Configuring Firewall for SCADA Ignition

Hi there,

What are the typical TCP/UDP ports that have to be configured as exceptions in the firewall rules for a SCADA Ignition application?

Thanks

This is documented here: https://docs.inductiveautomation.com/display/DOC80/Gateway+Port+Reference

Port 8088 is the main port needed (or 8043 if you use SSL).

The other ports depend on your configuration and used protocols (PLC and database connections).

Thanks @Sanderd17, apart from the ports used for the communication with the Ignition gateway and the ports used for the database and the PLCs are there other “hidden” ports/services that are used?

I’m no sysadmin, but for the cases where clients wanted to view Ignition clients outside their protected VLAN, the sysadmins just had to make sure port 8088 was open.