servers without having to re-select the certificate for each server and without restarting the services
• Issued to the management server so that the management server's host name is included in the
certificate, either as subject (owner) or in the list of DNS names that the certificate is issued to
• Trusted on all recording servers connected to the management server, by trusting the CA
certificate that was used to issue the management server certificate
• The service account that runs the Management Server service must have access to the private
key of the certificate on the management server
Encryption to clients and servers that retrieve data from the recording server
When you enable encryption on a recording server, communication to all clients, servers, and integrations
that retrieve data streams from the recording server are encrypted. In this document referred to as 'clients':
Note: For solutions built with MIP SDK 2018 R3 or earlier that accesses recording servers: If the
integrations are made using MIP SDK libraries, they need to be rebuild with MIP SDK 2019
R1; if the integrations communicate directly with the Recording Server APIs without using
MIP SDK libraries, the integrators have to add HTTPS support themselves.
Certificate distribution
The graphic illustrates the basic concept of how certificates are signed, trusted, and distributed in
Siveillance Video to secure the communication to the recording server
• A CA certificate acts as a trusted third-party, trusted by both the Subject/owner (recording server)
and by the party that verify the certificate (clients)
• The public CA certificate must be trusted on all client computers. In this way the clients can verify
the validity of the certificates issued by the CA
• The CA certificate is used to issue private server authentication certificates to the recording
servers
• The created private recording server certificates must be imported to the Windows Certificate
Store on all recording servers
Certificate distribution
The graphic illustrates the basic concept of how certificates are signed, trusted, and distributed in
Siveillance Video to secure the communication from the management server.
• A CA certificate acts as a trusted third party, trusted by both the Subject/owner (recording server)
and by the party that verify the certificate (management server)
• The public CA certificate must be trusted on the management server. In this way the management
server can verify the validity of the certificates issued by the CA
• The CA certificate is used to issue private server authentication certificates to the recording
servers
• The created private recording server certificates must be imported to the Windows Certificate
Store on the management server
• A CA certificate acts as a trusted third party, trusted by both the subject/owner (mobile server) and
by the party that verifies the certificate (all clients)
• The CA certificate must be trusted on all clients. In this way clients can verify the validity of the
certificates issued by the CA
• The CA certificate is used to establish secure connection between the mobile server and clients
and services
• The CA certificate must be installed on the computer on which the mobile server is running
Use Kerberos authentication as an alternative to the older Microsoft NT LAN (NTLM) authentication
protocol.
Kerberos authentication requires mutual authentication, where the client authenticates to the service and
the service authenticates to the client. This way you can authenticate more securely from Siveillance
Video clients to Siveillance Video servers without exposing your password.
To make mutual authentication possible in your Siveillance Video management software you must register
Service Principal Names (SPN) in the active directory. An SPN is an alias that uniquely identifies an entity
such as a VMS server service. Every service that uses mutual authentication must have an SPN
registered so that clients can identify the service on the network. Without correctly registered SPNs,
mutual authentication is not possible.
The table below lists the different Siveillance Video services with corresponding port numbers you need to
register:
The number of services you need to register in the active directory depends on your current installation.
Data Collector is installed automatically when installing Management Server, Recording Server, Event
Server, LPR Server or Failover Server.
You must register two SPNs for the user running the service: one with the hostname and one with the fully
qualified domain name.
If you are running the service under a network user service account, you must register the two SPNs for
each computer running this service.
This is the Siveillance Video SPN naming scheme: VideoOS/[DNS Host Name]:[Port] VideoOS/[Fully
qualified domain name]:[Port]
The following is an example of SPNs for the recording server service running on a computer with the
following details: Hostname: Record-Server1 Domain: Surveillance.com
SPNs to register: VideoOS/Record-Server1:7609 VideoOS/Record-Server1.Surveillance.com:7609
Siemens recommends that you use Windows Update to protect your VMS against vulnerabilities in the
operating system by making sure that the latest updates are installed. Siveillance Video is Windows-
based, so security updates from Windows Update are important.
Updates can require a connection to the Internet, so Siemens recommends that this connection is open
only as required, and that it is monitored for unusual traffic patterns.
Windows Updates often require a restart. This can be a problem if high-availability is required, because
the server cannot receive data from devices while it restarts.
There are several ways to avoid this, or minimize the impact. For example, you can download updates
to the server, and then apply them at a time when a restart will disrupt surveillance as little as possible.
If high availability is a concern, Siemens recommends that you run management server and event
servers in clusters that include one or more failover servers. The failover server will take over while the
recording server restarts, and surveillance is not interrupted. Do not include recording servers in the
cluster. For recording servers, use a failover recording server.
Note: Before implementing Windows updates across the organization, Siemens recommends that you
verify the updates in a test environment.17
Learn more
The following control(s) provide additional guidance:
NIST SP 800-53 SI-2 FLAW REMEDIATION
14
NIST 800-53 CM-8 Information system component inventory and sandboxing and SC- 44
Detonation Chambers
15
https://cve.mitre.org/
Figure 7
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SI-2 FLAW REMEDIATION
Please refer to the Annexure in the guide "How to configure IPSec ". (Refer page number: 58)
Network communications must be secure, whether or not you are on a closed network. By default,
secure communications should be used when accessing the VMS. For example:
• VPN tunnels or HTTPS by default
Latest version of the Transport Layer Security19 (TLS, currently 1.2) with valid certificates that meet
industry best practices.( Latest version of the Transport Layer Security
(https://datatracker.ietf.org/wg/tls/charter/) (TLS, currently
1.2) with valid certificates that meet industry best practices, such as from Public-Key Infrastructure
(X.509) (https://datatracker.ietf.org/wg/ipsec/documents/) and CA/Browser Forum (https://cabforum.org/).
Otherwise, credentials may be compromised and intruders might use them to access the VMS.
Configure the network to allow client computers to establish secure HTTPS sessions, or VPN tunnels
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SI-2 FLAW REMEDIATION
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 SC-23 Session Authenticity
16
https://datatracker.ietf.org/wg/tls/charter/
17
https://datatracker.ietf.org/wg/pkix/documents/, https://cabforum.org/
1235 TCP Event Server Any server sending Listening for generic events
Service generic events to from external systems or
your devices. Only if the relevant
Siveillance Video data
system. source is enabled.
9090 TCP Event Server Any system or Listening for analytics events
Service device from external systems or
that sends analytics devices.
events to your Only relevant if the Analytics
Siveillance Video Events feature is enabled.
system.
22331 TCP Event Server Siveillance Video Configuration, events, alarms,
Service Client and map data.
and the
Management Client
7563 TCP Recording VMS Video Client Retrieving video and audio
Server service streams, PTZ commands.
8844 UDP Failover Local connection Communication between the
Recording only. servers.
Servers
8966 TCP Failover Failover Recording Showing status and managing
Recording Server tray the service.
Server Service controller,
local connection
only.
8967 TCP Failover Server Failover Server tray Showing status and managing
Service controller, local the service.
connection only.
Outbound connections
Port Protocol Connections Purpose
number to…
25 SMTP Recording Sending event
servers and notifications
failover recording (deprecated).
servers
Siveillance Video Client, Siveillance Video Management Client, Siveillance Video Mobile server
Unless otherwise specified, the ports are both inbound and outbound. The port numbers are the default
numbers. You can change some of the port numbers, if needed.
If you need to change ports that are not configurable in Management Client, contact Siveillance
Video Support.
Learn more
If mobile devices connect to the VMS, this includes ensuring that the devices have the latest
operating systems and patches (though not directly anti-virus) installed.
When you do virus scanning, do not scan recording server directories and subdirectories that contain
recording databases. In addition, do not scan for viruses on archive storage directories. Scanning for
viruses on these directories can impact system performance.
For information about the ports, directories, and subdirectories to exclude from the virus scan, see the
There are tools21 that leverage logs for operational and security purposes.
Siemens recommends that you use the Audit Log in Siveillance Video and enable user access logging in
Management Client. By default, the Audit Log notes only user logins. However, you can turn on user
access logging so that the Audit Log notes all user activities in all of the client components of Siveillance
Video products. This includes the times of the activities and the source IP addresses.
The client components are Siveillance Video Client, Web Client, the Siveillance Video Mobile client
component, and integrations made by using the MIP SDK. Examples of activities are exports, activating
outputs, viewing cameras live or in playback, and so on.
Note: The Audit log does not note unsuccessful login attempts, or when the user logs out.
Logging all user activities in all clients increases the load on the system, and can affect performance.
You can adjust the load by specifying the following criteria that controls when the system will generate a
log entry:
• The number of seconds that comprise one sequence. The VMS generates one log entry when
a user plays video within the sequence.
• The number of frames that a user must view when playing back video before the
VMS generates a log entry.
To turn on and configure extended user access logging, follow these steps:
18
Many businesses use syslog servers to consolidate logs. You can use syslog to note activities at a
Windows level, however, Siveillance Video Advanced VMS does not support syslog
Figure 8
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AU-3 Content of Audit Records
• NIST SP 800-53 RA-5 Vulnerability Scanning
• NIST SP 800-53 AU-6 Audit Review, Analysis and Reporting
Advanced steps
Figure 9
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 IR 1-13 Incident Response
Administrators and users should only have access to the information they need in order to fulfill their
responsibilities. If all internal users have the same access level to critical data, it’s easier for attackers to
access the network.
19
http://www.nist.gov/cyberframework/
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 PE-1 Physical and Environmental Protection Policy and Procedures
• NIST SP 800-53 PE-2 Physical Access Authorizations
• NIST SP 800-53 PE-3 Physical Access Control
• NIST SP 800-53 AC-4 Least Privilege
Siemens recommends that you find one or more tools to help you automate and implement the security
policy. Automation reduces the risk of human error and makes it easier to manage the policy. For
example, you can automate the installation of security patches and updates on servers and client
computers.
One way to implement this recommendation23 is to combine the Microsoft Security Configuration
Manager (SCCM) with the Security Content Automation Protocol (SCAP). This gives you a framework
to create, distribute, and validate security settings on computers across your network.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 CM-1 Configuration Management Policy and Procedures
• NIST SP 800-53 CM-2 Baseline Configuration
• NIST SP 800-53 CM-3 Configuration Change Control
It is important to deny access to the VMS by not using vulnerable network settings.24
20
https://technet.microsoft.com/en-us/magazine/ff721825.aspx,
http://scap.nist.gov/validation/
21
http://csrc.nist.gov/publications/nistpubs/800-128/sp800-128.pdf,
http://csrc.nist.gov/publications/nistpubs/800-41-Rev1/sp800-41-rev1.pdf (specific to firewalls),
https://ics-cert.us-cert.gov/Standards-and-References (general list)
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 MA-3 Maintenance Tools
This section provides guidance for hardening the devices and network components related to Siveillance
Video. This includes key parts of the system such as the cameras, storage, and the network.
Surveillance systems often include cameras at the edge of the network. Cameras and their network
connections, if left unprotected, represent a significant risk of compromise, potentially giving intruders
further access to the system.
Siemens recommends that you change the default passwords on devices, for example, on a camera.
Do not use default passwords because they are often published to the Internet and are readily
available.25
Instead, use strong passwords for devices. Strong passwords include eight or more alpha-numeric
characters, use upper and lower cases, and special characters. The Authenticator Management
document listed under Learn more below provides additional guidance.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 IA-4 Authenticator Management
• NIST 800-53 IA-8 Authenticator Feedback
• NIST 800-53 SI-11 Error Handling
22
For example http://zeecure.com/free-cctv-and-security-tools/complete-list-of-every- ip-camera-
default-username-password-and-ip-address/
Scanning for devices (for example, Express scan or Address range scanning when adding hardware) is
done
using broadcasts that may contain user names and passwords in plain text.
Unless this is an initial setup, this functionality should not be used for adding devices to the system. Use
the
Manual option instead and manually select the driver.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SI-2 Flaw remediation
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 SC-23 Session Authenticity
Figure 10
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 CA-3 System Interconnections
Use port-based access control to prevent unauthorized access to the camera network. If an unauthorized
device connects to a switch or router port, the port should become blocked. Information about how to
configure switches and routers is available from the manufacturers. This document also provides a
reference to materials about configuration management of information systems 28.
23
Multiple SNMP protocols exists, versions 2c and 3 are the most current. Implementation
involves a suite of standards. A good overview can be found here:
http://www.snmp.com/protocol/snmp_rfcs.shtml
24
Securing Legacy IEEE 802.11 Wireless Networks http://csrc.nist.gov/publications/nistpubs/800-
48-rev1/SP800-48r1.pdf. Guidelines for Securing Wireless Local Area Networks (WLANs)
http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-153.pdf.
25
Guide for Security-Focused Configuration Management of Information Systems
http://csrc.nist.gov/publications/nistpubs/800-128/sp800-128.pdf
This section contains guidance on how to protect the Siveillance Video servers.
Basic steps
Siveillance Video supports integration of access control systems and their information. For
example, you can view access logs in Siveillance Video Client.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 PE-3 Physical Access Control
• Configure a screen-saver to lock the console's screen automatically if the host is left unattended.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 AC-4 Information Flow Enforcement
• NIST 800-53 AC-17 Remote Access
Advanced steps
Siemens recommends that you restrict the use of removable media, for example USB keys, SD cards,
and Videophones on computers and servers where components of Siveillance Video are installed. This
helps prevent malware from entering the network. For example, allow only authorized users to connect
removable media when you need to transfer video evidence.
Learn more
The following control(s) provide additional guidance:
SQL Server
Current
connection string: Data Source=localhost;initial catalog='Surveillance';Integrated
Security=SSPI;encrypt=true;trustServerCertificate=true
Hardened
connection string: Data Source=localhost;initial catalog='Surveillance';Integrated
Security=SSPI;encrypt=true
This results in encryption occurring only if there is a verifiable server certificate, otherwise the connection
attempt fails
Learn more
The following control(s) provide additional guidance:
NIST 800-53 CM-6 Configuration Settings
NIST 800-53 CM-7 Least Functionality
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 SC-7 Boundary Protection
• NIST 800-53 CM-9 Configuration Management Plan
SQL Hardening
Siemens recommends that you apply Security Best Practices to the SQL Server. For more information see
Siemens recommends securing the communication to the Database Server via TLS.
Step 1: (Management Server Side) Create the SSL certificate that is used for securing the
communication between VMS Management Server and Database Server machines. For demonstration
purpose, we have created a self-signed certificate in IIS. The same could be done using OpenSSL too
(see addendum for a HowTo). In the production environment, the SSL certificate can be signed by an
authorized CA.
The below image shows the certificate that is created in IIS for the Management Server.
Step 2: (Database Server Side) Open the ‘SQL Server Configuration Manager’ from Program files
(C:\Windows\SysWOW64\mmc.exe /32 C:\WINDOWS\SysWOW64\SQLServerManager10.msc) or from
the Start Menu as shown in the below image.
Step 3: (Database Server Side) Right click on the ‘SQL Server Network Configuration→Protocols for
SQLEXPRESS’ and select Properties as shown in the below image.
When the VMS Management Server uses SQL server 2016 R2 as the Database, the protocol that is used
is SMBv2, which is not a supported message encryption and signing verification protocol.
It is recommended to enforce message signing in the host's configuration. On Windows, this is found in
the policy-setting 'Microsoft network server: Digitally sign communications (always)'. On Samba, the
setting is called 'server signing'. Refer the below mentioned links for further information.
References:
https://support.microsoft.com/en-us/kb/887429
http://technet.microsoft.com/en-us/library/cc731957.aspx http://www.nessus.org/u?74b80723
http://www.samba.org/samba/docs/man/manpages-3/smb.conf.5.html http://www.nessus.org/u?a3cac4ea
https://stackoverflow.com/questions/2503234/sql-server-ports-445-and-
1433?utm_medium=organic&utm_source=google_rich_qa&utm_campaign=google_rich_qa
Disable the remote registry access. Refer to the following URL for more details:
Recording Server
Available functionality depends on the system you are using. See Product comparison chart for more
information.
In the Storage and Recording Settings dialog box, specify the following:
Name Description
Name Rename the storage if needed. Names must be
unique.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
Siemens recommends that you enable only the ports that Siveillance Video Mobile server uses, and block
all other ports, including the default Windows ports.
Note: The ports used depend on the deployment. If in doubt, contact Siveillance Video Support.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 SC-7 Boundary Protection
Siemens recommends that you install mobile server in a DMZ, and on a computer with two network
interfaces:
• One for internal communication
• One for public Internet access
This allows mobile client users to connect to mobile server with a public IP address, without
compromising the security or availability of the VMS network.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
Siemens recommends that you use only the necessary protocols, and only the latest versions. For
example, implement the latest version of the Transport Layer Security (TLS, currently 1.2) and disable
all other cipher suites and obsolete versions of SSL/TLS protocols. This requires configuration of
Windows and other system components, and the proper use of digital certificates and keys.
Note: The same recommendation was given for the management server. For more information, see the
section in this document titled Disable non-secure protocols.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 AC-17 Remote Access (Disable Unused Protocols)
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 CM-7 Least Functionality
Requirements
• You have added users and groups to your Siveillance Video system in the Management Client on
the Roles node in the Site Navigation pane. On the relevant role, select the Users and Groups
tab.
If you upgraded your system from a previous version of Siveillance Video, you must restart the mobile
server to enable the two-step verification feature.
In the Management Application or Management Client, perform these steps:
2. Specify the settings for the verification code that will be sent to the client users.
1. In the navigation pane, select Mobile Servers, and select the relevant mobile server.
2. On the Two-step verification tab, select the Enable two-step verification check box.
3. Below Provider settings, on the Email tab, enter information about your SMTP server and specify the
email that the system will send to client users when they log in and are set up for a secondary login.
2. Specify the period within which the user can use the received verification code. After this period, the
code is invalid and the user has to request for a new code. Default period is 5 minutes.
3. Specify the maximum number of code entry attempts, before the user will be blocked. Default number is
3.
5. Specify the complexity of the code that you want the system to compose.
2. In the Details field, add the delivery details such as email addresses of individual users. Next time the
user logs into VMS Web Client or the Siveillance Video Mobile app, he or she is asked for a secondary
login.
3. If a group is configured in Active Directory, the Mobile server uses details, such as email addresses,
from Active Directory.
Windows groups do not support two-step verification.
4. Save your configuration.
You have completed the steps for setting up your users for two-step verification via email.
Two-step verification
Available functionality depends on the system you are using. See Product comparison chart for more
information.
Use the Two-step verification tab to enable and specify an additional login step on users of the VMS
Mobile app on their iOS, Windows Phone, or Android mobile devices or Siveillance Video Web Client.
The first type is password and the second type, the verification code, you can configure to be sent via
email to the user.
For more information, see Set up users for two-step verification (see "Set up users for two-step verification
via email").
The following tables describe the settings on this tab.
Name Description
SMTP server Enter the IP address or host name of the simple mail transfer protocol
(SMTP) server for two-step verification emails.
SMTP server port Specify the port of the SMTP server for sending emails.
Default port number is 25 without SSL and 465 with SSL.
Use SSL Select this check box if your SMTP server supports SSL encryption.
User name Specify the user name for logging into the SMTP server.
Password Specify the password for logging into the SMTP server.
Use Secure Password Select this check box if your SMTP server supports SPA.
Authentication (SPA)
Sender's email address Specify the email address for sending verification codes.
Email text Type the message you want to send. Example: Your code is {0}.
If you forget to include the {0} variable, the code is added at the end of
the text by default.
Name Description
Users and groups Lists the users and groups added to the Siveillance Video system.
If a group is configured in Active Directory, the Mobile server uses
details, such as email addresses, from Active Directory.
Windows groups do not support two-step verification.
Verification method Select a verification setting for each user or group. You can select
between:
No login: the user cannot log in.
No two-step verification: the user must enter user name and
password.
Email: the user must enter a verification code in addition to user
name and password.
User details Type the email address to which each user will receive codes.
During security assessments on the VMS Mobile Client, the integrity check is missing in the HTTP calls
from Mobile Client to the VMS Mobile Server, making Server vulnerable to the replay attack.
Configuring the HTTPS using proper CA certificate implementation can reduce the vulnerability risk
Log Server
Siemens recommends that you install Log Server on a separate SQL Server. If Log Server is affected
by a performance issue, for example, due to flooding or other reasons, and uses the same database as
the management server, both can be affected.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
• NIST SP 800-53 CM-9 Configuration Management Plan
Client programs
This section provides guidance about how to protect the Siveillance Video client programs. The
client programs are:
• Siveillance Video Client
• Siveillance Video Web Client
• Siveillance Video Management Client
• Siveillance Video Mobile client
Siemens recommends that you never use Anonymous as a username and test as a password.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 SA-5 Information System Documentation
• NIST 800-53 SA-13 Trustworthiness
Figure 11
Note: By default, all users associated with the Administrator role have unrestricted access to the
system. This includes users who are associated with the Administrator role in AD as well as those with
the role of administrator on the management server.
Learn more
The following documents provide additional information:
• NIST 800-53 AC-4 Least Privilege
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 CM-7 Least Functionality
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
• NIST SP800-53 CM-6 Configuration Settings
31
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-124r1.pdf
You set up login authorization on the roles. Users associated with the role are prompted for a second
user (a supervisor) to authorize their access to the system.
Figure 12
To configure the roles that authorize and grant access, follow these steps:
1. To create a new role, for example “Security supervisor”, expand the
Security node, right-click Roles and create a new role.
2. Click the Overall Security tab, and select the Management Server node.
3. Select the Allow check box next to the Authorize users check box.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 AC-6 Least Privilege
• NIST SP 800-53 AC-17 Remote Access
• NIST SP 800-53 CM-6 Configuration Settings
Figure 14
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 IA-1 Identification and Authentication Policy and Procedures
In Management Client, configure Video Client profiles to specify sets of permissions for users who are
assigned to the profile. Video Client profiles are similar to Management Client profiles, and the same user
can be assigned to each type of profile.
To configure a Video Client profile, follow these steps:
1. Open Management Client.
The document referred to in the footnote provides guidance that is specifically for mobile devices32. The
information it contains applies to all topics in this section.
Siemens recommends that you always use the Siveillance Video Mobile client on secure devices that are
configured and maintained according to a security policy. For example, ensure that mobile devices do not
allow users to install software from unauthorized sources. An enterprise app store is one example of a
way to constrain device applications as part of overall mobile device management.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
• NIST SP800-53 CM-6 Configuration Settings
32
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-124r1.pdf
For more information, see the Edit certificates section in the Siveillance Video Mobile Server 2016 -
Administrator Guide.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 IA-2 Identification and Authentication
• Apple Safari
• Google Chrome
• Microsoft Internet Explorer
• Mozilla Firefox
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 CM-1 Configuration Management Policy and Procedures
• NIST SP 800-53 CM-2 Baseline Configuration
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 PL-8 Information Security Architecture
• NIST SP 800-53 SI-3 Malicious Code Protection
Siemens recommends that you use Management Client profiles to limit what administrators can view in
the Management Client.
Management Client profiles allow system administrators to modify the Management Client user
interface. Associate Management Client profiles with roles to limit the user interface to represent the
functionality available for each administrator role.
Display only the parts of the VMS that administrators need to perform their duties.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 AC-4 Least Privilege
• NIST 800-53 CM-1 Configuration Management Policy and Procedures
• NIST 800-53 CM-2 Baseline Configuration
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 CM-7 Least Functionality
3. On the other tabs, specify the security settings for the role in the VMS. For more information
about security settings for roles, see the Help for Management Client.
4. On the Info tab, associate the role with a Management Client profile.
Note: You can turn on or turn off features by using the Management Client profile. Before you
assign a user to a Management Client profile, ensure that the permissions for the user’s role
are appropriate for the profile. For example, if you want a user to be able to manage cameras,
make sure that the role allows the user to do this, and that cameras are enabled on the
Management Client profile.
Learn more
The following control(s) provide additional guidance:
• NIST 800-53 AC-4 Least Privilege
• NIST 800-53 CM-1 Configuration Management Policy and Procedures
• NIST 800-53 CM-2 Baseline Configuration
• NIST 800-53 CM-6 Configuration Settings
• NIST 800-53 CM-7 Least Functionality
Please refer to the Annexure in the guide "How to configure IPSec ".
Backup Protection
Backups of the VMS system can include confidential data. Siemens recommends to treat any kind of
backup of the VMS as a critical asset and to apply appropriate security measures. These measures should
consider integrity, confidentiality and availability.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 IA-2 Identification and Authentication
Siemens recommends that you restrict physical access to computers running Siveillance Video Client.
Allow only authorized personnel to access the computers. For example, keep the door locked, and use
access controls and surveillance.
Learn more
• NIST SP 800-53 PE-1 Physical and Environmental Protection Policy and Procedures
• NIST SP 800-53 PE-2 Physical Access Authorizations
• NIST SP 800-53 PE-3 Physical Access Control
• NIST SP 800-53 PE-6 Monitoring Physical Access
If you need to access the VMS with Siveillance Video Client over a public or untrusted network, Siemens
recommends that you use a secure connection through VPN. This helps ensure that communication
between Siveillance Video Client and the VMS server is protected.
Learn more
Login authorization requires a user to log in on Siveillance Video Client or Management Client, and
another user who has an elevated status, such as a supervisor, to provide approval.
You set up login authorization on the roles. Users associated with the role are prompted for a second user
(a supervisor) to authorize their access to the system.
Login authorization is currently not supported by mobile client, Siveillance Video Web Client, and any
Siemens Integration Platform (MIP) SDK integrations.
Siveillance Video Client provides the option to remember passwords for users. To reduce the risk of
unauthorized access, Siemens recommends that you do not use this feature.
2. Expand the Client node, select Video Client Profiles, and then select the relevant Video Client profile.
3. In the Remember password list, select Unavailable.
The Remember password option is not available the next time a user with this profile logs into Siveillance
Video Client.
Learn more
Learn more
Turn on only required features and turn off features that a surveillance operator does not need. The point
is to limit opportunities for misuse or mistakes.
You can turn on and turn off features in Siveillance Video Client and in Siveillance Video Management
Client.
In Management Client, configure Video Client profiles to specify sets of permissions for users who are
assigned to the profile. Video Client profiles are similar to Management Client profiles, and the same user
can be assigned to each type of profile.
To configure a Video Client profile, follow these steps:
1. Open Management Client.
2. Expand the Client node, select Video Client Profiles, and then select the relevant Video Client profile.
3. Use the tabs to specify settings for features in Video Client. For example, use the settings on the
Playback tab to control features used to investigate recorded video.
Before you assign a user to a Video Client profile, ensure that the permissions for the user’s role are
appropriate for the profile. For example, if you want a user to be able to investigate video, make sure that
the role allows the user to play back video from cameras, and that Sequence Explorer tab is available on
the Video Client profile.
Learn more
Siemens recommends that you create a user account for each user and use a naming convention that
makes it easy to identify the user personally, such as their name or initials. This is a best practice for
limiting access to only what is necessary, and it also reduces confusion when auditing.
Learn more
Removable media can transfer malware to the network, and subject video to unauthorized distribution.
Alternatively, the security policy can specify that users can export evidence only to a specific location on
the network, or to a media burner only. You can control this through the Video Client profile.
Learn more
Siemens recommends that you always use the Siemens Mobile client on secure devices that are
configured and maintained according to a security policy. For example, ensure that mobile devices do not
allow users to install software from unauthorized sources. An enterprise app store is one example of a way
to constrain device applications as part of overall mobile device management.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 SC-7 Boundary Protection
• NIST SP800-53 CM-6 Configuration Settings
Siemens recommends that you download the Siemens Mobile client from one of these sources:
• Google Play Store
• Apple App Store
Learn more
Learn more
Always securely connect all components of the VMS. Server-to-server and client-to-server connections
should use HTTPS and the latest TLS. Always run Siveillance Video Web Client on trusted computers, for
example, do not use a client computer in a public space. Siemens recommends that you educate users
about the security measures to remember when using browser-based applications, such as Siveillance
Video Web Client. For example, make sure they know to disallow the browser from remembering their
password.
Learn more
This document emphasizes the use of the latest TLS. With that comes the need for the proper use of
certificates and the implementation of the TLS cipher suite. Siemens recommends that you install a
certificate on the Siemens Mobile server to confirm the identity of the server when a user tries to connect
through Siveillance Video Web Client.
For more information, see the Edit certificates section in the Siemens Mobile Server 2016 –
Administrator Guide.
Learn more
The following control(s) provide additional guidance:
• NIST SP 800-53 AC-2 Account Management
• NIST SP 800-53 CM-6 Configuration Settings
• NIST SP 800-53 IA-2 Identification and Authentication
Siemens recommends that you install only one of the following browsers on client computers. Make sure
to include the latest security updates.
• Apple Safari
• Google Chrome
• Microsoft Internet Explorer
• Mozilla Firefox
Learn more
In the following description we show how to configure IPSec based on PSK. PSK offer only a minimum
level of security. In case your installation has high or very high security requirements, we recommend to
use certificates instead of PSK.
Instruction
You have to do the following steps on both of the two Windows Servers 2012 R2:
1. Add a new Connection Security Rule
2. Customize IPsec Settings
Both steps will be taken in the advanced settings of Windows Firewall. You may open it as shown in the
following two pictures.
In the following steps it is assumed, that you have a default setup of your Windows Server 2012 R2.
Depending on earlier modifications of you IPsec defaults, the menu entries on your system may differ from
the one shown in the tutorial.
The idea is to only have one possible security method for each goal, that offers a high security. In that way
it will not be possible to force a fallback on a weaker encryption for example.
1. Right-click on "Windows Firewall with Advanced Settings on Local Computer" in the list and click
"Properties".
3. Select the tab "IPSec Settings" and click "Customize" in the section "IPsec defaults".
5. In the section "Key exchange (Main Mode)" select "Advanced" and click "Customize".
6. The window "Customize Advances Key Exchange Settings" opens:
24. Select "Preshared key" and enter the key that will be used for the encrypted communication between
the two servers and click "OK".
25. In the window "Customize Advanced Authentication Methods" the preshared key is listed on the left
side column of the First authentication method.
Siveillance Video is shipped with MSXML 4.0 which is no longer supported by Microsoft. A few legacy
device drivers require MSXML 4.0; however, the core Siveillance Video is compatible with later versions of
MSXML. Although there are no known issues about updating the MSXML component, please follow the
best practices with respect to rollback and post-update testing.
Annexure 2
Open OpenSSL in your console afterwards you will see a command prompt as follows:
OpenSSL>
Explanation:
This command generates a RSA private.
genrsa generates an RSA private key.
-aes256 encrypts the private key with 256 Bit AES.
-out ca.key saves the generated (encrypted) key in the file ca.key in the directory where OpenSSL was
started from.
4096 is the number of Bits the generated key has. NIST recommends a length of >= 3072
Generate a CSR
Explanation:
This step generates the self-signed certificate.
X509 generates a self-signed certificate
-req will make OpenSSL expect a certificate request as input
-days 730 will make the certificate valid for 730 days, which is recommended by NIST
-in request.csr takes the CSR generated in the earlier step
-signkey ca.key takes the RSA private key generated in the first step
-out certificate.crt will output the certificate in the file certificate.crt in the directory where OpenSSL was
started from.
Appendix 2 - Acronyms
AD – Active Directory
CSA – Cloud Security Alliance
CVE – Common Vulnerabilities and Exposures HTTP
– Hypertext Transfer Protocol
HTTPS – Hypertext Transfer Protocol Secure IEC –
International Electrotechnical Commission IETF –
Internet Engineering Task Force
IP – Internet Protocol
ISO – International Standards Organization IT –
Information Technology
KB – Knowledge Base
NIST – National Institute of Standards and Technology RSTP –
Rapid Spanning Tree Protocol
SMTP – Simple Mail Transfer Protocol SSL –
Secure Socket Layer
STIG – Security Technical Information Guide
TCP – Transmission Control Protocol TLS-
Transport Layer Security
UDP – User Datagram Protocol VMS –
Video Management Software VPN –
Virtual Private Network
Issued by Cyber security disclaimer
Siemens Switzerland Ltd Siemens provides a portfolio of products, solutions, systems and
Smart Infrastructure services that includes security functions that support the secure
International Headquarters operation of plants, systems, machines and networks. In the field of
Theilerstrasse 1 a Building Technologies, this includes building automation and control,
6300 Zug, fire safety, security management as well as physical security
Schweiz. systems.
Phone : +41 41 724 24 24 In order to protect plants, systems, machines and networks against
cyber threats, it is necessary to implement – and continuously
maintain – a holistic, state-of-the-art security concept. Siemens’
portfolio only forms one element of such a concept.
You are responsible for preventing unauthorized access to your
plants, systems, machines and networks which should only be
connected to an enterprise network or the internet if and to the
extent such a connection is necessary and only when appropriate
security measures (e.g. firewalls and/or network segmentation) are
in place. Additionally, Siemens’ guidance on appropriate security
measures should be taken into account. For additional information,
please contact your Siemens sales representative or visit
http://www.siemens.com/industrialsecurity.
Siemens’ portfolio undergoes continuous development to make it
more secure. Siemens strongly recommends that updates are
applied as soon as they are available and that the latest versions are
used. Use of versions that are no longer supported, and failure to
apply the latest updates may increase your exposure to cyber
threats. Siemens strongly recommends to comply with security
advisories on the latest security threats, patches and other related
measures, published, among others, under