CARVIEW |
Securing Splunk Enterprise
- Install Splunk Enterprise securely
- Create secure administrator credentials
- About TLS encryption and cipher suites
- Secure Splunk Enterprise with FIPS
- About default certificate authentication
- Harden the Splunk Enterprise installation directory on Windows
- Secure Splunk Enterprise on your network
- Disable unnecessary Splunk Enterprise components
- Secure Splunk Enterprise service accounts
- Deploy secure passwords across multiple servers
- Harden the network port that App Key Value Store uses
- Best practices for hardening Splunk Enterprise servers and the operating systems they use
- Use network access control lists to protect your deployment
- Use access control to secure Splunk data
- About user authentication
- About configuring role-based user access
- Define roles on the Splunk platform with capabilities
- Create and manage users with Splunk Web
- Create and manage roles with Splunk Web
- Find existing users and roles
- Secure access for Splunk knowledge objects
- Password best practices for administrators
- Configure Splunk password policies
- Configure a Splunk Enterprise password policy using the Authentication.conf configuration file
- Password best practices for users
- Unlock a user account
- Change a user password
- Manage out-of-sync passwords in a search head cluster
- Set up user authentication with LDAP
- Manage Splunk user roles with LDAP
- LDAP prerequisites and considerations
- Secure LDAP authentication with transport layer security (TLS) certificates
- How the Splunk platform works with multiple LDAP servers for authentication
- Configure LDAP with Splunk Web
- Map LDAP groups to Splunk roles in Splunk Web
- Configure single sign-on with SAML
- Configure SSO with PingIdentity as your SAML identity provider
- Configure SSO with Okta as your identity provider
- Configure SSO with Microsoft Azure AD or AD FS as your Identity Provider
- Configure SSO with OneLogin as your identity provider
- Configure SSO with Optimal as your identity provider
- Configure SSO in Computer Associates (CA) SiteMinder
- Secure SSO with TLS certificates on Splunk Enterprise
- Configure Ping Identity with leaf or intermediate SSL certificate chains
- Configure SAML SSO for other IdPs
- Configure authentication extensions to interface with your SAML identity provider
- Configure advanced settings for SSO
- Map groups on a SAML identity provider to Splunk roles
- Modify or remove role mappings
- Troubleshoot SAML SSO
- About multifactor authentication with Duo Security
- Configure Splunk Enterprise to use Duo Security multifactor authentication
- Configure Duo multifactor authentication for Splunk Enterprise in the configuration file
- About multifactor authentication with RSA Authentication Manager
- Configure RSA authentication from Splunk Web
- Configure Splunk Enterprise to use RSA Authentication Manager multifactor authentication via the REST endpoint
- Configure Splunk Enterprise to use RSA Authentication Manager multifactor authentication in the configuration file
- User experience when logging into a Splunk instance configured with RSA multifactor authentication
- About securing inter-Splunk communication
- Configure secure communications between Splunk instances with updated cipher suite and message authentication code
- Securing distributed search heads and peers
- Secure deployment servers and clients using certificate authentication
- Secure Splunk Enterprise services with pass4SymmKey
- Splunk Enterprise Security 8.0
- Splunk Enterprise Down After Successfully Installe...
- Splunk Enterprise security Filters
- Splunk Enterprise security & ESCU: Customization o...
- How to measure approximately the source device is ...
- Splunk Enterprise Security upgrade
- Splunk enterprise security-is there a way to execu...
- Splunk Enterprise Security passing fields in notab...
- What is the difference? (between Splunk Enterprise...
- Splunk Enterprise Security: Is it better to enable...
Secure Splunk Enterprise with FIPS
The Federal Information Processing Standard (FIPS) uses government-certified versions of some cryptographic algorithms to meet regulatory guidelines of the agencies of the United States federal government. Splunk Enterprise supports the use of FIPS mode to meet those guidelines. Enable FIPS mode if it is a regulatory requirement for your environment.
About Splunk Enterprise and the FIPS module
Splunk Enterprise and the universal forwarder use an embedded cryptographic FIPS module on various operating systems.
Security considerations for enabling FIPS mode
When you enable FIPS mode on Splunk Enterprise, you must understand the following:
- Do not consider enabling FIPS mode on Splunk Enterprise a security enhancement on its own. FIPS mode is one of several strategies you can employ to improve security for Splunk software.
- You must enable FIPS mode before you start Splunk Enterprise the first time. FIPS mode is active only when you enable it on a machine that runs a FIPS-compliant operating system kernel that is itself in FIPS mode. If you run Splunk Enterprise on a Linux machine that runs a kernel that is in FIPS mode, Splunk Enterprise enables FIPS mode automatically.
- Enabling FIPS mode can potentially reduce overall Splunk Enterprise performance.
- The FIPS module disables the use of some cryptographic algorithms in the instance of Python that Splunk software uses to run apps (such as Message Digest 5 (MD5) and Rivest Cipher 4 (RC4).
- Any Splunk apps that you want to run on a FIPS-enabled instance must be certified to run in FIPS mode and cannot have dependencies on algorithms like MD5 or RC4.
Enable FIPS mode on Splunk Enterprise
Always enable FIPS mode upon initial Splunk software installation. If you install the software without FIPS mode enabled, you cannot enable FIPS during an upgrade later, and must either reinstall, or install a new version.
- Before you start Splunk Enterprise for the first time, use a text editor to edit the
$SPLUNK_HOME/etc/splunk-launch.conf
configuration file. - Add the following line to the file:
SPLUNK_FIPS=1
- Start Splunk Enterprise. The startup process enables FIPS mode during the installation.
Use indexes with FIPS enabled
Running Splunk Enterprise in FIPS mode does not alter indexed data in any way. You can copy indexes between FIPS and non-FIPS indexers.
Confirm FIPS mode status
You can use the CLI, a REST endpoint, or a Splunk search to determine whether or not the Splunk instance is in FIPS mode.
The following CLI command returns FIPS mode status:
splunk show fips-mode -auth <username>:<password>
- If FIPS mode is enabled, the CLI command returns
FIPS mode enabled
. - Otherwise, it returns
FIPS mode disabled.
The following REST call returns FIPS mode status:
curl -s -k -u admin:changeme https://localhost:8089/services/server/info | grep fips_mode
If FIPS mode is enabled, this call returns the following:
<s:key name="fips_mode">1</s:key>
The following Splunk search returns FIPS mode status:
"| rest splunk_server=local /services/server/info | fields fips_mode"
If FIPS mode is enabled, the search returns the following:
fips_mode --------- 1
Troubleshoot FIPS mode
- If your Splunk Enterprise instance is in FIPS mode and the Rivest-Shamir-Adelman (RSA) encrypted private keys that you usually use do not work, those keys might be incompatible with FIPS. To mitigate this issue, you can convert your Privacy Enhanced Mail (PEM) private key to the Public Key Cryptography Standards #8 (PKCS 8) format to make them compatible.
- After you install Splunk software without FIPS mode enabled, you cannot later enable FIPS mode, even during an upgrade. If you require FIPS compliance, confirm that your initial Splunk Enterprise installation is FIPS-enabled. To change to a version running FIPS mode, reinstall Splunk Enterprise and use the procedure in this topic to enable FIPS.
- If you have problems running a Splunk app, confirm that it is certified to run in FIPS mode and does not have dependencies on cryptographic algorithms that FIPS disables, such as MD5 and RC4.
About TLS encryption and cipher suites | About default certificate authentication |
This documentation applies to the following versions of Splunk® Enterprise: 8.1.8, 8.1.9, 8.1.10, 8.1.11, 8.1.12, 8.1.13, 8.1.14, 8.2.5, 8.2.6, 8.2.7, 8.2.8, 8.2.9, 8.2.10, 8.2.11, 8.2.12, 9.0.0, 9.0.1, 9.0.2, 9.0.3, 9.0.4, 9.0.5, 9.0.6, 9.0.7, 9.1.0, 9.1.1
Comments
You must be logged into splunk.com in order to post comments. Log in now.
Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.
Your Comment Has Been Posted Above
Feedback submitted, thanks!