How to Remotely Access Raspberry Pi Behind Firewall or NAT router

IoT devices are everywhere these days. There are plenty of IoT projects running all over the world running great software and doing amazing stuff. When it comes to an industrial project, managing the devices remotely may be critical and important. Industrial products can run thousands of Raspberry Pis or any other embedded Linux (Yocto, Debian, ubuntu, and RTOS) devices in the field, far from human hands or from any reachable physical support.

But manage Raspberry Pi behind a firewall or a NAT router without public IP available can be a huge challenge for remote control and maintenance tasks. Changing the VPN/firewall configuration can be cumbersome if the raspberry pi is behind a corporate firewall which does not allow ssh or VNC connections.

This quick guide will help you remotely manage and control a fleet of Raspberry Pi over the cloud easily! Just follow these 3 simple steps.

Step1: Create a RemoteIoT account

Before connecting your raspberry pi, open up RemoteIoT website in your browser and signup a new account which should just take a minute and is completely free.

Setp2: Install the RemoteIoT service

Open the terminal of your raspberry pi or access your raspberry pi with ssh on the local network and install the RemoteIoT service.

Setp3: Connect your raspberry pi

Now, open the RemoteIoT portal in your browser and login to the dashboard. You should now see your raspberry pi in the list of account devices.

Click "Connect Port" and select the SSH or VNC port. You will get a hostname (like proxy8.remoteiot.com) and a port (like 10008). Now copy the hostname and port to the ssh or vnc client and connect to the raspberry pi as if it was on the local network.

You can also use web console to connect devices directly in your browser. Web console is a standard terminal emulator for the X Window System. The service allows devices to be connected directly from the browser, avoids opening ports visible to outside and leaves a zero-attack surface.

Conclusion

You now have a secured connection to control your Raspberry Pi. The RemoteIoT IoT Device Management makes it easy to securely onboard, organize, monitor, and remotely manage IoT devices at scale. With RemoteIoT IoT Device Management, you can register your connected devices individually or in bulk, and easily manage permissions so that devices remain secure. You can also organize your devices, monitor and troubleshoot device functionality, query the state of any IoT device in your fleet, and send firmware updates over-the-air (OTA).