Configure settings post-installation on Amazon Web Services

After installation is complete, configure Control Room settings on Amazon Web Services.

Prerequisites

If you have not done so already, complete the installation steps in Customize Control Room installation on Amazon Web Services.
Note: There are many possible system configurations and requirements. These installation steps do not account for all those possibilities so your specific setup and installation steps will vary and Automation Anywhere does not make any warranties that these steps conform with your specific configurations.
To install Automation Anywhere on Amazon Web Services (AWS), do the following steps:

Procedure

  1. Configure the following Control Room settings:
    1. Specify the host name URL by providing the AWS Load Balancer URL.

      This is the URL that users use to access your installation of Control Room.

    2. Select the Active Directory authentication type. For more information, see Configure Control Room for Active Directory: manual mode.
  2. After you configure the Control Room, install product licenses.
  3. Test Control Room access using the AWS Load Balancer URL.
    This completes the Control Room installation on AWS.

Next steps

Complete the Control Room configuration and validation.
  • Complete Control Room post-installation configuration

    After installing the Control Room, complete the configuration settings to ensure timely Automation Anywhere communications are specified and confirm Automation Anywhere services are running.

  • Post-installation user management

    After completing the post-installation tasks, validate the setup by logging in to the Control Room and installing a license. First time access to the Control Room walks you through the configuration for your authentication method.

  • Users

    As a Cloud user with administrator permissions, you can create, view, edit, delete, and enable or disable a user. Creating users steps vary depending on whether the user is a non-Active Directory, Active Directory, or single sign-on (SSO) user from an IdP server.