Use > Server Automation > Manage the Server Agent > View SA Agent information > Security for agents running on managed servers

Security for agents running on managed servers

Agents act as both clients and servers when they communicate with the SA core. All communication is encrypted, integrity-checked, and authenticated using X.509v3 client certificates using SSL/TLS. A small number of core components can issue commands to the agent over a well-defined TCP/IP port. The agent can also call back to core components, each with its own well-defined port.