Citrix Secure Hub

Citrix Secure Hub is the launchpad for the mobile productivity apps. Users enroll their devices in Secure Hub to gain access to the app store. From the app store, they can add Citrix-developed mobile productivity apps and third-party apps.

You can download Secure Hub and other components from theCitrix Endpoint Management downloads page

For Secure Hub and other system requirements for the mobile productivity apps, seeSystem requirements

For latest information on mobile productivity apps, see the articleRecent announcements

以下部分铜的新特性列表rrent and earlier releases of Secure Hub.

Note:

Support ended for the Android 6.x and iOS 11.x versions of Secure Hub, Secure Mail, Secure Web, and Citrix Workspace app in June 2020.

What’s new in the current version

Secure Hub 21.11.0

Secure Hub for Android

This release includes bug fixes.

What’s new in earlier versions

安全中心21.10.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

Support for Android 12.From this release onward, Secure Hub is supported on devices running Android 12.

Secure Hub 21.8.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub 21.7.1

Secure Hub for Android

Support for Android 12 on already enrolled devices.If you are considering upgrading to Android 12, ensure that you update Secure Hub to version 21.7.1 first. Secure Hub 21.7.1 is the minimum version required to upgrade to Android 12. This release ensures a seamless upgrade from Android 11 to Android 12 for already enrolled users.

Note:

If Secure Hub is not updated to version 21.7.1 before you upgrade to Android 12, your device might require a re-enrollment or a factory reset to recover prior functionality.

Citrix is committed to providing Day 1 support for Android 12 and will add further updates to subsequent versions of Secure Hub to fully support Android 12.

Secure Hub 21.7.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

This release includes bug fixes.

Secure Hub 21.6.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

This release includes bug fixes.

Secure Hub 21.5.1

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

This release includes bug fixes.

Secure Hub 21.5.0

Secure Hub for iOS

With this release, apps wrapped with MDX Toolkit version 19.8.0 or earlier will no longer work. Ensure that you wrap your apps with the latest MDX Toolkit to resume proper functionality.

Secure Hub 21.4.0

Color revamp for Secure Hub. Secure Hub is compliant with Citrix brand color updates.

Secure Hub 21.3.2

Secure Hub for iOS

This release includes bug fixes.

Secure Hub 21.3.0

This release includes bug fixes.

Secure Hub 21.2.0

Secure Hub for Android

This release includes bug fixes.

Secure Hub 21.1.0

This release includes bug fixes.

Secure Hub 20.12.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

Secure Hub for Android supports Direct Boot mode. For more information about Direct Boot mode, see the Android documentation atDeveloper.android.com.

Secure Hub 20.11.0

Secure Hub for Android

Secure Hub supports Google Play’s current target API requirements for Android 10.

Secure Hub 20.10.5

This release includes bug fixes.

Secure Hub 20.9.0

Secure Hub for iOS

Secure Hub for iOS supports iOS 14.

Secure Hub for Android

This release includes bug fixes.

Secure Hub 20.7.5

Secure Hub for Android

  • Secure Hub for Android supports Android 11.

  • Transition from Secure Hub 32-bit to 64-bit for apps.In Secure Hub version 20.7.5, support ends for 32-bit architecture for apps, and Secure Hub has been updated to 64-bit. Citrix recommends customers to upgrade to version 20.7.5 from 20.6.5. If users skip the upgrade to Secure Hub version 20.6.5, and instead update from 20.1.5 to 20.7.5 directly, they must reauthenticate. Reauthentication involves entering credentials and resetting the Secure Hub PIN. Secure Hub version 20.6.5 is available in the Google Play Store.

  • Install updates from the App Store.In Secure Hub for Android, if there are updates available for apps, the app is highlighted and theUpdates availablefeature appears on the App Store screen.

    When you tapUpdates available, you navigate to the store that shows the list of apps with pending updates. TapDetailsagainst the app to install the updates. When the app is updated, the down arrow inDetailsis changed to a check mark.

Secure Hub 20.6.5

Secure Hub for Android

Transition from 32-bit to 64-bit for apps.The Secure Hub 20.6.5 release is the final release that supports a 32-bit architecture for Android mobile apps. In subsequent releases, Secure Hub supports the 64-bit architecture. Citrix recommends that users upgrade to Secure Hub version 20.6.5, so that users can upgrade to later versions without reauthentication. If users skip the upgrade to Secure Hub version 20.6.5, and instead update to 20.7.5 directly, they need to reauthenticate. Reauthentication involves entering credentials and resetting the Secure Hub PIN.

Note:

The 20.6.5 release does not block the enrollment of devices running Android 10 in device administrator mode.

Secure Hub for iOS

Enable a proxy configured on iOS devices.Secure Hub for iOS requires that you enable a new client property,ALLOW_CLIENTSIDE_PROXY, if you want to allow users to use proxy servers that they configure inSettings > Wi-Fi.For more information, seeALLOW_CLIENTSIDE_PROXYinClient property reference

Secure Hub 20.3.0

Note:

Support is ending for the Android 6.x and iOS 11.x versions of Secure Hub, Secure Mail, Secure Web, and Citrix Workspace app in June 2020.

Secure Hub for iOS

  • Network Extension disabled.Due to recent changes on App Store Review Guidelines, from release 20.3.0 onward, Secure Hub does not support Network Extension (NE) on devices running iOS. NE has no impact on Citrix-developed mobile productivity apps. However, the removal of NE has some impact on deployed enterprise MDX wrapped apps. End-users might experience extra flips to Secure Hub while synchronizing components such as authorization tokens, timers, and PIN retries. For more information, seehttps://support.citrix.com/article/CTX270296

Note:

New users are not prompted to install VPN.

  • Support for enhanced enrollment profiles.Secure Hub supports the enhanced enrollment profile features announced for Citrix Endpoint Management inEnrollment profile support

Secure Hub 20.2.0

Secure Hub for iOS

This release includes bug fixes.

Secure Hub 20.1.5

这个版本包括:

  • Update to user privacy policy formatting and display. This feature update changes the Secure Hub enrollment flow.
  • Bug fixes.

Secure Hub 19.12.5

This release includes bug fixes.

Secure Hub 19.11.5

This release includes bug fixes.

Secure Hub 19.10.5

Secure Hub for Android

Enroll Secure Hub in COPE mode.In Android Enterprise devices, enroll Secure Hub in the Corporate Owned Personally Enabled (COPE) mode when Citrix Endpoint Management is configured in the COPE enrollment profile.

Secure Hub 19.10.0

This release includes bug fixes.

Secure Hub 19.9.5

Secure Hub for iOS

This release includes bug fixes.

Secure Hub for Android

Support for manage keyguard features for Android Enterprise work profile and fully managed devices.Android keyguard manages the device and work challenge lock screens. Use the Keyguard Management device policy in Citrix Endpoint Management to control keyguard management on work profile devices and Keyguard management on fully managed and dedicated devices. With keyguard management, you can specify the features available to users, such as trust agents and secure camera, before they unlock the keyguard screen. Or, you can choose to disable all keyguard features.

For more information about the feature settings and how to configure the device policy, seeKeyguard Management device policy

Secure Hub 19.9.0

Secure Hub for iOS

Secure Hub for iOS supports iOS 13.

Secure Hub for Android

This release includes bug fixes.

Secure Hub for Android 19.8.5

This release includes bug fixes.

Secure Hub 19.8.0

Secure Hub for iOS

This release includes performance enhancements and bug fixes.

Secure Hub for Android

Support for Android Q.This release includes support for Android Q. Before upgrading to the Android Q platform: SeeMigrate from device administration to Android Enterprisefor information about how the deprecation of Google Device Administration APIs impacts devices running Android Q. Also see the blog,Citrix Endpoint Management and Android Enterprise - a Season of Change

Secure Hub 19.7.5

Secure Hub for iOS

This release includes performance enhancements and bug fixes.

Secure Hub for Android

Support for Samsung Knox SDK 3.x.Secure Hub for Android supports Samsung Knox SDK 3.x. For more information about migrating to Samsung Knox 3.x, see the Samsung Knox developer documentation. This release also includes support for the new Samsung Knox namespaces. For more information about changes to old Samsung Knox namespaces, seeChanges to old Samsung Knox namespaces

Note:

Secure Hub for Android does not support Samsung Knox 3.x on devices running Android 5.

Secure Hub 19.3.5 to 19.6.6

These releases include performance enhancements and bug fixes.

安全中心19.3.0

Support for Samsung Knox Platform for Enterprise.Secure Hub for Android supports Knox Platform for Enterprise (KPE) on Android Enterprise devices.

Secure Hub 19.2.0

This release includes performance enhancements and bug fixes.

Secure Hub 19.1.5

Secure Hub for Android Enterprise now supports the following policies:

  • WiFi device policy.The Wi-Fi device policy now supports Android Enterprise. For more information about this policy, seeWi-Fi device policy
  • Custom XML device policy.The custom XML device policy now supports Android Enterprise. For more information about this policy, seeCustom XML device policy
  • Files device policy.You can add script files in Citrix Endpoint Management to perform functions on Android Enterprise devices. For more information about this policy, seeFiles device policy

Secure Hub 19.1.0

Secure Hub has revamped fonts, colors, and other UI improvements.This facelift gives you an enriched user experience while closely aligning with the Citrix brand aesthetics across our full suite of mobile productivity apps.

Secure Hub 18.12.0

This release includes performance enhancements and bug fixes.

Secure Hub 18.11.5

  • Restrictions device policy settings for Android Enterprise.New settings for the Restrictions device policy allow users access to these features on Android Enterprise devices: status bar, lock screen keyguard, account management, location sharing, and keeping the device screen on for Android Enterprise devices. For information, seeRestrictions device policy

Secure Hub 18.10.5 to 18.11.0 include performance enhancements and bug fixes.

Secure Hub 18.10.0

  • Support for Samsung DeX mode:Samsung DeX enables users to connect KNOX-enabled devices to an external display to use apps, review documents, and watch videos on a PC-like interface. For information about Samsung DeX device requirements and setting up Samsung DeX, seeHow Samsung DeX works

    To configure Samsung DeX mode features in Citrix Endpoint Management, update the Restrictions device policy for Samsung Knox. For information, seeSamsung KNOX settingsinRestrictions device policy

  • Support for Android SafetyNet:You can configure Endpoint Management to use theAndroid SafetyNetfeature to assess the compatibility and security of Android devices that have Secure Hub installed. The results can be used to trigger automated actions on the devices. For information, seeAndroid SafetyNet

  • Prevent camera use for Android Enterprise devices:The newAllow use of camerasetting for the Restrictions device policy lets you prevent users from using the camera on their Android Enterprise devices. For information, seeRestrictions device policy

Secure Hub 10.8.60 to 18.9.0

These releases include performance enhancements and bug fixes.

Secure Hub 10.8.60

  • Support for the Polish language.
  • Support for Android P.
  • 支持使用工作区应用商店。When opening Secure Hub, users no longer see the Secure Hub store. AnAdd Appsbutton takes users to the Workspace apps store. The following video shows an iOS device performing an enrollment to Citrix Endpoint Management using the Citrix Workspace app.

    Video icon

    Important:

    This feature is only available for new customers. We don’t currently support migration for existing customers.

    To use this feature, configure the following:

    Important:

    After this feature is enabled, Citrix Files SSO occurs through Workspace and not through Endpoint Management (formerly, XenMobile). We recommend that you disable Citrix Files integration in the Endpoint Management console before you enable Workspace integration.

Secure Hub 10.8.55

  • The ability to pass a user name and password for the Google zero-touch and Samsung Knox Mobile Environment (KME) portal by using the configuration JSON. For details, seeSamsung Knox bulk enrollment
  • When you enable certificate pinning, users cannot enroll in Endpoint Management with a self-signed certificate. If users try to enroll to Endpoint Management with a self-signed certificate, they are warned that the certificate is not trusted.

Secure Hub 10.8.25:Secure Hub for Android includes support for Android P devices.

Note:

Before upgrading to the Android P platform: Ensure that your server infrastructure is compliant with security certificates that have a matching host name in the subjectAltName (SAN) extension. To verify a host name, the server must present a certificate with a matching SAN. Certificates that don’t contain a SAN matching the host name are no longer trusted. For details, see the Android Developer documentation.

Secure Hub for iOS update on March 19, 2018:Secure Hub version 10.8.6 for iOS is available to fix an issue with the VPP app policy. For details, see thisCitrix Knowledge Center article

Secure Hub 10.8.5:Support in Secure Hub for Android for COSU mode for Android Work (Android for Work). For details, see theCitrix Endpoint Management documentation

Administering Secure Hub

You perform most of the administration tasks related to Secure Hub during the initial configuration of Endpoint Management. To make Secure Hub available to users, for iOS and Android, upload Secure Hub to the iOS App Store and the Google Play Store.

Secure Hub also refreshes most MDX policies stored in Endpoint Management for the installed apps when a user’s Citrix Gateway session renews after authentication using Citrix Gateway.

Important:

Changes to any of these policies require that a user delete and reinstall the app to apply the updated policy: Security Group, Enable encryption, and Secure Mail Exchange Server.

Citrix PIN

You can configure Secure Hub to use the Citrix PIN, a security feature enabled in the Endpoint Management console inSettings>Client Properties.设置需要登记的移动设备用户s to sign on to Secure Hub and activate any MDX wrapped apps by using a personal identification number (PIN).

The Citrix PIN feature simplifies the user authentication experience when logging on to the secured wrapped apps. Users don’t have to enter another credential like their Active Directory user name and password repeatedly.

用户第一次签署安全中心must enter their Active Directory user name and password. During sign-on, Secure Hub saves the Active Directory credentials or a client certificate on the user device and then prompts the user to enter a PIN. When users sign on again, they enter the PIN to access their Citrix apps and the Store securely, until the next idle timeout period ends for the active user session. Related client properties enable you to encrypt secrets using the PIN, specify the passcode type for the PIN, and specify PIN strength and length requirements. For details, seeClient properties

When fingerprint (touch ID) authentication is enabled, users can sign on by using a fingerprint when offline authentication is required because of app inactivity. Users still have to enter a PIN when signing on to Secure Hub for the first time, restarting the device, and after the inactivity timer expires. For information about enabling fingerprint authentication, seeFingerprint or touch ID authentication

Certificate pinning

Secure Hub for iOS and Android supports SSL certificate pinning. This feature ensures that the certificate signed by your enterprise is used when Citrix clients communicate with Endpoint Management, thus preventing connections from clients to Endpoint Management when installation of a root certificate on the device compromises the SSL session. When Secure Hub detects any changes to the server public key, Secure Hub denies the connection.

As of Android N, the operating system no longer allows user-added certificate authorities (CAs). Citrix recommends using a public root CA in place of a user-added CA.

Users upgrading to Android N might experience problems if they use private or self-signed CAs. Connections on Android N devices break under the following scenarios:

  • Private/self-signed CAs and the Required Trusted CA for Endpoint Management option is setON.For details, seeDevice management
  • Private/self-signed CAs and the Endpoint Management AutoDiscovery Service (ADS) are not reachable. Due to security concerns, when ADS is not reachable, Required Trusted CA turnsONeven it was set asOFFinitially.

Before you enroll devices or upgrade Secure Hub, consider enabling certificate pinning. The option isOffby default and managed by the ADS. When you enable certificate pinning, users cannot enroll in Endpoint Management with a self-signed certificate. If users try to enroll with a self-signed certificate, they are warned that the certificate is not trusted. Enrollment fails if users do not accept the certificate.

To use certificate pinning, request that Citrix upload certificates to the Citrix ADS server. Open a technical support case using theCitrix Support portal.Ensure that you don’t send the private key to Citrix. Then, provide the following information:

  • The domain containing the accounts with which users enroll.
  • The Endpoint Management fully qualified domain name (FQDN).
  • The Endpoint Management instance name. By default, the instance name is zdm and is case-sensitive.
  • User ID Type, which can be either UPN or Email. By default, the type is UPN.
  • The port used for iOS enrollment if you changed the port number from the default port 8443.
  • The port through which Endpoint Management accepts connections if you changed the port number from the default port 443.
  • The full URL of your Citrix Gateway.
  • Optionally, an email address for your administrator.
  • The PEM-formatted certificates you want added to the domain, which must be public certificates and not the private key.
  • How to handle any existing server certificates: Whether to remove the old server certificate immediately (because it is compromised) or to continue to support the old server certificate until it expires.

Your technical support case is updated when your details and certificate have been added to the Citrix servers.

Certificate + one-time-password authentication

You can configure Citrix ADC so that Secure Hub authenticates using a certificate plus a security token that serves as a one-time password. This configuration provides a strong security option that doesn’t leave an Active Directory footprint on devices.

To enable Secure Hub to use the certificate + one-time-password type of authentication, do the following: Add a rewrite action and a rewrite policy in Citrix ADC that inserts a custom response header of the formX-Citrix-AM-GatewayAuthType: CertAndRSAto indicate the Citrix Gateway logon type.

Ordinarily, Secure Hub uses the Citrix Gateway logon type configured in the Endpoint Management console. However, this information isn’t available to Secure Hub until Secure Hub completes logon for the first time. Therefore, the custom header is required.

Note:

If different logon types are set for Endpoint Management and Citrix ADC, the Citrix ADC configuration overrides. For details, seeCitrix Gateway and Endpoint Management

  1. In Citrix ADC, navigate toConfiguration > AppExpert > Rewrite > Actions

  2. ClickAdd

    The创建Rewrite Actionscreen appears.

  3. Fill in each field as shown in the following figure and then click创建

    Image of the Create Rewrite Action screen

    The following result appears on the mainRewrite Actionsscreen.

    Image of the Rewrite Actions screen result

  4. Bind the rewrite action to the virtual server as a rewrite policy. Go toConfiguration > NetScaler Gateway > Virtual Serversand then select your virtual server.

    Image of the Virtual Servers screen

  5. ClickEdit

  6. On theVirtual Servers configurationscreen, scroll down toPolicies

  7. Click+to add a policy.

    Image of the add policy option

  8. In theChoose Policyfield, chooseRewrite

  9. In theChoose Typefield, chooseResponse

    Image of the Response option

  10. ClickContinue

    ThePolicy Bindingsection expands.

    Image of the Policy Binding section

  11. ClickSelect Policy

    A screen with available policies appears.

    Image of the available policies

  12. Click the row of the policy you created and then clickSelect.ThePolicy Bindingscreen appears again, with your selected policy filled in.

    Image of the selected policy

  13. ClickBind

    If the bind is successful, the main configuration screen appears with the completed rewrite policy shown.

    Image of a successful bind

  14. To view the policy details, clickRewrite Policy

    Image of the Rewrite Policy details

Port requirement for ADS connectivity for Android devices

Port configuration ensures that Android devices connecting from Secure Hub can access the Citrix ADS from within the corporate network. The ability to access ADS is important when downloading security updates made available through ADS. ADS connections might not be compatible with your proxy server. In this scenario, allow the ADS connection to bypass the proxy server.

Important:

Secure Hub for Android and iOS require you to allow Android devices to access ADS. For details, seePort requirementsin the Citrix Endpoint Management documentation. This communication is on outbound port 443. It’s highly likely that your existing environment is designed to allow this access. Customers who cannot guarantee this communication are discouraged from upgrading to Secure Hub 10.2. If you have any questions, contact Citrix support.

Prerequisites:

  • Collect Endpoint Management and Citrix ADC certificates. The certificates must be in PEM format and must be a public certificate and not the private key.
  • Contact Citrix support and place a request to enable certificate pinning. During this process, you are asked for your certificates.

The new certificate pinning improvements require that devices connect to ADS before the device enrolls. This prerequisite ensures that the latest security information is available to Secure Hub for the environment in which the device is enrolling. If devices cannot reach ADS, Secure Hub does not allow enrollment of the device. Therefore, opening up ADS access within the internal network is critical to enable devices to enroll.

To allow access to the ADS for Secure Hub for Android, open port 443 for the following IP addresses and FQDN:

FQDN IP address Port IP and port usage
discovery.mdm.zenprise.com 52.5.138.94 443 Secure Hub - ADS Communication
discovery.mdm.zenprise.com 52.1.30.122 443 Secure Hub - ADS Communication
ads.xm.cloud.com: note that Secure Hub version 10.6.15 and later usesads.xm.cloud.com 34.194.83.188 443 Secure Hub - ADS Communication
ads.xm.cloud.com: note that Secure Hub version 10.6.15 and later usesads.xm.cloud.com 34.193.202.23 443 Secure Hub - ADS Communication

If certificate pinning is enabled:

  • Secure Hub pins your enterprise certificate during device enrollment.
  • During an upgrade, Secure Hub discards any currently pinned certificate and then pins the server certificate on the first connection for enrolled users.

    Note:

    If you enable certificate pinning after an upgrade, users must enroll again.

  • Certificate renewal does not require reenrollment, if the certificate public key did not change.

Certificate pinning supports leaf certificates, not intermediate or issuer certificates. Certificate pinning applies to Citrix servers, such as Endpoint Management and Citrix Gateway, and not third-party servers.

Disabling the Delete Account option

You can disable theDelete Accountoption in Secure Hub in environments where the Auto Discovery Services (ADS) is enabled.

Perform the following steps to disable theDelete Accountoption:

  1. Configure ADS for your domain.

  2. Open theAutoDiscovery Service Informationin Citrix Endpoint Management and set the value fordisplayReenrollLinktoFalse.By default this value isTrue

  3. If your device is enrolled in the MDM+MAM (ENT) mode, log off and log in again for the changes to take effect. If your device is enrolled in other modes, you must re-enroll the device.

Using Secure Hub

Users begin by downloading Secure Hub on to their devices from the Apple or Android store.

When Secure Hub opens, users enter the credentials provided by their companies to enroll their devices in Secure Hub. For more details about device enrollment, seeUser accounts, roles, and enrollment

On Secure Hub for Android, during initial installation and enrollment, the following message appears: Allow Secure Hub to access photos, media, and files on your device?

This message comes from the Android operating system and not from Citrix. When you tapAllow, Citrix and the admins who manage Secure Hub do not view your personal data at any time. If however, you conduct a remote support session with your admin, the admin can view your personal files within the session.

Once enrolled, users see any apps and desktops that you’ve pushed in theirMy Appstab. Users can add more apps from the Store. On phones, the Store link is under theSettingshamburger icon in the upper left-hand corner.

Image of the Store Link

On tablets, the Store is a separate tab.

Image of the Store on tablets

When users with iPhones running iOS 9 or later install mobile productivity apps from the store, they see a message. The message states that the enterprise developer, Citrix, is not trusted on that iPhone. The message notes that the app is not available for use until the developer is trusted. When this message appears, Secure Hub prompts users to view a guide that coaches them through the process of trusting Citrix enterprise apps for their iPhone.

Automatic enrollment in Secure Mail

For MAM-only deployments, you can configure Endpoint Management so that users with Android or iOS devices who enroll in Secure Hub using email credentials are automatically enrolled in Secure Mail. Users do not have to enter more information or take more steps to enroll in Secure Mail.

On first-time use of Secure Mail, Secure Mail obtains the user’s email address, domain, and user ID from Secure Hub. Secure Mail uses the email address for AutoDiscovery. The Exchange Server is identified using the domain and user ID, which enables Secure Mail to authenticate the user automatically. The user is prompted to enter a password if the policy is set to not pass through the password. The user is not, however, required to enter more information.

To enable this feature, create three properties:

  • The server property MAM_MACRO_SUPPORT. For instructions, seeServer properties
  • The client properties ENABLE_CREDENTIAL_STORE and SEND_LDAP_ATTRIBUTES. For instructions, seeClient properties

Customized Store

If you want to customize your Store, go toSettings > Client Brandingto change the name, add a logo, and specify how the apps appear.

Image of the Client Branding image

You can edit app descriptions in the Endpoint Management console. ClickConfigurethen clickApps.Select the app from the table and then clickEdit.Select the platforms for the app with the description you’re editing and then type the text in theDescriptionbox.

Image of the Description box

In the Store, users can browse only those apps and desktops that you’ve configured and secured in Endpoint Management. To add the app, users tapDetailsand then tapAdd

Configured Help options

Secure Hub also offers users various ways to get help. On tablets, tapping the question mark in the upper-right corner opens help options. On phones, users tap the hamburger menu icon in the upper-left corner and then tapHelp

Image of the Help screen

Your IT Departmentshows the telephone and email of your company help desk, which users can access directly from the app. You enter phone numbers and email addresses in the Endpoint Management console. Click the gear icon in the upper-right corner. TheSettingspage appears. ClickMoreand then clickClient Support.The screen where you enter the information appears.

Image of the Client Support screen

Report Issueshows a list of apps. Users select the app that has the issue. Secure Hub automatically generates logs and then opens a message in Secure Mail with the logs attached as a zip file. Users add subject lines and descriptions of the issue. They can also attach a screenshot.

Send Feedback to Citrixopens a message in Secure Mail with a Citrix support address filled in. In the body of the message, the user can enter suggestions for improving Secure Mail. If Secure Mail isn’t installed on the device, the native mail program opens.

Users can also tapCitrix Support,which opens theCitrix Knowledge Center.从那里,他们可以搜索支持文章all Citrix products.

InPreferences, users can find information about their accounts and devices.

Location policies

Secure Hub also provides geo-location and geo-tracking policies if, for example, you want to ensure that a corporate-owned device does not breach a certain geographic perimeter. For details, seeLocation device policy

Crash collection and analysis

Secure Hub automatically collects and analyzes failure information so you can see what led to a particular failure. The software Crashlytics supports this function.

For more features available for iOS and Android, see the Features by platform matrix forCitrix Secure Hub

Citrix Secure Hub