Distributed deployment: Installing Kaspersky Next XDR Expert

May 15, 2024

ID 249213

Kaspersky Deployment Toolkit deploys Kaspersky Next XDR Expert by using the configuration file. KDT automatically deploys the Kubernetes cluster within which the Kaspersky Next XDR Expert components and other infrastructure components are installed.

If you need to install multiple Kubernetes clusters with Kaspersky Next XDR Expert instances, you can use the required number of contexts.

To install Kaspersky Next XDR Expert:

  1. Unpack the downloaded distribution package with KDT on the administrator host.
  2. Read the End User License Agreement (EULA) of KDT located in the distribution package with the Kaspersky Next XDR Expert components.

    When you start using KDT, you accept the terms of the EULA of KDT.

    You can read the EULA of KDT after the deployment of Kaspersky Next XDR Expert. The file is located in the /home/kdt/ directory of the user who runs the deployment of Kaspersky Next XDR Expert.

  3. On the administrator host, run the following commands to start deployment of Kaspersky Next XDR Expert. Specify the path to the archive with the Kaspersky Next XDR Expert components and the path to the configuration file that you filled out earlier.

    chmod +x kdt

    ./kdt apply -k <path_to_XDR_archive> -i <path_to_configuration_file>

    You can install Kaspersky Next XDR Expert without prompting to read the terms of the EULA and the Privacy Policy of OSMP if you use the accept-eula flag. You can read the EULA and the Privacy Policy of OSMP before the deployment of Kaspersky Next XDR Expert. The files are located in the distribution package with the Kaspersky Next XDR Expert components.

    If you want to read and accept the terms of the EULA and the Privacy Policy during the deployment, do not use the accept-eula flag.

  4. If you do not use the accept-eula flag in the previous step, read the EULA and the Privacy Policy of OSMP. The text is displayed in the command line window. Press the space bar to view the next text segment. Then, when prompted, enter the following values:
    1. Enter y if you understand and accept the terms of the EULA.

      Enter n if you do not accept the terms of the EULA. To use Kaspersky Next XDR Expert, you must accept the terms of the EULA.

    2. Enter y if you understand and accept the terms of the Privacy Policy, and you agree that your data will be handled and transmitted (including to third countries) as described in the Privacy Policy.

      Enter n if you do not accept the terms of the Privacy Policy.

      To use Kaspersky Next XDR Expert, you must accept the terms of the EULA and the Privacy Policy.

    After you accept the EULA and the Privacy Policy, KDT deploys the Kaspersky Next XDR Expert components within the Kubernetes cluster on the target hosts.

    During the Kaspersky Next XDR Expert deployment, a new user is created on the primary Administration Server. To start configuring OSMP Console, this user is assigned the following roles: the XDR role of the Main administrator in the Root tenant and the Kaspersky Security Center role of the Main administrator.

  5. On your DNS server, register the domain names to connect to the Kaspersky Next XDR Expert services.

    By default, the Kaspersky Next XDR Expert services are available at the following addresses:

    • console.<smp_domain>—Access to the OSMP Console functionality.
    • admsrv.<smp_domain>—Access to the Administration Server functionality.
    • kuma.<smp_domain>—Access to the KUMA functionality.
    • api.<smp_domain>—Access to the Kaspersky Next XDR Expert API functionality.
    • psql.<smp_domain>—Interaction with the DBMS (PostgreSQL).

      Register the psql.<smp_domain> domain name if you installed the DBMS inside the Kubernetes cluster on the DBMS node and you need to connect to the DBMS.

    The listed domain names must correspond to the IP address of the Kubernetes cluster gateway. If you install the DBMS inside the cluster, the gateway IP address is an IP range. The first IP address of the range is the address of the Kaspersky Next XDR Expert services (excluding the DBMS IP address), and the second IP address of the range is the DBMS IP address.

  6. Sign in to the OSMP Console and to the KUMA Console.

    The default OSMP Console address is https://console.<smp_domain>:443.

    The default KUMA Console address is https://kuma.<smp_domain>:7220.

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.