Back

Gateway Overview


A Verj.io Gateway operates inside your network to allow secure bi-directional communication with a remote Verj.io On-Premises environment or Verj.io Service Plan:

  • Private resources on your network, such as databases or API endpoints, can be accessed securely from a trusted remote environment.
  • Single-sign on (SSO) can be used to authenticate users when accessing remote Verj.io Applications from your network.

The Gateway is often used to allow users within a private intranet to authenticate and use Forms hosted on a Service Plan and for that Service Plan to access internally hosted resources. This allows hybrid on-premise/cloud systems to be built.