UCF STIG Viewer Logo

The access to the Tanium SQL database must be restricted. Only the designated database administrator(s) can have elevated privileges to the Tanium SQL database.


Overview

Finding ID Version Rule ID IA Controls Severity
V-78649 TANS-DB-000003 SV-93355r1_rule Medium
Description
After the Tanium Server has been installed and the Tanium databases created, only the Tanium Receiver, Tanium Module, and Tanium connection manager (ad sync) service needs to access the SQL Server database.
STIG Date
Tanium 7.0 Security Technical Implementation Guide 2018-07-09

Details

Check Text ( C-78219r1_chk )
Access the Tanium SQL server interactively.

Log on with an account with administrative privileges to the server.

Open SQL Server Management Studio and connect to a Tanium instance of SQL Server.

In the left pane, click "Databases".
Select the Tanium database.
Click "Security".
Click "Users".
In the "Users" pane, review the roles assigned to the user accounts. (Note: This does not apply to service accounts.)

If any user account has an elevated privilege role other than the assigned database administrators, this is a finding.
Fix Text (F-85385r1_fix)
Access the Tanium SQL server interactively.

Log on with an account with administrative privileges to the server.

Open SQL Server Management Studio.
Connect to a Tanium instance of SQL Server.

In the left pane, click "Databases".
Select the Tanium database.
Click "Security".
Click "Users".

In the "Users" pane, review the roles assigned to the user accounts.

For any user accounts with elevated privileges, reduce the role assigned to a least privileged role.