Adding a Remote Dedicated Customer

Adding a Remote Dedicated Customer

Overview

In Atria V15, we now have the ability to manage Private Active Directory's.
Customers who have their own AD Infrastructure, gain the same self service and management capabilities of Atria that have worked so well for multi-tenant Active Directories.

The Atria Workspace service (Previously known as CITRIX), allows you to consistently control access to desktops, applications and resources without needing to connect VPNs or log onto Servers.

This guide shows how to create a Private customer, deploy the Atria Agent, then import the users for management within Atria.

Creating a Customer

First, Create the Customer in Atria using the Customers > New Dedicated Customer menu option



When you click on "Create Customer" you will be presented with an Installation script.

The script contains a unique install token for this customer, it needs to be executed on a server domain joined to the customers Active Directory.
It must be run as a user with Domain Administrator access.

      



Install Atria Agent into the clients Active Directory

Log onto a server in the customers Active Directory as a domain adminstrator.

Start an administrative PowerShell window, copy and paste the script into the window:


This will prompt you 2-3 times regarding permissions – Please provide the answer “Y” to each of these values.

Now the agent install process will run - it will look something like this:


Once completed, the script will end. Now, head back to the Atria Portal.

Check Agent Status

Use the Environments feature to locate and view the status of the agent.   
Locate the Customer, Click on the Environments link to view the status of the Atria agent


When the agent has successfully completed, all of the components should have a green health status.  At this point the Active Directory is connected to Atria.


Finishing Customer Provisioning 

Go back to the Customer, and select Provision 

When provisioning has completed, you can now progress to import the users.

Importing the users from Active Directory

Next, go into the Customer, and select “User Directory Import” on the left menu.




Select the Users you wish to import from their OU, then select “Import”.



Now, if you refresh the users page – Depending on the customer size, users will start appearing in the user list.
You have now imported the Active Directory, ready for management!

At this stage, you are able to 
- Update/Change user details
- Add new users
- Reset passwords
- Delete Users
- Group management features are also available to use.

The next stage is to configure the Workspace service
To import Active Directory groups into the Workspace Service,please follow this guide






    • Related Articles

    • Importing Active Directory Groups for Management with the Workspace Service

      Overview The Workspace service is used to manage access to Application Groups, Applications and Resources for each users. Each Application Group, Application or Resource is mapped to Active Directory security groups.  These can then be used with ...
    • Atria Billing Setup User Guide

      Objective This article describes how to configure Atria to utilize the latest billing features. This document outlines the billing setup attributes that should be configured.    Applies to Introduced in Atria version 12.0.0 Billing Setup Overview To ...
    • Atria API User Guide (CortexAPI)

      Overview The application programming interface (API) is a powerful interface that allows you to interact directly with Atria without using the ATRIA Web User Interface (UI).  The API grants a user, with some development knowledge, the ability to ...
    • How to Customize Display Name Patterns

      Overview By default, Atria's Display Name Pattern is set to First Name Last Name format.  This is used to default the Display Name when creating new users. This guide shows how to customize Display Name Patterns in Atria to meet the needs of ...
    • HOW TO : Configure Atria to have a freeform Company Name attribute for users.

      Users in Active Directory and Azure AD have an attribute called Company.  By default, Atria will automatically populate this value with the Customer Name field from Atria.  With default configuration, this means that on importing users with the AD ...