Application architecture

Protection Server component

A Protection Server is delivered in the form of a SVM image that is to be deployed on hypervisors in a virtual infrastructure. A secure virtual machine (SVM) is a virtual machine on which the Protection Server component is installed.

Protection Server performs the following functions:

Light Agent component

The Light Agent component can be installed on virtual machines running Windows operating systems, including on virtual machine templates and virtual machines that use Citrix Provisioning Services, and on virtual machines running Linux operating systems. A virtual machine with the Light Agent component installed is called protected virtual machine.

The Light Agent component must be installed on each virtual machine that you want to protect using Kaspersky Security. The Light Agent for Windows component is installed locally on the virtual machine or remotely through Kaspersky Security Center, or using Active Directory® Group Policies. The Light Agent for Linux component is installed locally from the command line or remotely through Kaspersky Security Center.

The Light Agent component performs the following functions:

At startup, Light Agent installs and maintains connection with SVM.

Integration Server component

Integration Server component facilitates interaction between Kaspersky Security components and the virtual infrastructure.

The Integration Server is used for performing the following tasks:

To use the Integration Server, you must configure the settings for connecting SVMs and Light Agents to the Integration Server.

After configuring the settings for connecting SVM to the Integration Server, SVM transmits the following information to the Integration Server every 5 minutes:

Light Agents that have Integration Server connection settings configured attempt to connect to the Integration Server once every 30 seconds if the Light Agent has no information about any SVM and the last attempt to connect the Light Agent to the Integration Server failed. After Light Agents receive information about SVMs from the Integration Server, the interval between Light Agent connections to the Integration Server increases to 5 minutes.

During its operation, the Integration Server saves the following information:

All data is stored in encrypted form. Information is stored on the device on which Integration Server is installed and is not sent to Kaspersky.

Management plug-ins and Network Agent

The interface for managing Kaspersky Security using Kaspersky Security Center is provided by Kaspersky Security management plug-ins.

The Kaspersky Security Center component named Network Agent facilitates the interaction between Kaspersky Security and Kaspersky Security Center and provides the capability to manage Kaspersky Security components through Kaspersky Security Center.

In this Help section

SVM deployment options

Connecting Light Agent to SVM

About data processing

Page top