UCF STIG Viewer Logo

Splunk Enterprise 7.x for Windows Security Technical Implementation Guide


Overview

Date Finding Count (36)
2023-06-09 CAT I (High): 6 CAT II (Med): 12 CAT III (Low): 18
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-221608 High Splunk Enterprise must use SSL to protect the confidentiality and integrity of transmitted information.
V-221609 High Splunk Enterprise must use LDAPS for the LDAP connection.
V-221602 High Splunk Enterprise must have all local user accounts removed after implementing organizational level user management system, except for one emergency account of last resort.
V-221600 High Splunk Enterprise must be installed with FIPS mode enabled, to implement NIST FIPS 140-2 approved ciphers for all cryptographic functions.
V-221601 High Splunk Enterprise must use organization level authentication to uniquely identify and authenticate users.
V-221933 High Splunk Enterprise must use TLS 1.2 and SHA-2 or higher cryptographic algorithms.
V-221632 Medium Splunk Enterprise must enforce a minimum 15-character password length for the account of last resort.
V-221941 Medium Splunk Enterprise must enforce the limit of 3 consecutive invalid logon attempts by a user during a 15 minute time period.
V-221942 Medium Splunk Enterprise must be configured with a successful/unsuccessful logon attempts report.
V-221607 Medium Splunk Enterprise must use HTTPS/SSL for access to the user interface.
V-221605 Medium Splunk Enterprise must use an SSO proxy service, F5 device, or SAML implementation to accept the DoD CAC or other smart card credential for identity management, personal authentication, and multifactor authentication.
V-221628 Medium Splunk Enterprise must be configured to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when an attack is detected on multiple devices and hosts within its scope of coverage.
V-221934 Medium When Splunk Enterprise is distributed over multiple servers, each server must be configured to disable non-essential capabilities.
V-221935 Medium Splunk Enterprise installation directories must be secured.
V-221932 Medium Splunk Enterprise must only allow the use of DoD-approved certificate authorities for cryptographic functions.
V-221938 Medium Splunk Enterprise idle session timeout must be set to not exceed 15 minutes.
V-221614 Medium Splunk Enterprise must use TCP for data transmission.
V-221613 Medium Splunk Enterprise must be configured to protect the log data stored in the indexes from alteration.
V-221635 Low Splunk Enterprise must prohibit password reuse for a minimum of five generations for the account of last resort.
V-221634 Low Splunk Enterprise must enforce a 60-day maximum password lifetime restriction for the account of last resort.
V-221633 Low Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one special character be used.
V-221631 Low Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one numeric character be used.
V-221630 Low Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one lower-case character be used.
V-221940 Low Splunk Enterprise must notify analysts of applicable events for Tier 2 CSSP and JRSS only.
V-221625 Low Splunk Enterprise must be configured to send an immediate alert to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated log record storage volume reaches 75 percent of the repository maximum log record storage capacity.
V-221626 Low Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) of all audit failure events, such as loss of communications with hosts and devices, or if log records are no longer being received.
V-221627 Low Splunk Enterprise must notify the System Administrator (SA) or Information System Security Officer (ISSO) if communication with the host and devices within its scope of coverage is lost.
V-221621 Low Splunk Enterprise must be configured to aggregate log records from organization-defined devices and hosts within its scope of coverage.
V-221623 Low Splunk Enterprise must allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to be assigned to the Power User role.
V-221629 Low Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one upper-case character be used.
V-246917 Low The System Administrator (SA) and Information System Security Officer (ISSO) must configure the retention of the log records based on the defined security plan.
V-221936 Low Splunk Enterprise forwarders must be configured with Indexer Acknowledgement enabled.
V-221937 Low Splunk Enterprise idle session timeout must be set to not exceed 15 minutes.
V-221931 Low Splunk Enterprise must display the Standard Mandatory DOD Notice and Consent Banner and accept user acknowledgement before granting access to the application.
V-221939 Low Splunk Enterprise must notify the System Administrator (SA) and Information System Security Officer (ISSO) when account events are received (creation, deletion, modification, disabling).
V-221612 Low Splunk Enterprise must be configured to back up the log records repository at least every seven days onto a different system or system component other than the system or component being audited.