Jump to content

How to сreate the certificate from Internal CA and change KATA CN Web UI Certificate [KATA/KEDRE]


Recommended Posts

Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials.

1Pre-requisites

  • The file must contain the certificate itself and a private encryption key for the connection.
  • The file must be in PEM format.
The application does not support other formats of certificates.
  • If you have prepared a certificate in a different format, you must convert it to the PEM format.
  • The private key length must be 2,048 bits or longer.
Please delete all Endpoint Agent host isolation rules. Connection with the isolated hosts and control over them will be lost.

2. Certificate creation and Configuration steps:

To create a Certificate Signing Request file using the openssl utility:

1. Prepare a file named sandbox.config with the following contents:

[req]
default_bits=2048
prompt=no
default_md=sha256
req_extensions=req_ext
distinguished_name=dn
[dn]
C=AE
ST=North
L=Dubai
O=ABC LAB
OU=IT Security
emailAddress=security@abc.lab
CN=katacn.abc.lab
[req_ext]
subjectAltName=@alt_names
[alt_names]
DNS.1=katacn.abc.lab

image.thumb.png.101760dc5aedfb44f67f356bbb2b92f2.png

2. Create a private RSA key with the PEM extension (without a passphrase):

#openssl genrsa -out cn.key 2048

3. Create a Certificate Signing Request using the following command:

#openssl req -new -sha256 -key cn.key -out cn.csr -config cn.config

4. Generate the certificate (as Web Server certificate) from Internal CA in Base 64 encoded with certificate chain.

Access your internal CA from Domain Controller using https://dc.abc.lab/certsrv and follow the instructions as below screenshots.

image.thumb.png.71dfdbd8295470c7f1e3a2f4c1538dfa.png

image.thumb.png.574374452a069f7d940cdf8d2f23987f.png

image.thumb.png.0cce9fd8f7827a9ec430b39a6763693b.png

image.thumb.png.5f4bb4d121357ad6b845521aebe5e4bf.png

5. Get the certificate from the certificate Authority in P7B format

6. Open the certificate, Export in the format of Service/Server/Root (names given for identification only) per the below screenshot.

image.thumb.png.0a3fa7559f381c9864d126b7c88e08c8.png

7. While exporting the certificates, select the encoding as base64

8. Concatenate/Combine the Certificate in one file as below and save it in .CRT format.

If you don’t have server certificate then you can add service and root only

On TOP                -           Service

Middle                 -           Server

Bottom                -           Root

image.png.daf7e3c2974165b663dc581889b7fe05.png

9. To make a .PEM format you need to have the private key (get from where you have created the CSR)

10. Run the below command using Openssl in Windows or Linux to make it in a .PEM format

#openssl pkcs12 -export -in cn.crt -inkey hsotname.key -out cn.p12

#openssl pkcs12 -in cn.p12 -nodes -out cn.pem

11. Once you have the certificate cn.pem format then upload it to the Central Node Web UI as per the below steps.

  • Upload the TLS certificate in the web interface of the PCN or SCN server to which you want to upload the certificate.
  • To upload an independently prepared TLS certificate using the Kaspersky Anti Targeted Attack Platform web interface:
  • Sign in to the Kaspersky Anti Targeted Attack Platform web interface with the administrator
  • In the window of the application web interface, select the Settings section, Certificates subsection.
  • In the Server certificate section, click 
  • This opens the file selection window.
  • Select a TLS certificate file to download and click the Open button.
  • This closes the file selection window.
Communication with the mail sensors, the Sandbox component, and the Kaspersky Endpoint Agent application is interrupted until reauthorization.

The TLS certificate is added to the Kaspersky Anti Targeted Attack Platform

12. After replacing the certificate don't forget to replace it in KES Policy→ Detection and Response → Endpoint Detection and Response (KATA) → Server Connection Settings → Delete existing certificate and Select new Server TLS certificate (not the Add Client certificate).

13. The certificate you specify here needs to be in CRT Format. You can get it by "Downloading" the Certificate from CN → Settings → Certificates → Server certificate and click Export.

14. Open the KATA CN Web UI using the hostname in a new tab/window and verify the certificate.

image.thumb.png.bb8a92a821a586fea593ceb2787c3cb2.png

 

Link to comment
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now


×
×
  • Create New...