STIGQter STIGQter: STIG Summary: Tanium 7.3 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

The Tanium application must limit the bandwidth used in communicating with endpoints to prevent a Denial of Service (DoS) condition at the server.

DISA Rule

SV-234123r612749_rule

Vulnerability Number

V-234123

Group Title

SRG-APP-000435

Rule Version

TANS-SV-000062

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Add or modify the DWORD "DownloadBytesPerSecondLimit" to have a value consistent with the value found in the system documentation.

Check Contents

Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Verify the existence of a DWORD "DownloadBytesPerSecondLimit" with a value matching what is in the system documentation.

If the DWORD "DownloadBytesPerSecondLimit" does not exist with the correct value, this is a finding.

Vulnerability Number

V-234123

Documentable

False

Rule Version

TANS-SV-000062

Severity Override Guidance

Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Verify the existence of a DWORD "DownloadBytesPerSecondLimit" with a value matching what is in the system documentation.

If the DWORD "DownloadBytesPerSecondLimit" does not exist with the correct value, this is a finding.

Check Content Reference

M

Target Key

5259

Comments