This website uses cookies. By clicking Accept, you consent to the use of cookies. Click Here to learn more about how we use cookies.
Accept
Reject

NetWitness Community

  • Home
  • Products
    • NetWitness Platform
      • Advisories
      • Documentation
        • Platform Documentation
        • Known Issues
        • Security Fixes
        • Hardware Documentation
        • Threat Content
        • Unified Data Model
        • Videos
      • Downloads
      • Integrations
      • Knowledge Base
    • NetWitness Cloud SIEM
      • Advisories
      • Documentation
      • Knowledge Base
    • NetWitness Detect AI
      • Advisories
      • Documentation
      • Knowledge Base
    • NetWitness Investigator
    • NetWitness Orchestrator
      • Advisories
      • Documentation
      • Knowledge Base
      • Legacy NetWitness Orchestrator
        • Advisories
        • Documentation
  • Community
    • Blog
    • Discussions
    • Events
    • Idea Exchange
  • Support
    • Case Portal
      • Create New Case
      • View My Cases
      • View My Team's Cases
    • Community Support
      • Getting Started
      • News & Announcements
      • Community Support Forum
      • Community Support Articles
    • Product Life Cycle
    • Support Information
    • General Security Advisories
  • Training
    • Blog
    • Certification Program
    • Course Catalog
    • New Product Readiness
    • On-Demand Subscriptions
    • Student Resources
    • Upcoming Events
  • Technology Partners
  • Trust Center
Sign InRegister Now
cancel
Turn on suggestions
Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type.
Showing results for 
Search instead for 
Did you mean: 
NetWitness Knowledge Base
Find answers to your questions and identify resolutions for known issues with knowledge base articles written by NetWitness experts.
cancel
Turn on suggestions
Auto-suggest helps you quickly narrow down your search results by suggesting possible matches as you type.
Showing results for 
Search instead for 
Did you mean: 
  • NetWitness Community
  • Knowledge Base
  • What is the network encryption method of RSA NetWitness Platform and how to change the cipher of it?
  • Options
    • Subscribe to RSS Feed
    • Bookmark
    • Subscribe
    • Email to a Friend
    • Printer Friendly Page
    • Report Inappropriate Content

The content you are looking for has been archived. View related content below.

What is the network encryption method of RSA NetWitness Platform and how to change the cipher of it?

Article Number

000001082

Applies To

RSA Product Set: NetWitness Platform
RSA Product/Service Type: Admin Appliance, Core Appliance
RSA Version/Condition: 11.x

Issue

In RSA NetWitness Platform 11.x, what is the network encryption method used on individual port? And how to choose or restrict the cipher?

Resolution

Network encryption method

Administrators can click the ports on and off to support only SSL, only non-SSL, or both.
But Reporting engine service has only non-SSL port 51113.


Encryption cipher configuration and How to choose or restrict the cipher suites?

Web server: 

It is configured at /etc/nginx/conf.d/nginx.conf on Admin server.

  1. SSH to Admin server 
  2. Open /etc/nginx/conf.d/nginx.conf and edit following lines.
    
        ssl_ciphers "AESGCM:-aNULL:-DH:-kRSA:@STRENGTH";   
  3. Restart ngnix service using below command 

    service nginx restart 


The followings are examples.
Output with ssl_ciphers "AESGCM:-aNULL:-DH:-kRSA:@STRENGTH";


Supported cipher suites (ORDER IS NOT SIGNIFICANT):
  TLSv1.2
     TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
     TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

To restrict AES128, change it to ssl_ciphers "AESGCM:-aNULL:-DH:-kRSA:!AES128:@STRENGTH"; 


Supported cipher suites (ORDER IS NOT SIGNIFICANT):
  TLSv1.2
     TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 

Note: ngnix.conf will be reverted when user perform below operations.

orchestration-cli-client --update-admin-node
Save and Apply configuration on "WebUI [ADMIN]-[System]". 

Editing the cipher under "/var/netwitness/config-management/cookbooks/nw-nginx/templates/default/nw-ui.conf.erb" should retain the changes when user performs above operations.
These changes will still revert when user does upgrade or update. 
Core services: 

It is configured at Admin-Services-'The service which uses the ssl port'-Explore, /sys/config/ssl.cipher.list 
Default value is '-ALL:!aNULL:HIGH' or '-ALL:!aNULL:!DES:!3DES:HIGH'.
For example, to disable DES and 3DES ciphers add '!DES:!3DES' to the field.

For more information, please refer to the openssl ciphers manual page: https://www.openssl.org/docs/man1.0.2/man1/ciphers.html


Default encryption cipher

When a client asks a server, server will select cipher suites from the list which is provided from the client.
And you can check the ordered default cipher preference list by following the command line.


# openssl ciphers -v 'DEFAULT'


How does VLC secure the logs and forward out in detail?

Same with log collector. encrypted SSL port 56001
Between LC and each event source, each protocol has own encryption method. Refer to the 'Log Collector Service' in the Network Encryption
NetWitness Network Encryption: https://community.rsa.com/docs/DOC-105911


Note: About any encryption on log files stored on the local disk, there is no filesystem level encryption, only transport level encryption.


Public Key length (size)

NetWitness 11.x uses 2048 bit or 4096 bit of Public-Key


Customer provided Certificate

To replace the internally generated web server certificate with a customer issued certificate.
Security Configuration Guide for NetWitness Platform Version 11.2: https://community.rsa.com/docs/DOC-96728

    Appendix A: Customer Provided Certificates

System Security and User Management Guide for RSA NetWitness® Platform 11.3: https://community.rsa.com/docs/DOC-101138

    (Optional) Use a Custom Server Certificate
Tags (12)
  • Customer Support Article
  • KB Article
  • Knowledge Article
  • Knowledge Base
  • NetWitness
  • NetWitness Platform
  • NW
  • RSA NetWitness
  • RSA NetWitness Platform
  • RSA Security Analytics
  • Security Analytics
  • SIEM
0 Likes
Was this article helpful? Yes No
No ratings

In this article

Version history
Last update:
‎2022-02-10 02:32 PM
Updated by:
Administrator nwinfotech Administrator

Related Content

Powered by Khoros
  • Blog
  • Events
  • Discussions
  • Idea Exchange
  • Knowledge Base
  • Case Portal
  • Community Support
  • Product Life Cycle
  • Support Information
  • About the Community
  • Terms & Conditions
  • Privacy Statement
  • Acceptable Use Policy
  • Employee Login
© 2022 RSA Security LLC or its affiliates. All rights reserved.