image for site

Logging into Zendesk's Secure Configuration Portal

Learn how to create an account and log in to the Secure Configuration Portal for Advanced Encryption.

How do I log in to the Secure Configuration Portal for Advanced Encryption?

To log in to the Secure Configuration Portal, you first need to create an account. If you land on the login page, enter your information and click CREATE ACCOUNT. Choose a descriptive company name and domain to uniquely identify the account. For Company Name, enter your Zendesk subdomain, and for Company Domain, enter yoursubdomain.zendesk.com. Once your account is created, log in using your Email and Password.


More related questions

What is Advanced Encryption in Zendesk?

Advanced Encryption in Zendesk allows your company to encrypt Service Data using your own enterprise key management system (KMS). This ensures that data stored in Zendesk cannot be read in plain text by an external party and is decrypted just in…

How do I request access to Advanced Encryption in Zendesk?

To request access to Advanced Encryption, you need to sign up for the Early Access Program (EAP) and have it enabled in your account. Once enabled, navigate to the Admin Center, click on Account in the sidebar, then select Security > Advanced…

What are the steps to configure KMS access keys in Zendesk?

Configuring KMS access keys in Zendesk involves a 3-step process. First, create encryption keys in your KMS as a prerequisite. Make sure to back up these keys for business continuity. Next, add your KMS configuration by selecting the icon for your…

How do I complete the setup of Advanced Encryption in Zendesk's Admin Center?

To complete the setup of Advanced Encryption, go to the Admin Center, click on Account in the sidebar, then select Security > Advanced encryption. Click Next to activate encryption. Confirm your understanding by selecting each checkbox. Once all…

What is key leasing in Zendesk's Advanced Encryption?

Key leasing in Zendesk's Advanced Encryption is a technique that provides an extra layer of key wrapping. It allows the Advanced Encryption Service to lease a key, wrapping it using your KMS, and use it for a period of time to wrap and unwrap the…

Does Zendesk encrypt email communications?

Zendesk employs opportunistic-TLS for email communications, ensuring that any inbound or outbound email traffic sent to or from a TLS-ready email server is encrypted. Most email traffic relayed is encrypted with TLS. Additionally, Zendesk is…

Interested indeflectingover 70% of your Zendesk support tickets?

Our AI customer support agent is here to help. Trained on all your help docs, installed directly into your Zendesk account, it can be used to automate customer replies for tickets or live chat. Learn more below.
Zendesk logo

Zendesk Support Tickets

Receive new tickets by email or a support form? This integration is for you.
My AskAI integrated within Zendesk to deflect support tickets
Learn about our Zendesk ticket integration
Zendesk logo

Zendesk Messaging (live chat)

Using Zendesk's Messaging widget on your site for live chat? This integration is for you.
My AskAI integrated within Zendesk to deflect customer support live chat conversations
Learn about our Zendesk Messaging integration

Join1,000+ companies reducing their support costs and freeing up support agents for more important work

Vestd company logo — Customer of My AskAI's AI customer support agents
Genesis company logo — Customer of My AskAI's AI customer support agents
Zinc company logo — Customer of My AskAI's AI customer support agents
Customer.io company logo — Customer of My AskAI's AI customer support agents
Zeffy company logo — Customer of My AskAI's AI customer support agents
NHS company logo — Customer of My AskAI's AI customer support agents
Kontakt.io company logo — Customer of My AskAI's AI customer support agents

Reduce support costs.Spend more time on customer success.

Our AI customer support agents are already used by 👇
Companies using AI assistants on their websites