How to Set Up Wireless IP Cameras for Home Security: Remote Access

Section 5: Remote Access

At this point your Foscam camera can do virtually everything a surveillance system requires: It can stream live video to any computer on your home network. It can trigger on motion alarm and send images to your email, or record videos to a device attached to your LAN. It is even accessible from your smartphone, if it is connected to your home Wi-Fi. However, you still can’t view the camera from the internet. To enable remote access, such as using your computer at work or your cell phone’s cellular connection, you need to complete two additional tasks: Port Forwarding and DDNS.

Port Forwarding is simply a way to tell your router that an incoming traffic from the outside looking for this address (in this case it is you trying to view your camera) should be allowed and then directed to a given port number. This is typically done by going into the router’s configuration page and define a new rule for its firewall. For some routers it is simply done by entering your camera’s fixed LAN IP address and its port number which you selected earlier. The start and end ports, or external and internal ports as referenced in some routers, are typically the same. The Protocol is usually TCP or Both. Other routers may have a slightly more complicated process, but the general idea is the same. If you Google “port forwarding” plus your router’s model number, you will likely see many articles on how to set it up. For each additional camera, you need to define a new rule using the new camera’s IP address and port. See an example below. Foscam Port Forwarding

Foscam cameras have built-in UPnP capabilities to handle port forwarding, but the router is a much better place to do it. Although setting up port forwarding is a simple process, you want to make sure it is done correctly for security reasons.

We now move on to DDNS (Dynamic Domain Name System).

Your camera’s fixed IP address starts with either 192.168 or 10. These are LAN addresses and are only recognized within your home network. To view your camera remotely, you need to know your WAN address. This is the IP address that uniquely identifies your home network to the outside world, simply speaking. If you are at home, go to http://www.whatismyip.com/ and your WAN IP address should be displayed on the Website in large font.

At this point if you use your friend’s network or your phone’s data plan, you should be able to access your camera’s login page by entering your WAN address plus the camera’s port number (i.e. http://66.102.15.255:8000). Changing the port number will allow you to remotely access other cameras.

There is only one problem: Next time you try to view your cameras remotely, you may or may not be able to. The reason is that Internet Service Providers typically assign dynamic IP addresses to their customers. This means that your WAN address is only temporary and will change, maybe once a day, maybe once a few weeks, depending on your ISP’s policy. So you can’t rely on it for remote access.

One solution is to pay your ISP for a fixed IP address. A more common solution, however, is to use a DDNS service. DDNS works like this: You sign up for an account at a DDNS service provider. You then select a unique host name and also choose a domain name provided by the DDNS company. So now you have a complete website address (ie. MyUniqueCam.dyndns.com:8000) that you will use to access your security camera remotely. Finally you will configure your router’s DDNS service so that every time your dynamic IP changes, it will automatically update the name server associated with your DDNS account.

Foscam Fi8910W Indoor Camera Foscam Fi8905W Outdoor Camera

Simply knowing the web address doesn’t allow a person to view your camera feed – your camera’s password is still required – but obviously you want to keep the address private and also choose a strong password to safeguard your DDNS account.

DDNS can be updated by your Foscam cameras as well, or by using software running on your computer. But the best place to do it is your router. And make sure you only use ONE device on your entire network to provide DDNS update.

There are still reputable companies offering free DDNS services, but the list is getting smaller and smaller. I personally use DynDNS and their service has been awesome. Unfortunately, DynDNS has stopped offering free accounts to new customers. Their Pro service isn’t too expensive and doesn’t require you to log in once a month to keep it alive, so it is still an option. Another option is No-IP.com, which appears to be gaining popularity quickly because of their reliable and free DDNS service. Foscam offers their own DDNS service but it is only free for the first three years.

5 thoughts on “How to Set Up Wireless IP Cameras for Home Security: Remote Access”

  1. You have mentioned step by step procedure to install wireless camera. It had become really necessary to have security systems in home. And with wireless home security camera, a person can look over the house from anywhere it doesn’t matter whether they are inside the house or outside. It also provides a piece of mind to the home owners that their homes are secure. These cameras can also be used to keep an eye on children when they are alone in the home or on baby sitters.

  2. It should be possible to disable the cloud service by removing /opt/topsee/seetong.flag file.unpack, remove file, pack, flash, enjoy ?

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.