STIGQter STIGQter: STIG Summary: Tanium 7.0 Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 27 July 2018:

Tanium must limit the bandwidth used in communicating with endpoints to prevent a denial-of-service (DoS) condition at the server.

DISA Rule

SV-93455r1_rule

Vulnerability Number

V-78749

Group Title

SRG-APP-000435

Rule Version

TANS-SV-000062

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Access the Tanium Server interactively.

Log on with an account with administrative privileges to the server.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Add or modify the DWORD "DownloadBytesPerSecondLimit" to have a value consistent with the value found in the system documentation.

Check Contents

Access the Tanium Server interactively.

Log on with an account with administrative privileges to the server.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Verify the existence of a DWORD "DownloadBytesPerSecondLimit" with a value matching what is in the system documentation.

If the DWORD "DownloadBytesPerSecondLimit" does not exist with the correct value, this is a finding.

Vulnerability Number

V-78749

Documentable

False

Rule Version

TANS-SV-000062

Severity Override Guidance

Access the Tanium Server interactively.

Log on with an account with administrative privileges to the server.

Access the server's registry by typing: regedit <enter>.

Navigate to HKEY_LOCAL_MACHINE >> SOFTWARE >> Wow6432Node >> Tanium >> Tanium Server.

Verify the existence of a DWORD "DownloadBytesPerSecondLimit" with a value matching what is in the system documentation.

If the DWORD "DownloadBytesPerSecondLimit" does not exist with the correct value, this is a finding.

Check Content Reference

M

Target Key

3215

Comments