STIGQter STIGQter: STIG Summary: Tanium 7.0 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 27 July 2018:

Tanium must provide the capability to centrally review and analyze audit records from multiple components within the system.

DISA Rule

SV-93349r1_rule

Vulnerability Number

V-78643

Group Title

SRG-APP-000111

Rule Version

TANS-CN-000037

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Using a web browser on a system that has connectivity to Tanium, access the Tanium web UI and log on with CAC.

Click on the navigation button (hamburger menu) on the top left of the console.

Click on "Connect".

Click "Create Connection".

In the Source and Destination section, select "Audit Log" as the Source from the drop-down menu.

In the Destination section, select the desired Destination and fill in the respective fields.

In the Format section, select the desired file format type.

In the Schedule section, select the desired schedule.

Click "Create Connection".

Check Contents

Using a web browser on a system that has connectivity to Tanium, access the Tanium web user interface (UI) and log on with CAC.

Click on the navigation button (hamburger menu) on the top left of the console.

Click on "Connect".

Review the configured Tanium Sources listed.

If an "Audit Log" Source does not exist, this is a finding.

Vulnerability Number

V-78643

Documentable

False

Rule Version

TANS-CN-000037

Severity Override Guidance

Using a web browser on a system that has connectivity to Tanium, access the Tanium web user interface (UI) and log on with CAC.

Click on the navigation button (hamburger menu) on the top left of the console.

Click on "Connect".

Review the configured Tanium Sources listed.

If an "Audit Log" Source does not exist, this is a finding.

Check Content Reference

M

Target Key

3215

Comments