Remote SCADA Network Access Security

It isn’t pretty, but you can use something like HAproxy to rewrite all the urls in and out and just use one gateway.

Something I’ve been looking into is putting a second database provider on the actual gateway pointing to some database that is publicly accessible and then pointing a second Ignition install at that. It is a bit slow, but it seems like a more elegant way of doing things than opening up the production gateway to the world.