UCF STIG Viewer Logo

The Tanium application must be configured to communicate using TLS 1.2 Strict Only.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234131 TANS-SV-000101 SV-234131r612749_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, SSL VPNs, or IPsec. FIPS 140-2 approved TLS versions must be enabled, and non-FIPS-approved SSL versions must be disabled. NIST SP 800-52 defines the approved TLS versions for government applications. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification. Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, then logical means (cryptography) do not have to be employed, and vice versa.
STIG Date
Tanium 7.3 Security Technical Implementation Guide 2021-12-20

Details

Check Text ( C-37316r610893_chk )
Access the Tanium Server, Tanium Module Server and Tanium SQL Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Application Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium SQL Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Module Server.

Name: SchUseStrongCrypto
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "SchUseStrongCrypto" is not set to "0x00000001" (hex) and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.
Fix Text (F-37281r610894_fix)
Access the Tanium Server, Tanium SQL Server, and Tanium Module Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Application Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium SQL Server.
Navigate to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> .NETFramework >> v4.0.xxxxx (the sub-version number may vary, but it is a 4.0 version; example: 4.0.30319) for Tanium Module Server.
Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "SchUseStrongCrypto".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Enter "1" in "Value data:".

Ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".