UCF STIG Viewer Logo

Multi-factor authentication must be enabled and enforced on the Tanium Server for all access and all accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254897 TANS-AP-000195 SV-254897r867591_rule Medium
Description
To ensure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses, except the following. (i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and (ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity. Satisfies: SRG-APP-000080, SRG-APP-000148, SRG-APP-000149, SRG-APP-000150, SRG-APP-000151, SRG-APP-000152, SRG-APP-000156, SRG-APP-000391, SRG-APP-000392, SRG-APP-000402, SRG-APP-000403, SRG-APP-000005, SRG-APP-000004, SRG-APP-000002
STIG Date
Tanium 7.x Application on TanOS Security Technical Implementation Guide 2022-10-31

Details

Check Text ( C-58510r867589_chk )
1. Access the Tanium Server interactively.

2. Log on to the TanOS console with the "tanadmin" user role.

3. Enter "2" to access the "Tanium Operations" menu.

4. Enter "2" to access the "Tanium Configuration" Settings menu.

5. Enter "1" to access the "Edit Tanium Server Settings" menu.

6. Validate the value for "ForceSOAPSSLClientCert" is set to "1".

7. Validate the following keys exist and are configured:

7A. "ClientCertificateAuthField"
For example:
X509v3 Subject Alternative Name.

7B. "ClientCertificateAuthRegex"
For example:
.*:\s(\d+)@.*
Note: This regex may vary.

7C. "ClientCertificateAuth"
For example:
/opt/Tanium/TaniumServer/cac.pem

7D. "TrustedHostList"
For example:
Append 127.0.0.1 (for IPv4) and [::1] (for IPv6)

If the value for "ForceSOAPSSLClientCert" is not set to "1" and the remaining registry values are not configured, this is a finding.
Fix Text (F-58454r867590_fix)
Use the vendor documentation titled "Multi-Factor Authentication" to implement correct configuration settings for this requirement.

Vendor documentation can be downloaded from the following URL: https://docs.tanium.com/platform_deployment_reference/platform_deployment_reference/smart_card_authentication.html#cac_Tanium_Appliance

1. Access the Tanium Server interactively.

2. Log on to the TanOS server with the tanadmin user role.

3. Enter "2" to access the "Tanium Operations" menu.

4. Enter "2" to access the "Tanium Configuration" Settings menu.

5. Enter "1" to access the "Edit Tanium Server Settings" menu.

6. Validate the value for "ForceSOAPSSLClientCert" is set to "1".

7. Validate the following keys exist and are configured:

7A. "ClientCertificateAuthField"
For example:
X509v3 Subject Alternative Name.

7B. "ClientCertificateAuthRegex"
For example:
.*:\s(\d+)@.*
Note: This regex may vary.

7C. "ClientCertificateAuth"
For example:
/opt/Tanium/TaniumServer/cac.pem
Note: The path name is case sensitive.

7D. "TrustedHostList"
For example:
Append 127.0.0.1 (for IPv4) and [::1] (for IPv6).