Scan Horizon Edge Service

Provide the externally resolvable hostname for UAG

Horizon Edge Scans

Horizon Edge Scan can determine a great deal about the health of a UAG deployment with nothing more than the resolvable URL for a UAG instance. It exernally probes a UAG implementation non-intrusively, validating most of the commonly missed dependencies when it comes to first time UAG deployments. Specifically, Horizon Edge Scan checks for challenges with port connectivity, SSL configuration and service availablity, with an option for more detailed SSL analysis from Qualys SSL Labs. For scans that return fully positive results key prequisites for a valid Horizon Primary Protocol connection have been validated, along with a subset of requirements for the Blast protocol.






Besides ping, any negative responses returned from a Horizon Edge Scan indicate challanges with the glowing pathways illustratated above. For more information on how to interpret scan results and follow up on failed responses check out this walk through on Horizon Edge Scan.