Advanced Security Features

Methods to protect your Anka Build Cloud Controller & Registry.
Advanced security features are currently only available for our Enterprise Tier licenses.
You must have at least one node with a Enterprise or higher license joined to the Controller for these features to work.

HTTPS/TLS

How to protect your Controller UI, API, and and Registry API with HTTPS/TLS.

Configuring Token Authentication

How to protect your Controller UI, API, and Registry API with a Root Token and/or User API keys.

Certificate Authentication

How to protect your Controller UI, API, and Registry API with Certificates.

Configuring OpenID Connect (OIDC) / SSO based authentication

How to set up OIDC / SSO for the Anka Build Cloud Controller UI.