Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 
 

Copy the Server Certificate

You need a server certificate to support HTTPS connections. JSA supports certificates with the .crt, .cert, or .der file extensions.

To copy a certificate to the /opt/qradar/conf/trusted_certificates directory, choose one of the following options:

  1. Manually copy the certificate to the /opt/qradar/conf/trusted_certificates directory by using SCP or SFTP.
  2. Use SSH to log in to the JSA Console or managed host and retrieve the certificate by typing the following command:

    /opt/qradar/bin/getcert.sh <IP or Hostname of the SAINT API><Port of the SAINT API>

    A certificate is downloaded from the specified host name or IP address and placed into the /opt/qradar/conf/trusted_certificates directory in the appropriate format.