Domotz Pro Agent

Domotz Pro Agent

Domotz (domotzpublicstore) Publisher Verified account Verified account

Contact us about Snaps and IoT ›

Install latest/stable of Domotz Pro Agent

Ubuntu 16.04 or later?

Make sure snap support is enabled in your Desktop store.


Install using the command line

sudo snap install domotzpro-agent-publicstore

Don't have snapd? Get set up for snaps.

Channel Version Published

Domotz Network monitoring

Domotz Network Monitoring and Management

Domotz is a cloud-based platform that helps you discover, monitor, and manage your network and connected devices without overspending. With full-context visibility and powerful management tools, Domotz helps you eliminate blind spots, resolve issues faster, and exceed service expectations.

Subscription Requirement
Domotz requires a subscription as described at http://www.domotz.com/. View transparent pricing at http://www.domotz.com/pricing.

Why Domotz?

Today's networks are complex, distributed, and packed with connected devices. Without proper monitoring, IT teams are left reacting to issues, wasting time troubleshooting blind spots, and putting out fires.

Domotz gives you complete visibility into every device and connection. With features like real-time alerts, remote access, and visual network topology, you can quickly identify and resolve problems, often before anyone notices.

Spend less time in crisis mode and more time ensuring stability and satisfaction.

Try Domotz for free and access the full feature set:

  • Device Discovery & Inventory
    Automatically identifies all connected devices and builds a comprehensive inventory.
  • Network Topology Mapping
    Visualizes how devices are connected for easier navigation and faster troubleshooting.
  • Real-Time Alerts
    Notifies you when devices go offline, new ones connect, or performance degrades.
  • Remote Access
    Securely connect to devices using HTTP, SSH, RDP, Telnet---no open ports needed.
  • Power Management
    Power cycle devices remotely using PoE switches, PDUs, or Wake-on-LAN.
  • SNMP & TCP Monitoring
    Monitor SNMP metrics and TCP services for deeper insights.
  • Custom Scripting
    Automate tasks or trigger actions using customizable scripts.
  • Configuration Management
    Backup and restore device configurations to streamline recovery and consistency.
  • Network Diagnostics
    Includes tools like traceroute, latency tracking, DHCP monitoring, bufferbloat, bandwidth analysis, and speed tests.
  • Camera Access (ONVIF)
    Stream or capture snapshots from IP cameras---no reconfiguring firewalls.

Why Domotz Stands Out

  • Accessible
    Agentless deployment in under 15 minutes. Easy to evaluate, implement, and maintain at an affordable price.
  • Deeper Discovery
    Combines Layer-2 and Layer 3 scanning for more accurate device identification and visibility.
  • True Management
    Go beyond monitoring with robust management tools and a custom scripting framework.
  • Centralized Dashboard
    Manage all your networks and devices from a single, unified interface---anywhere in the world.
  • Built for Security
    ISO/IEC 27001 and SOC 2 Type II certified. Domotz uses strict controls, encrypted communications, and continuous monitoring to protect your data.

Installation notes

Please connect the following interfaces:

  • sudo snap connect domotzpro-agent-publicstore:firewall-control
  • sudo snap connect domotzpro-agent-publicstore:network-observe
  • sudo snap connect domotzpro-agent-publicstore:raw-usb
  • sudo snap connect domotzpro-agent-publicstore:shutdown
  • sudo snap connect domotzpro-agent-publicstore:system-observe

Then, click on the Domotz icon or go to http://127.0.0.1:3000 to configure the Domotz Collector. Note: if TCP port 3000 has been already used by a different service, Collector Web Interface might be available on subsequent ports (e.g. http://127.0.0.1:3001, http://127.0.0.1:3002, etc)

Additional notes

In case you want to use the VPN on demand feature, you have to execute also:

  • sudo sh -c 'echo tun >> /etc/modules'
  • sudo modprobe tun

In case Uncomplicated Firewall (UFW) is configured on your machine, you might consider allowing the usage of the port where the Collector Web Interface is available. For instance running the following command:

  • sudo ufw allow 3000

Details for Domotz Pro Agent

License
  • GPL-3.0

Last updated
  • Yesterday - latest/stable
  • Yesterday - latest/edge

Websites

Contact

Report a Snap Store violation

Share this snap

Generate an embeddable card to be shared on external websites.


Install Domotz Pro Agent on your Linux distribution

Choose your Linux distribution to get detailed installation instructions. If yours is not shown, get more details on the installing snapd documentation.


Where people are using Domotz Pro Agent