AWS IoT Device Management introduces Secure Tunneling, a new secure way to troubleshoot IoT devices

Posted on: Nov 25, 2019

AWS IoT Device Management now enables customers to securely access remote devices using Secure Tunneling. Customers can troubleshoot misbehaving devices remotely to diagnose device issues, deploy a fix, and validate the device is working properly using remote shell or remote desktop operations.

Secure Tunneling enables customers to maintain devices deployed behind network firewalls without the need to manage proxies for each device’s network. This is accomplished by a mutually initiated tunnel connection between source and destination devices that is brokered through a cloud proxy service on AWS. To provide secure bi-directional communication between each device, tunnels are authenticated with the proxy service and data transmitted through the tunnel is encrypted using Transport Layer Security (TLS). Finally, customers can prevent unauthorized device access by configuring Identify and Access Management (IAM) permissions and a tunnel timeout for each tunnel session to ensure connections close after a certain period of time.

This feature is available to customers through the AWS Console or CLI. To learn more, see the documentation.

This new feature is now available in 16 AWS regions globally. For the available list of regions see the FAQ page . To learn more about managing connected devices at scale, please visit the AWS IoT Device Management website.