diy solar

diy solar

EG4 Monitor security.

Batavian

New Member
Joined
Apr 29, 2023
Messages
85
Location
California
What are the chances of someone hacking into EG4 Monitor system and bricking everyones inverters?
I am a bit ignorant on the subject.
 
This is my area of expertise. Without eg4 explaining their security practices, we don't know.

IMO it's better to detach from the cloud and monitor/manage locally, but I realize this isn't everyone's skill set.

Btw I would say the same about any cloud based control plane, especially in this niche space.

On the other hand, hackers have very little to gain from doing so and I doubt would bother. EG4 likely does not have very deep pockets so ransomware is a bad idea, cryptojacking might be more likely.
 
What would they get out of it?

For every "hack" there has to be a reason for it.
What data would they be retrieving?

And if you're thought process is the that the government would be doing it, also ask yourself "why"?
 
They sure make it easy to do a local connect. Someone that is close enough to the Dongle could log in and change your hz to 50. But who’s that evil to do that?
 

Attachments

  • IMG_4847.png
    IMG_4847.png
    197.2 KB · Views: 9
  • IMG_4848.jpeg
    IMG_4848.jpeg
    52 KB · Views: 6
What would they get out of it?

For every "hack" there has to be a reason for it.
What data would they be retrieving?

And if you're thought process is the that the government would be doing it, also ask yourself "why"?
Ransomware makes sense if the company or customers have money.
 
This is my area of expertise. Without eg4 explaining their security practices, we don't know.

IMO it's better to detach from the cloud and monitor/manage locally, but I realize this isn't everyone's skill set.

Btw I would say the same about any cloud based control plane, especially in this niche space.

On the other hand, hackers have very little to gain from doing so and I doubt would bother. EG4 likely does not have very deep pockets so ransomware is a bad idea, cryptojacking might be more likely.
That isn't just for EG4
Deye/sunsynk/sol-ark all use the solarman platform..
Which has been hacked about 2 years ago.
Vlanned the inverter dongles, they don't go out to the internet , unless I open up that vlan to internet
Using solar-assitant , which runs fully locally, unless I allow it on the internet to install an update
 
Last edited:
That isn't just for EG4
Deur/sunsynk/sol-ark all use the solarman platform..
Which has been hacked about 2 years ago.
Vlanned the inverter dongles, they don't go out to the internet , unless I open up that vlan to internet
Using solar-assitant , which runs fully locally, unless I allow it on the internet to install an update
That's what I said, it applies to all cloud control planes
 
Disconnect until you need to connect. Run local instances such as Solar Assistant or Home Assistant with an integration which will give you better data anyways.

In terms of it being a platform to be targeted for the purpose to deny service; unlikely, mainly because there are far easier targets (local water treatment, etc) that would do more damage to a larger population.
 
Back
Top