Can I replace the PCoIP Management Console's Self-Signed SSL certificate with a certificate signed by a Certificate Authority?
PCoIP Management Console  PCoIP Management Console supports replacement of the default HP Anyware self signed certificate. It is recommended that this certificate be replaced by a certificated signed by a trusted Certificate Authority. For instructions on …
What are my options for using PCoIP between trusted and untrusted networks?
PCoIP is encrypted by default and it cannot be disabled. This makes PCoIP itself secure on untrusted networks. To get PCoIP traffic from untrusted networks to PCoIP Hosts the following options can be used: Over a VPN that is UDP compatible. An SSL VPN …
Why does the Password option not appear in the PCoIP Zero Client's OSD?
Problem When I log into the On Screen Display (OSD) on the PCoIP Zero Client, and then click the Options tab, the Password option does not appear.    Cause The password option was not shipped with your particular PCoIP device. Some PCoIP devices do ship …
How to create a Certificate Template for the PCoIP Agent for Windows using a Microsoft Certification Authority
When issuing certificates to the PCoIP Agent in a Windows environment, the Windows integration with the Microsoft Certification Authority allows for easy deployment of certificates. One of the first configurations that needs to be done is creating a …
Security notice (CVE-2020-0601): Windows vulnerability affecting PCoIP Agents and PCoIP Clients
Summary A vulnerability in the Microsoft Windows CryptoAPI (CVE-2020-0601) fails to properly validate certificates that use Elliptic Curve Cryptography (ECC). This may allow an attacker to spoof the validity of certificate chains used to secure a PCoIP …