Check: TANS-SV-000036
Tanium 7.3 STIG:
TANS-SV-000036
(in versions v2 r2 through v1 r1)
Title
The Tanium Server certificate must be signed by a DoD Certificate Authority. (Cat II impact)
Discussion
The Tanium Server has the option to use a "self-signed" certificate or a Trusted Certificate Authority signed certificate for SSL connections. During evaluations of Tanium in Lab settings, customers often conclude that a "self-signed" certificate is an acceptable risk. However, in production environments it is critical that a SSL certificate signed by a Trusted Certificate Authority be used on the Tanium Server in lieu of an untrusted and insecure "self-signed" certificate.
Check Content
Using a web browser on a system, which has connectivity to the Tanium Application, access the Tanium Application web user interface (UI). Log on with CAC. When connected, review the Certificate for the Tanium Server: In Internet Explorer, right-click on the page. Select "Properties". Click on the "Certificates" tab. On the "General" tab, validate the Certificate shows as issued by a DOD Root CA. On Certification "Path" tab, validate the path top-level is a DoD Root CA. If the certificate authority is not DoD Root CA, this is a finding.
Fix Text
Request or regenerate the certificate from a DoD Root Certificate Authority.
Additional Identifiers
Rule ID: SV-234106r612749_rule
Vulnerability ID: V-234106
Group Title: SRG-APP-000427
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-002470 |
The information system only allows the use of organization-defined certificate authorities for verification of the establishment of protected sessions. |
Controls
Number | Title |
---|---|
SC-23 (5) |
Allowed Certificate Authorities |