UCF STIG Viewer Logo

Tanium must be configured to communicate using TLS 1.2 Strict Only.


Overview

Finding ID Version Rule ID IA Controls Severity
V-78835 TANS-SV-000107 SV-93541r1_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, SSL VPNs, or IPsec. FIPS 140-2 approved TLS versions must be enabled, and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 defines the approved TLS versions for government applications. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Tanium 7.0 Security Technical Implementation Guide 2018-07-09

Details

Check Text ( C-78413r1_chk )
Access the Tanium Server interactively.

Log on with an account with administrative privileges to the server.

Access the server's registry by typing: "regedit". Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server

Name: SSLCipherSuite
Type: String
Value:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-CCM:AES128-CCM:AES256- CCM8:AES128-CCM8:AES256-SHA256:AES128- SHA256:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3- SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA

If the String "SSLCipherSuite" does not exist with the appropriate list values, this is a finding.
Fix Text (F-85577r1_fix)
Access the Tanium Server interactively.

Log on with an account with administrative privileges to the server.

Access the server's registry by typing: "regedit". Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> Software >> Wow6432Node >> Tanium >> Tanium Server

Right-click in the right window pane.

Select: New >> String Value

In the "Name" field, enter "SSLCipherSuite" and press "Enter".

Right-click on the newly created "Name" and select "Modify..."

Add the following: AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-CCM:AES128-CCM:AES256- CCM8:AES128-CCM8:AES256-SHA256:AES128- SHA256:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3- SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA

Click "OK".