UCF STIG Viewer Logo

The Tanium Server directory must be restricted with appropriate permissions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234095 TANS-SV-000024 SV-234095r612749_rule Medium
Description
Discretionary Access Control (DAC) is based on the notion that individual users are "owners" of objects and therefore have discretion over who should be authorized to access the object and in which mode (e.g., read or write). Ownership is usually acquired as a consequence of creating the object or via specified ownership assignment. DAC allows the owner to determine who will have access to objects they control. An example of DAC includes user controlled file permissions. When discretionary access control policies are implemented, subjects are not constrained with regard to what actions they can take with information for which they have already been granted access. Thus, subjects that have been granted access to information are not prevented from passing (i.e., the subjects have the discretion to pass) the information to other subjects or objects. A subject that is constrained in its operation by Mandatory Access Control policies is still able to operate under the less rigorous constraints of this requirement. Thus, while Mandatory Access Control imposes constraints preventing a subject from passing information to another subject operating at a different sensitivity level, this requirement permits the subject to pass the information to any subject at the same sensitivity level. The policy is bounded by the information system boundary. Once the information is passed outside of the control of the information system, additional means may be required to ensure the constraints remain in effect. While the older, more traditional definitions of discretionary access control require identity-based access control, that limitation is not required for this use of discretionary access control.
STIG Date
Tanium 7.3 Security Technical Implementation Guide 2021-12-20

Details

Check Text ( C-37280r610785_chk )
Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Open an Explorer window.

Navigate to Program Files >> Tanium.

Right-click on the "Tanium Server" folder.

Select "Properties".

Select the "Security" tab.

Click on the "Advanced" button.

Validate the owner of the "Tanium Server" folder is the service account [Tanium service account].

Validate the [Tanium service account] has full permissions to the "Tanium Server" folder.

Validate the [Tanium Admins] group has full permissions to the "Tanium Server" folder.

Validate Users have no permissions to the "Tanium Server" folder.

If any accounts other than the [Tanium service account] and the [Tanium Admins] group have any permission to the "Tanium Server" folder, this is a finding.

If the [Tanium service account] is not the owner of the "Tanium Server" folder, this is a finding.
Fix Text (F-37245r610786_fix)
Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Open an Explorer window.

Navigate to Program Files >> Tanium.

Right-click on the "Tanium Server" folder.

Select "Properties".

Select the "Security" tab.

Click on the "Advanced" button.

Disable folder inheritance.

Change the owner of the directory to the service account [Tanium service account].

Remove User permissions.

Give [Tanium service account] full permissions.

Give [Tanium Admins] group full permissions.