Hideez Enterprise Server Setting

Hideez Enterprise Server – Setting HES Server Parameters

To ensure proper functionality of the Hideez Enterprise Server (HES), you need to specify some basic settings. Follow the instructions below to configure the necessary parameters.


1. Accessing Parameters

  • Navigate to Settings → Parameters to manage your application settings.


2. Application.

Domain Configuration

The domain is essential for various processes such as email, FIDO2 authorization, SAML, OIDC protocols, and product license verification.


3. Mail Configuration

Administrators can configure email credentials to send service notifications to users, including invitations for new employees, password resets, and activation codes.

  • Expand the Mail Section:

    • Click Configure to set or change email credentials.

  • Fill in the Email Credentials:

    • Host: Email server address (e.g., for Gmail: smtp.gmail.com for SMTP).

    • Port: Numeric code for the specific network port.

    • Enable SSL: Select this option to use SSL for secure connections.

    • Email: The email address used for sending messages.

    • Password: The password associated with the email account for authentication.

Please see our guide on how to set up Gmail with Hideez Enterprise Server.

4. Licensing

  • Import License:

    • Click the Import License button.

    • Upload the license file downloaded from the Hideez Portal, or contact support to generate a license for you.

Import the file license that you download from the Hideez Portal. Or you can ask us, and we will generate a license for you.


5. Active Directory (On-premises)

To work with Active Directory (AD) using HES, the following parameters must be specified:

  • Add Domain Settings:

    • Click Settings → Parameters → Add Domain Settings.

  • Fill in the Domain Parameters:

    • Domain Name: Enter your Active Directory domain (required for user import).

    • User Logon Name: AD administrator's login with permissions to access users and groups.

    • Password: AD administrator's password.

    • Auto Password Change (days): Number of days after which users from the Security Key Auto Password Change group need to change their passwords.

For detailed permission requirements for Active Directory users, see Configuring Access to Active Directory On-Premises and Delegating Rights.


6. Azure AD (Entra)

To connect Azure AD with HES, follow these steps:

  1. Add Domain Settings:

    • Open Settings → Parameters → Add Domain Settings and select the Azure Active Directory radio button.


7. Domain Settings

  • Domain Credentials: Used to connect to Active Directory via LDAPS.

  • Users Default Single Sign-On Settings: Applies to all users synchronized from Active Directory; can be modified for individual users later.

  • Workstation Passwordless Logon Settings: Update these settings as necessary.

8. Splunk

Splunk is a powerful platform designed for searching, monitoring, and analyzing machine-generated data (such as logs, metrics, and events) from applications, systems, and infrastructures. It is widely used for operational intelligence, security, and data analytics.


9. FIDO2

FIDO (Fast IDentity Online) is a set of standards that enables secure and passwordless authentication. FIDO2 allows users to authenticate using various methods, such as biometric data (fingerprint or face recognition) and security keys, enhancing security and user experience by eliminating the need for traditional passwords.

10 SAML

Refer to documentation for additional SAML configuration details.


11 OIDC: Set parameters for OpenID Connect clients in the OIDC section. Refer to the documentation for more information.


12 Appearance Settings

In this section, you can customize logos and email settings for the server.


By following these steps, you will configure your Hideez Enterprise Server effectively, ensuring all necessary parameters are set for optimal performance. If you have any questions or need assistance, feel free to reach out for support.

Last updated