UCF STIG Viewer Logo

The access to the Tanium SQL database must be restricted. Only the designated database administrator(s) can have elevated privileges to the Tanium SQL database.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253834 TANS-DB-000003 SV-253834r850216_rule Medium
Description
After the Tanium Server has been installed and the Tanium databases created, only the Tanium Server needs to access the SQL Server database.
STIG Date
Tanium 7.x Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-57286r842528_chk )
1. Access the Tanium SQL server interactively.

2. Log on to the server with an account that has administrative privileges.

3. Open SQL Server Management Studio.

4. Connect to a Tanium instance of SQL Server.

5. In the left pane, click "Databases".

6. Select the Tanium database.

7. Click "Security".

8. Click "Users".

9. In the "Users" pane, review the roles assigned to the user accounts. (Note: This does not apply to service accounts.)

10. Select the Tanium_archive database.

11. Click "Security".

12. Click "Users".

13. In the "Users" pane, review the roles assigned to the user accounts. (Note: This does not apply to service accounts.)

If any user account has an elevated privilege role other than the assigned database administrators, this is a finding.
Fix Text (F-57237r842529_fix)
1. Access the Tanium SQL server interactively.

2. Log on to the server with an account that has administrative privileges.

3. Open SQL Server Management Studio.

4. Connect to a Tanium instance of SQL Server.

5. In the left pane, click "Databases".

6. Select the Tanium database.

7. Click "Security".

8. Click "Users".

9. In the "Users" pane, review the roles assigned to the user accounts. (Note: This does not apply to service accounts.)

10. Select the Tanium_archive database.

11. Click "Security".

12. Click "Users".

13. Adjust user roles as necessary. (Note: This does not apply to service accounts.)