product-guide

Agilicus AnyX Product Guide

Individual product guide pages are laid out below as cards. These are intended to be linked and navigated within the Agilicus AnyX administrative web interface, but are available here for reference.

For any product support needs, email support[@]agilicus.com, or use the Chat icon on the lower browser edge.

For information on embedding the Agilicus AnyX platform into your workflow or product, see also the API and SDK.

See, follow, subscribe to a set of articles on tips, tricks, best practices on using Agilicus AnyX, or, see the Frequently Asked Questions (FAQ).

A set of Examples are also available.

  • Administrative Users

    Administrative Users

    Administrative users are assigned via System Groups (sysgroups). These allow you to control who can make changes, to what objects.

  • Agilicus AnyX Demo

    Agilicus AnyX Demo

    Evaluate the Agilicus AnyX platform with a canned, built-in, fully functional demo environment. Nothing to install.

  • Agilicus Connector

    Agilicus Connector

    The Agilicus Connector facilitates connectivity from a private site to external users.

  • Agilicus Connector – Container/Docker

    Agilicus Connector – Container/Docker

    Install an Agilicus Connector in a container (e.g. Docker)

  • Agilicus Connector – Export Certificate

    Agilicus Connector – Export Certificate

    Have a local resource that should be properly TLS encrypted and publicly trusted certificate? The Agilicus Connector can facilitate this.

  • Agilicus Connector – GL-MT3000 (Beryl AX)

    Agilicus Connector – GL-MT3000 (Beryl AX)

    Install an Agilicus Connector on an OpenWRT-based GL-MT3000 Beryl AX

  • Agilicus Connector – Microsoft Windows

    Agilicus Connector – Microsoft Windows

    Install and diagnose the Agilicus Connector on Microsoft Windows

  • Agilicus Connector – NanoPI R5S

    Agilicus Connector – NanoPI R5S

    Install an Agilicus Connector on an OpenWRT-based NanoPi R5S.

  • Agilicus Connector – Snap

    Agilicus Connector – Snap

    Install an Agilicus Connector on a Snap-based Ubuntu Core system. Agilicus Connector – Snap

  • Agilicus Connector High Availability

    Agilicus Connector High Availability

    Install and Operate the Agilicus Connector in a high-availability, high-resilience mode.

  • Agilicus Connector Kubernetes

    Agilicus Connector Kubernetes

    The Agilicus Connector includes a standard container-runtime and automatic installation for Kubernetes. This allows exposing internal Kubernetes services with an OpenID Conect Identity Proxy. Agilicus Connector Kubernetes

  • Agilicus Connector Mikrotik Router

    Agilicus Connector Mikrotik Router

    The MikroTik RB5009UG+S+IN is a small-form factor router. it is a good vantage point to run the Agilicus Connector. Agilicus Connector Mikrotik Router

  • Agilicus Connector Sign-In

    Agilicus Connector Sign-In

    The Agilicus Connector creates a service account on installation, bootstrapped via a browser from the Administrator who is installing it.

  • Agilicus Connector Windows Cluster

    Agilicus Connector Windows Cluster

    Install the Agilicus Connector to be high-availability in a Microsoft environment.

  • Agilicus Connector in Private VPC In AWS EC2

    Agilicus Connector in Private VPC In AWS EC2

    Private IP only in your VPC? Need to ssh or remote desktop or share some files? This example shows a setup.

  • Agilicus Launcher (Desktop)

    Agilicus Launcher (Desktop)

    Automatically mount a Share, launch a local application. With multi-factor authentication. Without a VPN. Automated rollout to all users.

  • Agilicus VAR and Supporting Companies

    Agilicus VAR and Supporting Companies

    Create and operate your own customers under your Agilicus Organisation as a VAR or other supporting company.

  • Application Request Access

    Application Request Access

    Your organisation has a dynamic workforce, and a dynamic list of applications that they use to be efficient. A self-discovery, self-request workflow is more efficient than a command-and-control model.

  • Applications

    Applications

    Agilicus Web Applications: any web page or API, any user, no VPN, full web-application-firewall authentication

  • Audit Destinations

    Audit Destinations

    Audit records are written for events ranging from authentication, authorisation, and API access. Configure how to receive these.

  • Authentication Audit

    Authentication Audit

    Authentication audit shows events related to user identity, each step, multi-factor, policies, locations, etc. E.g. ‘sign-in’ obtain id token.

  • Authentication Clients

    Authentication Clients

    The Authentication Clients implement OpenID Connect client id. This is an advanced setting, it is rarely required to configure. These are created automatically for each web application.

  • Authentication Issuer – Custom Identity

    Authentication Issuer – Custom Identity

    An Authentication Issuer holds and confirms Identity. Configure your own custom ones here.

  • Authentication Issuer – Onsite Identity

    Authentication Issuer – Onsite Identity

    An Authentication Issuer holds and confirms Identity. Configure your own custom ones here.

  • Authentication Rules

    Authentication Rules

    Authentication rules allow providing conditional-access rulesets during the authentication process. IP range, device, multi-factor, etc.

  • Authentication Rules

    Authentication Rules

    Authentication Rules allow you to control multi-factor authentication, who can sign-in where/when, from what IP/device, etc.

  • Auto-Create Users From Specific Domain With Google Workplace

    Auto-Create Users From Specific Domain With Google Workplace

    Create a customised Sign In With Google (for e.g. Workplace with auto-create users)

  • Azure Active Directory

    Azure Active Directory

    Azure Active Directory provides an OpenID Connect Federated Identity Endpoint. Learn how to configure.

  • Azure Active Directory

    Azure Active Directory

    Azure Active Directory provides an OpenID Connect Federated Identity Endpoint. Learn how to configure.

  • Billing

    Billing

    Update address, payment information, see previous invoices

  • Cisco IOx Zero Trust Connector Install

    Cisco IOx Zero Trust Connector Install

    Cisco IOx Zero Trust . Configure a Cisco IR1101 IOx with Agilicus Connector. Zero Trust Remote Access to it, to IoT beyond it.

  • Command Line API Access

    Command Line API Access

    Your application also behaves as an API, used by a CLI or other non-browser-based application. Here you can see how to use via HTTP proxy or token.

  • Connector Install: Netgate SG-1100 pfSense

    Connector Install: Netgate SG-1100 pfSense

    The Netgate SG-1100 pfSense is a small-form factor router. it is a good vantage point to run the Agilicus Agent Connector.

  • Connector Install: Raspberry Pi

    Connector Install: Raspberry Pi

    The Raspberry Pi makes an excellent platform to install the Agilicus Agent Connector. See the general instructions here.

  • Connector Install: Ubiquiti EdgeRouter X

    Connector Install: Ubiquiti EdgeRouter X

    The Ubiquiti EdgeRouter X (ER-X/ER-X SFP) is a small-form factor router. it is a good vantage point to run the Agilicus Agent Connector.

  • Content Security Policy

    Content Security Policy

    Content-Security-Policy is a set of headers to protect your application from malicious content in objects, scripts, images, frames, etc.

  • Define Application: Proxy

    Define Application: Proxy

    An Identity-Aware Web Application operates as a proxy, bringing identity, authentication, authorisation on behalf of web applications.

  • Forwarding

    Forwarding

    Network Resources may be forwarded from site to site or user to site. This allows you to e.g. expose an ERP or database without a VPN.

  • Geo-Location-Based Access Control

    Geo-Location-Based Access Control

    It i possible to allow/deny access to individual resources based on the country their inbound IP is coming from.

  • Hosted Applications

    Hosted Applications

    An application manages web-based applications, API’s, anything which uses HTTP as a transport. It encompasses a Web Application Firewall, an Identity Proxy, and fine-grained Authorisation and Audit.

  • Identity & Authentication Methods

    Identity & Authentication Methods

    You can theme the authentication (sign-in) screen your users see. Learn how.

  • Labels

    Labels

    Users, Resources may have an arbitrary set of text-based labels. These labels can be used for a variety of purposes, including showing alternate hierarchy in Profile, viewing filters in alarms, setting downtime, etc.

  • Launchers

    Launchers

    Integration of Resources with the Desktop is achieved through the Launcher. – Mount a Share – Open an SSH – Open a Desktop – Launch an executable

  • Legacy Active Directory

    Legacy Active Directory

    On-premise legacy active directory with ADFS can act as an OpenID Connect Identity Provider. Learn how to configure.

  • Linux, FreeBSD, Embedded Connector Install

    Linux, FreeBSD, Embedded Connector Install

    The instructions to install the Agilicus Agent Connector are nearly identical on various Unix operating systems. This includes desktops, servers, and embedded devices.

  • Microsoft ClickOnce

    Microsoft ClickOnce

    Deploy with Microsoft ClickOnce. Secure with Agilicus Zero Trust. Single-Sign-On, no VPN. Seamless end user experience.

  • Moxa UC-8200 Zero-Trust Connector Install

    Moxa UC-8200 Zero-Trust Connector Install

    Moxa UC-8200 Zero-Trust. Configure a Moxa UC-8200 Industrial PC with the Agilicus Agent Connector.

  • Multi-Factor Authentication

    Multi-Factor Authentication

    Multi-factor authentiction. Configure how, when, how often, users are required to supply a 2nd factor to sign in.

  • OpenWRT Connector Install

    OpenWRT Connector Install

    Configure an OpenWRT Router with the Agilicus Agent Connector.

  • Organisation

    Organisation

    An organisation (tenant, project in some other systems) is a span of control, of permissions, of users.