Configuring trusted connection with KATA Central Node

This section provides information related to Kaspersky Endpoint Agent for Windows. This information may be partially or completely inapplicable to Kaspersky Endpoint Agent for Linux. For complete information about Kaspersky Endpoint Agent for Linux, please refer to the Help of the solution that includes the application: Kaspersky Anti Targeted Attack Platform or Kaspersky Managed Detection and Response.

To configure trusted connection between Kaspersky Endpoint Agent and KATA Central Node, perform the following actions on Kaspersky Endpoint Agent side:

  1. Open the policy properties window.
  2. In the Telemetry collection servers section, select the Integration with KATA subsection.

    The KATA integration window opens.

  3. In the Connection settings group, select the Use pinned certificate to protect connection check box.
  4. Click the Add new TLS certificate button.

    The window for adding a new TLS certificate opens.

  5. Perform one of the following actions to add a TLS certificate:
    • Add a certificate file. Click Upload, and in the window that opens, select the certificate file and click Open.
    • Copy and paste the contents of the certificate file to the TLS certificate data field.

    Kaspersky Endpoint Agent may have only one KATA server TLS certificate. If you have added a TLS certificate before and then add a TLS certificate once again, only the last added certificate is valid.

  6. Click OK.

    Information about the added TLS certificate is shown in the TLS certificate data group of settings.

  7. If you want to configure additional connection protection by a user certificate, do the following:
    1. Select the Secure connection with the client certificate check box.
    2. Click the Load Crypto-container button.
    3. In the window that opens select the PFX archive and click Open.
    4. In the Crypto-container password field, enter the password for the PFX archive.
    5. Click OK.
  8. In the upper right corner of the settings group, change the switch from Undefined to Enforce.

    The default switch position is Enforce.

  9. Click OK.

A Trusted connection to the KATA server is now configured.

The TLS certificate file must satisfy the following requirements:

For more details about preparing TLS certificates for import, refer to OpenSSL documentation.

See also

Configuring data submission settings

Configuring request throttling settings

Enabling and disabling integration with KATA Central Node

Configuring synchronization settings between Kaspersky Endpoint Agent and KATA Central Node

Page top