Agent Install

Once the users are added into the Timus Manager, following the below steps will get them registered as a user & enable connection

  1. When the user is created, the user will be notified by an e-mail that their account is ready to set up.

  2. To activate the account, the user should set a password by clicking the button on the link.

  3. After creating a password, the user will be directed to my.timusnetworks.com and can download the Timus Connect App to connect to their company network.

  4. In the Profile tab on this page, the user can change their password.

Install Certificate

If SSL Inspection is enabled for a device or network, it is necessary to install an SSL Certificate on the device(s) in order to perform security checks when accessing HTTPS websites.

After selecting the appropriate network and platform to connect to, users can download the SSL Certificate for their device by clicking the Download button shown below.

Last updated