Whitelisting of IPs

We know that your data is important to you! For that reason, we have also made it easy for you to restrict who can access your database holding your data.

What is whitelisting?

Whitelisting is a way to restrict from which locations you can access your database (for instance your office, your home, or your VPN).

Adding a new IP

  1. Go to “Databases” on the platform - here you can also see existing rules.

  2. Click “Whitelist New IP”.

  3. Add new IP Address - you can easily copy your current IP by clicking on the “Your current IP address” field.

  4. Done - you can now access the database from the IP you have entered.

Tip: you can also add scopes - for instance, 10.10.10.0/24 which will add all IP addresses between 10.10.10.1-254

Last updated