Scandoil  

Secure Remote Connections to the Network Edge


Published Jun 11, 2016
[an error occurred while processing this directive]

Edit page New page Hide edit links

Westermo WeConnect
Westermo has designed WeConnect specifically for the industrial market and one example of this is the ability of WeConnect to cope with identical IP addresses on every remote site (illustration: Westermo)

WeConnect is a new solution that Westermo has developed to allow connectivity to remote networks using the internet. Clearly security and reliability are critical for this type of service, but even more important is the ease of use as the beneficiary of this service will not necessarily be an IT expert.

WeConnect creates a secure network between remote assets using strong encryption techniques, typically found in the financial sector. With WeConnect, a PC, smartphone, or tablet becomes part of the remote network as if it were actually at that location. For example, a service engineer can use the everyday industrial software application and connect from the desk to the PLC, HMI or any other type of device that is on the remote network. With an easy way to remotely access devices, time, money and energy on costly site visits can be saved.

Set-up is easy and just requires an internet connection of any kind. It does not matter what type of SIM-card is available, nor if there is ADSL, VDSL2, cellular or even a satellite connection; as long as the internet can be reached. As the Westermo routers create the connection to WeConnect themselves there is no need to have any public IP addresses, or create holes in the external firewall; perfect if your remote asset is on an existing factory Ethernet network.

With WeConnect Westermo offers reliable connectivity when it is needed. Part of this is due to the fact that WeConnect uses one of the most reliable global platform providers on the market, making it a very scalable and multi-resilient solution. The other benefit of this solution is that WeConnect can be configured to provide separate secure networks for each customer with no IP address restrictions or risk of data leakage from another user.

Tags: Westermo




Advertisment:

Comments on this page are closed.

+ Larger Font | + Smaller Font
Top Stories

 

 

 

 


 


RSS

RSS
Newsletter
Newsletter
Mobile News
Mobile news

Computer
Our news on
your website


Facebook
Facebook
Twitter
Twitter

Contact
Contact
Tips
Do you have any
tips to us
Stats

 

sitemap xml