cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 

Tunnel between Environment ActiveGate and Dynatrace Saas Cloud

yuesong_teh
Observer

Hi,


Is it possible to set a tunnel(for example VPN) between Environment ActiveGate and Dynatrace SaaS Cloud? Or it is actually same as setting a proxy between Environment ActiveGate and Dynatrace SaaS Cloud? As far as I aware is proxy acts as a gateway where tunnel will establish a secure connection.


This is mainly due to the company's policy where everything that goes to public must have a secure connection from their security team.


Thanks for the reply.

1 REPLY 1

Julius_Loman
DynaMight Legend
DynaMight Legend

No, you can't do that for SaaS. Dynatrace communication is already secured by TLS-1.2. Using a HTTP proxy does not matter, as it only forward the HTTPS traffic.

See more details in the docs:
https://www.dynatrace.com/support/help/shortlink/organization-processes#data-encryption

Certified Dynatrace Master | Alanata a.s., Slovakia, Dynatrace Master Partner

Featured Posts