Download Print this page

Advertisement

Quick Links

EncrypTight Getting Started Guide
EncrypTight acts as a transparent overlay that
integrates easily into any existing network
architecture, providing encryption rules and keys
to EncrypTight Enforcement Points.
EncrypTight consists of a suite of tools that performs various tasks of
appliance and policy management, including Policy Manager (PM),
Key Management System (KMS), and EncrypTight Enforcement Points
(ETEPs).
Order toll-free in the U.S.: Call 877-877-BBOX (outside U.S. call 724-746-5500)
Customer
FREE technical support 24 hours a day, 7 days a week: Call 724-746-5500 or fax 724-746-0746
Support
Mailing address: Black Box Corporation, 1000 Park Drive, Lawrence, PA 15055-1018
Information
Web site: www.blackbox.com • E-mail: info@blackbox.com
BLACK BOX
ET0010A
ET0100A
ET1000A
®

Advertisement

loading

Summary of Contents for Black Box EncrypTight

  • Page 1 EncrypTight Enforcement Points. EncrypTight consists of a suite of tools that performs various tasks of appliance and policy management, including Policy Manager (PM), Key Management System (KMS), and EncrypTight Enforcement Points (ETEPs).
  • Page 2: Before You Begin

    EncrypTight — Getting Started This guide is intended as a jump start to using the EncrypTight system. This guide assumes that you have already installed and cabled your ETEPs and at least one ETKMS. It describes how to configure the ETEPs and the ETKMS and the basic methods for creating Layer 2 and Layer 3 policies.
  • Page 3: Logging In Through A Serial Link

    Welcome admin it is Tue Jan 29 19:37:12 UTC 2010 admin> It is recommended that you change the default passwords when you configure the ETEP for operation using ETEMS. See the EncrypTight documentation for more information about user management. EncrypTight — Getting Started...
  • Page 4 Initial ETEP Configuration ETEPs can be managed in-line or out-of-band through a dedicated Ethernet management interface. To use the ETEP in an EncrypTight deployment, the basic configuration includes specifying an IP address for the management port and setting the date and time.
  • Page 5 ETKMS is discussed separately. Basic Configuration for a Local ETKMS When you use a local ETKMS, the ETKMS software runs on the same workstation as the EncrypTight software. Keep in mind the following information: Although the EncrypTight application does not need to remain open, the ETKMS software needs to ●...
  • Page 6 4 In the Appliance Name box, enter a name for this local ETKMS. 5 In the IP Address box, enter the IP address of the workstation on which EncrypTight is installed. 6 Optionally, in the Backup IP Address box, enter the IP address of a backup ETKMS. Usually, a backup ETKMS is used with an external ETKMS.
  • Page 7: Changing The Admin Password

    The default password for the admin account is admin. Changing the default admin password is an essential step in maintaining the security of the ETKMS and EncrypTight. The first time you log in as admin, you must change the password. Use the following to change the password after that first log in.
  • Page 8: Changing The Root Password

    ETPM and to the PEPs’ management port. The eth1 connection is inactive and unavailable. Set the network connection as required by your network configuration. Setting up the network connection requires running two scripts. EncrypTight — Getting Started...
  • Page 9 Configure Time and Date Properties All EncrypTight components, including the ETKMS, should be synchronized with a time server. You must be logged in as root to make these changes. To set the time zone: 1 Edit the file /etc/sysconfig/clock 2 For the Zone value, specify the appropriate filename.
  • Page 10 1 At the command line, type: service etkms stop Checking the Status of the ETKMS You should check that the ETKMS service is running before you proceed to use EncrypTight. To check the status of the ETKMS service: 1 At the command line, type:...
  • Page 11 EncrypTight software and the ETEPs. In order for EncrypTight to communicate with the ETEP, it must know the ETEP’s user name and password. If the user account for the ETEP does not match the user account and password that you used when you logged into EncrypTight, you will be prompted for the ETEP user account and password.
  • Page 12 After you install the EncrypTight software and start it up, you should enter the license so that you can install licenses for your ETEPs as part of the configuration process. To learn more about licensing, see the EncrypTight User Guide.
  • Page 13 5 On the Interfaces tab, configure the management port interface with an IP address, subnet mask, and a default gateway. 6 On the Features tab, Enable EncrypTight and Enable TLS in the clear should be checked. These are default settings for ETEPs.
  • Page 14 To avoid having to reconfigure the ETEP, enable FIPS mode before you proceed to other appliance and policy configuration tasks. For more information about FIPS mode, see the EncrypTight User Guide and the ETEP CLI User Guide. Add the ETKMS in ETEMS To create and distribute policies and keys to the PEPs, you need to identify the ETKMS in the ETEMS Appliance Manager.
  • Page 15 3 In the Priority box, enter the priority of the policy from 1 to 65000. Policies are processed in descending order (from the highest to the lowest priority). 4 In the Renew keys/Refresh lifetime settings, do one of the following: EncrypTight — Getting Started...
  • Page 16 7 Click Save. 8 Click Deploy Note that you cannot deploy policies if any policy has a configuration error in the policy or a policy component. Errors are indicated with a Figure 6 Layer 2 Mesh Policy Editor EncrypTight — Getting Started...
  • Page 17 2 In the editor, in the Network IP address box, enter an IP address to identify the network. 3 In the Network Mask box, enter the subnet mask for the network. 4 Click Save when complete. EncrypTight — Getting Started...
  • Page 18 5 From the Default ETKMS box, select the ETKMS that you want to use. 6 For the Network Addressing Mode, most of the time you will accept the default and use the network IP address. To learn about other options, see the EncrypTight User Guide, beginning with Chapter 2: EncrypTight Deployment Planning.
  • Page 19 Specifying the action to take ● Selecting the encryption and authentication algorithms ● Adding the elements involved ● Specifying the kind of traffic the policy affects ● Other settings are possible, but not covered in this Getting Started Guide. EncrypTight — Getting Started...
  • Page 20 ETKMS and select the ETKMS from the list. 9 For the Addressing Mode Override, most of the time you will accept the default and use the network IP address. To learn about other options, see the EncrypTight User Guide, beginning with Chapter 2: EncrypTight Deployment Planning.
  • Page 21 Creating a Layer 3 Policy Figure 10 Mesh Policy Editor EncrypTight — Getting Started...
  • Page 22 24/7 Tech support available in 30 seconds or less. © Copyright 2011. All rights reserved. Black Box and the Double Diamond logo are registered trademarks of BB Technologies, Inc. Any third-party trademarks appearing in this manual are acknowledged to be the property of their respective owners.