STIGQter STIGQter: STIG Summary: Tanium 7.3 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

The Tanium application, SQL and Module servers must all be configured to communicate using TLS 1.2 Strict Only.

DISA Rule

SV-234130r612749_rule

Vulnerability Number

V-234130

Group Title

SRG-APP-000439

Rule Version

TANS-SV-000070

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access the Tanium Server interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Client.

Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "DisabledByDefault".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Enter "1" in "Value data:" and ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".

Right-click in the right window pane.

Select: New >> DWORD (32-bit) Value.

In the "Name" field, enter "Enabled".

Press "Enter".

Right-click on the newly created "Name".

Select "Modify...".

Leave default value of "0" in "Value data:".

Ensure that under "Base" the "Hexadecimal" radio button is selected.

Click "OK".

Check Contents

Access the Tanium Servers (Application, SQL and Module) interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Client for Module server.
Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Server for Application server and SQL server.

Name: DisabledByDefault
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "DisabledByDefault" is not set to "1" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Name: Enabled
Type: REG_DWORD
Data: 0x00000000 (hex)

If the value for "Enabled" is not set to "0" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Vulnerability Number

V-234130

Documentable

False

Rule Version

TANS-SV-000070

Severity Override Guidance

Access the Tanium Servers (Application, SQL and Module) interactively.

Log on to the server with an account that has administrative privileges.

Access the server's registry by typing: "regedit".

Press "Enter".

Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Client for Module server.
Navigate to: HKEY_LOCAL_MACHINE >> SYSTEM >> CurrentControlSet >> Control >> SecurityProviders >> SCHANNEL >> Protocols >> SSL 2.0 >> Server for Application server and SQL server.

Name: DisabledByDefault
Type: REG_DWORD
Data: 0x0000001 (hex)

If the value for "DisabledByDefault" is not set to "1" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Name: Enabled
Type: REG_DWORD
Data: 0x00000000 (hex)

If the value for "Enabled" is not set to "0" and "Type" is not configured to "REG_DWORD" or does not exist, this is a finding.

Check Content Reference

M

Target Key

5259

Comments