RSA Archer 6.6 Security Configuration Guide
RSA Archer 6.6 Security Configuration Guide
6.6
Contact Information
Go to the RSA corporate web site for regional Customer Support telephone and fax numbers:
https://community.rsa.com/community/rsa-customer-support.
Trademarks
RSA, the RSA Logo, RSA Archer, RSA Archer Logo, and Dell are either registered trademarks or trademarks of Dell
Corporation ("Dell") in the United States and/or other countries. All other trademarks used herein are the property of their
respective owners. For a list of RSA trademarks, go to www.emc.com/legal/emc-corporation-trademarks.htm.
License agreement
This software and the associated documentation are proprietary and confidential to Dell, are furnished under license, and may
be used and copied only in accordance with the terms of such license and with the inclusion of the copyright notice below. This
software and the documentation, and any copies thereof, may not be provided or otherwise made available to any other person.
No title to or ownership of the software or documentation or any intellectual property rights thereto is hereby transferred. Any
unauthorized use or reproduction of this software and the documentation may be subject to civil and/or criminal liability.
This software is subject to change without notice and should not be construed as a commitment by Dell.
Third-party licenses
This product may include software developed by parties other than RSA. The text of the license agreements applicable to third-
party software in this product may be viewed on RSA.com. By using this product, a user of this product agrees to be fully
bound by terms of the license agreements.
Note on encryption technologies
This product may contain encryption technology. Many countries prohibit or restrict the use, import, or export of encryption
technologies, and current use, import, and export regulations should be followed when using, importing or exporting this
product.
For secure sites, Dell recommends that the software be installed onto encrypted storage for secure operations.
For customers in high security zones, Dell recommends that a full application sanitization and reinstallation from backup occur
when sensitive or classified information is spilled.
Note on Section 508 Compliance
The RSA Archer® Suite is built on web technologies which can be used with assistive technologies, such as screen readers,
magnifiers, and contrast tools. While these tools are not yet fully supported, RSA is committed to improving the experience of
users of these technologies as part of our ongoing product road map for RSA Archer.
The RSA Archer Mobile App can be used with assistive technologies built into iOS. While there remain some gaps in support,
RSA is committed to improving the experience of users of these technologies as part of our ongoing product road map for the
RSA Archer Mobile App.
Distribution
Use, copying, and distribution of any Dell software described in this publication requires an applicable software license.
Dell believes the information in this publication is accurate as of its publication date. The information is subject to change
without notice. Use of the software described herein does not ensure compliance with any laws, rules, or regulations, including
privacy laws that apply to RSA’s customer’s businesses. Use of this software should not be a substitute for consultation with
professional advisors, including legal advisors. No contractual obligations are formed by publication of these documents.
THE INFORMATION IN THIS PUBLICATION IS PROVIDED "AS IS." DELL INC. MAKES NO REPRESENTATIONS OR
WARRANTIES OF ANY KIND WITH RESPECT TO THE INFORMATION IN THIS PUBLICATION, AND SPECIFICALLY
DISCLAIMS IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
Contents
Preface 6
About this Guide 6
RSA Archer Documentation 6
Support and Service 7
Other Resources 7
HTTP Transporter 61
3
Security Configuration Guide
FTP Transporter 61
File Transporter 62
4
Security Configuration Guide
5
Security Configuration Guide
Preface
Release Notes A list of issues fixed in the release, a list of issues known at the time of the
release, and an overview of the new and updated features in the current release.
Available in an Excel workbook.
Installation Instructions for installing the latest RSA Archer release, and upgrading from 5.x
and Upgrade and 6.x to the latest release. Available in PDF format.
Guide
Online Information for using RSA Archer including how to set up and maintain the
Documentation Platform, how to use the Platform features, how to use the RESTful, Web and
Content APIs, security configuration information, and how to install and use the
solution use cases. Available from within the product in HTML5 format using
context-sensitive links, as well as in a ZIP format for local installation. The
Online Documentation is also available in full on the RSA Archer Community on
RSA Link at: https://community.rsa.com/community/products/archer-grc/archer-
customer-partner-community/.
Archer Control Information for using the RSA Archer Control Panel module to manage the
Panel (ACP) internal settings of the Platform, such as license keys, global paths and settings.
Help Available from within the ACP module and in a ZIP format for local installation.
Preface 6
Security Configuration Guide
Document Description
Planning Information about how to plan for your new RSA Archer installation. This
Guide document is intended for system administrators who are responsible for installing
and managing RSA Archer. Available in PDF format.
Security Information about security configuration settings available in the RSA Archer
Configuration Platform and security best practices for using those settings to help ensure
Guide secure operation of RSA Archer. Available in PDF format.
Other Resources
Resource Description
RSA Archer Our public forum, on the RSA Link Community platform, brings together customers,
Community prospects, consultants, RSA Archer thought leaders, partners and analysts to talk
on about GRC as a practice, and includes product demos, GRC videos, white papers,
RSA Link blogs and more.
https://community.rsa.com/community/products/archer-grc
RSA Archer Our private community, is a powerful governance, risk and compliance online
Customer / network that promotes collaboration among RSA Archer customers, partners,
Partner industry analysts, and product experts. Engaging with the RSA Archer Community
Community on RSA Link enables you to collaborate to solve problems, build best practices,
on establish peer connections and engage with RSA Archer thought leaders.
RSA Link https://community.rsa.com/community/products/archer-grc/archer-customer-partner-
community
RSA Ready RSA's Technology Partner Program is where third parties gain access to RSA
Software in order to develop an interoperability and have it documented and
certified. RSA Ready certifications are posted to an online community and
supported by RSA Support.
https://community.rsa.com/community/products/rsa-ready
Preface 7
Security Configuration Guide
Resource Description
RSA The RSA Exchange for RSA Archer offerings help you rapidly deploy adjacent or
Exchange supporting risk business processes, quickly integrate new risk data sources, and
for implement administrative utilities to make the most out of their risk and compliance
RSA Archer investment.
https://community.rsa.com/community/products/archer-grc/exchange
Preface 8
Security Configuration Guide
Authentication Methods 40
Message Logging 41
Port Usage 44
Network Encryption 51
Encrypting Data 69
It is important to have well-defined policies around Help Desk procedures for your RSA Archer
installation. RSA strongly recommends that your Help Desk administrators understand the
importance of password strength and the sensitivity of data, such as user logon names and
passwords. Creating an environment where an end user is frequently asked for this kind of sensitive
data increases the opportunity for social engineering attacks. Train end users to provide, and Help
Desk administrators to request, the least amount of information needed in each situation.
l Never give their passwords to anyone, not even to Help Desk administrators.
l Change their passwords at regular intervals.
l Be aware of what information requests to expect from Help Desk administrators.
l Always log off from the RSA Archer web interface when finished.
l Always lock their desktops when they step away from their computers.
l Regularly close their browser and clear their cache of data.
l Do not upload any files to RSA Archer from sources other than themselves.
l Never enable active content when opening CSV files with spreadsheet applications like Microsoft
Excel or LibreOffice Calc.
Note: RSA recommends that you conduct regular training to communicate this guidance to users.
Entity permissions
RSA Archer supports user permissions on multiple system components. RSA recommends that you
grant permissions only to users who need to access these components. When granting permissions to
these components, RSA recommends that you do not select the Everyone group because that group
grants rights for all users. Additionally, RSA recommends that you review the granted permissions
on a routine basis to ensure that the correct access is granted to the users.
The following table explains how user permission is configured on the supported components.
Component Permissions Explanation
Workspaces, Configured from the Access tab in a workspace or dashboard. RSA recommends
Dashboards, that you configure these components to be private.
Global iViews
Global Reports Configured when you save a report. RSA recommends that you set the
Permissions field to Global Report.
Global Report Configured in Application Builder for the assigned report owners in a specific
Administrators application or questionnaire.
sysadmin The system administrator account for RSA Archer. This account
can be disabled, but cannot be deleted or renamed.
userArcherAssetServer A service account for the Asset service. This account can only
be used by RSA Archer services.
userArcherAsyncService A service account for job management. This account can only be
used by RSA Archer services.
userArcherDataFeedService A service account for data feeds. This account can only be used
by RSA Archer services.
userMigrationUser A service account for migration. This account can only be used
by the installer.
userOfflineService A service account for Offline Access. This account can only be
used by RSA Archer services.
All new user accounts must have a unique password, generated under one of the following sets of
circumstances:
l The system administrator assigns the password manually. RSA strongly recommends that you
enable the Force Password Change with the Next Sign-In option in RSA Archer for all new user
accounts. Configuring this option requires the user to change the password after the first
successful logon attempt.
l If the single sign-on feature is in place on your system, RSA Archer automatically creates a
random password for each new user.
Important: RSA strongly recommends that you ensure users are approved for logging on to the
system before creating an account for them. Even when users are approved, RSA recommends that
you only assign the minimum set of access permissions for users to perform their job.
RSA recommends that you create a new user account and assign the System Administrator access
role to it. This access role grants the account all rights within RSA Archer.
Important: RSA recommends that before issuing this account, you ensure that the user is approved
for full access to the system.
RSA Archer enforces the password strength, logon, and session time-out policies specified by the
security parameters defined in the Administration workspace.
Note: These security parameters are enforced by RSA Archer across all user accounts except the
sysadmin and service accounts. RSA strongly recommends that you instruct your administrators on
your corporate IT policy and security best practices for generating and managing passwords for all
accounts.
RSA recommends that you treat these settings as the minimum requirement for enforcing strong
passwords and secure sessions in RSA Archer.
Important: Regardless of the security parameter settings, RSA Archer passwords cannot contain
more than:
First The valid name of the user. First and last names are required.
Name, Middle
Name, and
Last Name
User Name A seven character system-defined name in all lowercase. The user name
contains the first six characters of the Last Name followed by the first
character of the First Name. If the Last Name is fewer than six characters,
the system uses additional characters from the First Name to make a seven-
character user name. If the user name is not unique in the domain, the system
appends a number (up to 999) to the end of the name to make the name unique.
User Domain If your RSA Archer instance has one or more Lightweight Directory Access
Protocol (LDAP) configurations defined, select the domain to which the user
is a member. To use the RSA Archer domain, select No Domain.
4. (Optional) In the Contact Information section, enter the default email address and any other
pertinent information for contacting the user.
l Business l Mobile 2
l Business 2 l Other
l Home l Other 2
l Home 2 l Pager
l Mobile
l Assistant l ISDN
l Business l Mobile
l Business 2 l Mobile 2
l Business Fax l Other
l Home l Other 2
l Home 2 l Other Fax
l Home Fax l Pager
5. (Optional) In the Localization section, enter the time zone, locale, and language if the location
and language of the user is different from the system.
The following table describes the options.
Option Description
Time Zone The time zone for the location of the user. Time is based on Coordinated
Universal Time (UTC). All time is stored as UTC and converted based on the
time zone of the user.
Option Description
Manually Overrides the default language set for the instance. When you select this option,
select a you must specify the language.
language
6. In the Account Maintenance section, enter the user password and assign the security parameter
for this user.
The following table describes each property.
Property Description
Status The current status of the user account. The options are Active, Inactive, or
Locked.
Password For new user accounts, the password must be entered and confirmed. These
entries must match exactly. The password must conform to the default security
parameter password rules.
For existing user accounts, use the Change Password link to change the
password manually.
The Send user a notification with password information option enables
RSA Archer administrators to notify new users that the user account has been
setup with a temporary password and may require a password change.
Force Determines whether the user is forced to change the password the next time
Password the user logs in.
Change
Security The security parameter assigned to the user. A user can only have one security
Parameter parameter assigned at a time.
Notifications, Enables users to select the records and applications for which they want to
Subscriptions receive notifications when an update occurs.
Property Description
Default Sets a user’s default home page to use either a task-driven landing page or a
Home Page dashboard based on group, role, or user profile. If the user belongs to multiple
roles or groups, the home page is based on the most recently assigned role or
group. Once the user logs in, the selected home page becomes default and any
changes to the home page of the role or the group do not affect the user's
default home page.
Note: If the user's permission to access the dashboard assigned to the home
page is revoked, a message appears upon log in allowing them to select a new
home page.
Important: If the administrator sets the default home page while the user is
logged in, the user must click the Home button to refresh the home page
setting. If the user changes the default home page selection, the change is
applied upon clicking Save.
Enable Allows this user to complete simple advanced workflow actions from their
Advanced email.
Workflow
Actions by Important: To use Advanced Workflow Actions by Email, you must have a
Email for this user account with Advanced Workflow Actions by Email enabled. You must
user also ensure that Advanced Workflow Actions by Email is enabled in all
applicable applications, questionnaires, notification templates, and advanced
workflows.
7. (Optional) Select the Send user a notification with password information checkbox if you want to
send the user an email notification of the password change.
Note: If you do not select this checkbox, you must inform the user of the new password. The
Default Email address is used for the notification email.
8. (Optional) In the Notes section, record any additional information about the user account, for
example, list hours of availability or preferences for how the user should be contacted. Account
notes appear when users click a linked user name in RSA Archer to view the user profile.
9. Click Save or Save and Close.
Access Roles
An access role is a collection of application-level and page-level rights that an administrator can
create and assign to any number of users and groups to control user privileges (create, read, update,
and delete). For example, the access role of a General User can allow access only to applications,
and the access role of an Administrative User can allow access only to RSA Archer features. RSA
recommends that you assign permissions through group membership, and not assign permissions
directly to user accounts.
RSA Archer includes an access role called System Administrator that you cannot delete or modify.
The System Administrator role grants users unrestricted access to all RSA Archer features and to all
records stored in applications, including records enrolled in content review. Only System
Administrators can assign the System Administrator access role.
RSA Archer solutions include pre-defined access roles for use with the solution.
For instructions on assigning permissions through group membership, see Assigning Access Roles to
Users and Groups.
As the number of users, groups, and applications increases, keeping track of who has access to what
becomes more complex. RSA recommends simplifying the process. If you create granular access
roles for each of your applications, for example, Policy Administrator, Policy Author, and Policy
Reader, you can grant access to new or existing users and groups by selecting from a list of
predefined access roles.
Page-level rights
The following table describes page-level rights.
Rights Description
Create Create new page content, such as records, fields, notification templates, and content
review stages.
l If you grant access rights to import data, you must also grant rights to the content record that
data will be imported into. For example, users can import data into the Policies application
only if they have access to Integration: Data Imports; Create, Read, and Update rights to
Policies: Content Record; and Policies: Data Import.
10. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
RSA recommends that you review users’ task permissions on a routine basis to ensure that each user
is granted the correct task permissions.
Access roles are cumulative and can be assigned to users, groups, and users with more than one
access role.
Example
One access role grants create, read, and update privileges in the Policies applications and another
access role grants only delete privileges. A user who is assigned both access roles has create, read,
update, and delete privileges in the Policies applications.
RSA Archer allows access roles to be assigned to users through group membership or directly to
user accounts. RSA recommends that you assign permissions through group membership and not
directly through user accounts.
You can assign access roles to users in either of the following ways.
1. Open the user account to which you want to assign an access role.
Note: To search for a specific role, enter the role name in the Find field and, if applicable,
select the type from the adjacent list. Click . The results of your search appear in the
Available list in the Search Results node.
5. Click OK.
6. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
You can also set a schedule to automate the synchronization process between your LDAP server and
the RSA Archer database. RSA recommends that you select LDAP servers that communicate using
LDAP over HTTPS, and that you set the LDAP Connection attribute to secure.
Note: RSA recommends requiring a domain for LDAP synchronizations and SSO. If domains are
not used, RSA recommends disabling the display of the Domain field in the RSA Archer Control
Panel.
User Specifies the domain to which user accounts from this LDAP server belong. The
Domain name must be unique for all LDAP configurations.
If you are using Windows Authentication, ensure that the User Domain field
matches the Windows domain name. If these values do not match, single sign-on
(SSO) fails. These domain names are not case sensitive.
Name/IP Specifies the fully qualified name or IP address of your LDAP or Active
Address Directory server. Selecting this option ensures that your server assumes
responsibility for directing RSA Archer to the appropriate domain controller.
If the previously contacted domain controller is unavailable, a secondary domain
controller is identified and used instead. For example, if your primary LDAP
server is down for maintenance, RSA Archer is directed to the secondary server
to execute LDAP synchronization.
Binding Enables you to bind the LDAP connection to a default domain controller without
specifying the name of a default server. Microsoft recommends the use of
serverless binding for fault tolerance.
If you are using an Active Directory server, select whether to use serverless
binding. If you select Use Serverless Binding, you do not need to enter a value in
the Name/IP Address field.
6. In the LDAP/Active Directory Server Configuration section, enter the configuration options for
your LDAP server.
The following table describes each field.
Field Description
User Specifies the user name of the user identified to access the LDAP or Active
Name Directory server when additional authentication is required.
Password Specifies the password of the user identified to access the LDAP or Active
Directory server when additional authentication is required.
Active Specifies the domain of the active directory when additional authentication is
Directory required.
Domain
Field Description
Additional Provides additional attributes that must be retrieved from the LDAP source during
Attributes search. For example, if you are using filters, enter the filters in this field.
Connection Inputs the time-out value in seconds for the LDAP query. This value must be a
Time-out whole number greater than 0.
For new LDAP configurations, the default value is 60.
Field Description
Binding Sets the Binding for an LDAP configuration from the following options:
l Use Simple LDAP Binding: Use when your server does not allow connection
using the Simple Authentication and Security Layer (SASL) protocol, or if you
experience errors.
l Disable page searching: Use when your server does not support paged
searching.
l Remove the whitespace from the DNs: Use to remove unnecessary white
space in the Distinguished Name (DN) before the names are compared when
you are using an LDAP server other than Active Directory.
Base DN Specifies the Base Distinguished Name (DN) for the location of user account
information in your LDAP directory.
Filter Filters the LDAP information available for mapping to user profile fields. Filters
are entered using the following format: objectClass=class name.
Example
You want to map only LDAP values associated with the “user” class. You would
enter objectClass=user as the filter. This entry results in the values associated
with this class being available for mapping.
Field Maps the attributes from the LDAP directory to the fields in the user profile. You
Mapping must map all required fields in the user profile to an attribute.
Synch Tests the connection of an LDAP Configuration between the RSA Archer
Connector database and the LDAP server or active directory server.
Test If an error message is displayed when the number of records returned exceeds the
configured size limit for the active directory, contact your LDAP administrator to
request a configuration change.
2. In the User Account Management section, define the rules for updating, creating, deactivating,
and reactivating accounts.
Example:
You want to update only user accounts from your New York office. You
would select Office from the Attribute list, select Equals as the operator, and
enter New York in the Value field from the Operator list.
Create/Update Creates or updates a user account if the account does not exist in
RSA Archer. The name for the new user account is assigned the value of the
LDAP attribute mapped to the User Name (Login) field.
Clear User Clears the distinguished names of all users just before the LDAP
DNs synchronization starts. The synchronization then repopulates the database with
the most up-to-date list of distinguished names. If users have changed their
login names, moved location, or are in a new part of the company, for
example, the old distinguished names are no longer valid. Consequently, these
users would not be able to log into RSA Archer.
Note: RSA Archer strongly recommends that you enable this option.
Field Description
Example:
You want to deactivate user accounts where the employment status for the
matching LDAP user account is set to inactive. You would select
Employment Status from the Attribute list, select Equals as the operator, and
enter Inactive in the Value field from the Operator list.
Example:
You want to reactivate inactive user accounts where the employment status in
the matching LDAP user account is set to active. You would select
Employment Status from the Attribute list, select Equals and enter Active in
the Values field from the Operator list.
Send Sends a notification to each user that is created to alert the user of a new
Notification password. The Default Email Address in the user account must be present to
send notifications. When you select this option, a notification message is sent
to all users that are being created.
RSA recommends disabling this option when synchronizing a large number of
records because uploading a large number of users can cause the email server
to exceed its capacity for sending email messages.
3. (Optional) In the Group Management section, enter the criteria for synchronizing the
LDAP group structure with RSA Archer.
Group Replicates your LDAP group structure in RSA Archer when synchronized.
Sync The common name (CN) of the group on your LDAP server is used as the group name
in RSA Archer. If a group in RSA Archer is created before synchronizing with your
LDAP server, and there is a group with a matching name in your LDAP directory, the
group in RSA Archer is not synchronized with the LDAP group. Instead, a new group
with the same name is created and is flagged with the Synchronization icon.
Selecting the Group Synch option makes your LDAP server the authoritative system
for RSA Archer group management.
l Any groups that you delete from your LDAP server also are deleted from
RSA Archer
l Any changes made to your groups in the LDAP directory are reflected in
RSA Archer.
You cannot edit or delete groups in RSA Archer that were created through LDAP
synchronization. You can create additional groups in RSA Archer that are not included
in your LDAP group structure, and can fully manage these groups in RSA Archer.
Group Specifies the Base Distinguished Name (DN) for your LDAP group structure.
Base If you selected Group Sync and you do not specify a DN for your group structure, the
DN group sync query defaults to the Base DN specified in the LDAP configuration.
The RSA Archer Control Panel provides controls for enabling SSO and selecting an SSO method.
When configuring SSO, you must set up LDAP integration from the Manage LDAP Data
Configuration page on the Access Control feature.
SSO properties
The following table describes the SSO properties:
Option Description
Single Specifies the user log on method. By default, the method is Disabled. When you have
Sign-On enabled this option, the system grants the user access if the user exists in
Mode RSA Archer. If the user does not exist, an LDAP query retrieves the user profile
information and creates an account.
The other options are:
l HTTP Header. This method requires an HTTP header parameter that identifies the
user attempting to access the application.
l Request Parameter. This method requires a request form or query string parameter
that identifies the user attempting to access the application.
l Windows Integrated. This method uses the “Integrated Windows Authentication”
built into Internet Information Services (IIS) that uses the user credentials via
NTLM/Active Directory.
l Federation. This is the name of the protocol on which the Security Assertion
Markup Language (SAML) v2.0 in RSA Archer functions. The purpose of this
option is to delegate authentication to your own authentication system.
Note: You must use Active Directory Federation Services (ADFS) as the service
provider for the Federation option.
Username Specifies the user name of the user logging on to RSA Archer. This option is required
Parameter when you have selected the Request Parameter or HTTP Header methods as the
Single Sign-On Mode.
Domain Specifies the domain to which the user can log on. This option is required when you
Parameter have selected the Request Parameter or HTTP Header methods as the Single Sign-On
Mode.
Option Description
Allow Activates manual log on. When selected, users can log on to the system manually by
Manual adding the parameter manuallogin with a value of true to the query string passed to
Bypass default.aspx (for example, https://egrc.archer.rsa.com/default.aspx?manuallogin=true).
When this parameter is in the query string, users see the Login dialog box rather than
passing the user credentials into the application. This option is particularly beneficial
to a system administrator who needs to log in to the application with the System
Administrator user account instead of having the SSO send the credentials of the
personal user account.
Authentication options
l Windows Integrated SSO only
l Windows Integrated SSO with SSL
l SSL only
Configuration Procedure
Note: RSA Archer requires that only one authentication type be enabled at a time.
3. In the RSA Archer Control Panel, specify and then enable the instance for which you are
configuring SSO.
Note: You must have system administrator rights on the server running the RSA Archer web
application.
1. Click the Single Sign-On tab of the instance you want to configure.
a. Open the RSA Archer Control Panel.
b. From the Instance Management list, double-click the instance.
2. In the Single Sign-On Mode field, select one of the following options:
l HTTP Header
l Request Parameter
l Windows Integrated
l Federation
3. Do one of the following:
l If you selected Request Parameter or HTTP Header methods, go to the next step.
l If you selected Windows Integrated method, go to step 6.
l If you selected Federation, go to step 7.
4. In the Username Parameter field, enter the name of the user log on.
5. In the Domain Parameter field, enter the domain to which the user can log on.
6. Do one of the following:
l To enable manual log on, click Allow Manual bypass, and then go to step 14.
l To force single sign-on regardless of the user, go to step 14.
7. Configure the following options in the Single Sign-on section:
a. Select Override federation metadata to ignore Federation metadata at the installation level.
This enables instances to use a different ADFS service provider.
Note: Any change of the entity name or change of any certificates in ADFS requires that you
re-import metadata into RSA Archer.
b. If you selected Override federation metadata, you can click Select to navigate to a different
metadata XML file, and then select the file.
Note: For instructions about how to get FederationMetadata.xml, see your service provider's
documentation. For example, in ADFS, the URL to obtain the XML file will look like
https://server/FederationMetadata/2007-06/FederationMetadata.xml, where server is the
name of your service provider.
c. In the Relying Party Identifier field, enter the replying party identifier, which is provided in
ADFS for this instance.
d. In the Home Realm Parameter field, enter the name you created to identify your realm. This
is the identifier used in the vanity URL. The syntax for this string is:
https://servername/../Default.aspx?<HomeRealmIdentifier>=<IdpRealmName>
For example, to skip the identity provider prompt, you can pass the home realm as a
parameter:
https://servername/../Default.aspx?Realm=ADFS-IDP
8. Configure the following options in the Identity Providers section:
a. In the Decision Page Header field, enter the text you want to appear as the heading at the top
of the decision page.
b. In the Dropdown Label field, enter the text you want to appear on the decision page as the
label for the drop-down that lists all identity providers.
c. In the Identity Provider field, select an existing identity provider. Alternatively, you can
complete the following three fields to add a new identity provider (refer to the Claim Names
for the Federation table at the end of this procedure for RSA Archer supported claim names):
l In the Realm field, enter the realm name for the new identity provider.
You can link to the following Web site to learn how to set up the claim provider and
relying party in ADFS:
https://technet.microsoft.com/en-us/library/adfs2-step-by-step-guides(v=ws.10).aspx
l In the Identifier field, enter the appropriate claim provider identifier which is provided in
ADFS for a given identity provider. For a complete list of the claims that RSA Archer
supports, see the table below.
l In the Display Name field, enter the display name for the new identifier, which then
displays in the drop down list of decision page.
To add more providers, click , and then complete the same three fields for each provider.
9. (Optional) In the On Login Error field, enter the URL for the page you have created to which the
user is redirected in case of a login failure.
10. (Optional) In the On User Not Found field, enter the URL for the page you have created to
which the user is redirected in case the user name cannot be found in RSA Archer.
11. (Optional) In the On Provisioning Failure field, enter the URL for the page you have created to
which the user is redirected in the case of a provisioning failure, for example if you have
exceeded the maximum number of users for your instance.
12. Select the Provisioning Settings for the selected Identity Provider as appropriate.
13. Enter the default First Name, Last Name, and User Role that RSA Archer uses if no name and
user roles were specified at the time of provisioning. You can, at a later time, edit these values
for the new user.
14. On the toolbar, click Save.
The following table contains claims mapping information. Items marked with an asterisk (*) are man-
datory.
RSA Archer Supported Claim Name /
RSA Archer Field Name
Namespace
Domain UserDomain
Title Title
Contact Details
Address FullAddress
Street
City
State
Zipcode
Localization
Account Maintenance
Group Group
Role Role
Connection pooling is enabled for all instances and maintains a cache of database connections that
you can reuse when requesting information from the database. Pooling reduces the number of new
database connections that you must make.
2. In the SQL Server field, select the database server for the instance.
3. Select the authentication method for connecting to the database server.
Do one of the following:
l If using Windows Integrated Security, select Use integrated security and skip to step 6.
l If using SQL Server encryption, select Use encryption and continue at the next step.
l If your application connects to an AlwaysOn availability group (AG) on different subnets,
select the Multi-Subnet Failover option, and then continue at the next step. Enabling this
option adds the following expression to the SQL connection string for the Instance database:
MultiSubnetFailover=True
4. In the Login name field, enter the name of the SQL Server Authentication account.
5. In the Password field, enter the login password for the SQL Server Authentication account.
6. In the Database field, enter the instance database name.
7. Click Test Connection to test the connection string.
8. (Optional) In the Connection Timeout field, change the default duration of time for the
connection timeout.
9. Designate the file repository path.
3. In the Min pool size field, enter the minimum pool size.
4. In the Max pool size field, enter the maximum pool size.
5. On the toolbar, click Save.
Important: Do not use a semicolon ( ; ) as the special character in a password. RSA Archer does
not recognize this character.
1. On the Accounts tab, go to the SysAdmin Account section of the instance you want to update.
a. Open the RSA Archer Control Panel.
b. From the Instance Management list, double-click the instance.
2. In the New Password field, enter the password for the SysAdmin account.
3. (Optional) Select Show Password to show the password as you enter it. If this option is not
selected, the password is masked with substituted characters for the actual text.
1. On the Accounts tab, go to the Services Account section of the instance you want to update.
a. Open the RSA Archer Control Panel.
b. From the Instance Management list, double-click the instance.
2. In the New Password field, enter the password for the Services account.
3. (Optional) Select Show Password to show the password as you enter it. If this option is not
selected, the password is masked with substituted characters for the actual text.
4. Complete the Default Instance Creation.
For additional information on other options, see the RSA Archer Control Panel Help.
Authentication Methods
Authentication methods authorize users to perform computer functions and determine the
connectivity to the databases. The method you use is entirely up to your business operations. The
authentication methods include:
l SQL Server Authentication. RSA Archer connects to each database using a SQL account created
on the SQL Server instance. You provide the account information during the installation process.
l SQL Server Data bases. RSA Archer SQL Server 2014 or SQL Server 2016 databases for data
storage. Restrict authorization to these databases to only the accounts that need access to the
database.
During installation and upgrade, the account connecting to the databases from RSA Archer
requires db_owner permission. Post-installation, the account connecting to both Instance and
Configuration databases from RSA Archer requires the following permissions on the database:
o Data Read rights (member of db_datareader)
o Data Writer rights (member of db_datawriter)
o Execute permissions on all stored procedures and scalar functions
o Select permissions on all views, table-valued functions, and in-line functions
o Execute permissions on the system-stored procedure sp_procedure_params_100_managed
Important: Grant the same privileges to the user for both the Instance database and the
Configuration database.
l Integrated Security. RSA Archer connects through a Windows identity established on the
operating system thread using an Active Directory domain user account. You must configure the
Application Pool Identity in IIS as the domain user account before installing RSA Archer. This
domain user account has DB Owner (DBO) access to the instance database that serves as the
process identity for applications assigned to the application pool. DBO access is only required
during the installation.
RSA recommends creating a custom domain services account dedicated to RSA Archer for the
IIS Application Pool Identity, and then providing it access to the necessary resources. In addition,
be prepared to provide the same account credentials for the RSA Archer Services account during
the installation process.
Note: The term Integrated Security may also be referred to as Trusted Connections. The
Application Pool is a means of isolating Web Applications where there are multiple IIS worker
processes that share the same Web Server.
Message Logging
A log is a chronological record of system activities that enables the reconstruction and examination
of the sequence of environments and activities surrounding or leading to an operation, procedure, or
event in a security-relevant transaction from inception to final results.
RSA Archer logs Event Tracing for Windows (ETW) trace events and writes log messages to a
specified database. ETW is a kernel-level API that enables high-performance data collection and
tracing in Windows. It enables you to start and stop event tracing at a granular level, log to a very
efficient buffering system, and consume events across a system.
You can monitor the log messages with any tool that consumes ETW trace events. Message logging
provides an easier way to troubleshoot processing jobs when errors occur. For example, you can use
this log to troubleshoot errors that might occur in a data feed job. Messages are grouped by each data
feed with a Start and Stop event so that you can easily identify where the data feed failed.
Third-party tools request either the Provider Name or the Provider ID in order to consume the trace
events generated in RSA Archer:
l Provider ID: 472DD2D1-1B28-5523-9DDD-B4DEB8924408
l Provider Name: RSA-Archer-GRC-Platform
If you are using message logging, you must create a database dedicated to the RSA Archer
Instrumentation service. Do not use the same database that stores instance or configuration data.
Note: If you are specifying an account other than the Local System account to run the services and
you are using the RSA Archer Instrumentation service, you must add this user to the Performance
Log Users group to grant permission to write to ETW.
Log Description
The following table shows the security-relevant logs provided by RSA Archer.
Component Location
RSA Archer Error Logs File system in the configured logging directory
Port Usage
RSA recommends that you configure your firewall rules and access control lists to expose only the
ports and protocols necessary for operation of RSA Archer.
The Job Engine and Configuration Service can run on multiple servers simultaneously. You should
account for each server running those services when planning firewall rules. For a given item, you
can omit the rule if the source and destination components run on the same server.
RSA Archer services and supporting services on the web server use specific ports to communicate
with each other and with interfaces and applications external to RSA Archer.
You can modify the following ports:
l Configure the port used for SQL in SQL Server.
l Configure the port used for HTTPS in Microsoft IIS.
The following table lists ports used by RSA Archer. Rows in bold text identify the minimum set of
ports that must be open for the application to work. Brackets around items in the Destination column
indicate supporting hosts and servers that communicate with RSA Archer.
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
RSS Feeds Web Server (IIS) [Remote Host] HTTP(S) 80/TCP, Optional
or Load Balancer 443/TCP
See SQL Server Communication. You can change the default port for use by your
application.
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Microsoft File Job Engine [File Server for SMB/CIFS 445/TCP Optional
Sharing Service, Web document
Server (IIS) repository]
Only required if the document repository is not contained on a single web server.
Only required if the appearance files are not all contained in a single web server.
Only required if the keyword search indexes are not all contained on a single web
server.
Only required if performing LDAP synchronization. You can change the default
port for use by your application.
Note: If you have more than 1000 users, RSA recommends using a Global
Catalog (GC) connection. For more information, see the Knowledge Base article,
"LDAP Sync Unable to Create More Than 1000 Users in RSA Archer," at
https://community.rsa.com/docs/DOC-46832.
Audit Logging Web Server (IIS) [Remote Host] TCP/UDP Varies Optional
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Only required if using email notifications. You can change the default port for use
by your application.
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Only required if using SSO, in which case additional traffic may need to be
allowed. The destinations, ports, and protocols would vary based on the SSO
provider and your specific implementation. You can change the default port for
use by your application.
Only required if using the Data Publication feature, in which data can be
extracted and written to a relational database system. The destinations, ports, and
protocols vary based on the destination system. You can change the default port
for use by your application.
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Mandatory
Port
Purpose Source Destination Protocol or
(Default)
Optional
Only required if using the Elasticsearch feature. You can change the default port
for use by your application.
Only required if using RSA Archer to pull data from other systems using transfer
protocols, for example, FTP, SMB, and SQL. The destinations, ports, and
protocols vary based on your implementation. You can change the default port for
use by your application.
Network Encryption
The following sections provide information on how to secure communication protocols used by
RSA Archer:
l Data Feeds
l Web Server Communication
l SSL Certificate Guidance
l SQL Server Communication
l RSA® Archer® Web Services API
Data Feeds
Data Feed Manager is a flexible, code-free tool for aggregating data in RSA Archer. Use the tool to:
l Configure multiple, dynamic data feeds, and manage those feeds without relying on programming
resources.
l Build and configure dynamic integrations with external enterprise systems and files. From Data
Feed Manager, you can build a transport path between RSA Archer and an external source and
then map the data from that source to an existing target application or questionnaire in
RSA Archer.
l Configure the data feed to run on a schedule. After the initial configuration, the data feed
executes automatically with no need for you to intervene.
Because RSA Archer is vendor neutral and content independent, you can use RSA Archer as a point
of consolidation for enterprise data of any type for supporting analysis and process management.
With a centralized view of data from point solutions, databases, spreadsheets, and other sources, you
can access content more easily that is relevant to your job functions. Re-purpose data to support a
variety of business processes.
A data feed must be both active and valid to run. As you configure your data feed, Data Feed
Manager validates the information for you. If it is not valid, an error message appears. You can save
the data feed and correct the errors later. However, the data feed does not process until you have
corrected the errors and the data feed validates.
Important: To avoid potential conflicts with other data feeds, RSA suggests that you use a different
user account for each data feed. Additionally, if you plan to run multiple data feeds simultaneously,
create a unique name to prevent termination of session tokens.
Standard Brings data from an external source into an application or questionnaire. This data feed
type requires that you:
l Define the fields and data format
l Map the fields in the source file to the target
l Perform a report-based search for an application or questionnaire that contains the
source data that you want to import into another application or questionnaire.
l Set up a user account as a Service account, which means this user account has all
necessary permissions to execute the data feed.
Transport Locates a separate data file that contains additional instructions for launching
Only subsequent, standard data feeds.
l Ensure that a user account for the data feed and a target path for the separate data
file exist, but no additional data configuration.
l Create a unique name when running multiple data feeds simultaneously to prevent
termination of session tokens.
Archer Web Accesses the Web Services API and retrieves data from an instance of
Services RSA Archer. This transporter is used in Archer-to Archer data feeds.
Transporter Description
DeepSight Uses the v2 Symantec web service to retrieve vulnerabilities threat feed data.
2.0 This transporter will soon become unusable because of deprecation by Symantec.
For DeepSight v4 data feeds that are available on the RSA Archer Community on
RSA Link, use the DeepSight 4.0 transporter.
DeepSight Uses the v4 Symantec web service to retrieve security risk and vulnerability
4.0 SCAP data feeds.
File Retrieves delimited data files, including support for multi-file manifests.
HTTP Executes a GET or POST to retrieve data from an HTTP or HTTPS site.
JavaScript Executes a user-provided JavaScript file. If the result of that execution is a data
set, it is transformed and processed into the platform as normal.
l Numeric
l Record Permissions
l Related Records
l Sub-Form
l Text
l User/Groups List
l Values List
Schema sources
The source for the schema of your data feed depends on which transporter you are using. The
following table identifies and describes the schema sources that are available for each of the out-of-
the-box transporters.
Important: The process of loading a source definition for a data feed times out at five minutes. You
may want to consider using a smaller set of source data when you set up the feed.
Source Description
Execute Executes the search in RSA Archer and detects the source schema from the results.
Search Recommended approach for an Archer-to-Archer data feed. Loads the source fields
directly from the report. When using this scheme, complete all required information on
the Transport and Navigation tabs.
Source Description
Execute Executes the query specified on the Transport tab and detects the source schema from
Query the resulting record set.
Using this option may trigger actions in the database associated with this query.
Sample Uses a skeleton of your actual source data file. For example, if you are importing data
File from a .csv file, the source data file is a .csv file that includes the column names from
your source data. If you are importing data from an .XML file, the source data file
includes the structure of your .XML without the actual field values.
When you select the sample file, the Source Fields section populates with the fields
specified in the sample data file.
For the Archer Web Services Transporter, select a file from an external location that
contains the data in a same format as the report format.
Load Loads the contents at the target URL and detects the source schema from the contents.
URL Using this option may trigger actions associated with accessing the target URL.
Unique identifiers
A unique identifier is a field, or a combination of fields, whose values in individual records are
different from all other records, thereby uniquely identifying the record. A compound unique
identifier means that all fields in the key must match the fields in the target application in order for a
match to occur.
By establishing a unique identifier, you instruct the Data Feed Manager on how to update existing
data in the application or questionnaire from the matching source data. After setting the order of the
key fields, the Data Feed Manager scans the data source for matches to each unique key in the
specified order. If any key is found to match the field in the target application than the record is
considered matched. If no match is found, the Data Feed Manager creates a new target application
or questionnaire record.
For example, you can select an IP Address field in a record to be your unique identifier. If a data
source record has a matching value for the target application field, the source record data updates
the target application record data. If no match is found, the data feed creates a new application
record.
Note: Matching logic includes text formatting when matching the key fields in the data feed source
to a record in the RSA Archer database. When a data feed has two records with the same text, but
with different formatting tags, the records are distinguished as separate records.
Fields that act as unique identifiers for your data feed do not have to be the same as the key fields
for your target applications or questionnaires.
The following table lists the field types from a target applic-
ation or questionnaire that can be selected as unique iden-
tifiers.
Text-Based Field Types List-Based Field Types
Note: You can only use the Tracking ID field as a key field if it is configured as System ID. If
configured as Application ID, it is not available for use as a key field.
When selecting cross-reference or related records fields as unique identifiers, you must select a
field from the related application matching one of the above field types. For example, if you select
the Vulnerabilities cross-reference field, which cross-references the Vulnerabilities application, in
an Assets application, you also select a qualifying field from the Vulnerabilities application to serve
as a unique identifier.
MatchExact Specifies that data source field must match the unique identifier value exactly for
the target record to be updated. If the match is not exact, a new record is created.
For example, if a data source field has a value of "Renee Jones" and a mapped
application field that is specified as a unique identifier has a value of "Renee Ellen
Jones," the target application record is not updated because it is not an exact match.
MatchAny Specifies that the source data must match at least one condition in the list-based
field for the target record to be updated.
For example, if a target application record has the values Blue and Green selected
in the field specified as the unique identifier, and the mapped field in the source data
includes only the value Blue, the record is updated because at least one of the
values matches.
MatchAll Specifies that the source data must match all of the conditions in the list-based field
for the target record to be updated.
For example, if the target application record has the values Blue and Green selected
in the field specified as the unique identifier, and the mapped field in the source data
includes the values Blue and Green, the record is updated. However, if the source
data includes only the value Blue, the record is not updated. A new target
application record is created instead because there is not a complete match.
Note: Relative path entry is set up as the default starting with RSA Archer 6.0. Because the setting
is not updated automatically on systems upgraded to version 6.0, RSA recommends manually setting
the requirement on upgraded systems.
using this token for high-volume ingestion of enrichment content. It is not recommended for content
progressing through workflows. Content changes made by a BatchContentSave enabled feed are not
tracked within the system History Log fields (though field audit information is retained).
An Archer-to-Archer data feed provides the ability to pull data from one instance to another through
a report-based search. The source data is inserted in its raw or formatted state back into the same
application, a different application in the same instance, or an application in a different instance.
An Archer-to-Archer data feed uses the Archer Web Services Transporter. The Archer Web
Services Transporter accesses the RSA Archer Web Services API and retrieves data from the
specified instance or another instance of RSA Archer. The user account running the search in the
API must have at least Read access to the report being used and the application. Record permissions
are evaluated as well, and could limit the source data retrieved from the application. Report-based
data feeds can use either the report ID or the report GUID during configuration.
For report-based data feeds, create a Global Report and click Apply in the source application.
Ensure that content exists for every field in the source application from which you want to import
data. If a field in the source application is empty, it will not be available for you to select in the data
feed. Use the report GUID when working with the data feed before closing the report.
Important: Do not run the Archer-to-Archer data feed using the same account with which you have
logged in to RSA Archer. Using the same credentials logs you out of your session. In addition, do not
run multiple data feeds using the same account credentials. Each Archer-to-Archer data feed must
have its own separate and unique account for logging in and retrieving data.
l If IIS is configured for Anonymous authentication, use the Anonymous/Service Account User
option. When IIS is set to Anonymous authentication, the user account credentials are not sent
with the data feed request.
l If IIS is configured for Windows Integrated authentication, use either Anonymous/Service
Account User or Specific.
o If credentials are set to Anonymous/Service Account User, the service account running the
asynchronous job is sent with the data feed request.
o If credentials are set to Specific, the specified Windows account credentials are sent with the
data feed request.
You must also define the transport configuration for this transporter. The Web API uses the search
types described in the following table for processing data of a data feed.
Search
Description
Type
Report ID Retrieves data using the search report GUID or ID, which is provided in the search
results for the report.
Search Retrieves data using the module ID and a configuration string. This information is
XML obtained by running an XML search using an API call.
Statistic Retrieves data using the search statistical report GUID or ID, which is provided in
Report ID the search results for the statistical report.
Additionally, a data feed can access the source data through a proxy server and can handle post-
processing of the local copy of the source data.
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The RSS data feed provides the ability to retrieve records from a configured RSS feed into an
RSA Archer instance.
Note: RSA recommends that you rely on HTTPS for secure communications between the web
server and the RSS transporter. RSA also recommends that you set the RSS iView Content Handling
option in the RSA Archer Control Panel to Scrub or Encode to address this issue.
Important: For the data feed to execute successfully, the server responsible for running the data
feed must have a service account with valid logon credentials.
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The HTTP Transporter data feed enables you to execute a GET or POST to retrieve data from an
HTTP or HTTPS site. The data is inserted in its raw or manipulated state into the RSA Archer
instance.
The source files must be text delimited files or XML files. You can use an XSLT to transform your
XML data into a consumable format.
HTTP Transporter
The HTTP Transporter allows a file from an external source with unknown contents and integrity to
be brought onto RSA Archer servers. This flexibility introduces a potential attack vector where the
associated risk must be accepted by the customer.
RSA recommends that you disable the HTTP Transporter if a business need does not require its use.
If you must use the HTTP Transporter, RSA recommends using HTTPS, selecting Zip File as the
File Type, and using encryption by selecting an Encryption Type.
An HTTP Transporter data feed can be configured as a standard or transport data feed type.
Important: When weak ciphers have been disabled, data access from an external HTTP or HTTPS
site may be impacted. If data is from an external HTTP or HTTPS site, you must be able to access
that external site from the server running the services for the data feed to execute successfully.
For more information about disabling weak ciphers, see Host Hardening.
Use the following tasks to add an HTTP data feed:
l Adding Standard HTTP data feeds
l Adding Transport Only HTTP data feeds
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The FTP data feed enables you to pull data files using the FTP protocol, and insert that data in its
raw or manipulated state into the RSA Archer instance.
The source files can be delimited text files or XML files. You can use an XSLT to transform your
XML data into a consumable format.
FTP Transporter
The FTP Transporter allows a file from an external source with unknown contents and integrity to be
brought onto RSA Archer servers. This flexibility introduces a potential attack vector where the
associated risk must be accepted by the customer.
RSA recommends that you disable the FTP Transporter if a business need does not require its use. If
you must use the FTP Transporter, RSA recommends selecting Zip File as the File Type and using
encryption by selecting an Encryption Type.
An FTP Transporter data feed can be configured as a standard or transport data feed type.
Use the following tasks to add an FTP data feed:
l Adding Standard FTP data feeds
l Adding Transport Only FTP data feeds
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The File data feed enables you to pull data directly from a flat file and insert that data in its raw or
manipulated state into the RSA Archer instance.
The source files must delimited text files or XML files. You can use an XSLT to transform your
XML data into a consumable format. The Data Feed Manager can access files located on a network
server that is accessible to the Data Feed Manger. For example, a delimited file must reside on the
network server rather than your personal computer.
Important: For the data feed to execute successfully, the server responsible for running the data
feed must have the required access to the files.
File Transporter
The File Transporter allows a file from an external source with unknown contents and integrity to be
brought onto RSA Archer servers. This flexibility introduces a potential attack vector where the
associated risk must be accepted by the customer.
RSA recommends that you disable the File Transporter if a business need does not require its use. If
the File Transporter must be used, RSA recommends selecting Zip File as the File Type and using
encryption by selecting an Encryption Type.
For more information, see "Transporter Availability" in the RSA Archer Control Panel Help. For
information on configuring the File Transporter, see the "Data Feed Manager" section of "Define a
File Transporter" in the RSA Archer Online Documentation.
A File Transporter data feed can be configured as a standard or transport data feed type.
Use the following tasks to add a file data feed:
l Adding Standard File data feeds
l Adding Transport Only File data feeds
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
Threat data feeds aggregate data from external data feed sources into RSA Archer on a dynamic and
scheduled basis. The Data Feed Manager supports iDefense and DeepSight threat feeds.
RSA recommends that you rely on HTTPS for secure communications between the web server and
the threat feed. For information on enabling HTTPS, see Web Server Communication.
Note: Data feeds using the DeepSight 2.0 transporter will soon become unusable because of
deprecation by Symantec. From the RSA Archer Community on RSA Link, download a copy of the
data feeds that use the DeepSight 4.0 transporters and import them.
New integration packages are available regularly, and each package includes the following items:
l Data feed configuration file
l Target application(s)
l Any supporting files (such as an .xslt file)
When you download an integration package from the RSA Archer Community on RSA Link, you can
import the configuration file directly into the Data Feed Manager and, if necessary, modify the
configuration. You can also import the target applications into the RSA Archer environment and
modify the applications through Application Builder.
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The Mail Monitor Transporter data feed enables you to monitor email accounts using mail fields or
plain text body XML to specific fields in an application. By pulling email content into RSA Archer,
you can assess and process disparate email information, then create and document clear action plans
based on the information.
When integrating an application or questionnaire with a Mail Monitor data feed, you can do the
following:
l Insert email content into an application or questionnaire.
l Retrieve email messages, such as vulnerability alerts and open source monitoring alerts.
l Define field mapping from email content to content records.
l Configure mail protocols, mail servers, email accounts, and scheduling intervals.
Note: RSA recommends that you configure an SSL connection to connect with the email server.
Important: For the data feed to execute successfully, the server responsible for running the data
feed must have a service account with valid logon credentials.
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
The Database Query Transporter data feed enables you to pull data directly from a database by
query and insert the data in its raw or manipulated state into a RSA Archer instance.
The numerous types of supported database connections are Odbc, OleDb, Oracle, SQL, and many
others. As long as the connection string is configured successfully and the client driver is installed
on the system, RSA Archer can integrate regardless of the database type.
A Database Query Transporter data feed can be configured as a standard or transport data feed type.
RSA recommends that the external database from which you are capturing data is located within
your corporate network and that data transmission occurs over an encrypted communications
channel. RSA also recommends that the credentials you use to retrieve the data have read-only
permissions. For more information, see "Define a Database Query Transporter" in "Data Feed
Manager" in the RSA Archer Online Documentation.
Use the following tasks to add a database query data feed:
l Adding Standard Database Query data feeds
l Adding Transport Only Database Query data feeds
For more information, see "Data Feeds" in the RSA Archer Online Documentation.
RSA recommends that you enable web server communication using HTTPS and disable the HTTP
service. In addition to providing encryption of data in transit, HTTPS allows the identification of
servers and, optionally, of clients, by means of digital certificates. To enable HTTPS, update the
following three components:
l IIS
l RSA Archer web.config
l RSA Archer Control Panel
While HTTPS is recommended and helps prevent man-in-the-middle attacks, consider the following
when enabling HTTPS and disabling HTTP:
l Redirecting connections from an unsecured HTTP port to a secured HTTPS port can cause your
application to be vulnerable to these types of attack. Redirecting connections is not a complete
disablement of the HTTP port.
l Disabling HTTP without ensuring that the SSL certificate is in the trusted certificate store
displays an error message.
l Disabling HTTP causes the SOAP API forms to become non-functional. These forms only accept
HTTP Post.
RSA recommends that you use TLS 1.1 or TLS 1.2 to secure the HTTP communication between
RSA Archer web clients and the RSA Archer Web Server. Secure this communication by
configuring HTTPS connections between the client and the IIS web server.
For information on Microsoft recommendations, see the Microsoft Knowledge Base.
l Give Full Control and Read access to the certificate only to the Administrator account. All other
accounts should have only Read access.
l Give the certificate read-only access to the following accounts:
o In a server hosting the archer web application, only the AppPool account used by the web
application should be given access (Read-Only) to the certificate.
o In a server hosting archer services, for example, Configuration Service and Job Framework,
only accounts used by the services should be given access (Read-Only) to the certificate.
l Revoke access for all accounts that are not required.
l Back up the encryption certificate regularly. The backup should be password protected and stored
safely.
For recommendations on generating/installing an SSL Certificate using IIS, see the Microsoft
TechNet Library.
For information about industry best practices, see the following:
l NIST SP 800-52
l PCI-DSS v1.2, point 4.1
You can test the server connecting in the RSA Archer Control Panel. For more information, see
"Testing the Cache Connection" in the RSA Archer Control Panel Help.
RSA recommends that you rely on HTTPS for secure communications between the RSA Archer
web server and the following:
l Third-party web applications, which are applications provided by the customer that use the
Platform web APIs
l Archer-to-Archer data feeds
For information on configuring the RSA Archer Archer Web Services transporter, see the
RSA Archer Online Documentation.
The following table lists web services that are available.
Available Web Services
Access The Access Control class provides programmatic access to the Access Control feature,
Control such as creating users and managing security parameters.
Access The Access Role class provides programmatic access to options relating to managing
Role access roles.
Field The Field class allows you to manage and configure the values lists used in the
applications, questionnaires, and sub-forms.
General The General class allows you to create and terminate Web Services API user sessions.
Record The Record class allows you to create and manipulate content records in content
applications.
Search The Search class allows programmatic access to the Platform’s search features.
To help protect online data, such as current database, log file, and configuration files, RSA
recommends that you restrict access to the files and database and configure permissions only to
trusted administrators.
The file repository and Windows certificate store must be located on separate machines.
Encrypting Data
RSA Archer allows you to encrypt the following field types in an application:
l Attachment
l Date
l IP Address
l Image
l Numeric
l Text
The purpose of encryption is to protect sensitive data in the database and the file repository.
Encrypted field data is stored in the Encrypted folder in the file repository. When you encrypt a field,
all data in that field, whether in the record or through a data feed or import, is encrypted in the
database. Encrypted fields display data in the record as normal text. Files and images associated
with encrypted attachment and image fields are decrypted when downloaded. You can encrypt new
and existing fields.
The following table shows how encrypted fields affect other functionality in the application or
RSA Archer.
Related
Impact
Area
Data If the incoming data targets an encrypted field, the data will be stored in the
feeds/imports database in an encrypted format. Archer to Archer data feeds support encrypted
attachments and images. When encrypted files are exported from an instance, they
are unencrypted. If the target instance has encryption enabled, the files are
encrypted. If the target instance does not have encryption enabled, the files are not
encrypted.
Advanced Encrypted fields support only Equals and Does Not Equal filters. Encrypted fields
search filters cannot perform statistical search operations, for example Group By and Count.
Layout rule Encrypted fields are supported for all standard field filter options in a layout rule.
filters
Record Only the filter options Equals, Does Not Equal, Field Value Match, and Field
Lookup Value Does Not Match are available for encrypted fields.
Configuration
Offline sync You cannot sync an application with encrypted fields offline.
Subscription Only the filter options Equals, Does Not Equal, Field Value Match, and Field
Notification Value Does Not Match are available for encrypted fields.
filters
Note: If you do not first enable field encryption at the instance level, users receive the following
message when they try to encrypt a field:
Field encryption must be enabled in the RSA Archer Control Panel.
Encrypted fields do not display the The Key Encryption Verify whether the KEK is present
data. Key (KEK) for one on each of your Web Servers and
or more of your Services Servers and add the KEK
When a user logs in, the following instances is missing. wherever it is missing. For
message appears: Configuration instructions, see "Enable Field
error, some of the data may be Encryption for an Instance" in the
blank. Please contact your RSA Archer Control Panel Help.
administrator.
Note: You must complete this task before you can enable field encryption for an instance.
1. Locate and copy the module token for the key store and security pin (or pass phrase) as
configured with the HSM hardware.
2. On the General tab, go to the Hardware Security Module section.
a. Open the RSA Archer Control Panel.
b. Go to Installation Settings.
c. Click the General tab.
3. In the Hardware Security Module section, select a module from the drop-down list.
4. In Module Token, enter the module value.
5. In Security Pin, enter the security pin value.
6. On the toolbar, click Save.
Within the Instance and Configuration databases, the user must have access to objects belonging to
both the dbo and mswf4 schemas.
When installing or upgrading RSA Archer, use an account with a membership to the db_owner.
Note: If you plan to use data encryption, the file repository and Windows certificate store must be
located on separate machines.
For instructions on setting the repository path, see "Designate the File Repository Path" in the RSA
Archer Online Documentation. For configuration and permission details for the repository folder, see
the RSA Archer Platform Installation and Upgrade Guide.
l Define the location of the indexes folder in RSA Archer to be a path set to off of any web server
(avoid using a UNC path if possible to avoid performance impacts). The path can be a local path
if the RSA Archer installation includes a dedicated Services server.
iView types
The following table describes the types of iViews.
iView
Description
Type
Canvas Displays predefined templates with various presentations for content and graphics.
Custom Displays custom text, HTML, or Flash presentations or to execute custom scripts,
such as JavaScript.
RSA recommends that only trusted Administrators have permission to create and edit
custom iViews.
Global Displays search criteria options in an iView for the user to search records across
Search applications.
iView
Description
Type
Links List Displays links to websites, intranet sites, and frequently used internal application
pages in a single iView.
Report Displays global reports in a single iView. Additionally, you can display charts
generated through a statistics search.
RSS Feed Displays data from an RSS feed. RSS feeds contain headlines and summary
information from articles on websites supporting RSS.
c. In the Options section, in the Canvas Style field, click to select a layout in the Selected
Layout Template dialog box.
d. Select the layout you want, and click OK.
e. Enter a name in the Title field.
f. Enter the content in the Content field.
g. (Optional) In the Documentation section, click Add New to add documentation to your
iView.
e. (Optional) In the Documentation section, click Add New to add documentation to your
iView.
Note: The first report listed is the report that is initially displayed to the user.
e. Select Enable Scrolling for each report that you want to allow horizontal scrolling.
f. (Optional) In the Documentation section, click Add New to add documentation to your
iView.
c. In the Embedded Video HTML field, enter the embedded HTML or the URL.
Important: For proper formatting guidelines, see Formatting iView Videos.
d. (Optional) In the Documentation section, click Add New to add documentation to your
iView.
Note: The list of available menu options depends on the type of iView that you are viewing and
the access rights assigned to you by your administrator.
3. (Optional) To resize the iView, click, hold and drag the arrow in the bottom right corner of the
iView, and click Save Changes.
4. (Optional) To move the iView, click and hold the title bar of the iView and drag and drop the
iView to the new location, and click Save Changes.
Important: If you do not add ?mode=transparent to the end of the URL, the video displays
improperly.
Do not span columns The element consumes only one column of space.
Span two columns The element always spans across the two columns.
3. Select one of the following options from the Row Span section.
The following table describes the options.
Option Description
Span The element consumes the number of rows you select from the Rows
span box.
number of fields, to help users quickly find the fields they need to add or edit in a record.
For more information on adding tab sets, see "Adding Tab Sets to the Layout" in the RSA Archer
Online Documentation.
2. In the left pane, expand the Add New Layout Object list.
3. Click and drag the Add Section option to the layout area.
4. In the Section Name field, enter the heading that you want to display in the layout.
5. In the Default Visibility field, select the Expanded or Collapsed option depending on whether you
want the section to be expanded or collapsed by default.
6. (Optional) Do one or both of the following to add panel text or help text to the section:
l To add an information panel to provide your users with additional details about the section,
select Panel Text and enter the text that you want to display.
l To add Help text to provide your users with detailed instructions and background information
about the section, select Help Text and enter the text that you want to display.
7. (Optional) Customize your text and add dynamic elements, such as images and Flash animation,
using the options available in the Rich Text Editor toolbar.
8. Click OK to close the Section Description dialog box.
9. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
2. (Optional) For a leveled application, select the data level from the Level list in the left pane for
the layout you want to update.
3. In the left pane, expand the Add New Layout Object list.
4. Click and drag the Add Text Box option to the layout area.
5. In the Text Box Name field, enter a name for the text box.
6. In the Text field, enter the text that you want to display in the text box when it is displayed for
users as they add, edit, or view records.
7. Select one of the following options.
The following table describes the options.
Field Description
8. Click OK.
9. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
2. (Optional) For a leveled application, select the data level from the Level list in the left pane for
the layout you want to update.
3. In the left pane, expand the Add New Layout Object list.
4. Click and drag the Add Placeholder option to the layout area.
5. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
Note: RSA recommends that only trusted administrators create and edit custom layout objects, as
this flexibility introduces a potential attack vector.
e. If you have Advanced Workflow enabled, open the layout that you want to update, and click
the Designer tab.
2. If you are working in a leveled application, from the Level list in the left pane, select the data
level that contains the layout you want to manage.
The fields and other page elements for that level are displayed in the layout area and in the
Available Fields list.
3. In the left pane, expand the Add New Layout Object list.
4. Click and drag the Add Custom Object option to the layout area.
5. In the Name field, enter a name for the custom object.
This name is displayed on the Layout tab of the Manage Applications or Manage Questionnaires
page, but it is not displayed for users when they add, edit, or view records in the application.
6. In the Description field, enter a description for the object.
7. In the Code field, enter or paste the HTML or JavaScript code for the object.
8. In the Display section, select one of the following modes for the object to be displayed as users
add and edit records in the application.
The following table describes the options.
Field Description
9. Click OK.
10. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
2. In the left pane, expand the Add New Layout Object list.
3. Click and drag the Add Trending Chart option to the layout area.
4. In the Name field, enter the heading that you want to display in the layout.
5. From the Trending Field list, select the trending-enabled field for which to display chart data.
6. (Optional) In the Show Title field, click the Display the chart name as the title when users open
the application or questionnaire.
7. Click OK.
8. Click Save or Apply.
l Click Save to save and exit.
l Click Apply to apply the changes and continue working.
e. If you have Advanced Workflow enabled, open the layout that you want to update, and click
the Designer tab.
2. In the left pane, expand the Add New Layout Object list.
3. Click and drag the Add Report Object option to the layout area.
4. In the Name field, enter a name for the report object.
Note: This name displays on the Layout tab of the Manage Applications or Manage
Questionnaires page, but does not display for users when they add, edit, or view records in the
application.
Note: Only global and search based reports are available for selection.
7. (Optional) Add or update filter options for how you want to view the report.
Note: If the selected report has default filters, they are automatically populated as existing
filters.
a. In the Field to Evaluate field, select the field to evaluate for one or more specific values.
b. In the Operator column, select the filter operator. For more information, see "Report
Operator Field Types" in the RSA Archer Online Documentation.
c. In the Value(s) column, select the values for the condition. Depending on the operator type,
the selection can be a value or a field.
d. (Optional) To create additional conditions, click Add New and repeat steps a-c.
e. (Optional) If you create more than one condition, apply logic to your filter criteria in the
Advanced Operator Logic section. For more information, see "Advanced Operator Logic" in
the RSA Archer Online Documentation.
8. In the Load Report section, select one of the following modes for the report object to be
displayed as users add and edit records in the application.
The following table describes the modes.
Field Description
9. In the Display section, select one of the following modes for the record object to be displayed as
Offline Access
Offline access enables Audit Engagements & Workpapers users to conduct audits offline on a
laptop. Offline access is available with an active Audit Engagements & Workpapers license and is
configurable for each instance. You must enable offline access in the RSA Archer Control Panel.
For a complete list of requirements, see Installing Offline Access.
As an administrator, you select the application or questionnaire that is eligible for offline access.
What you select determines which records an offline access user can select for offline use. All data,
including cross-referenced and related records, for the specified records download to the offline
access database and are available for offline use on a laptop.
RSA recommends that only trusted users with secure laptops with strict firewall rules restricting
remote access to Offline Access have permission to Offline Access.
l Notifications
l Packaging
l Training and Awareness
l User Preferences
Note: Records from a retired application are not supported in offline access. You can view User
Preferences, but you cannot edit them in offline access.
Use the Offline Access Gateway to select the application or questionnaire that will have offline
access for RSA Archer. After you determine which application or questionnaire you want for offline
access, you can then manage the records in the offline access library.
Note: Currently, Offline Access supports the Audit Engagement, Audit Entity, Audit Plan, Audit
Workpaper, IA Engagement and Assessment Results, Internal Audit Department Annual Review,
Plan Entity and Question Library applications.
Memory 8 GB RAM
Important: Microsoft Sync Framework 2.1 is required and must be installed on the Services Server.
For more information, see "Preparing the Services Servers" in the RSA Archer Installation and
Upgrade Guide.
By default, the offline access data is stored on the local computer at C:\Users\
[username]\AppData\Roaming\RSA Archer\Offline Access\. Isolating the offline access data
ensures that each offline access user has their own environment for working offline. For example,
when a user purges offline access data, only the offline access data of that user is purged.
Anti-virus and firewall applications may interfere with Offline Access run-time activities. You must
add the Offline Access installation file as a trusted file/process/installer/updater for any anti-virus
and firewall applications that may interfere with the installation.
Before running offline access, start the Distributed Transaction Coordinator service on the laptop
using offline access.
Important: You must have administrator rights to install offline access. If you are upgrading offline
access, close the Offline Access utility before starting the installation.
Important: RSA recommends that you deploy RSA Archer services in a secure location, where
physical access to the servers is restricted to the personnel who manage the servers.
For multi-host configurations, RSA Archer recommends that you do the following:
l Deploy RSA Archer web, services, and database servers in the corporate network.
l Deploy data feed servers in the corporate network, except those that provide information using
HTTPS, such as, RSS and Threat Intelligence services.
l Ensure that all RSA Archer servers in a site are connected to the same sub-network.
l Deploy firewalls at each site to ensure secure transfer of data from an instance of RSA Archer at
one site to another instance of the RSA Archer located at a different site.
l Configure firewall rules to intercept all communication between RSA Archer components in the
network, as shown in the preceding figure. For more information, see Firewall Rules.
While the previous figure shows multiple types of data feeds, the following figure expands on the
Archer-to-Archer data feed type using the example of one geographic site to another.
When deploying RSA Archer in multiple geographically dispersed sites and configuring one instance
of RSA Archer at one site to feed data to another instance of RSA Archer at another site, RSA
recommends that you do the following:
l Configure firewall rules to intercept all communication between the RSA Archer components in
the network and between different sites, as depicted by the firewalls in the preceding figure. For
more information, see Firewall Rules.
l Implement data transfer between sites using a secure tunnel as shown in the preceding figure.
Firewall Rules
Use firewalls to restrict network traffic between RSA Archer and external systems. For graphical
depictions of restricting network traffic, see Security Controls Map.
RSA strongly recommends that you configure firewall rules as described in the following sections.
These recommendations are based on the following assumptions:
l You have a stateful firewall, indicating that only the establishment of TCP ports is considered.
l You specify the direction of communication for the UDP ports because the connections are
sessionless.
l The firewall processes the rules top to bottom, finishing with a generic drop of all packets.
l You deploy RSA Archer as shown in one of the figures in Security Controls Map.
RSA recommends that you configure firewall rules to ensure secure communication for the
following connections:
l DMZ to Corporate Network
l Corporate Network to Site Sub-Network
l Archer-to-Archer Data Feeds
Single-Host Configuration
RSA recommends that you secure the following default ports to ensure a secure communication
between client machines running the RSA Archer web user interface and the RSA Archer web
server:
l TCP 80
l TCP 443
The following table shows the firewall rules for a single host configuration.
RULE | Source IP Address –>
Purpose Protocol Port
DIRECTION Destination IP Address
Multi-Host Configuration
RSA recommends that you secure the following default ports to ensure a secure communication
between client machines running the RSA Archer web user interface and the RSA Archer web
server:
l TCP 80
l TCP 443
The following table shows the firewall rules for a multi-host configuration that includes a reverse
proxy/load balancer.
RULE | Source IP Address –>
Purpose Protocol Port
DIRECTION Destination IP Address
The following table shows you how to configure the site's firewall rules.
Source IP Address –>
Purpose RULE | DIRECTION Protocol Port
Destination IP Address
HTTPS is For best possible Provides a high Could impact See "Web Server
enabled on a new security between level of protection performance. Communication" in
6.x installation, client and server, for the the
by default, enable HTTPS communication RSA Archer Online
between client and disable HTTP between client and Documentation.
and server. in Microsoft IIS. server by avoiding
Remove any tampering,
existing HTTP spoofing, and
bindings (port 80) man-in-the-middle
via IIS Manager. type of attacks.
Persistent Session Deleting the Provides increased User has to See "Enabling
Cookie cookie holding the security by reauthenticate. Storing the Session
Configuration session token requiring Token in a
when the client is reauthentication Persistent Cookie"
closed increases after logout or in the RSA Archer
security. browser close. Control Panel Help.
Instructions on
Cons of How to
Secure Pros of Secure
Deployment Secure Configure
Deployment Deployment
Settings Deployment Secure
Setting Setting
Setting Deployment
Setting
Windows Server Hardening the Provides improved Could cause Follow Microsoft
Security web server based security and some security
Configuration on industry best reduced risk for unsecured configuration
practices reduces the servers Windows recommendations
the likelihood of deployed for Server for the applicable
vulnerabilities. RSA Archer. features to IIS version.
become
unavailable.
SQL Server Hardening the Provides improved Could cause Follow Microsoft
Security SQL Server security and some security
Configuration installation hosted reduced risk for unsecured configuration
on the database the database SQL Server recommendations
server based on server deployed features to for the applicable
industry best for the Platform become SQL server
practices reduces installation. unavailable. version.
the likelihood of
vulnerabilities on
the servers.
Note: To ensure that the server header is not automatically added to the outgoing HTTP response by
Microsoft IIS, use Microsoft's free UrlScan utility.
IP Whitelist
The IP Whitelist allows for the ability to define a range of IP addresses that can access
RSA Archer. The IP Whitelist restricts incoming connections only, and should include the following
items:
l Web Application servers
l Services servers
l Client machines accessing the Web Application
RSA recommends implementing the IP Whitelist to limit the availability of the Platform as a
potential attack vector.
Host Hardening
To ensure secure operation of RSA Archer, the underlying components of the host must be hardened
so that the server will function properly and opportunities for vulnerabilities are removed.
RSA Archer recommends hardening the host system under it to only allow TLS 1.2 on all
RSA Archer supported clients and servers.
l Make sure that SQL servers, Web Services, and clients have the latest service packs using TLS
1.2.
l Make sure that all security updates are applied before additional hardening is performed on all
underlying components, including, but not limited to, the Operating System, SQL, and IIS.
Due to the issues presented in SSL 2.0, the protocol is deemed unsafe to use and should be
completely disabled. Similarly, the POODLE (Padding Oracle On Downgraded Legacy Encryption)
vulnerability causes SSL 3.0 to be unsafe for use and should be disabled.
Unless there is a need to support legacy browsers, TLS 1.0 and 1.1 should also be disabled.
Web server communication over HTTP relies on the SSL/TLS ciphers and key lengths provided by
the version of IIS on which RSA Archer is installed. Ensure that IIS is configured for cryptographic
support, which cannot be easily defeated. RSA recommends that you configure Microsoft IIS to only
allow ciphers with key lengths of 128 bits or greater.
Weak ciphers, such as DES and RC4, should be disabled.
Cipher configuration
A chosen Cipher Suite is unique to the security guidelines set forth by a user's organization. It is
usually based on the level of restrictions required in the server environment, as well as the age of the
software and devices connecting to the servers (for example, the need to support legacy browsers
and regulatory requirements).
Users should implement a Security Best Practices cipher suite with Triple DES168 Cipher excluded
(from SChannel) on RSA Archer Servers including the web. RSA recommends that you place the
most secure cipher suites first because servers often select the first supported suite from the client's
list.
As guidance, RSA Archer has been tested with, as limited as, the following list of Cipher Suites and
the product remains functional:
Cipher Suite
Cipher Suite Name
Hexcode Name KeyExchange Encryption Bits
(RFC)
(OpenSSL)
Malware Detection
RSA recommends that you deploy a malware detection solution on the web and database servers.
The malware detection solution should be based on your standard tools and best practices. It is your
responsibility to deploy patches and updates for the malware detection tools.
Virus Scanning
RSA recommends that you run virus scanning software on the deployed servers on a routine basis. If
you are running Threat or Vulnerability feeds, RSA strongly recommends that you disable virus
scanning for the folder in which the Threat or Vulnerability data files are temporarily stored. A virus
scanning engine could interpret the data as a virus or malware.
For information on configuring the folder, see Threat Data Feeds.
You must configure web browsers for FIPS operation. See Configure Browser for FIPS Compliance.
FIPS Certificates
Cryptographic modules that are FIPS 140-2 certified have undergone testing and verification by a
government-approved evaluation laboratory. You can obtain the required FIPS certificates from the
National Institute of Standards and Technology (NIST) website at:
http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm
For a list of certificates applicable to RSA Archer, see Platform FIPS Certification.
Procedure
1. Log on to Windows as a Windows system administrator.
2. Click Start > Control Panel.
3. In the Control Panel window, click Administrative Tools.
Note: SQL Server 2014 or SQL Server 2016 must be installed on a Windows Server 2012 R2-based
server. The Windows server must be FIPS enabled prior to starting SQL Server.
For dialog security between services, the encryption uses the FIPS-certified instance of AES if the
FIPS mode is enabled. If the FIPS mode is disabled, the encryption uses RC4. When a Service
Broker endpoint in the FIPS mode is configured, the administrator must specify AES for the Service
Broker. If the endpoint is configured to RC4, the SQL Server generates an error, and the transport
layer does not start.
Messages in two logs verify that the SQL Server is running in FIPS mode:
l When the SQL Server service detects that FIPS mode is enabled at startup, it logs this message in
the SQL Server error log:
Service Broker transport is running in FIPS compliance mode.
l This message is logged in the Windows Event log:
Database Mirroring transport is running in FIPS compliance mode.
Note: RSA assumes that you use Microsoft Active Directory as the LDAP server. For other types of
LDAP servers, see their product-specific documentation.
Connections to Active Directory from RSA Archer can be unencrypted or encrypted. If you intend to
encrypt connections, you must configure Active Directory with a server certificate. You can achieve
this with a server certificate on the Windows server, which installs the server certificate, using auto
enrollment on Active Directory.
To configure Active Directory in FIPS mode, the Windows server hosting Active Directory must be
FIPS enabled. For more information, see Set Up FIPS for Windows.
Enable FIPS Window Server Configuration for 140-2 on the Web and Services Server
1. Enable FIPS mode on the web server.
a. Go to Administrative Tools.
b. In Administrative Tools, select Local Security Policy.
c. Expand Local Policies, and select Security Options.
d. Double-click System cryptography: Use FIPS compliant algorithms for encryption, hashing,
and signing.
e. Select Enable.
2. Download and install the JCE Unlimited Jurisdiction Policy files.
a. Go to http://www.oracle.com/technetwork/java/javase/downloads/jce8-download-
2133166.html and follow the steps provided to download the JCE Unlimited Jurisdiction
Policy files.
b. Extract and open the ZIP file.
c. Edit the jar file names by adding the extension .org to the end of the files so that they are not
overwritten later.
d. Paste the renamed files in %SystemDrive%\Program Files\Java\<java_version_
directory>\lib\security.
3. In the %SystemDrive%\Program Files\Java\java_version_directory\lib\security directory, edit the
java.security file by doing one of the following:
l Add the line com.rsa.cryptoj.fips140initialmode=FIPS140_MODE..
l Change the line com.rsa.cryptoj.fips140initialmode=NON_FIPS140_MODE to
com.rsa.cryptoj.fips140initialmode=FIPS140_MODE.
Important: Before making any of the authentication configuration changes below, be sure to back
up the RSA Archer web.config file, the Configuration database, and the IIS settings.
Note: An incorrectly configured authentication method can prevent the entire RSA Archer from
being accessible.
HTTPS/SSL protocol
The certificate for SSL must be available in the Server Certificates component (Machine Name >
Server Certificates) within IIS. When the certificate is available, an https Binding which uses the
SSL certificate must be added for the RSA web site.
Use the following tasks to configure IIS, the web.config files, and the RSA Archer Control Panel for
HTTPS/SSL.
Note: If you need to restore HTTP after configuring for HTTPS/SSL protocol, implement the
process by undoing all the HTTPS/SSL steps.
Windows Authentication
The authentication mode must be set to Windows Authentication in IIS. All other authentication
modes must be disabled.
Note: If Windows Authentication is not available for selection, it must be installed. Do not enable
Extended Protection because Microsoft Silverlight does not support it.
Important: The REST API does not support Windows Authentication. Windows Authentication
must be disabled for the child API IIS application, and Anonymous Authentication enabled again.
Use the following tasks to configure IIS and the web.config file for Windows HTTP or HTTPS
protocols.
Configure RSA Archer Control Panel for Single Sign-On - Single Instance
1. Open the RSA Archer Control Panel.
2. In Instance Management, double-click the instance you want to configure.
3. Click the Single Sign-On tab.
4. Select Windows Integrated as the single sign-on mode.
5. Click the Installation Settings tab.
6. Select the Default Instance box.
7. Click the arrow in the Instance list, and then select the instance.
8. Click Save All.
Configure RSA Archer Control Panel for Single Sign-On - Multiple Instances
1. Open the RSA Archer Control Panel.
2. In Instance Management, double-click the instance you want to configure.
3. Click the Single Sign-On tab.
4. Select Windows Integrated as the single sign-on mode.
5. Click the Web tab.
6. Enter a unique Instance URL.
Note: If a matching DNS entry does not exist for the Instance URL, it does not resolve.
7. Click Save.
If Archer is installed into the RSAArcher site—located inside of Default Web Site—the command
to inject is Setspn -S HTTP/all.archer.local archer.local\Administrator.
1. Open Microsoft IIS.
2. Select the Archer site (default or otherwise).
3. Select Authentication.
4. Enable Windows Authentication.
5. Select Advanced Settings.
6. Unselect Enable Kernel-mode authentication and click OK.
7. Select Providers.
8. Select Negotiate: Kerberos from the Available Providers drop-down.
9. Click Add.
10. Move Negotiate Kerberos to the desired order under Enabled Providers and click OK.
Ensure that these steps have been completed for at least the RSA Archer site. These steps may
also need to be performed to the Default Web Site and Server level components in IIS depending
on your own needs.
11. Perform an IIS reset.
Ensure that these steps have been completed for at least the RSA Archer site. These steps may
also need to be performed to the Default Web Site and Server level components in IIS depending
on your own needs.
11. Perform an IIS reset.