2020/07/29

Efento Gateway

News       

We are glad to inform that we have just released a new version of Efento Gateway software. The update to version 5.0.0 is available for all users free of charge and will be done automatically. The most important features of this update are data encryption, custom HTTP headers and custom endpoint.

 

Data encryption (TLS)

To increase the security of the communication between Efento Gateway and Efento Cloud, we have implemented TLS protocol. The TLS protocol aims primarily to provide privacy and data integrity between two or more communicating parties – in our case Efento Gateway and Efento Cloud. After the update, gateways send the data over secured HTTP protocol – HTTPS. What’s the key benefit for the user? It is impossible to hijack or modify your data during the transmission between gateway and Efento Cloud platform. If you add the encryption of wireless communication between Efento sensors and Efento Gateway, you get end to end encryption and security!

 

Custom API endpoint

This feature allows users to set up a custom API endpoint to which the gateway will send the data. In the previous version of Efento Gateway, the measurements have been always sent to the same endpoint (“/api/v2/measurements”). In software version 5.0.0, you can set up any endpoint, and the gateway will send the data to it. This makes the integration of Efento Sensors into your solution even easier!

 

Custom HTTP headers

By default, Efento Gateway sends the value from the “Token” field in http header. The default http headers look like this:

Content-Type: application/json
charset=UTF-8
X-Api-Token: <value of API token>

If you want to, you can set the gateway to use custom headers. In order to do that, set the “custom headers” toggle to “ON” and add the header name(s) and its value(s). You can add up to five custom headers. Headers will be sent in the same order as on the headers list. “Content-Type” and “charset” headers are always added to the headers section.

For instance, if you added a header named “Token” with value “sdffsWED34sdfFG6wddV3”, the headers sent by Efento Gateway would look like this:

Content-Type: application/json
charset=UTF-8
Token: sdffsWED34sdfFG6wddV3

Please note, that the messages sent by the server to the gateway may not contain more than ten headers. Any value above that, will be treated as wrong value and gateway will not accept this message.

To read more about features of Efento Gateway, please refer to the user manual

News & events

2024/03/12

Efento Cloud new features – February 2024

Efento Cloud platform has just received an update! We have introduced several new features, including: improved onboarding process, updated filters and configurable administrative notifications. All changes are described in the Efento Cloud user manual. Administrative notifications It is now possible...

2023/11/07

Efento Cloud new features – November 2023

We are glad to inform that the Efento Cloud platform has received another update. We have introduced several new features, including: full support for 4-20 mA / 0-10 V analog sensors along with the custom formulas to convert the measured...

2023/05/08

Free alarm notifications to smartphones – new feature in Efento Cloud

In the April update of Efento Cloud, we introduced a new way of informing users about events in the Efento Cloud platform: free notifications in the Efento mobile application. After installing the application and configuring notifications, the user can be informed about: exceeding alarm thresholds, low battery level of loggers or loss of communication between the logger and the platform. Notifications in the mobile application are free, and the length and type of notification sound can be freely configured by the user.