paint-brush
Setup Raspberry PI 3 as AWS VPN Customer Gatewayby@mlabouardy
8,689 reads
8,689 reads

Setup Raspberry PI 3 as AWS VPN Customer Gateway

by Mohamed Labouardy2mFebruary 26th, 2018
Read on Terminal Reader
Read this story w/o Javascript
tldt arrow

Too Long; Didn't Read

In my <a href="https://hackernoon.com/aws-openvpn-access-server-c9edaece035a" target="_blank">previous article</a>, I showed you how to use a <strong>VPN Software Solution</strong> like <strong>OpenVPN</strong> to create a secure tunnel to your <strong>AWS</strong> private resources. In this post, I will walk you through step by step on how to setup a secure bridge to your remote <strong>AWS VPC subnets</strong> from your home network with a <strong>Raspberry PI</strong> as a <strong>Customer Gateway</strong>.

Companies Mentioned

Mention Thumbnail
Mention Thumbnail
featured image - Setup Raspberry PI 3 as AWS VPN Customer Gateway
Mohamed Labouardy HackerNoon profile picture
Mohamed Labouardy

Mohamed Labouardy

@mlabouardy

L O A D I N G
. . . comments & more!

About Author

TOPICS

THIS ARTICLE WAS FEATURED IN...

Permanent on Arweave
Read on Terminal Reader
Read this story in a terminal
 Terminal
Read this story w/o Javascript
Read this story w/o Javascript
 Lite