Create an Administrator Sign-In Policy

This article shows administrator how to create Timus ZTNA's behavior-based administrator sign-in policies and apply them to your network.

Timus ZTNA's policies provide a distinctive and enhanced access control approach to expand your business while maintaining the fundamental aspects of your network security: Infrastructure, Application and Data, User and Device.

To protect your organization and users against today's ever more sophisticated cyber security threats, you can create User/Administrator-based sign-in policies in Timus Manager that automatically respond to any predefined risk level.

On the Admin Sign-in Policies page, you can view the following left to right:

  • You can easily navigate the page, view and configure policies using the Search filter located in the page's upper-left corner.

The policies within Timus' Zero Trust Network Access (ZTNA) security framework are organized and prioritized by its place in the policy table. A policy, which is placed higher in the table, is more prioritized than the other Admin Sign-In policies.

It means that you are able to prioritize the Timus ZTNA rules by yourself.

  • You can create custom policies for admins by clicking the Create Admin Sign-in Policy button on the right side of the page.

  • In the area on the page with the default and custom policies, you can get general information about the policies, such as Name, Description, and Status.

  • The total number of policies defined in your network is displayed just below.

  • By clicking the ellipsis icon at the end of the general details of a policy: You can Edit the policy and easily create a new policy with the Copy feature. You can Deactivate and Delete the policy.

You cannot Deactivate or Delete the default administrator sign-in policy.


If you want to create a new Administrator Sign-In/ Login Policy, follow the steps below:

  1. Go to Timus Manager> Zero Trust Security> Admin Sign-in Policies.

  2. Click the Create Admin Sign-in Policy button on the right side of the page and display the pop-up on the screen with the following tabs:

  • Source

  • Condition

  • Action

  • Alerts & Notifications

On the Source tab,

  1. You must first enter a Name and Description for the policy you are about to create. For example, Default Administrator Sign-in Policy Default Administrator Sign-in Policy for High-Risk Attempts

  2. Click on Select and choose an Administrator.

  3. If needed, you can select multiple administrators to apply to the policy.

  4. Click on Save.

On the Condition tab,

  1. Set Risk Level as Any, High, Medium, or Low.

  2. Select the behaviors on which this policy will be applied. More than one can be selected.

  3. If you move your mouse over the new behavior, a pop-up text will appear displaying information about that specific behavior.

  4. If you want to set the time, click Schedule. You can set the day(s) and start/ end date here.

  5. Click Confirm.

When "All Selected Behaviors" is chosen, all selected behaviors such as Untrusted IPs, New Device, and Breached E-mail Address must be active simultaneously for the policy to take the action.

When "Any Selected Behavior" is chosen, at least one of the selected behaviors must be triggered the policy to take the action.

You can consider All Selected Behaviors like "AND &&" and Any Selected Behaviors like "OR ||" as in coding language.

Experience the user-friendly interface of Timus by hovering over the info icons on the policy creation screen:

When you add a behavior to the policy with the add behavior button on the screen and hover over that behavior, you can view the brief explanation about the behavior you added:

In the Action tab,

Decide what action the system should take when a behavior triggers the policy. The actions defined in the system are as follows:

  1. Allow

  2. Deny

  3. MFA-Email

  4. MFA Authenticator App

  5. Deny and Block IP

You can set multiple actions for multifactor authentication with Timus ZTNA.

The actions you select are numbered in the tab shown on the left.

  1. Select an Action from the drop-down list.

  2. If you choose is MFA- Authenticator App and MFA- Email actions with multifactor authentication capability, you will see the Add More Actions button on the screen.

So, in a scenario where the first authentication step fails, you can enable another action for login attempts and send authentication setup instructions to administrators who have not completed the setup process.

On the Alerts and Notifications tab, you can configure the policy to send Alerts and Notifications each time it is triggered.

  1. Enter a Title for the policy alert.

  2. Set the Severity of the alert. Severity can be defined as High/ Medium or Low.

  3. Set Status ON to enable the alert.

  4. Specify which Result Conditions will be given an alert. Conditions can be Successful/ Failed or Timeout.

  1. Click on Notification.

  2. Enter a Title for notification.

  3. Set the Severity of notification. Severity can be defined as High/ Medium or Low.

  4. Set Status ON to enable the notification.

  5. Decide which Result Conditions will receive notification. Conditions can be Successful/ Failed or Timeout.

  6. If necessary, check Notify Administrators Matching Conditions to have the system notify the policy-bound user.

  7. If necessary, enter a Recipients for the notifications to be generated,

  8. Choose a recipient type: This can be one of your Admin(s) or an External user. More than one recipient can be assigned to the policy.

  9. When the administrator is selected, all administrators defined in the system are listed by name, and you can also select All Administrators in here.

  10. When External is selected, enter a Name and E-mail Address.

  11. Click +Add and view administrators' information, such as Name/ Type and E-mail Address below.

  12. Clicking Delete at the end of the line deletes the recipient.

  13. By clicking on Save, you will have created your first Create Admin Sign-in Policy with Timus ZTNA.

  • When you open the page, click the ellipsis icon in the default policy row and select Edit from the mini drop-down list.

  • Then you can change the configuration of the default policy and reapply it to Timus ZTNA with your final configuration.

  • Also, you can create a similar but slightly different policy: If needed, use the Copy feature in this list.

  • You can Deactivate and Delete the policy from here.

Last updated