Communications and Firewalls

Occasionally, a customer will report a communication issue that can be traced to their firewall rules. Because these may be managed by the Windows firewall utility, a third-party program, or both, it can be difficult to diagnose.

 

During installation, VTScada adds firewall rules only to enable communication in the domain and private profile. If VTScada must access a device in the public profile, you will need to create appropriate firewall rules. As a general principle, this is not encouraged. On a public profile, open only what is absolutely necessary. A better solution is to configure your systems so that VTScada can communicate with devices on the domain or private profile.

 

Instructions for Windows firewall configuration are well outside the scope of this documentation. You are encouraged to seek expert advice.