AnyX Guide Type: guide

  • Azure Active Directory

    Azure Active Directory

    Azure Active Directory provides an OpenID Connect Federated Identity Endpoint. Learn how to configure.

  • Sign-In Theming

    Sign-In Theming

    You can theme the authentication (sign-in) screen your users see. Learn how.

  • Agilicus Connector

    Agilicus Connector

    The Agilicus Connector facilitates connectivity from a private site to external users.

  • Profile

    Profile

    End user profile. Access applications, shares. Set up multi-factor authentication.

  • Permissions

    Permissions

    Permissions. Per user, per group, per application. Permissions can be by HTTP method, parameters. Fine-grained.

  • Multi-Factor Authentication

    Multi-Factor Authentication

    Multi-factor authentiction. Configure how, when, how often, users are required to supply a 2nd factor to sign in.

  • Identity & Authentication Methods

    Identity & Authentication Methods

    You can theme the authentication (sign-in) screen your users see. Learn how.

  • Authentication Clients

    Authentication Clients

    The Authentication Clients implement OpenID Connect client id. This is an advanced setting, it is rarely required to configure. These are created automatically for each web application.

  • Application Request Access

    Application Request Access

    Your organisation has a dynamic workforce, and a dynamic list of applications that they use to be efficient. A self-discovery, self-request workflow is more efficient than a command-and-control model.

  • Services

    Services

    A ‘service’ is a global resource (usually TCP) available from your domain of control to web applications running in the platform.

  • Zero-Trust SSH Access

    Zero-Trust SSH Access

    Simplify your SSH access with Zero Trust. Direct access to any internal server, cloud VPC or VLAN without changing firewall.

  • Forwarding

    Forwarding

    Network Resources may be forwarded from site to site or user to site. This allows you to e.g. expose an ERP or database without a VPN.

  • Content Security Policy

    Content Security Policy

    Content-Security-Policy is a set of headers to protect your application from malicious content in objects, scripts, images, frames, etc.

  • Users

    Users

    Putting the WHO to work Users A User is an identify which can authenticate against the Agilicus AnyX platform Concepts User A “User” is an identity which has a set of authorisations, a set of permissions. A user may be identified by one or more Identity Providers (e.g. Azure Active Directory, Google, Apple, etc.) Users’…

  • Command Line API Access

    Command Line API Access

    Your application also behaves as an API, used by a CLI or other non-browser-based application. Here you can see how to use via HTTP proxy or token.

  • Zero-Trust Desktop Access

    Zero-Trust Desktop Access

    Simplify and secure your Desktop Access. Fine-grained authorisation per Desktop. Any user, from any identity provider. No public IP needed.

  • Resource Groups

    Resource Groups

    Resource groups are a means of applying a common configuration across a set of resources (connectors, applications, shares, etc)

  • Launchers

    Launchers

    Integration of Resources with the Desktop is achieved through the Launcher. – Mount a Share – Open an SSH – Open a Desktop – Launch an executable

  • Authentication Rules

    Authentication Rules

    Authentication rules allow providing conditional-access rulesets during the authentication process. IP range, device, multi-factor, etc.

  • Microsoft ClickOnce

    Microsoft ClickOnce

    Deploy with Microsoft ClickOnce. Secure with Agilicus Zero Trust. Single-Sign-On, no VPN. Seamless end user experience.

  • Sign in With Microsoft

    Sign in With Microsoft

    Sign in with Microsoft to the Agilicus Platform. Ramificatiosn of Shared vs your own Azure Active Directory Application.

  • Theory of Operation: CNAME + DOMAIN

    Theory of Operation: CNAME + DOMAIN

    Theory of operation: initial setup, choose a domain name, set the CNAME wildcard.

  • Agilicus Launcher (Desktop)

    Agilicus Launcher (Desktop)

    Automatically mount a Share, launch a local application. With multi-factor authentication. Without a VPN. Automated rollout to all users.

  • Sign in With Apple

    Sign in With Apple

    Sign in with Apple allows you to use resources through the Agilicus platform authenticated by an Apple ID.

  • Usage Metrics

    Usage Metrics

    Platform usage metrics are available showing top-users and overall active counts.

  • Groups

    Groups

    MANAGE PERMISSIONS Groups Groups allow simplified user management, decoupling role permissions from resource adding. Groups The ‘Group’ concept exists in several locations in Agilicus AnyX. It can apply to users (giving the ability to simplify permissions), to resources (also giving the ability to simplify permissions), and, to the system level (given administrative distinctions). System Groups…

  • Service Accounts

    Service Accounts

    A service account is a specific subset of permissions assigned to a non-human user. The most common use is the Agilicus Agent Connector.

  • Authentication Issuer – Custom Identity

    Authentication Issuer – Custom Identity

    An Authentication Issuer holds and confirms Identity. Configure your own custom ones here.

  • Authentication Audit

    Authentication Audit

    Authentication audit shows events related to user identity, each step, multi-factor, policies, locations, etc. E.g. ‘sign-in’ obtain id token.

  • Organisation

    Organisation

    An organisation (tenant, project in some other systems) is a span of control, of permissions, of users.