Deployment scheme: Single node deployment

May 15, 2024

ID 271071

You have several options for deploying Kaspersky Next XDR Expert. Before you start, ensure that you are familiar with the different deployment schemes, and then choose the one that best meets your organization's requirements.

This section provides a description of the single node deployment scheme.

The scheme of <XDR_ NAME> deployment that has a single host in the Kubernetes cluster.

Single node deployment scheme of Kaspersky Next XDR Expert

The single node deployment scheme of Kaspersky Next XDR Expert contains the following main components:

  • Administrator host. On this host, an administrator uses Kaspersky Deployment Toolkit to deploy and manage the Kubernetes cluster and Kaspersky Next XDR Expert. The administrator host is not included in the Kubernetes cluster.
  • Kubernetes cluster. A Kubernetes cluster includes the host that acts both as a controller node (also referred to as primary node during the deployment procedure) and a worker node.
  • DBMS server. A server with an installed database management system is required for the proper function of Kaspersky Next XDR Expert components. An administrator uses Kaspersky Deployment Toolkit to install the DBMS.
  • Hosts with KUMA services. The KUMA services (collectors, correlators, and storages) are installed on the hosts that are located outside the Kubernetes cluster. The number of target hosts for KUMA services may vary.
  • KATA with KEDR. Kaspersky Anti Targeted Attack Platform with the Kaspersky Endpoint Detection and Response functional block. For details about KATA deployment scenarios, refer to the KATA documentation.
  • Kaspersky Next XDR Expert user host. A user device that is used to sign in to OSMP Console or KUMA Console.
  • Secondary Administration Servers (optional). Secondary Administration Servers are used to create a Server hierarchy.
  • Managed devices. Client devices protected by Kaspersky Next XDR Expert. Each managed device has Network Agent installed.

Ports

The scheme does not provide all of the ports required for successful deployment. For the full list of ports, refer to the Ports used by Kaspersky Next XDR Expert section.

Scheme legend:

Icon 1 on the deployment scheme For the list of ports that must be opened on the managed devices, refer to the Ports used by Kaspersky Next XDR Expert section.

Icon 2 on the deployment scheme For details about integration with KATA, including KEDR functional block, refer to the Integration with KATA/KEDR section.

Icon 3 on the deployment scheme On the scheme, the KUMA services are deployed according to the distributed deployment scheme. The number of target hosts for KUMA services may vary. The list of ports to be opened depends on the selected deployment scheme. For the full list of ports, refer to the Ports used by Kaspersky Next XDR Expert section.

Icon 4 on the deployment scheme Port TCP 7221 and other ports to install services. You specify these ports as a value for --api.point <port>.

See also:

Architecture of Kaspersky Next XDR Expert

Single node deployment: Specifying the installation parameters

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.