UCF STIG Viewer Logo

Tanium 6.5 Security Technical Implementation Guide


Overview

Date Finding Count (75)
2016-09-29 CAT I (High): 5 CAT II (Med): 70 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC I - Mission Critical Public)

Finding ID Severity Title
V-67013 High Common Access Card (CAC)-based authentication must be enabled on the Tanium Server for network access with privileged accounts.
V-66995 High The Tanium Console_ProhibitSavedLogin option must be explicitly enabled to prevent console browsers from saving non-CAC logon information.
V-67005 High Role-based system access must be configured to least privileged access to Tanium Server functions through the Tanium interface.
V-67085 High The Tanium Server certificate and private/public keys directory must be protected with appropriate permissions.
V-67017 High Common Access Card (CAC)-based authentication must be enforced on the Tanium Server for authentication for local access with privileged accounts.
V-66991 Medium The Tanium Client must ensure the authenticity of communications sessions when answering requests from the Tanium Server.
V-66993 Medium Tanium endpoint files must be protected from file encryption actions.
V-67065 Medium The Tanium Application Server must protect audit tools from unauthorized access.
V-66997 Medium The Tanium Application Server must be configured with a connector to sync to Microsoft Active Directory for account management functions.
V-66999 Medium The Tanium Application Server must be configured to only use Microsoft Active Directory for account management functions.
V-67033 Medium SQL stored queries or procedures installed during Tanium installation must be removed from the Tanium Server.
V-67043 Medium Public keys of content providers must be validated against documented trusted content providers.
V-67037 Medium The Tanium Application Server console must be configured to initiate a session lock after a 15-minute period of inactivity.
V-66975 Medium The Tanium cryptographic signing capabilities must be enabled on the Tanium Server.
V-67077 Medium Firewall rules must be configured on the Tanium Server for Client-to-Server communications.
V-67061 Medium Tanium Server files must be protected from file encryption actions.
V-66987 Medium The Tanium Client - Set Action Lock must be set to OFF during maintenance window timeframes only.
V-67071 Medium The Tanium cryptographic signing capabilities must be enabled on the Tanium Server.
V-67089 Medium The Tanium Module server must be installed on a separate system.
V-66985 Medium Tanium endpoint files must be protected from antivirus actions.
V-66979 Medium Control of the Tanium Client service must be restricted to SYSTEM access only for all managed clients.
V-66983 Medium The permissions on the Tanium Client directory must be restricted to only the SYSTEM account on all managed clients.
V-66977 Medium Firewall rules must be configured on the Tanium Endpoints for Client-to-Server communications.
V-67087 Medium Flash must not be installed on the Tanium Server.
V-67073 Medium The Tanium Server must be configured to only allow signed content to be imported.
V-67081 Medium The Tanium Application Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-66973 Medium Access to Tanium logs on each endpoint must be restricted by permissions.
V-67083 Medium The Tanium Server certificates must have Extended Key Usage entries for the serverAuth object TLS Web Server Authentication and the clientAuth object TLS Web Client Authentication.
V-66971 Medium The Tanium endpoint must have the Tanium Servers public key in its installation.
V-67023 Medium The Tanium SQL database must be installed on a separate system.
V-67007 Medium Tanium console users User Roles must be validated against the documentation for User Roles.
V-67001 Medium Computer Groups must be used to restrict console users from affecting changes to unauthorized computers.
V-67109 Medium The Tanium application must authenticate all endpoint devices before allowing a network connection using bidirectional authentication that is cryptographically based.
V-67003 Medium Documentation identifying Tanium console users and their respective User Roles must be maintained.
V-67057 Medium The Tanium Application Server console must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to The Tanium Application Server.
V-67105 Medium Firewall rules must be configured on the Tanium Server for Server-to-Module Server communications.
V-67107 Medium Firewall rules must be configured on the Tanium Server for Server-to-Zone Server communications.
V-67009 Medium Documentation identifying Tanium console users and their respective Computer Groups rights must be maintained.
V-67101 Medium A connector must be configured to send log data to offline log collection.
V-67103 Medium Firewall rules must be configured on the Tanium module server to allow Server-to-Module Server communications from the Tanium Server.
V-67067 Medium The Tanium Application Server must protect audit tools from unauthorized modification.
V-67029 Medium The Tanium Server installers account SQL database permissions must be reduced from sysadmin to db_owner.
V-67055 Medium Tanium Server files must be protected from antivirus actions.
V-67045 Medium The Tanium Action Approval feature must be enabled for two person integrity when deploying actions to endpoints.
V-67047 Medium The Tanium documentation identifying recognized and trusted IOC Detect streams must be maintained.
V-67031 Medium Firewall rules must be configured on the Tanium Server for Server-to-Database communications.
V-67049 Medium The Tanium IOC Detect must be configured to receive IOC streams only from trusted sources.
V-67021 Medium Firewall rules must be configured on the Tanium Server for Console-to-Server communications.
V-67027 Medium The access to the Tanium SQL database must be restricted. Only the designated database administrator(s) can have elevated privileges to the Tanium SQL database.
V-67025 Medium The Tanium SQL server must be dedicated to the Tanium application database.
V-67053 Medium The Tanium IOC Detect module must be configured to forward events.
V-67059 Medium The Tanium Application Server console must be configured to retain the Standard Mandatory DoD Notice and Consent Banner on the screen until users acknowledge the usage conditions and take explicit actions to log on for further access.
V-67075 Medium All installation files originally downloaded to the Tanium Server must be configured to download to a location other than the Tanium Server directory.
V-66989 Medium The Tanium Client Deployment Tool (CDT) must not be configured to use the psexec method of deployment.
V-67069 Medium The Tanium Application Server must protect audit tools from unauthorized deletion.
V-67051 Medium The LogFileSize on Tanium Servers must be enabled with a value of 104857600 (100MB) or more.
V-67079 Medium Firewall rules must be configured on the Tanium Zone Server for Client-to-Zone Server communications.
V-67099 Medium All Active Directory accounts synchronized with Tanium must be non-privileged domain accounts.
V-66981 Medium The ability to uninstall the Tanium Client service must be disabled on all managed clients.
V-67063 Medium The SSLCipherSuite must be configured to disable weak encryption algorithms on the Tanium Server.
V-67093 Medium The Tanium Server http directory and sub-directories must be restricted with appropriate permissions.
V-67091 Medium The permissions on the Tanium Server directory must be restricted to only the Tanium service account.
V-67041 Medium Content providers must provide their public key to the Tanium administrator to import for validating signed content.
V-67097 Medium The Tanium Server Logs and TDL_Logs directories must be restricted with appropriate permissions.
V-67095 Medium The permissions on the Tanium Server registry keys must be restricted to only the Tanium service account.
V-67011 Medium Tanium console users Computer Group rights must be validated against the documentation for Computer Group rights.
V-67119 Medium File integrity monitoring of critical executables that Tanium uses must be configured.
V-67015 Medium Common Access Card (CAC)-based authentication must be enabled on the Tanium Server for network access with non-privileged accounts.
V-67117 Medium The Tanium Server must ensure the authenticity of communications sessions when making requests from Tanium Clients.
V-67115 Medium Any configured EMAIL RESULTS connectors must be configured to enable TLS/SSL to encrypt communications.
V-67019 Medium Common Access Card (CAC)-based authentication must be enforced on the Tanium Server for authentication for local access with non-privileged accounts.
V-67113 Medium The Tanium Server certificate must be signed by a DoD Certificate Authority.
V-67039 Medium Trusted Content providers must be documented.
V-67111 Medium The SSLHonorCipherOrder DWORD must be configured to disable weak encryption algorithms on the Tanium Server.
V-67035 Medium The Tanium Application Server must protect the confidentiality and integrity of transmitted information.