STIGQter STIGQter: STIG Summary: Tanium 7.0 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 27 July 2018:

The Tanium Server console must be configured to initiate a session lock after a 15-minute period of inactivity.

DISA Rule

SV-93365r1_rule

Vulnerability Number

V-78659

Group Title

SRG-APP-000003

Rule Version

TANS-SV-000002

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Using a web browser on a system that has connectivity to Tanium, access the Tanium web UI and log on with CAC.

After logging on, in the top right corner of the UI select the drop-down arrow and click on "Preferences".

For "Suspend console automatically if no activity detected for:", select a value of "15" minutes or less.

Click "Save".

Check Contents

Using a web browser on a system that has connectivity to Tanium, access the Tanium web user interface (UI) and log on with CAC.

After logging on, in the top right corner of the UI select the drop-down arrow and click on "Preferences".

Verify the "Suspend console automatically if no activity detected for:" is configured to a value of "15" minutes or less.

If the "Suspend console automatically if no activity detected for:" is not configured to a value of "15" minutes or less, this is a finding.

Vulnerability Number

V-78659

Documentable

False

Rule Version

TANS-SV-000002

Severity Override Guidance

Using a web browser on a system that has connectivity to Tanium, access the Tanium web user interface (UI) and log on with CAC.

After logging on, in the top right corner of the UI select the drop-down arrow and click on "Preferences".

Verify the "Suspend console automatically if no activity detected for:" is configured to a value of "15" minutes or less.

If the "Suspend console automatically if no activity detected for:" is not configured to a value of "15" minutes or less, this is a finding.

Check Content Reference

M

Target Key

3215

Comments