Select any two versions of this STIG to compare the individual requirements
Select any old version/release of this STIG to view the previous requirements
Select the Search and Reporting App. Execute a search query using the following: | rest splunk_server=local /services/server/info | fields fips_mode Verify that the report returns fips_mode = 1. If the query returns 0, this is a finding.
FIPS 140-2 mode MUST be enabled during installation. If not enabled, it requires a reinstall or upgrade of the application. The installer must be executed from the command line so that it can be passed the LAUNCHSPLUNK=0 parameter. This allows Splunk to install and not automatically start up after install. Example: msiexec /i <splunkinstaller.msi> LAUNCHSPLUNK=0 Using a text editor, edit $SPLUNK_HOME/etc/splunk-launch.conf file, add the line SPLUNK_FIPS=1 to it, restart the server, and then recheck this requirement.
If the instance being checked is in a distributed environment and has the web interface disabled, this check is N/A. Select Settings >> Access Controls >> Authentication method. Verify that LDAP or SAML is selected. If LDAP or SAML is not selected, this is a finding.
Select Settings >> Access Controls >> Authentication method. If using LDAP for user accounts: Select LDAP and create an LDAP strategy with the proper settings to connect to the LDAP server. Map the appropriate LDAP groups to the appropriate Splunk roles for proper user access. If using SAML for user accounts: Select SAML and create an SAML strategy with the proper settings to connect to the SAML provider. Map the appropriate SAML groups to the appropriate Splunk roles for proper user access.
Select Settings >> Access Controls >> Users. Verify that no user accounts exist with Authentication system set to Splunk except an account of last resort. They should all be set to LDAP or SAML. If any user accounts have Authentication system set to Splunk, with the exception of one emergency account of last resort, this is a finding.
Select Settings >> Access Controls >> Users. Delete any user account with Authentication system set to Splunk, with the exception of one emergency account of last resort. Splunk will prevent the user from deleting an LDAP account.
If the instance being checked is in a distributed environment and has the web interface disabled, this check is Not Applicable. Verify that Splunk Enterprise is configured to use the DOD CAC credential to log into the application. If it is not configured to allow the use of the DOD CAC credential, this is a finding.
Configure an SSO proxy service using Apache, IIS, F5, SAML, etc., to provide CAC credentials to Splunk Enterprise. Examples for Apache and F5 are provided using the supplemental documentation included in this package to be used in addition to the Splunk documentation.
This check is performed on the machine used as a search head, which may be a separate machine in a distributed environment. If the instance being reviewed is not used as a search head, this check in N/A. Select Settings >> Server Settings >> General Settings and verify that Enable SSL in Splunk Web is set. If Enable SSL is not set, this is a finding.
This configuration is performed on the machine used as a search head, which may be a separate machine in a distributed environment. Edit the following file in the installation to configure Splunk to use SSL certificates: $SPLUNK_HOME/etc/system/local/web.conf (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) [settings] enableSplunkWebSSL = true privKeyPath = <path to the private key generated for the DoD approved certificate> serverCert = <path to the DoD approved certificate in PEM format>
Execute a search query in Splunk using the following: index=_internal source=*metrics.log* group=tcpin_connections | dedup hostname | table _time hostname sourceIp destPort ssl Verify that the report returns ssl = true for every item listed. If the report returns ssl = false for any item, this is a finding.
Edit the following files in the installation to configure Splunk to use SSL certificates: (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) This configuration is performed on the machine used as an indexer, which may be a separate machine in a distributed environment. $SPLUNK_HOME/etc/system/local/inputs.conf [splunktcp-ssl:9997] disabled = 0 [SSL] serverCert = <path to the DoD approved certificate in PEM format> sslPassword = <password for the certificate> This configuration is performed on the machine used as a forwarder, which is always a separate machine regardless of environment. $SPLUNK_HOME/etc/system/local/outputs.conf [tcpout:group1] disabled = 0 clientCert = <path to the DoD approved certificate in PEM format> sslPassword = <password for the certificate>
If the instance being checked is in a distributed environment and has the web interface disabled, this check is N/A. If using SAML for authentication, this check is N/A. Select Settings >> Access Controls >> Authentication method. Select LDAP Settings. Select the LDAP strategy and verify that SSL enabled is checked and the Port is set to 636. If SSL enabled is not checked, and Port is not 636, this is a finding.
If using SAML for authentication, this fix is N/A. Select Settings >> Access Controls >> Authentication method. Select LDAP Settings. Select the LDAP strategy and check the option SSL enabled. Set Port to 636. Edit the following file in the installation to configure Splunk to use SSL certificates: $SPLUNK_HOME/etc/openldap/ldap.conf Add the following line: TLS_CACERT <path to the DoD approved certificate in PEM format>
Interview the SA to verify that a process exists to back up the Splunk log data every seven days, using the underlying OS backup tools, or another approved backup tool. If a backup plan does not exist for the Splunk log data, this is a finding.
Implement a backup plan for the Splunk log data, following the Splunk documentation on backing up indexed data. Use the underlying OS backup tools, or another approved backup tool.
If the server being reviewed does not store index data, this check is N/A. Check the following file in the installation folder: $SPLUNK_HOME/etc/system/local/indexes.conf Verify that each organization-defined index stanza in brackets [ ] has the following line added: enableDataIntegrityControl=true If this line is missing or is set to false, this is a finding.
If the server does not store index data, this fix is N/A. Edit the following file in the installation folder: $SPLUNK_HOME/etc/system/local/indexes.conf Add the following line to each organization-defined index stanza in brackets [ ]: enableDataIntegrityControl=true
Select Settings >> Data Inputs, and verify there are zero inputs configured under UDP. Splunk supports UDP, but it is not permissible to use. If any exist, this is a finding. If the Web UI is disabled, open an OS command prompt and type: netstat -a -p UDP If a UDP connection is displayed for 0.0.0.0:514, the instance is listening for Syslog port 514 in UDP, and this is a finding.
Select Settings >> Data Inputs, and verify there are zero inputs configured under UDP. Remove any that exist and recreate using TCP. It is recommended to set these settings before disabling the web UI of the instance in a distributed environment.
Examine the site documentation that lists the scope of coverage for the instance being reviewed. Select Settings >> Data Inputs. Verify that data inputs are configured to support the scope of coverage documented for the site. If Splunk enterprise is not configured to aggregate log records from organization-defined devices and hosts within its scope of coverage, this is a finding.
Configure Splunk Enterprise to aggregate log records from organization-defined devices and hosts within its scope of coverage, as defined in the site security plan.
If using LDAP: Select Settings >> Access Controls >> Authentication Method >> LDAP Settings >> Map Groups. Obtain the group name mapped to the power user role. Request from the LDAP administrator the group membership of this LDAP group, and compare to the list of individuals appointed by the ISSM. If using SAML: Select Settings >> Access Controls >> Authentication Method >> SAML Settings >> Map Groups. Obtain the group name mapped to the power user role. Request from the SAML administrator the group membership of this SAML group, and compare to the list of individuals appointed by the ISSM. If users that are not defined by the ISSM as requiring elevated rights are present in the power user role membership, this is a finding.
Provide the list of individuals assigned by the ISSM to be members of the power user role to the LDAP/AD administrator or SAML Identity Provider administrator to add to the security group mapped to the power user role.
Perform the following checks. If any do not comply, this is a finding. (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) 1. Examine the file in the Splunk installation folder: $SPLUNK_HOME/etc/system/local/server.conf Locate the following setting: [diskUsage] minFreeSpace = xxxx Verify that the value is set to 25 percent of the size of the storage volume. For example, 25 percent of a 100 GB drive is 25 GB, and the value set would be 25000, as the value is in megabytes. 2. Examine the file in the Splunk installation folder: $SPLUNK_HOME/etc/system/local/health.conf Locate the following setting: [alert_action:email] disabled = 0 action.to = action.cc = Verify that the email addresses of the ISSO and SA are set to receive alerts. This email address can be a group address (example alerts@domain.com) that contains the addresses of the ISSO and SA. 3. In the Splunk console, select Settings >> Health Report Manager >> feature:disk_space. Verify Red setting is 1, and Yellow setting is 2.
Perform the following fixes. (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) 1. Edit the file in the Splunk installation folder: $SPLUNK_HOME/etc/system/local/server.conf Add the following lines: [diskUsage] minFreeSpace = xxxx Set the value to 25 percent of the size of the storage volume. For example, 25 percent of a 100 GB drive is 25 GB, and the value set would be 25000, as the value is in megabytes. 2. Examine the file in the Splunk installation folder: $SPLUNK_HOME/etc/system/local/health.conf Add the following lines: [alert_action:email] disabled = 0 action.to = action.cc = Set the email addresses of the ISSO and SA to be able to receive alerts. This email address can be a group address (example alerts@domain.com) that contains the addresses of the ISSO and SA. 3. In the Splunk console, select Settings >> Health Report Manager >> feature:disk_space. Set the Red setting to 1, and Yellow setting to 2.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this check is N/A. Interview the SA to verify that a process exists to notify the SA and ISSO of any audit failure, such as loss of communication or logs no longer being collected. Interview the ISSO to confirm receipt of this notification. If a report does not exist to notify the SA and ISSO of audit failure events, or the ISSO does not confirm receipt of the report, this is a finding.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this fix is N/A. Configure Splunk Enterprise using the reporting and notification tools to create a report with notification to the SA and ISSO of any audit failure events, such as loss of communication or logs no longer being collected.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this check is N/A. Interview the SA to verify that a process exists to notify the SA and ISSO of any audit failure, such as loss of communication or logs no longer being collected. Interview the ISSO to confirm receipt of this notification. If a report does not exist to notify the SA and ISSO of audit failure events, or the ISSO does not confirm receipt of the report, this is a finding.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this fix is N/A. Configure Splunk Enterprise using the reporting and notification tools to create a report with notification to the SA and ISSO of any audit failure events, such as loss of communication or logs no longer being collected.
Interview the SA to verify that a process exists to notify the SA and ISSO, at a minimum, when an attack is detected on multiple devices and hosts within its scope of coverage. Interview the ISSO to confirm receipt of this notification. If a report does not exist, or the ISSO does not confirm receipt of this report, this is a finding.
Configure Splunk Enterprise, using the reporting and notification tools, to notify the SA and ISSO, at a minimum, when an attack is detected on multiple devices and hosts within its scope of coverage.
Select Settings >> Access Controls >> Password Policy Management and verify that Uppercase is set to greater than 0. If Uppercase is set to 0, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set Uppercase to greater than 0.
Select Settings >> Access Controls >> Password Policy Management and verify that Lowercase is set to greater than 0. If Lowercase is set to 0, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set Lowercase to greater than 0.
Select Settings >> Access Controls >> Password Policy Management and verify that Numeral is set to greater than 0. If Numeral is set to 0, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set Numeral to greater than 0.
Select Settings >> Access Controls >> Password Policy Management and verify that Minimum characters is set to 15 or more. If Minimum characters is less than 15, this is a finding.
Select Settings >> Access Controls >>Password Policy Management and set Minimum characters to 15 or more.
Select Settings >> Access Controls >> Password Policy Management and verify that Special character is set to greater than 0. If Special character is set to 0, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set Special character to greater than 0.
Select Settings >> Access Controls >> Password Policy Management and verify that Expiration is Enabled and Days until password expires is set to 60. If not set this way, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set Expiration to Enabled and Days until password expires to 60.
Select Settings >> Access Controls >> Password Policy Management and verify that History is Enabled and Password history count is set to 5 or more. If not set to 5 or more, this is a finding.
Select Settings >> Access Controls >> Password Policy Management and set History to Enabled and Password history count to 5 or more.
This check is performed on the machine used as a search head, which may be a separate machine in a distributed environment. If the instance being reviewed is not used as a search head, this check in NA. Verify that the Standard Mandatory DOD Notice and Consent Banner appears before being granted access to Splunk Enterprise. If the Standard Mandatory DOD Notice and Consent Banner is not presented, this is a finding.
This configuration is performed on the machine used as a search head, which may be a separate machine in a distributed environment. Configure Splunk Enterprise to display the Mandatory DOD Notice and Consent Banner by modifying the web.conf file. Add/modify the line: login_content = <script>function DoDBanner() {alert("You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.\nBy using this IS (which includes any device attached to this IS), you consent to the following conditions:\n-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.\n-At any time, the USG may inspect and seize data stored on this IS.\n-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.\n-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.\n-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.");}DoDBanner();</script> The string in the above line will be the text of the DOD consent banner.
Verify the properties of the certificates used by Splunk to ensure that the Issuer is the DOD trusted CA. Check the following files for the certificates in use by Splunk. This file is located on the machine used as the search head, which may be a separate machine in a distributed environment. $SPLUNK_HOME/etc/system/local/web.conf [settings] serverCert = <path to the DOD approved certificate in PEM format> This file is located on the machine used as an indexer, which may be a separate machine in a distributed environment. $SPLUNK_HOME/etc/system/local/inputs.conf [SSL] serverCert = <path to the DOD approved certificate in PEM format> This file is located on the machine used as a forwarder, which is always a separate machine regardless of environment. $SPLUNK_HOME/etc/system/local/outputs.conf [tcpout:group1] clientCert = <path to the DOD approved certificate in PEM format> Verify each certificate listed above with the following command: openssl x509 -text -inform PEM -in <name of cert> If the certificate issuer is not a DOD trusted CA, this is a finding.
Request a DOD-approved certificate and a copy of the DOD root CA public certificate and place the files in a location for Splunk use. Configure the certificate files to the PEM format using the Splunk Enterprise system documentation.
In the Splunk installation folder, check the following files in the $SPLUNK_HOME/etc/system/local folder: (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) inputs.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 outputs.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 server.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below: sslVersions = tls1.2 sslVersionsForClient = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256:AES256-GCM-SHA384:AES128-GCM-SHA256:AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 web.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 Check the following file in the $SPLUNK_HOME/etc/openldap folder: ldap.conf Check for the following lines; they must match the settings below: #TLS_PROTOCOL_MIN: 3.1 for TLSv1.0, 3.2 for TLSv1.1, 3.3 for TLSv1.2. TLS_PROTOCOL_MIN 3.3 TLS_CIPHER_SUITE ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 If any of the above settings do not match, this is a finding.
In the Splunk installation folder, check the following files in the $SPLUNK_HOME/etc/system/local folder: (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) inputs.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below or be removed: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 outputs.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below or be removed: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 server.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below or be removed: sslVersions = tls1.2 sslVersionsForClient = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256:AES256-GCM-SHA384:AES128-GCM-SHA256:AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 web.conf Check for the following lines; if they do not exist, the settings are compliant. If they exist, they must match the settings below or be removed: sslVersions = tls1.2 cipherSuite = ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256 ecdhCurves = prime256v1, secp384r1, secp521r1 Check the following file in the $SPLUNK_HOME/etc/openldap folder: ldap.conf Check for the following lines; they must match the settings below: #TLS_PROTOCOL_MIN: 3.1 for TLSv1.0, 3.2 for TLSv1.1, 3.3 for TLSv1.2. TLS_PROTOCOL_MIN 3.3 TLS_CIPHER_SUITE ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-GCM- SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA- AES128-SHA256:ECDHE-RSA-AES128-SHA256
If the Splunk Installation is not distributed among multiple servers, this check is N/A. If the machine being reviewed is not designated as a search head, check the following file in the Splunk installation folders: $SPLUNK_HOME/etc/system/local/web.conf Check for the following lines: [settings] startwebserver = 0 If the startwebserver = 0 line is missing, or is = 1, this is a finding. If the machine being reviewed is not designated as an indexer, check the following file in the Splunk installation folders: $SPLUNK_HOME/etc/system/local/indexes.conf If this file exists, this is a finding. This file should only exist on an instance designated as an indexer.
If the Splunk Installation is not distributed among multiple servers, this fix is N/A. Select Settings >> Monitoring Console. In the Monitoring Console, select Settings >> General Setup. Set the Mode type based on the implementation design. If Mode is set to Distributed, set each instance only with the server roles necessary for the desired functions. On instances not designated as search heads, disable the web UI by using the following command: ./splunk disable webserver On instances not designated as indexers, remove the file: $SPLUNK_HOME/etc/system/local/indexes.conf
This check must be done as a server administrator. From an Explorer window, right-click on the Splunk target installation folder and select Properties. Select the Security tab and then the Advanced button. Verify that Administrators and SYSTEM are the only accounts listed and are set to Full Control. If accounts other than Administrators and SYSTEM are listed, this is a finding.
This fix must be done as a server administrator. From an Explorer window, right-click on the Splunk target installation folder and select Properties. Select the Security tab >> Advanced >> Disable inheritance >> Convert inherited permissions into explicit permissions on this object. Remove all permission entries except Administrators and SYSTEM, and select OK.
If the server being reviewed is not a forwarder, this check is N/A. In the Splunk installation folder, check the following file in the $SPLUNK_HOME/etc/system/local folder: outputs.conf Locate the section similar to: [tcpout:group1] useACK=true Note that group1 may be named differently depending on how tcpout was configured. If the useACK=true statement is missing or set to false, this is a finding.
If the server is not a forwarder, this check is N/A. In the Splunk installation folder, edit the following file in the $SPLUNK_HOME/etc/system/local folder: outputs.conf Locate the section similar to: [tcpout:group1] Note that group1 may be named differently depending on how tcpout was configured. Add the following line under the group stanza above: useACK=true
Select Settings >> Server Settings >> General Settings and verify that Session timeout is set to 15 minutes or less. If Splunk is not configured to 15 minutes or less, this is a finding.
Select Settings >> Server Settings >> General Settings and set Session timeout to 15 minutes or less.
Select Settings >> Server Settings >> General Settings and verify that Session timeout is set to 15 minutes or less. If Splunk is not configured to 15 minutes or less, this is a finding.
Select Settings >> Server Settings >> General Settings and set Session timeout to 15 minutes or less.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this check is Not Applicable. Interview the SA to verify that a process exists to notify the SA and ISSO when account events are received for all devices and hosts within its scope of coverage. Interview the ISSO to confirm receipt of this notification. If Splunk Enterprise is not configured to notify the SA and ISSO when account events are received for all devices and hosts within its scope of coverage, this is a finding.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this fix is Not Applicable. Configure Splunk Enterprise, using the reporting and notification tools, to notify the SA and ISSO when account events are received for all devices and hosts within its scope of coverage.
This check applies to Tier 2 CSSP or JRSS instances only. Verify that notifications and dashboards are configured in accordance with designated SSPs, SOPs, and/or TTPs. The absence of notifications and dashboards is a finding.
This fix applies to Tier 2 CSSP or JRSS instances only. Configure Splunk notifications and dashboards in accordance with designated SSPs, SOPs, and/or TTPs.
Select Settings >> Access Controls >> Password Policy Management. Verify that Lockout is Enabled, Failed login attempts is set to 3, and Lockout threshold in minutes is set to 15. If these settings are not set as described, this is a finding.
Select Settings >> Access Controls >> Password Policy Management. Set Lockout to Enabled. Set Failed login attempts to 3 and Lockout threshold in minutes to 15.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this check is N/A. Interview the System Administrator (SA) to demonstrate that a logon attempts report exists. If a report does not exist, this is a finding.
If the Splunk instance is used for Tier 2 CSSP (formerly CND-SP) or JRSS analysis, this fix is N/A. Configure Splunk Enterprise using the reporting and notification tools to create a report that audits the logon attempts. Make this report available to the ISSM and other required individuals.
Examine the site documentation for the retention time for log data. Examine the following file in the Splunk installation folder: (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) $SPLUNK_HOME/etc/system/local/indexes.conf For each index defined in the scope, the frozenTimePeriodInSecs setting must match the site documentation. If the settings do not match, this is a finding.
Edit the following file in the Splunk installation folder: (Note that these files may exist in one of the following folders or its subfolders: $SPLUNK_HOME/etc/apps/ $SPLUNK_HOME/etc/slave-apps/) $SPLUNK_HOME/etc/system/local/indexes.conf Set frozenTimePeriodInSecs to the defined retention period for each index location.