The Tanium Server certificate must be signed by a DoD Certificate Authority.

From Tanium 7.0 Security Technical Implementation Guide

Part of SRG-APP-000427

Associated with: CCI-002470

SV-93421r1_rule The Tanium Server certificate must be signed by a DoD Certificate Authority.

Vulnerability discussion

The Tanium Server has the option to use a "self-signed" certificate or a Trusted Certificate Authority signed certificate for SSL connections. During evaluations of Tanium in Lab settings, customers often conclude that a "self-signed" certificate is an acceptable risk. However, in production environments it is critical that a SSL certificate signed by a Trusted Certificate Authority be used on the Tanium Server in lieu of an untrusted and insecure "self-signed" certificate.

Check content

Using a web browser on a system that has connectivity to Tanium, access the Tanium web user interface (UI) and log on with CAC. When connected, review the Certificate for the Tanium Server. (In Internet Explorer, right-click on the page, select "Properties", click on the "Certificates" tab.) On the "General" tab, validate the Certificate shows as issued by a DOD Root CA. On Certification "Path" tab, validate the path top-level is a DoD Root CA. If the certificate authority is not DoD Root CA, this is a finding.

Fix text

Request or regenerate the certificate from a DoD Root Certificate Authority.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer