Onboarding Wizard

Print Friendly, PDF & Email

When you log on for the first time, a wizard appears to help the user configure their organization setup in Seqrite ZTNA. The complete on-boarding of Users, Applications and Services can be done in the following 6 steps.

  1. Add Certificates
  2. Add Sites
  3. Add App Connectors
  4. Add Applications and Services
  5. Add Zero Trust Policies
  6. Add Default Hierarchy

Click Proceed to start the on-boarding.

Welcome to Seqrite ZTNA

Adding Certificates

In this step, add a valid security certificate for your organization so that the connections between Seqrite ZTNA and application servers are secure and authenticated.
Step 1

Select the type of certificate as required. Depending on your selection, follow these steps.

Note: To integrate the ADFS IdP type with Seqrite ZTNA, only a custom certificate can be used.

Adding a custom certificate
If you select Import Custom Certificate, a new page appears.

Add custom certificate 1

Add custom certificate 2

Enter the following certificate details.

  1. Enter the certificate name.
  2. Enter the certificate description.
  3. Paste the certificate body file content.
  4. Upload the certificate chain file. The certificate chain file is used if there are multiple entries in a certificate file.
  5. Paste the private key file content.
  6. Enter the site domain name.
  7. Enter the passphrase. A Passphrase is required for an encrypted private key file.
Adding an auto-generated certificate
Auto generated certificate

Enter the following certificate details.

  1. Enter the certificate name.
  2. Enter the certificate description.
  3. Enter the organization name.
  4. Enter the site domain name.

After this is done, click Add Certificate. The Certificates page is displayed.

Certificate Page

Click Proceed to Step 2. The Add Site dialog is displayed.

Adding Sites
The Tenant administrator must add the location/sites where the organizational applications/services are hosted or located.
Step 2
Click Proceed to add Sites. The Add Site dialog is displayed.
Add site details 1.1

  • Enter the following site details.
    1. Enter the site name.
    2. Enter the site description, if any.
    3. Select the appropriate certificate from the drop-down menu.
    4. Select the appropriate IdP from the drop-down menu.
    5. Enter the sub domain in the Site Domain Name textbox and select the base domain from the drop-down menu.
    6. Click Deploy.
  • The Site Deployment Live Logs pop up window appears as follows.

    Live Log Started

    On this screen the Administrator gets to know the progress of the site deployment through the live logs.

    Note: A successful site deployment may take from 5 to 15 minutes.

    Site Deployment Completed.

    The ‘Download Logs‘ option becomes available after a successful site deployment, allowing the administrator to download the logs from that location. In the event of a failed site deployment, the ‘Download Logs’ option also appears, enabling the administrator to download the logs and share them with technical support for further analysis.

  • Once the verification is successful, the DNS Addition form dialog is enabled.

    Note: The DNS addition is required only in case of custom certificate and not in case of the auto-generated certificate.

  • Enter the sub domain in the Site Domain Name textbox and select the base domain from the drop-down menu. Click Deploy. If verification is successful, the DNS Addition form dialog is enabled.
  • In the DNS addition section, perform the following steps.

    DNS addition 1.1

    1. Copy the site domain name and site canonical name (CNAME).
    2. Add a CNAME type record in your DNS provider host.
    3. After the DNS is propagated globally, click Verify.
  • After this is done, click Finish. The Sites page appears.
  • Sites

  • Click Proceed to Step 3 for adding the App Connectors.
Adding App Connectors
In this step, you must specify the connection details to connect Seqrite ZTNA to your application servers.

Step 3

If you want to configure app connector later, you can select Public Web Apps and click Skip step 3.

Click Add App Connectors. The Add App Connector Deployment page appears.

Add app connector Installer Page
To add App Connectors, refer the details mentioned here. Post deployment, the App Connectors page displays list of App Connectors.

Click Proceed to Step NaN to start adding applications and services.

Adding Applications and Services

Here, the tenant administrator must add the applications and services to which you want to apply the Zero Trust paradigm.

Adding Applications and Services

Click Proceed to add Applications and Services. The Add Application dialog is displayed.

Add application - Application information

Enter the following information in the Application Information section.

  • Enter the Application Name.
  • Enter the Application Description.
  • Upload the application logo.

Enter the following details and select appropriate options (wherever applicable) in the Application Details section.
Select one of the application types.

  • Public Web Apps
  • Private Web Apps
  • Agent Based Apps
  • Network Apps

Depending on the application type that you select, relevant parameters are displayed.

Adding Public Web Apps
To access comprehensive configuration instructions for public web applications, refer to the Adding an Application section available on the Hosted Applications Page.
Adding Private Web Apps
To access comprehensive configuration instructions for public web applications, refer to the Adding an Application section available on the Hosted Applications Page.
Adding Agent Based Apps
To access comprehensive configuration instructions for public web applications, refer to the Adding an Application section available on the Hosted Applications Page.
Adding Network Apps
To access comprehensive configuration instructions for public web applications, refer to the Adding an Application section available on the Hosted Applications Page.
Adding Zero Trust Policies

In this step, you must add the policies with the necessary conditions to access or restrict access to the applications.

Click Proceed to add Zero Trust Policies. The Add Policy dialog is displayed.

ZeroTrust Policies

I. In the Policy Information dialog, enter the following information.

Column Name Description
Identifier Suitable identifier for the policy.
Name Name of the policy.
Observe Shows whether connections allowed under this policy are being observed.
Description Detailed description of the policy.

II. In the Allow Rule dialog, enter the following information.

Column Name Description
IdP Select the appropriate IdP from the configured IdPs.
User Tags Tags applied on the user from the configured IdP.
Application Tags Tags applied on applications where the connection is received. Add specific tags here so that users will only be allowed to access applications which are configured here.
User Exception Tags Based on connection requirements, these tags will exclude users to whom available source tags are applicable.

III. Click Save as draft if you want to work on the policy later. Else, click Add Policy. By default, the Zero Trust Policies page with added policies is displayed.

Zero Trust Tab

You can view the Firewall and DDoS Policies Pages by clicking the respective tabs at the top.

Click Proceed to Step 6. The Add Default Hierarchy dialog is displayed.

Adding Default Hierarchy

You can create the default hierarchy for users and services based on location, department, role, etc.

Step 6

Click Proceed to create Default Hierarchy. The Default Hierarchy dialog is displayed.

WO Step 8.2 Add hierarchy

You can enter the User and Service Hierarchy details as required. These details help you view the status of the attempted connections of users to the grouped applications and services. Enter the details as follows. In the User Hierarchy dialog, enter the following details.

  1. User Hierarchy Name.
  2. Hierarchy Tags. You can add more tags by clicking the Add Hierarchy Tag button.

In the Service Hierarchy dialog, enter the following details.

  1. Service Hierarchy Name.
  2. Hierarchy Tags. You can add more tags by clicking the Add Hierarchy Tag button.

After entering this information, click Create. A success prompt is displayed for a successful configuration. You can now view the connections between the users to the applications and services on the dashboard.

Note: You can add and use a maximum of 6 hierarchy tags for each hierarchy. A maximum of 6 hierarchies (1 Default and 5 Custom) can be created in one workspace.

WO success message

Click View Connections. This will open the Hierarchy view on the Visibility page.

Note:
If you see the Proceed to create Default Hierarchy button disabled, you must complete all the previous steps to add the Default Hierarchy.

Dicabled Button message

Was this page helpful?