Getting Started

Axis Security is a secure access platform. Built from the ground up to help customers adopt zero trust architecture, the solution provides at its core a cloud-based access broker for employees, partners, and other users to access corporate resources in private networks from any device, anywhere. Axis provides granular visibility, continuous authorization, and analytics into user interactions with applications and data throughout the entire session.

This section guides you through the initial process of setting up Atmos Cloud as a first-time user.

Before you begin

Review the following topics before you begin in following order:

  1. Deployment Considerations and Best Practices
  2. Connector Deployment Technical Prerequisites
  3. Best Practices for Configuring a Policy
  4. Axis Management Console
  5. Supported Browsers

To set up secure access:

  1. Add Administrators

  2. Add and Deploy Connectors.

  3. Add an Identity Provider.

  4. Adding Applications

  5. Add Policy Rules.

  6. Add Log Streaming.
    See Sending Logs to Splunk and Sending Logs to Syslog

  7. (Optional) Customize the User Portal.

  8. Test your deployment by connecting to application using the Atmos Agent and Atmos Air (Agentless) approaches.
    For information about how users can connect to applications, see the End User Guidel

  9. Use the The Insights Dashboard to view and test user session activity.