Skip to content

Securing Filebeat


Hint - TLS encryption

For security reasons, we strongly recommend configuring the TLS encryption.


Configuring the TLS Encryption

The SEAL Elastic Stack installation includes a self-signed TLS certificate. Replace this certificate by your own certificate to secure the connection to Filebeat.

  1. Get your own TLS certificate.

  2. Copy your TLS certificate to the following directory:

    C:\ProgramData\SEAL Systems\config\tls
    

Configuring the TLS Encryption in a Cluster

If you run PLOSSYS 5 in a cluster, replace the TLS certificate as described above on each PLOSSYS 5 server separately.


Specifying a CA Certificate

If a CA certificate has been specified, Filebeat requires a client certificate from each client. This requires corresponding properties of the certificate.

Configure a CA certificate as follows:

  1. Open the Filebeat configuration file on the PLOSSYS 5 server:

    C:\ProgramData\SEAL Systems\config\filebeat.yml
    
  2. Replace the line:

    insecure: true
    

    by the follwing line:

    certificate_authorities: ["C:\ProgramData\SEAL Systems\config\tls\ca.pem"]
    
  3. Save the configuration file.

  4. Restart Filebeat:

    start-service seal-filebeat
    

Back to top