Microsoft Android 11 COBO Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2022-11-14
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Microsoft Android 11 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-255167 - SV-255167r870642_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
MSFT-11-000100
Vuln IDs
  • V-255167
Rule IDs
  • SV-255167r870642_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-58780r870641_chk

Review Microsoft Android device configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Check that Numeric Complex, Alphabetic, Alphanumeric, or Complex is selected. 5. Verify that "Minimum password length" is "6". On the Microsoft Android 11 device: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password or PIN". 4. Verify Password length listed is at least "6". If the device password length is not set to six characters or more on EMM console or on the Android 11 device, this is a finding.

Fix: F-58724r869363_fix

Configure the Microsoft Android 11 device to enforce a minimum password length of six characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Choose Numeric Complex, Alphabetic, Alphanumeric, or Complex. 5. Open "Minimum password length". 6. Enter in the number of characters as "6".

b
Microsoft Android 11 must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-255168 - SV-255168r870644_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-000200
Vuln IDs
  • V-255168
Rule IDs
  • SV-255168r870644_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. The numeric (complex) setting allows the use of a numeric only keyboard for passwords plus enforces the repeating or sequential characters limitation. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-58781r870643_chk

Review Microsoft Android device configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Verify that quality is set to "Numeric (Complex)". On the Microsoft Android 11 device: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password". 4. Try to enter a new PIN or Password with repeating numbers or characters. 5. Verify Password complexity requirements are listed: Ascending, descending, or repeated sequence of digits is not allowed. If the EMM console device policy is set to a password with more than two repeating or sequential characters or on the Android 11 device, the device policy is set to a password with more than two repeating or sequential characters, this is a finding. Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-58725r869366_fix

Configure the Microsoft Android 11 device to prevent passwords from containing more than two repeating or sequential characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Set password quality to "Numeric (Complex)". Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Microsoft Android 11 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-255169 - SV-255169r877006_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
MSFT-11-000300
Vuln IDs
  • V-255169
Rule IDs
  • SV-255169r877006_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DOD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-58782r877005_chk

Review Microsoft Android device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number desired. Units are in seconds. On the Microsoft Android 11 device: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to the desired value and cannot be set to a larger value. If on the EMM console, the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding. If on the Android 11 device, the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding.

Fix: F-58726r870646_fix

Configure the Microsoft Android 11 device to enable a screen-lock policy that will lock the display after a period of inactivity. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number desired. Units are in seconds.

b
Microsoft Android 11 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-255170 - SV-255170r870650_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
MSFT-11-000400
Vuln IDs
  • V-255170
Rule IDs
  • SV-255170r870650_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-58783r870648_chk

Review Microsoft Android device configuration settings to determine if the mobile device has the screen lock timeout set to 15 minutes or less. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number between 1 and 900. Units are in seconds, so 900 represents 15 minutes. On the Microsoft Android 11 device: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to a period of 15 minutes or less. If the EMM console device policy is not set to 15 minutes or less for the screen lock timeout or on the Android 11 device, the device policy is not set to 15 minutes or less for the screen lock timeout, this is a finding.

Fix: F-58727r870649_fix

Configure the Microsoft Android 11 device to lock the device display after 15 minutes (or less) of inactivity. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number between 1 and 900. Units are in seconds, so 900 represents 15 minutes (15 * 60 seconds).

b
Microsoft Android 11 must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Medium - CCI-000044 - V-255171 - SV-255171r870653_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
MSFT-11-000500
Vuln IDs
  • V-255171
Rule IDs
  • SV-255171r870653_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-58784r870651_chk

Review Microsoft Android device configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set at 10 or fewer. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max password failures for local wipe" is set to a number between 1 and 10. On the Microsoft Android 11 device: Lock the device screen, then attempt to unlock the screen and validate that the device autowipes after specified number if invalid entries. If the EMM console device policy is not set to the maximum number of consecutive failed authentication attempts at 10 or fewer, or if on the Android 11 device the device policy is not set to the maximum number of consecutive failed authentication attempts at 10 or fewer, this is a finding.

Fix: F-58728r870652_fix

Configure the Microsoft Android 11 device to allow only 10 or fewer consecutive failed authentication attempts. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max password failures for local wipe" to a number between 1 and 10.

b
Microsoft Android 11 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DOD-approved commercial app repository, EMM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-255172 - SV-255172r870656_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-000800
Vuln IDs
  • V-255172
Rule IDs
  • SV-255172r870656_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DOD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-58785r870654_chk

Review Microsoft Android device configuration settings to determine if the mobile device has only approved application repositories (DOD-approved commercial app repository, EMM server, and/or mobile application store). This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow install unknown sources" is toggled to "on". 3. Verify that "Disallow installs from unknown sources globally" is toggled to "on". On the Microsoft Android 11 device: 1. Open Settings >> Apps and notifications >> Advanced >> Special app access. 2. Open Install unknown apps. 3. Ensure the list of apps is blank or if an app is on the list, "Disabled by admin" is listed under the app name. If the EMM console device policy is not set to allow connections to only approved application repositories or on the Android 11 device, the device policy is not set to allow connections to only approved application repositories, this is a finding.

Fix: F-58729r870655_fix

Configure the Microsoft Android 11 device to disable unauthorized application repositories. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow install unknown sources" to "on". 3. Toggle "Disallow installs from unknown sources globally" to "on".

b
Microsoft Android 11 must be configured to enforce an application installation policy by specifying an application allow list that restricts applications by the following characteristics: [selection: list of digital signatures, cryptographic hash values, names, application version].
CM-7 - Medium - CCI-001764 - V-255173 - SV-255173r870659_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001764
Version
MSFT-11-001000
Vuln IDs
  • V-255173
Rule IDs
  • SV-255173r870659_rule
The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DOD data accessible by these applications. The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and preinstalled applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-58786r870657_chk

Review Microsoft Android device configuration settings to determine if the mobile device has an application allow list configured. Verify all applications listed on the allow list have been approved by the Approving Official (AO). This validation procedure is performed both on the EMM Administration console and mobile device. On the EMM console: 1. Go to the Android app catalog for managed Google Play. 2. Verify all selected apps are AO-approved. On the Microsoft Android 11 device: Open the managed Google Play store and verify that only the approved apps are visible. Note: Managed Google Play is always an allow listed App Store. If on the EMM console the list of selected Managed Google Play apps included non-approved apps, this is a finding. Note: The application allow list will include approved core applications (included in the OS by the OS vendor) and preinstalled applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. For Microsoft Android, there are no preinstalled applications.

Fix: F-58730r870658_fix

Configure the Microsoft Android 11 device to use an application allow list. On the EMM console: 1. Go to the Android app catalog for managed Google Play. 2. Select apps to be available (only approved apps). 3. Push updated policy to the device. Note: Managed Google Play is always a allow listed App Store.

b
Microsoft Android 11 allow list must be configured to not include applications with the following characteristics: - Back up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DOD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; and - Allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-255174 - SV-255174r870662_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-001100
Vuln IDs
  • V-255174
Rule IDs
  • SV-255174r870662_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DOD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DOD data or have features with no known application in the DOD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-58787r870660_chk

Review Microsoft Android device configuration settings to determine if the mobile device has an application allow list configured and that the application allow list does not include applications with the following characteristics: - Back up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DOD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; - Payment processing; and - Allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs, display screens (screen mirroring), or printers. This validation procedure is performed only on the EMM Administration console. On the EMM console: 1. Review the list of selected Managed Google Play apps. 2. Review the details and privacy policy of each selected app to ensure the app does not include prohibited characteristics. If the EMM console device policy includes applications with unauthorized characteristics, this is a finding.

Fix: F-58731r870661_fix

Configure the Microsoft Android 11 device application allow list to exclude applications with the following characteristics: - Back up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DOD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; - Payment processing; and - Allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs, display screens (screen mirroring), or printers. On the EMM console: 1. Go to the Android app catalog for managed Google Play. 2. Before selecting an app, review the app details and privacy policy to ensure the app does not include prohibited characteristics.

a
Microsoft Android 11 must be configured to disable Bluetooth or configured via User Based Enforcement (UBE) to allow Bluetooth for only Headset Profile (HSP), HandsFree Profile (HFP), and Serial Port Profile (SPP).
CM-6 - Low - CCI-000366 - V-255175 - SV-255175r870665_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MSFT-11-001400
Vuln IDs
  • V-255175
Rule IDs
  • SV-255175r870665_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DOD data without encryption or otherwise do not meet DOD IT security policies and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-58788r870663_chk

Determine if the AO has approved the use of Bluetooth at the site. If the AO has not approved the use of Bluetooth, verify Bluetooth has been disabled: On the EMM console: 1. Open "User restrictions on parent" section. 2. Verify that "Disallow Bluetooth" is toggled to "On". On the Microsoft Android 11 device: 1. Go to Settings >> Connected Devices >> Connection Preferences >> Bluetooth. 2. Ensure that it is set to "Off" and cannot be toggled to "On". If the AO has approved the use of Bluetooth, on the Microsoft Android 11 device do the following: 1. Go to Settings >> Connected Devices. 2. Verify only approved Bluetooth connected devices using approved profiles are listed. If the AO has not approved the use of Bluetooth, and Bluetooth use is not disabled via an EMM managed device policy, this is a finding. If the AO has approved the use of Bluetooth, and Bluetooth devices using unauthorized Bluetooth profiles are listed on the device under "Connected devices", this is a finding.

Fix: F-58732r870664_fix

Configure the Microsoft Android 11 device to disable Bluetooth or if the AO has approved the use of Bluetooth (for example, for car hands-free use), train the user to connect to only authorized Bluetooth devices using only HSP, HFP, or SPP Bluetooth capable devices (User Based Enforcement [UBE]). To disable Bluetooth use the following procedure: On the EMM console: 1. Open "User restrictions on parent" section. 2. Toggle "Disallow Bluetooth" to "On". The user training requirement is satisfied in requirement MSFT-11-008700.

b
Microsoft Android 11 must be configured to not display the following (work profile) notifications when the device is locked: [selection: - Email notifications - Calendar appointments - Contact associated with phone call notification - Text message notification - Other application-based notifications - All notifications].
AC-11 - Medium - CCI-000060 - V-255176 - SV-255176r870668_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
MSFT-11-001600
Vuln IDs
  • V-255176
Rule IDs
  • SV-255176r870668_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the Microsoft Android device to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-58789r870666_chk

Review Microsoft Android device settings to determine if the Microsoft Android device displays (work container) notifications on the lock screen. Notifications of incoming phone calls are acceptable even when the device is locked. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Work Profile". 3. Verify that "Disable Unredacted Notifications" is toggled to "On". On the Microsoft Android 11 device: 1. Go to Settings >> Display >> Advanced. 2. Tap on Lock screen display. 3. Ensure "Hide sensitive work content" is listed under "When work profile is locked". If the EMM console device policy allows work notifications on the lock screen, or the Android 11 device allows work notifications on the lock screen, this is a finding.

Fix: F-58733r870667_fix

Configure the Microsoft Android 11 device to not display (work profile) notifications when the device is locked. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Work Profile". 3. Toggle "Disable Unredacted Notifications".

c
Microsoft Android 11 must be configured to enable encryption for data at rest on removable storage media or alternately, the use of removable storage media must be disabled.
SC-28 - High - CCI-001199 - V-255177 - SV-255177r870671_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
MSFT-11-002000
Vuln IDs
  • V-255177
Rule IDs
  • SV-255177r870671_rule
The Microsoft Android device must ensure the data being written to the mobile device's removable media is protected from unauthorized access. If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can read removable media directly, thereby circumventing operating system controls. Encrypting the data ensures confidentiality is protected even when the operating system is not running. SFR ID: FMT_SMF_EXT.1.1 #21, #47f
Checks: C-58790r870669_chk

Review Microsoft Android device settings to determine if the Microsoft Android device has disabled use of removable storage media. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow usb file transfer" is toggled to "On". 3. Verify that "Disallow mount physical media" is toggled to "On". On the Microsoft Android 11 device: 1. Insert SD card and/or attach a USB storage device. 2. Validate that use of either is unavailable for storing data. If the use of removable storage has not been disabled, this is a finding.

Fix: F-58734r870670_fix

Configure the Microsoft Android 11 device to disable use of removable storage media. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow usb file transfer" to "On". 3. Toggle "Disallow mount physical media" to "On".

b
Microsoft Android 11 must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-255178 - SV-255178r870672_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-002300
Vuln IDs
  • V-255178
Rule IDs
  • SV-255178r870672_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DOD sensitive data if compromised. By not permitting the use of nonpassword authentication mechanisms, users are forced to use passcodes that meet DOD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-58791r869395_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the EMM Administration console and the Microsoft Android 11 device. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Verify that "Disable trust agents" is toggled to "On". 4. Select "Work Profile". 5. Verify that "Disable trust agents" is toggled to "On". On the Microsoft Android 11 device: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the EMM console "disable trust agents" is not selected, or on the Android 11 device a trust agent can be enabled, this is a finding.

Fix: F-58735r869396_fix

Configure Microsoft Android 11 device to disable trust agents. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Toggle "Disable trust agents" to "On". 4. Select "Work Profile". 5. Toggle "Disable trust agents" to "On".

b
Microsoft Android 11 must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-255179 - SV-255179r870675_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
MSFT-11-002800
Vuln IDs
  • V-255179
Rule IDs
  • SV-255179r870675_rule
Developer modes expose features of the Microsoft Android device that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DOD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-58792r870673_chk

Review Microsoft Android device configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Set user restrictions" section. 2. Verify that "Disallow debugging features" is toggled to "On". 3. Open "Set user restrictions on parent" section. 4. Verify that "Disallow debugging features" is toggled to "On". On the Microsoft Android 11 device: 1. Go to Settings >> System. 2. Ensure Developer Options is not listed. 3. Go to Settings >> About. 4. Tap on the Build number to try to enable Developer Options and validate that action is blocked (tap on Build number several times). If the EMM console device policy is not set to disable developer mode or on the Android 11 device, the device policy is not set to disable developer mode, this is a finding.

Fix: F-58736r870674_fix

Configure the Microsoft Android 11 device to disable developer modes. On the EMM console: 1. Open "Set user restrictions" section. 2. Toggle "Disallow debugging features" to "On". 3. Open "Set user restrictions on parent" section. 4. Toggle "Disallow debugging features" to "On".

a
Microsoft Android 11 must be configured to display the DOD advisory warning message at start-up or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-255180 - SV-255180r870678_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
MSFT-11-003400
Vuln IDs
  • V-255180
Rule IDs
  • SV-255180r870678_rule
The Microsoft Android 11 is required to display the DOD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DOD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DOD text must be used exactly as required in the KS referenced in DODI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-58793r870676_chk

The DOD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DOD warning banner text in the user agreement signed by each Microsoft Android device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. Determine which method is used at the Microsoft Android device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Microsoft Android device users and verify the agreement includes the required DOD warning banner text. Validation Procedure for Method #2: On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Verify message. If, for Method #1 the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the EMM console device policy is not set to display a warning banner with the appropriate designated wording or on the Android 11 device, the device policy is not set to display a warning banner with the appropriate designated wording, this is a finding.

Fix: F-58737r870677_fix

Configure the DOD warning banner by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DOD warning banner text in the user agreement signed by each Microsoft Android 11 device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. On the EMM console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Enter in message.

b
Microsoft Android 11 must be configured to disable USB mass storage mode.
SC-41 - Medium - CCI-002546 - V-255181 - SV-255181r870680_rule
RMF Control
SC-41
Severity
Medium
CCI
CCI-002546
Version
MSFT-11-003500
Vuln IDs
  • V-255181
Rule IDs
  • SV-255181r870680_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-58794r870679_chk

Review Microsoft Android device configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "User restrictions on parent". 2. Verify that "Disallow usb file transfer" is toggled to "On". On the Microsoft Android 11 device: 1. Plug a USB cable into Android 11 device and connect to a non-DOD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure "No data transfer" is selected. If the EMM console device policy is not set to disable USB mass storage mode or on the Android 11 device, the device policy is not set to disable USB mass storage mode, this is a finding.

Fix: F-58738r869405_fix

Configure the Microsoft Android 11 device to disable USB mass storage mode. On the EMM console: 1. Open "User restrictions on parent". 2. Toggle "Disallow usb file transfer".

b
Microsoft Android 11 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
SC-4 - Medium - CCI-001090 - V-255182 - SV-255182r870682_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
MSFT-11-003700
Vuln IDs
  • V-255182
Rule IDs
  • SV-255182r870682_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-58795r870681_chk

Review Microsoft Android device configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Device owner management" section. 2. Verify that "Enable backup service" is toggled to "Off". 3. Open "User restrictions on parent". 4. Verify that "Disallow usb file transfer" is toggled to "On". On the Microsoft Android 11 device: 1. Plug a USB cable into Android 11 device and connect to a non-DOD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure “No data transfer" is selected. If the EMM console device policy is not set to disable the capability to back up to a locally connected system or on the Android 11 device, the device policy is not set to disable the capability to back up to a locally connected system, this is a finding.

Fix: F-58739r869408_fix

Configure the Microsoft Android 11 device to disable backup to locally connected systems. Note: On Restrictions, the backup features for Android are not in the framework. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable backup service" to "Off". 3. Open "User restrictions on parent". 4. Select "Disallow usb file transfer".

b
Microsoft Android 11 must be configured to not allow backup of all applications and configuration data to remote systems.
SC-4 - Medium - CCI-001090 - V-255183 - SV-255183r870685_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
MSFT-11-003900
Vuln IDs
  • V-255183
Rule IDs
  • SV-255183r870685_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Microsoft Android device. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DOD devices may synchronize DOD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-58796r870683_chk

Review Microsoft Android device configuration settings to determine if the capability to back up to a remote system has been disabled. Note: Since personal accounts cannot be added to the work profile (MSFT-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open User restrictions. 2. Verify that "Disallow backup service" is toggled to "Off". On the Microsoft Android 11 device: 1. Go to Settings >> System. 2. Ensure Backup is set to "Off". If the EMM console device policy is not set to disable the capability to back up to a remote system or on the Android 11 device, the device policy is not set to disable the capability to back up to a remote system, this is a finding.

Fix: F-58740r870684_fix

Configure the Microsoft Android 11 device to disable backup to remote systems (including commercial clouds). Note: On a Restrictions, data in the work profile cannot be backed up by default. On the EMM console: 1. Open "Set user restrictions". 2. Ensure "Enable backup service" is not selected. Note: Since personal accounts cannot be added to the work profile (MSFT-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy.

b
Microsoft Android 11 must be configured to disable multi-user modes.
CM-6 - Medium - CCI-000366 - V-255184 - SV-255184r870687_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-004700
Vuln IDs
  • V-255184
Rule IDs
  • SV-255184r870687_rule
Multi-user mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multi-user mode features meets DOD requirements for access control, data separation, and non-repudiation for user accounts. In addition, the MDFPP does not include design requirements for multi-user account services. Disabling multi-user mode mitigates the risk of not meeting DOD multi-user account security policies. SFR ID: FMT_SMF_EXT.1.1 #47b
Checks: C-58797r870686_chk

Review documentation on the Microsoft Android device and inspect the configuration on the Microsoft Android device to disable multi-user modes. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow modify accounts" is toggled to "On". On the Microsoft Android 11 device: 1. Go to Settings >> Accounts >> Advanced >> Work. 2. Validate that "Add Account" is grayed out. If the EMM console device policy is not set to disable multi-user modes or on the Android 11 device, the device policy is not set to disable multi-user modes, this is a finding.

Fix: F-58741r869414_fix

Configure the Microsoft Android 11 device to disable multi-user modes. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow modify accounts" to "On".

a
The mobile operating system must allow only the Administrator (MDM) to perform the following management function: Enable/disable location services.
AC-6 - Low - CCI-002235 - V-255185 - SV-255185r870803_rule
RMF Control
AC-6
Severity
Low
CCI
CCI-002235
Version
MSFT-11-005200
Vuln IDs
  • V-255185
Rule IDs
  • SV-255185r870803_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #22
Checks: C-58798r870802_chk

Review Microsoft Android device configuration settings to determine if the mobile device has location services on/off. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config location" is toggled to "On". 3. Verify that "Disallow share location" is toggled to "On". On the Microsoft Android 11 device: 1. Open Settings >> Location. 2. Validate that Location Services is off for Work and Personal. If location services has not been disabled, this is a finding.

Fix: F-58742r869417_fix

Configure the Microsoft Android 11 device to enable/disable location services. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config location" to "On". 3. Toggle "Disallow share location" to "On".

b
Microsoft Android 11 must allow the Administrator (EMM) to perform the following management function: Wipe Enterprise data.
CM-6 - Medium - CCI-000370 - V-255186 - SV-255186r870805_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
MSFT-11-005400
Vuln IDs
  • V-255186
Rule IDs
  • SV-255186r870805_rule
When a user's device is lost or stolen, it is useful to remotely wipe it as soon as possible to avoid loss of DOD sensitive information. The Administrator must have the capability to force a wipe on a lost or stolen device to reduce the risk of compromise of sensitive DOD data. This capability mitigates that risk. SFR ID: FMT_SMF_EXT.1.1 #28
Checks: C-58799r870804_chk

Review Microsoft Android device configuration settings to determine if the mobile device function to wipe Enterprise data works. This validation procedure is performed on both the EMM Administration console and the Android 11 device. On the EMM console: 1. Open "Managed work profile specific policies". 2. Select "Remove work profile". On the Microsoft Android 11 device: Verify the work profile has been removed from the Android 11 device. If the EMM cannot wipe enterprise data (work profile), this is a finding.

Fix: F-58743r870691_fix

To perform the wipe Enterprise of data function on a Microsoft Android 11 device (when required): On the EMM console: 1. Open "Device owner management". 2. Select "Wipe Data".

b
Microsoft Android 11 must be configured to enable audit logging.
CM-6 - Medium - CCI-000366 - V-255187 - SV-255187r870789_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-005505
Vuln IDs
  • V-255187
Rule IDs
  • SV-255187r870789_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. To be useful, Administrators must have the ability to view the audit logs. SFR ID: FMT_SMF_EXT.1.1 #32
Checks: C-58800r870788_chk

Review documentation on the Microsoft Android device and inspect the configuration on the Microsoft Android device to enable audit logging. This validation procedure is performed only on the EMM Administration console. On the EMM console: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to "On". If the EMM console device policy is not set to enable audit logging, this is a finding.

Fix: F-58744r869423_fix

Configure the Microsoft Android 11 device to enable audit logging. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to "On".

b
Microsoft Android 11 must be configured to generate audit records for the following auditable events: Detected integrity violations.
AU-12 - Medium - CCI-000169 - V-255188 - SV-255188r870696_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
MSFT-11-006100
Vuln IDs
  • V-255188
Rule IDs
  • SV-255188r870696_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can either be prevented or limited in their scope. They facilitate analysis to improve performance and security. The Requirement Statement lists key events that the system must generate an audit record for. Application note: Requirement applies only to integrity violation detections that can be logged by the audit logging component. SFR ID: FMT_SMF_EXT.1.1 #37
Checks: C-58801r870695_chk

Review Microsoft Android device configuration settings to determine if the mobile device is configured to generate audit records for the following auditable events: Detected integrity violations. This validation procedure is performed only on the EMM Administration console. On the EMM console: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to "On". If the EMM console device policy is not set to enable security logging, this is a finding.

Fix: F-58745r869426_fix

Configure the Microsoft Android 11 device to generate audit records for the following auditable events: Detected integrity violations. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to "On".

b
Microsoft Android 11 users must complete required training.
CM-6 - Medium - CCI-000366 - V-255189 - SV-255189r870697_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-008700
Vuln IDs
  • V-255189
Rule IDs
  • SV-255189r870697_rule
The security posture of Android devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the mobile device may become compromised and DOD sensitive data may become compromised. SFR ID: NA
Checks: C-58802r869428_chk

Review a sample of site User Agreements for Microsoft device users or similar training records and training course content. Verify that Microsoft device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Microsoft device user has not completed the required training, this is a finding.

Fix: F-58746r869429_fix

All Microsoft device users must complete training on the following training topics. (Users must acknowledge that they have reviewed training via a signed User Agreement or similar written record): - Operational security concerns introduced by unmanaged applications/unmanaged personal space (personal profile), including applications using global positioning system (GPS) tracking. - Need to ensure no DOD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DOD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Google device: **Secure use of Calendar Alarm. **Local screen mirroring and Mirroring procedures (authorized/not authorized for use). **Do not upload DOD contacts via smart call and caller ID services. **Do not remove DOD intermediate and root PKI digital certificates. **Disable Wi-Fi Sharing. **Do not configure a DOD network (work) VPN profile on any third-party VPN client installed in the personal space. **If Bluetooth connections are approved for mobile device, types of allowed connections (for example car hands-free, but not Bluetooth wireless keyboard). - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Google device personal space.

b
Microsoft Android 11 must be configured to enforce that Wi-Fi Sharing is disabled.
CM-6 - Medium - CCI-000366 - V-255190 - SV-255190r870791_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-008800
Vuln IDs
  • V-255190
Rule IDs
  • SV-255190r870791_rule
Wi-Fi Sharing is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi Sharing grants the "other" device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a preshared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58803r870790_chk

Review device configuration settings to confirm Wi-Fi Sharing is disabled. Mobile Hotspot must be enabled to enable Wi-Fi Sharing. If the Authorizing Official (AO) has not approved Mobile Hotspot, and it has been verified as disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to verify Wi-Fi Sharing is disabled: On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config tethering" is toggled to "On". On the Microsoft Android 11 device: 1. Open "Settings". 2. Tap "Networks & internet". 3. Verify that "Hotspots & tethering" is disabled. If on the Microsoft Android 11 device "Wi-Fi sharing" is enabled, this is a finding.

Fix: F-58747r869432_fix

Configure Microsoft Android 11 device to disable Wi-Fi Sharing. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the AO has not approved Mobile Hotspot, and it has been disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to disable Wi-Fi Sharing: On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config tethering" to "On".

b
Microsoft Android 11 must have the DOD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-255191 - SV-255191r870793_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-009000
Vuln IDs
  • V-255191
Rule IDs
  • SV-255191r870793_rule
DOD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DOD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58804r870792_chk

Review device configuration settings to confirm that the DOD root and intermediate PKI certificates are installed. This procedure is performed on both the EMM Administration console and the Microsoft Android 11 device. The current DOD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet). On the EMM console verify that the DOD root and intermediate certificates are part of a device and/or work profile that is being pushed down to the devices. On the Microsoft Android 11 device: 1. Open "Settings". 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that DOD root and intermediate PKI certificates are listed under the User tab in the Work section. If on the EMM console the DOD root and intermediate certificates are not listed in a profile, or the Microsoft Android 11 device does not list the DOD root and intermediate certificates under the user tab, this is a finding.

Fix: F-58748r869435_fix

Configure Microsoft Android 11 device to install DOD root and intermediate certificates. On the EMM console upload DOD root and intermediate certificates as part of a device and/or work profile. The current DOD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet).

b
Microsoft Android 11 must allow only the administrator (EMM) to install/remove DOD root and intermediate PKI certificates.
CM-6 - Medium - CCI-000366 - V-255192 - SV-255192r870795_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-009100
Vuln IDs
  • V-255192
Rule IDs
  • SV-255192r870795_rule
DOD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DOD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-58805r870794_chk

Review the device configuration to confirm that the user is unable to remove DOD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow config credentials" is toggled to "On". On the Microsoft Android 11 device: 1. Open "Settings". 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that the user is unable to untrust or remove any work certificates. If on the Microsoft Android 11 device the user is able to remove certificates, this is a finding.

Fix: F-58749r869438_fix

Configure Microsoft Android 11 device to prevent a user from removing DOD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow config credentials" to "On".

b
The Microsoft Android 11 Work Profile must be configured to prevent users from adding personal email accounts to the work email app.
CM-6 - Medium - CCI-000366 - V-255193 - SV-255193r870797_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-009200
Vuln IDs
  • V-255193
Rule IDs
  • SV-255193r870797_rule
If the user is able to add a personal email account (POP3, IMAP, EAS) to the work email app, it could be used to forward sensitive DOD data to unauthorized recipients. Restricting email account addition to the administrator or restricting email account addition to allow listed accounts mitigates this vulnerability. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58806r870796_chk

Review the Microsoft Android 11 Work Profile configuration settings to confirm that users are prevented from adding personal email accounts to the work email app. This procedure is performed on both the EMM Administrator console and the Microsoft Android 11 device. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow modify accounts" is toggled to "On". On the Microsoft Android 11 device: 1. Open "Settings". 2. Tap "Accounts". 3. Verify that "Add account" is grayed out under the "Work" section. If on the EMM console the restriction to "Disallow modify accounts" is not set, or on the Microsoft Android 11 device the user is able to add an account in the Work section, this is a finding.

Fix: F-58750r869441_fix

Configure Microsoft Android 11 device to prevent users from adding personal email accounts to the work email app. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow modify accounts" to "On". Refer to the EMM documentation to determine how to provision users' work email accounts for the work email app.

b
Microsoft Android 11 Work Profile must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-255194 - SV-255194r870702_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-009400
Vuln IDs
  • V-255194
Rule IDs
  • SV-255194r870702_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Microsoft Android 11 by Google. Preinstalled application: Additional noncore applications included in the Microsoft Android 11 build by Google, Microsoft, or the wireless carrier. Some system applications can compromise DOD data or upload users' information to non-DOD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DOD data or DOD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DOD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58807r869443_chk

Review the Microsoft Android 11 Work Profile configuration settings to confirm the system application disable list is enforced. This setting is enforced by default. What needs to happen is to verify only approved system apps have been placed on the core allow list. This procedure is performed on the EMM Administrator console. Review the system app allow list and verify only approved apps are on the list. 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Verify package names of apps. If on the EMM console the system app allow list contains unapproved core apps, this is a finding.

Fix: F-58751r869444_fix

Configure Microsoft Android 11 device Work Profile to enforce the system application disable list. The required configuration is the default configuration when the device is enrolled. If the device configuration is changed, use the following procedure to bring the device back into compliance: On the EMM console: 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Enter package names of apps. Configure a list of approved Microsoft Surface Duo 2 core and preinstalled apps in the core app allow list.

b
Microsoft Android 11 Work Profile must be configured to disable automatic completion of work space internet browser text input.
CM-6 - Medium - CCI-000366 - V-255195 - SV-255195r870809_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-009800
Vuln IDs
  • V-255195
Rule IDs
  • SV-255195r870809_rule
The autofill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill functionality, an adversary who learns a user's Microsoft Android 11 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill feature to provide information unknown to the adversary. By disabling the autofill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58808r870808_chk

Review Chrome Browser in Microsoft Android 11 Work Profile autofill setting. This procedure is performed only on the EMM Administrator console. On the EMM console: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Verify that "SearchSuggestEnabled" is turned off. If on the EMM console autofill is set to on in the Chrome Browser Settings, this is a finding.

Fix: F-58752r869447_fix

Configure Chrome Browser in Microsoft Android 11 device Work Profile to disable autofill. On the EMM console: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Ensure "SearchSuggestEnabled" is turned off. Refer to the EMM documentation to determine how to configure Chrome Browser Settings.

b
Microsoft Android 11 Work Profile must be configured to disable the autofill services.
CM-6 - Medium - CCI-000366 - V-255196 - SV-255196r870704_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-010000
Vuln IDs
  • V-255196
Rule IDs
  • SV-255196r870704_rule
The autofill services allow the user to complete text inputs that could contain sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill services, an adversary who learns a user's Microsoft Android 11 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill services to provide information unknown to the adversary. By disabling the autofill services, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. Examples of apps that offer autofill services include Samsung Pass, Google, Dashlane, LastPass, and 1Password. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58809r869449_chk

Review the Microsoft Android 11 work profile configuration settings to confirm that autofill services are disabled. This procedure is performed only on the EMM Administration console. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disable autofill" is toggled to "On". If on the EMM console "disallow autofill" is selected, this is a finding.

Fix: F-58753r869450_fix

Configure Microsoft Android 11 device work profile to disable the autofill services. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disable autofill" to "On".

b
Microsoft Android 11 must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-255197 - SV-255197r870799_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MSFT-11-010200
Vuln IDs
  • V-255197
Rule IDs
  • SV-255197r870799_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Microsoft Android 11 are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DOD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Microsoft Android 11 must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58810r870798_chk

Review the Microsoft Android 11 Work Profile configuration settings to confirm that autofill services are disabled. This procedure is performed on both the EMM Administration console and the Microsoft Android 11 device. On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config date time" is toggled to "On." On the Microsoft Android 11 device: 1. Open "Settings". 2. Tap "System". 3. Tap "Date & times". 4. Validate that "Use network-provided time" is set to "On" and grayed out. If on the EMM console "Disallow config date time" is not enabled, or on the Microsoft Android 11 device "Use network-provided time" is not on and grayed out, this is a finding.

Fix: F-58754r869453_fix

Configure Microsoft Android 11 work Profile to set auto network time. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config date time" is "On".

c
Microsoft Android 11 devices must have the latest available Microsoft Android 11 operating system installed.
CM-6 - High - CCI-000366 - V-255198 - SV-255198r870801_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
MSFT-11-010800
Vuln IDs
  • V-255198
Rule IDs
  • SV-255198r870801_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58811r870800_chk

Review device configuration settings to confirm that the Microsoft Android device recently released version of Microsoft Android 11 is installed. This procedure is performed on both the EMM console and the Microsoft Android 11 device. In the EMM management console, review the version of Microsoft Android 11 installed on a sample of managed devices. This procedure will vary depending on the EMM product. On the Microsoft Android 11 device, to determine the installed operating system version: 1. Open "Settings". 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Android operating system on any reviewed Microsoft devices is not the latest released by Microsoft, this is a finding. Microsoft Android 11 versions are located here: https://support.microsoft.com/en-us/surface/surface-duo-2-update-history-a3e72e49-8165-4ea6-b490-7fdc2a76c262.

Fix: F-58755r869456_fix

Install the latest released version of the Microsoft Android 11 operating system on all managed Microsoft devices. Note: Microsoft Android 11 versions are located here: https://support.microsoft.com/en-us/surface/surface-duo-2-update-history-a3e72e49-8165-4ea6-b490-7fdc2a76c262.

a
Microsoft Android 11 devices must be configured to disable the use of third-party keyboards.
CM-6 - Low - CCI-000366 - V-255199 - SV-255199r870707_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MSFT-11-011000
Vuln IDs
  • V-255199
Rule IDs
  • SV-255199r870707_rule
Many third-party keyboard applications are known to contain malware. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58812r869458_chk

Review device configuration settings to confirm that no third-party keyboards are enabled. This procedure is performed on the EMM console. On the EMM console, verify the application allow list for Google Play does not have any third-party keyboards. If third-party keyboards are installed, this is a finding.

Fix: F-58756r869459_fix

Configure Microsoft Android 11 device to disallow the use of third-party keyboards. On the EMM console, configure an application allow list for Google Play that does not have any third-party keyboards.

a
Microsoft Android 11 devices must be configured to enable Common Criteria Mode (CC Mode).
CM-6 - Low - CCI-000366 - V-255200 - SV-255200r870708_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MSFT-11-011100
Vuln IDs
  • V-255200
Rule IDs
  • SV-255200r870708_rule
The CC Mode feature is a superset of other features and behavioral changes that are mandatory MDFPP requirements. If CC Mode is not implemented the device will not be operating in the NIAP-certified compliant CC Mode of operation. CC Mode implements the following behavioral/functional changes: How the Bluetooth and Wi-Fi keys are stored using different types of encryption. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-58813r869461_chk

Review device configuration settings to confirm CC Mode is enabled. This procedure is performed on the EMM console. In the EMM management console, verify CC Mode has been enabled. If CC Mode is not enabled, this is a finding.

Fix: F-58757r869462_fix

Configure Microsoft Android 11 device to implement CC Mode. On the EMM console, enable "CC Mode".