UCF STIG Viewer Logo

Splunk Enterprise 8.x for Linux Security Technical Implementation Guide


Overview

Date Finding Count (36)
2022-06-07 CAT I (High): 5 CAT II (Med): 15 CAT III (Low): 16
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Sensitive)

Finding ID Severity Title
V-251692 High Splunk Enterprise must accept the DoD CAC or other PKI credential for identity management and personal authentication.
V-251691 High Splunk Enterprise must be configured to protect the confidentiality and integrity of transmitted information.
V-251679 High Splunk Enterprise must use organization-level authentication to uniquely identify and authenticate users.
V-251686 High Splunk Enterprise must be installed in FIPS mode to implement NIST FIPS-approved cryptography for all cryptographic functions.
V-251689 High Splunk Enterprise must use TLS 1.2 and SHA-2 or higher cryptographic algorithms.
V-251668 Medium Splunk Enterprise must be configured to offload log records onto a different system or media than the system being audited.
V-251662 Medium Splunk Enterprise must be configured to protect the log data stored in the indexes from alteration.
V-251660 Medium Splunk Enterprise must automatically lock the account until the locked account is released by an administrator when three unsuccessful login attempts in 15 minutes are exceeded.
V-251666 Medium Splunk Enterprise must be configured to retain the DoD-defined attributes of the log records sent by the devices and hosts.
V-251664 Medium In a distributed environment, Splunk Enterprise indexers must be configured to ingest log records from its forwarders.
V-251690 Medium Splunk Enterprise must only allow the use of DoD-approved certificate authorities for cryptographic functions.
V-251657 Medium Splunk Enterprise idle session timeout must be set to not exceed 15 minutes.
V-251678 Medium When Splunk Enterprise is distributed over multiple servers, each server must be configured to disable non-essential capabilities.
V-251659 Medium Splunk Enterprise must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
V-251672 Medium Splunk Enterprise installation directories must be secured.
V-251674 Medium Splunk Enterprise must be configured to retain the identity of the original source host or device where the event occurred as part of the log record.
V-251675 Medium Splunk Enterprise must use TCP for data transmission.
V-251676 Medium Splunk Enterprise must be configured with a report to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when an attack is detected on multiple devices and hosts within its scope of coverage.
V-251677 Medium Analysis, viewing, and indexing functions, services, and applications used as part of Splunk Enterprise must be configured to comply with DoD-trusted path and access requirements.
V-251680 Medium Splunk Enterprise must use HTTPS/SSL for access to the user interface.
V-251669 Low Splunk Enterprise must be configured to send an immediate alert to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated log record storage volume reaches 75 percent of the repository maximum log record storage capacity.
V-251663 Low Splunk Enterprise must be configured to aggregate log records from organization-defined devices and hosts within its scope of coverage.
V-251661 Low Splunk Enterprise must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the server.
V-251667 Low Splunk Enterprise must allow only the individuals appointed by the Information System Security Manager (ISSM) to have full admin rights to the system.
V-251665 Low The System Administrator (SA) and Information System Security Manager (ISSM) must configure the retention of the log records based on the defined security plan.
V-251658 Low Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) when account events are received (creation, deletion, modification, or disabling).
V-251670 Low Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) of all audit failure events, such as loss of communications with hosts and devices, or if log records are no longer being received.
V-251671 Low Splunk Enterprise must notify the System Administrator (SA) or Information System Security Officer (ISSO) if communication with the host and devices within its scope of coverage is lost.
V-251673 Low Splunk Enterprise must be configured to back up the log records repository at least every seven days onto a different system or system component other than the system or component being audited.
V-251685 Low Splunk Enterprise must be configured to enforce password complexity by requiring that at least one special character be used.
V-251684 Low Splunk Enterprise must be configured to enforce a minimum 15-character password length.
V-251687 Low Splunk Enterprise must be configured to enforce a 60-day maximum password lifetime restriction.
V-251681 Low Splunk Enterprise must be configured to enforce password complexity by requiring that at least one uppercase character be used.
V-251683 Low Splunk Enterprise must be configured to enforce password complexity by requiring that at least one numeric character be used.
V-251682 Low Splunk Enterprise must be configured to enforce password complexity by requiring that at least one lowercase character be used.
V-251688 Low Splunk Enterprise must be configured to prohibit password reuse for a minimum of five generations.