Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 
 

Installing the Qualys Certificate

Before you can log in to Qualys, you must download the Qualys certificate into JSA.

A server certificate is required to support HTTPS connections. JSA supports certificates with the following file extensions: .crt, .cert, or .der. Certificates can be manually copied to the /opt/qradar/conf/trusted_certificates directory on JSA by using SCP or SFTP. However, you can also download the Qualys certificate from a customer URL.

  1. Contact Qualys for a customer URL and your login credentials. For more information about Qualys login, see www.qualys.com/support (https://www.qualys.com/support/faq/login/).
  2. Download the certificate by typing the following command:

    /opt/qradar/bin/getcert.sh <customer_URL>

  3. Copy the downloaded certificate to the /opt/qradar/conf/trusted_certificates directory.