Apple iOS 10 Security Technical Implementation Guide

  • Version/Release: V1R3
  • Published: 2017-02-14
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Apple iOS must lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-71773 - SV-86397r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-01-080002
Vuln IDs
  • V-71773
Rule IDs
  • SV-86397r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #01b
Checks: C-72033r1_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. Alternatively, locate the text "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" and ensure the sum of their integer value is between 1 and 15 in the configuration profile (.mobileconfig file). For example: "<key>maxGracePeriod</key> <integer>5</integer> <key>maxInactivity</key> <integer>5</integer>" Here, 5 + 5 = 10; this meets the requirement. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. On the management server, if the sum of the "Auto-Lock" and "Require Passcode" values is not between 1 and 15 minutes in the iOS management tool, if the sum of the values assigned to "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" is not between 1 and 15 minutes in the configuration profile, or on the iOS device, if the sum of the values assigned to "Auto-Lock" and "Require Passcode" is not between 1 and 15 minutes, this is a finding.

Fix: F-78125r1_fix

Install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

a
Apple iOS must enforce a minimum password length of six characters.
IA-5 - Low - CCI-000205 - V-71775 - SV-86399r1_rule
RMF Control
IA-5
Severity
Low
CCI
CCI-000205
Version
AIOS-01-080004
Vuln IDs
  • V-71775
Rule IDs
  • SV-86399r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #01a
Checks: C-72035r1_chk

Review configuration settings to confirm the minimum passcode length is six or more characters. This procedure is performed in the Apple iOS management tool and on the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Minimum passcode length" value is set to "6" or greater. Alternatively, verify the text "<key>minLength</key> <integer>6</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be greater than "6". On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Minimum length" is listed as "6" or greater. If the "Minimum passcode length" is less than "6" characters in the iOS management tool, "<key>minLength</key> " has an integer value of less than "6", or the password policy on the Apple iOS device from the Apple iOS management tool does not list "Minimum length" of "6" or fewer, this is a finding.

Fix: F-78127r1_fix

Install a configuration profile to enforce a minimum passcode length value of "6" or greater.

a
Apple iOS must not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-71777 - SV-86401r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
AIOS-01-080005
Vuln IDs
  • V-71777
Rule IDs
  • SV-86401r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #02
Checks: C-72037r1_chk

Review configuration settings to confirm that consecutive failed authentication attempts is set to "10" or fewer. This procedure is performed in the Apple iOS management tool and on the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Maximum number of failed attempts" value is set to "10" or fewer. Alternatively, verify the text "<key>maxFailedAttempts</key> <integer>10</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be less than "10". On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Max failed attempts" is listed as "10" or fewer. If the "Maximum number of failed attempts" is more than "10" in the iOS management tool, "<key>maxFailedAttempts</key> " has an integer value of more than "10", or the password policy on the Apple iOS device from the Apple iOS management tool does not list "Max failed attempts" of "10" or fewer, this is a finding.

Fix: F-78129r1_fix

Install a configuration profile to allow only 10 or fewer consecutive failed authentication attempts.

c
Apple iOS must require a valid password be successfully entered before the mobile device data is unencrypted.
SC-28 - High - CCI-002476 - V-71779 - SV-86403r1_rule
RMF Control
SC-28
Severity
High
CCI
CCI-002476
Version
AIOS-01-080006
Vuln IDs
  • V-71779
Rule IDs
  • SV-86403r1_rule
Passwords provide a form of access control that prevents unauthorized individuals from accessing computing resources and sensitive data. Passwords may also be a source of entropy for generation of key encryption or data encryption keys. If a password is not required to access data, this data is accessible to any adversary who obtains physical possession of the device. Requiring that a password be successfully entered before the mobile device data is unencrypted mitigates this risk. Note: MDF PP v2.0 requires a Password Authentication Factor and requires management of its length and complexity. It leaves open whether the existence of a password is subject to management. This STIGID addresses the configuration to require a password, which is critical to the cybersecurity posture of the device. SFR ID: FIA_UAU_EXT.1.1
Checks: C-72039r1_chk

Review configuration settings to confirm the device is set to require a passcode before use. This procedure is performed on the iOS device. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Verify "Passcode" is listed. If "Passcode" is not listed, this is a finding.

Fix: F-78131r1_fix

Install a configuration profile to require a password to unlock the device.

a
Apple iOS must not allow passwords that include more than two repeating or sequential characters.
CM-6 - Low - CCI-000366 - V-71781 - SV-86405r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-01-080007
Vuln IDs
  • V-71781
Rule IDs
  • SV-86405r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #01b
Checks: C-72041r1_chk

Review configuration settings to confirm that simple passcodes are not allowed. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify the "Allow simple value" is unchecked. Alternatively, verify the text "<key>allowSimple</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Simple passcodes allowed" is not listed. If "Allow simple value" is checked in the Apple iOS management tool, "<key>allowSimple</key> <true/>" appears in the Configuration Profile, or the password policy on the Apple iOS device from the Apple iOS management tool lists "Simple passcodes allowed Yes", this is a finding.

Fix: F-78133r1_fix

Install a configuration profile to disallow more than two sequential or repeating numbers or letters in the device unlock password.

b
Apple iOS must not allow backup to remote systems (iCloud).
CM-6 - Medium - CCI-000366 - V-71783 - SV-86407r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080002
Vuln IDs
  • V-71783
Rule IDs
  • SV-86407r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72043r1_chk

Review configuration settings to confirm iCloud Backup is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud backup" is unchecked. Alternatively, verify the text "<key>allowCloudBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Verify "iCloud backup not allowed". If "Allow iCloud backup" is checked in the Apple iOS management tool, "<key>allowCloudBackup</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "iCloud backup not allowed", this is a finding.

Fix: F-78135r1_fix

Install a configuration profile to disable iCloud Backup.

b
Apple iOS must not allow backup to remote systems (iCloud document and data synchronization).
CM-6 - Medium - CCI-000366 - V-71785 - SV-86409r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080003
Vuln IDs
  • V-71785
Rule IDs
  • SV-86409r1_rule
Backups to remote systems (including cloud backup and cloud document syncing) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72045r1_chk

Review configuration settings to confirm "Allow iCloud documents & data" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud documents & data" is unchecked. Alternatively, verify the text "<key>allowCloudDocumentSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Verify "Documents in the Cloud not allowed". Note: This also verifies that iCloud Drive and iCloud Photo Library is disabled. If "Allow iCloud documents & data" is checked in the Apple iOS management tool, "<key>allowCloudDocumentSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Documents in the Cloud not allowed", this is a finding.

Fix: F-78137r1_fix

Install a configuration profile to disable iCloud documents and data.

b
Apple iOS must not allow backup to remote systems (iCloud Keychain).
CM-6 - Medium - CCI-000366 - V-71787 - SV-86411r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080004
Vuln IDs
  • V-71787
Rule IDs
  • SV-86411r1_rule
The iCloud Keychain is an Apple iOS function that will store users' account names and passwords in iCloud and then synchronize this data among the users' Macs, iPhones, and iPads. An adversary may use any of the stored iCloud keychain passwords after unlocking one of the synchronized devices. If a user is synchronizing devices, the user must protect all of the devices to prevent unauthorized use of the passcodes. Moreover, the keychain being transmitted through the cloud opens the possibility that a well-resourced, sophisticated adversary could compromise the cloud-transmitted keychain. Not allowing the iCloud Keychain feature mitigates the risk of the encrypted set of passwords being compromised when transmitted through the cloud or synchronized across multiple devices. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72047r1_chk

Review configuration settings to confirm iCloud keychain is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud keychain" is unchecked. Alternatively, verify the text "<key>allowCloudKeychainSync</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "iCloud Keychain not allowed" is listed. If "Allow iCloud keychain" is checked in the Apple iOS management tool, "<key>allowCloudKeychainSync</key><true/>" appears in the configuration profile, or "iCloud Keychain not allowed" is not listed on the Apple iOS device, this is a finding.

Fix: F-78139r1_fix

Install a configuration profile to disable iCloud keychain.

b
Apple iOS must not allow backup to remote systems (My Photo Stream).
CM-6 - Medium - CCI-000366 - V-71789 - SV-86413r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080005
Vuln IDs
  • V-71789
Rule IDs
  • SV-86413r1_rule
When My Photo Stream is enabled, sensitive photos will be uploaded automatically to Apple-specified servers and available on other Apple iOS devices associated with the same Apple ID, provided that the other device also has My Photo Stream enabled. This potentially places sensitive photos on a server outside of DoD's control and potentially makes them available to non-DoD devices. Disabling My Photo Stream mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72049r1_chk

Review configuration settings to confirm "Allow My Photo Stream" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow My Photo Stream" is unchecked. Alternatively, verify the text "<key>allowPhotoStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Photo Stream not allowed" is listed. If "Allow Photo Stream" is checked in the Apple iOS management tool, "<key>allowPhotoStream</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Photo Stream not allowed", this is a finding.

Fix: F-78141r1_fix

Install a configuration profile to disable My Photo Stream.

b
Apple iOS must not allow backup to remote systems (iCloud Photo Sharing, also known as Shared Photo Streams).
CM-6 - Medium - CCI-000366 - V-71791 - SV-86415r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080006
Vuln IDs
  • V-71791
Rule IDs
  • SV-86415r1_rule
When iCloud Photo Sharing is enabled, sensitive photos will be uploaded automatically to Apple-specified servers and available on the Apple IOS devices of other users who have accepted invitations to participate in iCloud Photo Sharing. This potentially places sensitive photos on a server outside of DoD's control and potentially makes them available to non-DoD users and devices. Disabling iCloud Photo Sharing mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72051r1_chk

Review configuration settings to confirm "iCloud Photo Sharing" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud photo sharing" is unchecked. Alternatively, verify the text "<key>allowSharedStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Shared streams not allowed" is listed. If "Allow iCloud photo sharing" is checked in the Apple iOS management tool, "<key>allowSharedStream</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Shared streams not allowed", this is a finding.

Fix: F-78143r1_fix

Install a configuration profile to disable iCloud Photo Sharing.

a
Apple iOS must disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled.
CM-7 - Low - CCI-000381 - V-71793 - SV-86417r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AIOS-02-080007
Vuln IDs
  • V-71793
Rule IDs
  • SV-86417r1_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DoD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach mobile operating system security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1#45
Checks: C-72053r1_chk

Review configuration settings to confirm "Allow sending diagnostic and usage data to Apple" is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow sending diagnostic and usage data to Apple" is unchecked. Alternatively, verify the text "<key>allowDiagnosticSubmission</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "Diagnostics submission not allowed" Note: This setting also disables "Share With App Developers". If "Allow sending diagnostic and usage data to Apple" is checked in the iOS management tool, "<key>allowDiagnosticSubmission</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Automatically Send", this is a finding.

Fix: F-78145r1_fix

Install a configuration profile to disable sending diagnostic data to an organization other than DoD.

a
Apple iOS must implement the management setting: limit Ad Tracking.
CM-6 - Low - CCI-000366 - V-71795 - SV-86419r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080008
Vuln IDs
  • V-71795
Rule IDs
  • SV-86419r1_rule
Ad Tracking refers to the advertisers' ability to categorize the device and spam the user with ads that are most relevant to the user's preferences. By not "Force limiting ad tracking", advertising companies are able to gather information about the user and device's browsing habits. If "Limit Ad Tracking" is not limited, a database of browsing habits of DoD devices can be gathered and stored under no supervision of the DoD. By limiting ad tracking, this setting does not completely mitigate the risk, but it limits the amount of information gathering. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72055r1_chk

Review configuration settings to confirm "Force limited ad tracking" is checked. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Force limited ad tracking" is checked. Alternatively, verify the text "<key>forceLimitAdTracking</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "Limit Ad Tracking enforced" is present. If "limited ad tracking enforced" is missing in the Apple iOS management tool, "<key>forceLimitAdTracking</key><false/>" does not appear in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Limit Ad Tracking enforced", this is a finding.

Fix: F-78147r1_fix

Install a configuration profile to limit advertisers' ability to track the user's web browsing preferences.

b
Apple iOS must not display notifications when the device is locked.
AC-14 - Medium - CCI-000062 - V-71797 - SV-86421r1_rule
RMF Control
AC-14
Severity
Medium
CCI
CCI-000062
Version
AIOS-02-080009
Vuln IDs
  • V-71797
Rule IDs
  • SV-86421r1_rule
Many mobile devices display notifications on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #21
Checks: C-72057r1_chk

Review configuration settings to confirm "Show Notification Center in Lock screen" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Show Notification Center in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenNotificationsView</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "Notifications view on lock screen not allowed" is present. If "Show Notification Center in Lock screen" is checked in the Apple iOS management tool, "<key>allowLockScreenNotificationsView</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Notifications View on lock screen not allowed", this is a finding.

Fix: F-78149r1_fix

Install a configuration profile to disable Notification Center from the device Lock screen.

b
Apple iOS must not display notifications (calendar information) when the device is locked.
AC-14 - Medium - CCI-000062 - V-71799 - SV-86423r1_rule
RMF Control
AC-14
Severity
Medium
CCI
CCI-000062
Version
AIOS-02-080010
Vuln IDs
  • V-71799
Rule IDs
  • SV-86423r1_rule
Many mobile devices display notifications (including calendar information) on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #21
Checks: C-72059r1_chk

Review configuration settings to confirm "Show Today view in Lock screen" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Show Today view in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenTodayView</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "Today view on lock screen not allowed" is present. If the "Show Today view in Lock screen" is checked in the Apple iOS management tool, "<key>allowLockScreenTodayView</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Today view on lock screen not allowed", this is a finding.

Fix: F-78151r1_fix

Install a configuration profile to disable Notification Center from the device Lock screen.

b
Apple iOS must not include applications with the following characteristics: Siri when the device is locked.
CM-6 - Medium - CCI-000366 - V-71801 - SV-86425r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080011
Vuln IDs
  • V-71801
Rule IDs
  • SV-86425r1_rule
On Apple iOS devices, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The AO may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF_EXT.1.1 #10b
Checks: C-72061r1_chk

Review configuration settings to confirm that Siri is disabled on the Lock screen. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow Siri while device is locked" is unchecked. Alternatively, verify the text "<key>allowAssistantWhileLocked</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Siri while locked not allowed" is listed. If "Allow Siri while device is locked" is checked in the Apple iOS management tool, "<key>allowAssistantWhileLocked</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Siri while locked not allowed", this is a finding.

Fix: F-78153r1_fix

Install a configuration profile to disable Siri while the device is locked.

b
Apple iOS must not include applications with the following characteristics: Voice dialing application if available when MD is locked.
CM-6 - Medium - CCI-000366 - V-71803 - SV-86427r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080012
Vuln IDs
  • V-71803
Rule IDs
  • SV-86427r1_rule
On Apple iOS devices, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #10b
Checks: C-72063r1_chk

Review configuration settings to confirm that "Allow Voice Dialing when locked" is disabled on the Lock screen. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow voice dialing while device locked" is unchecked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Voice dialing while locked not allowed" is listed. If "Allow voice dialing when locked not allowed" is checked in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Voice dialing while locked not allowed", this is a finding.

Fix: F-78155r1_fix

Install a configuration profile to disable Voice Control while the device is locked.

b
Apple iOS must be configured to disable Touch ID.
CM-6 - Medium - CCI-000366 - V-71805 - SV-86429r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080013
Vuln IDs
  • V-71805
Rule IDs
  • SV-86429r1_rule
Many mobile devices now permit a user to unlock the user's device by presenting a fingerprint to an embedded fingerprint reader. Other biometrics and token-based systems are feasible as well. None of these alternatives are currently evaluated in a Common Criteria evaluation of a mobile device against the Security Target based on the Mobile Device Fundamentals Protection Profile. Many have known vulnerabilities. Until there are DoD-approved assurance activities to evaluate the efficacy of these alternatives, they are significant potential vulnerabilities to DoD information and information systems. Disabling them mitigates the risk of their use. Touch ID is a fingerprint reader that has been installed on some models of Apple iOS devices. SFR ID: FMT_SMF_EXT.1.1 #45b
Checks: C-72065r1_chk

If the Authorizing Official (AO) has approved the use of Touch ID, this requirement is not applicable. Review configuration settings to confirm "Allow Touch ID to unlock device" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Touch ID to unlock device" is unchecked. Alternatively, verify the text "<key>allowFingerprintForUnlock</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Touch ID unlock not allowed" is listed. If "Allow Touch ID to unlock device" is checked in the iOS management tool, "<key>allowFingerprintForUnlock</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Touch ID unlock not allowed", this is a finding.

Fix: F-78157r1_fix

Install a configuration profile to disable Touch ID for device unlock.

b
Apple iOS must not allow non-DoD applications to access DoD data.
CM-6 - Medium - CCI-000366 - V-71807 - SV-86431r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080014
Vuln IDs
  • V-71807
Rule IDs
  • SV-86431r1_rule
Managed apps have been approved for the handling of DoD-sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DoD-sensitive information. Examples of unmanaged apps include apps for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DoD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DoD-sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF.1.1 #42
Checks: C-72067r2_chk

Review configuration settings to confirm "Allow documents from managed apps in unmanaged apps" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from managed apps in unmanaged apps" is unchecked. Alternatively, verify the text "<key>allowOpenFromManagedToUnmanaged</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from managed to unmanaged apps not allowed" is listed. If "Allow documents from managed apps in unmanaged apps" is checked in the iOS management tool, "<key>allowOpenFromManagedToUnmanaged</key> <true/>" appears in the configuration profile, or the restrictions policy on the iOS device from the iOS management tool does not list "Opening documents from managed to unmanaged apps not allowed", this is a finding.

Fix: F-78159r2_fix

Install a configuration profile to prevent non-DoD applications from accessing DoD data.

a
Apple iOS must implement the management setting: not allow automatic completion of Safari browser passcodes.
CM-6 - Low - CCI-000366 - V-71809 - SV-86433r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080016
Vuln IDs
  • V-71809
Rule IDs
  • SV-86433r1_rule
The AutoFill functionality in the Safari web browser allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's Apple iOS device passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72069r1_chk

Review configuration settings to confirm "Enable autofill" is unchecked. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Enable autofill" is unchecked. Alternatively, verify the text "<key>safariAllowAutoFill</key><false>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "Auto-fill in Safari not allowed" is present. If "Enable autofill" is checked in the Apple iOS management tool, or "<key>safariAllowAutoFill</key><true>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Auto-fill in Safari not allowed", this is a finding.

Fix: F-78161r1_fix

Install a configuration profile to disable the AutoFill capability in the Safari app.

c
Apple iOS must implement the management setting: Encrypt iTunes backups.
CM-6 - High - CCI-000366 - V-71839 - SV-86463r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-02-080017
Vuln IDs
  • V-71839
Rule IDs
  • SV-86463r1_rule
When syncing an Apple iOS device to a computer running iTunes, iTunes will prompt the user to back up the Apple iOS device. If the performed backup is not encrypted, this could lead to the unauthorized disclosure of DoD-sensitive information if non-DoD personnel are able to access that machine. By forcing the backup to be encrypted, this greatly mitigates the risk of compromising sensitive data. iTunes backup and USB connections to computers are not authorized, but this control provides defense-in-depth for cases in which a user violates policy either intentionally or inadvertently. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72071r1_chk

Review configuration settings to confirm "Force encrypted backups" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Force encrypted backups" is checked. Alternatively, verify the text "<key>forceEncryptedBackup</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Encrypted backups enforced" is listed. If "Force encrypted backups" is unchecked in the Apple iOS management tool, or "<key>forceEncryptedBackup</key><false/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Encrypted backups enforced", this is a finding.

Fix: F-78191r1_fix

Install a configuration profile to force encrypted backups to iTunes.

a
Apple iOS must not allow backup to remote systems (enterprise books).
CM-6 - Low - CCI-000366 - V-71841 - SV-86465r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080101
Vuln IDs
  • V-71841
Rule IDs
  • SV-86465r1_rule
Enterprise books may contain DoD-sensitive information. When enterprise books are backed up, they are vulnerable to attacks on the backup systems and media. Disabling the backup capability mitigates this risk. If such books are lost, accidentally deleted, or corrupted for any reason, they can be easily retrieved from the original source. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72073r1_chk

Review configuration settings to confirm "Allow backup of enterprise books" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow backup of enterprise books" is unchecked. Alternatively, verify the text "<key>allowEnterpriseBookBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Backing up enterprise books not allowed" is listed. If "Allow backup of enterprise books" is checked in the Apple iOS management tool, "<key>allowEnterpriseBookBackup</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Backing up enterprise books not allowed", this is a finding.

Fix: F-78193r1_fix

Install a configuration profile to prevent backup of enterprise books that could contain DoD-sensitive information.

a
Apple iOS must implement the management setting: not allow use of Handoff.
CM-6 - Low - CCI-000366 - V-71843 - SV-86467r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080102
Vuln IDs
  • V-71843
Rule IDs
  • SV-86467r1_rule
Handoff permits a user of an Apple iOS device to transition user activities from one device to another. Handoff passes sufficient information between the devices to describe the activity, but app data synchronization associated with the activity is handled though iCloud, which should be disabled on a compliant Apple iOS device. If a user associates both DoD and personal devices to the same Apple ID, the user may improperly reveal information about the nature of the user's activities on an unprotected device. Disabling Handoff mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72075r1_chk

Review configuration settings to confirm "Allow Handoff" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow Handoff" is unchecked. Alternatively, verify the text "<key>allowActivityContinuation</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Handoff not allowed" is listed. If "Allow Handoff" is checked in the Apple iOS management tool, "<key>allowActivityContinuation</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Handoff not allowed", this is a finding.

Fix: F-78195r1_fix

Install a configuration profile to disable continuation of activities among devices and workstations.

b
Apple iOS must not allow backup to remote systems (managed applications data stored in iCloud).
CM-6 - Medium - CCI-000366 - V-71845 - SV-86469r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080103
Vuln IDs
  • V-71845
Rule IDs
  • SV-86469r1_rule
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72077r1_chk

Review configuration settings to confirm "Allow managed apps to store data in iCloud" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow managed apps to store data in iCloud" is unchecked. Alternatively, verify the text "<key>allowManagedAppsCloudSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Managed apps cloud sync not allowed" is listed. If "Allow managed apps to store data in iCloud" is checked in the Apple iOS management tool, "<key>allowManagedAppsCloudSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Managed apps cloud sync not allowed", this is a finding.

Fix: F-78197r1_fix

Install a configuration profile to prevent DoD applications from storing data in iCloud.

a
Apple iOS must implement the management setting: require the user to enter a password when connecting to an AirPlay-enabled device for the first time.
CM-6 - Low - CCI-000366 - V-71847 - SV-86471r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080104
Vuln IDs
  • V-71847
Rule IDs
  • SV-86471r1_rule
When a user is allowed to use AirPlay without a password, there is the potential that it may mistakenly associate the Apple iOS device with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential that someone in control of a mistakenly associated device may obtain DoD-sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration, nor must they comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72079r1_chk

Review configuration settings to confirm "Require passcode on first AirPlay pairing" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Require passcode on first AirPlay pairing" is checked. Alternatively, verify the text "<key>forceAirPlayOutgoingRequestsPairingPassword</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay outgoing requests pairing password enforced" is listed. If "Require passcode on first AirPlay pairing" is unchecked in the Apple iOS management tool, "<key>forceAirPlayOutgoingRequestsPairingPassword</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "AirPlay outgoing requests pairing password enforced", this is a finding.

Fix: F-78199r1_fix

Install a configuration profile to require the user to enter a password when connecting to an AirPlay-enabled device for the first time.

b
Apple iOS must implement the management setting: Disable Allow MailDrop.
CM-6 - Medium - CCI-000366 - V-71851 - SV-86475r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-090100
Vuln IDs
  • V-71851
Rule IDs
  • SV-86475r1_rule
MailDrop allows users to send large attachments up to 5 GB in size via iCloud. Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72083r1_chk

Review configuration settings to confirm "Allow MailDrop" is disabled. This validation procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow MailDrop" is not checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Accounts". 6. Tap the mail account. 7. Verify "Mail Drop Enabled" is set to "No". If "Allow MailDrop" is not disabled in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool lists "Mail Drop Enabled" as "Yes", this is a finding.

Fix: F-78203r1_fix

Configure the Apple iOS configuration profile to disable "Allow MailDrop".

b
Apple iOS must implement the management setting: Disable Allow iCloud Photo Library.
CM-6 - Medium - CCI-000366 - V-71857 - SV-86481r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-090101
Vuln IDs
  • V-71857
Rule IDs
  • SV-86481r1_rule
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72089r1_chk

Review configuration settings to confirm "Allow iCloud Photo Library" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud Photo Library" is not checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "iCloud Photo Library not allowed" is listed. If "Allow iCloud Photo Library" is not disabled in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "iCloud Photo Library not allowed", this is a finding.

Fix: F-78209r1_fix

Configure the Apple iOS configuration profile to disable "Allow iCloud Photo Library".

c
Apple iOS device must have the latest available iOS operating system installed.
CM-6 - High - CCI-000366 - V-71865 - SV-86489r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-02-090103
Vuln IDs
  • V-71865
Rule IDs
  • SV-86489r1_rule
Required security features are not available in earlier OS versions. In addition, there are known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72095r1_chk

Review configuration settings to confirm the most recently released version of iOS is installed. This validation procedure is performed on both the Apple iOS management tool and the Apple iOS device. Go to http://www.apple.com and determine the most current version of iOS released by Apple. In the MDM management console, review the version of iOS installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "About" and view the installed version of iOS. If the installed version of iOS on any reviewed iOS devices is not the latest released by Apple, this is a finding.

Fix: F-78215r1_fix

Install the latest release version of Apple iOS on all managed iOS devices.

b
Apple iOS must implement the management setting: use SSL for Exchange ActiveSync.
CM-6 - Medium - CCI-000366 - V-71867 - SV-86491r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-03-080101
Vuln IDs
  • V-71867
Rule IDs
  • SV-86491r1_rule
Exchange email messages are a form of data in transit and thus are vulnerable to eavesdropping and man-in-the-middle attacks. Secure Sockets Layer (SSL), also referred to as Transport Layer Security (TLS), provides encryption and authentication services that mitigate the risk of breach. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72099r3_chk

Review configuration settings to confirm "Use SSL" for the Exchange account is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Use SSL" is checked under the Exchange payload. Alternatively, verify the text "<key>SSL</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "SSL" is set to "Yes". If "Use SSL" is unchecked in the Apple iOS management tool, "<key>SSL</key><false/>" appears in the configuration profile, or the Exchange policy on the Apple iOS device from the Apple iOS management tool has "SSL" set to "No", this is a finding.

Fix: F-78219r1_fix

Install a configuration profile to use SSL for Exchange ActiveSync.

b
Apple iOS must implement the management setting: not allow messages in an ActiveSync Exchange account to be forwarded or moved to other accounts in the Apple iOS Mail app.
CM-6 - Medium - CCI-000366 - V-71869 - SV-86493r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-03-080102
Vuln IDs
  • V-71869
Rule IDs
  • SV-86493r1_rule
The Apple iOS Mail app can be configured to support multiple email accounts concurrently. These email accounts are likely to involve content of varying degrees of sensitivity (e.g., both personal and enterprise messages). To prevent the unauthorized and undetected forwarding or moving of messages from one account to another, Mail ActiveSync Exchange accounts can be configured to block such behavior. While users may still send a message from the Exchange account to another account, these transactions must involve an Exchange server, enabling audit records of the transaction, filtering of mail content, and subsequent forensic analysis. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72101r1_chk

Review configuration settings to confirm "Allow messages to be moved" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow messages to be moved" is unchecked under the Exchange payload. Alternatively, verify the text "<key>PreventMove</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "Prevent Move" is set to "Yes". If "Allow messages to be moved" is checked in the Apple iOS management tool, "<key>PreventMove</key><false/>" appears in the configuration profile, or the Exchange policy on the Apple iOS device from the Apple iOS management tool has "Prevent Move" set to "No", this is a finding.

Fix: F-78221r1_fix

Install a configuration profile to prevent Exchange messages from being moved or forwarded between email accounts.

b
Apple iOS must implement the management setting: Treat Airdrop as an unmanaged destination.
CM-6 - Medium - CCI-000366 - V-71871 - SV-86495r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080001
Vuln IDs
  • V-71871
Rule IDs
  • SV-86495r1_rule
An Airdrop feature is a way to send contact information or photos to other users with this same feature enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, he/she may distribute this sensitive information very quickly and without DoD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72103r1_chk

Review configuration settings to confirm "Treat AirDrop as an unmanaged destination" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Treat Airdrop as unmanaged destination" is checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Sharing managed documents using AirDrop not allowed" is listed. If "Treat Airdrop as unmanaged destination" is disabled in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Sharing managed documents using AirDrop not allowed", this is a finding.

Fix: F-78223r1_fix

Install a configuration profile to treat AirDrop as an unmanaged destination.

b
Apple iOS must implement the management setting: not have any Family Members in Family Sharing.
CM-6 - Medium - CCI-000366 - V-71873 - SV-86497r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080101
Vuln IDs
  • V-71873
Rule IDs
  • SV-86497r1_rule
Apple's Family Sharing service allows Apple iOS users to create a Family Group whose members have several shared capabilities, including the ability to lock, wipe, play a sound on, or locate the Apple iOS devices of other members. Each member of the group must be invited to the group and accept that invitation. A DoD user's Apple iOS device may be inadvertently or maliciously wiped by another member of the Family Group. This poses a risk that the user could be without a mobile device for a period of time or lose sensitive information that has not been backed up to other storage media. Configuring Apple iOS devices so their associated Apple IDs are not members of Family Groups mitigates this risk. Note: If the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72105r1_chk

Review configuration settings to confirm Family Sharing is disabled. Note that this is a User based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the Apple iOS device. On the Apple iOS device: 1. Open the Settings app. 2. Tap "iCloud". 3. If "Set Up Family Sharing..." is listed, the device is compliant. 4. If "Setup Family Sharing..." is not listed, tap "Family". 5. Verify no email addresses or names are listed under "FAMILY MEMBERS". Note: The Apple iOS device must be connected to the Internet to conduct this validation procedure. Otherwise, the device will display the notice "Family information is not available", in which case it cannot be determined if the configuration is compliant. If names or email addresses are listed under "FAMILY MEMBERS" on the Apple iOS device, this is a finding. Note: If the site has implemented DEP (not required), this setting can be managed via the MDM (supervised mode).

Fix: F-78225r1_fix

The user must either remove all members from the Family Group on the Apple iOS device or associate the device with an Apple ID that is not a member of a Family Group.

b
Apple iOS must implement the management setting: not share location data through iCloud.
CM-6 - Medium - CCI-000366 - V-71875 - SV-86499r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080102
Vuln IDs
  • V-71875
Rule IDs
  • SV-86499r1_rule
Sharing of location data is an operations security (OPSEC) risk because it potentially allows an adversary to determine a DoD user's location and movements and patterns in those movements over time. An adversary could use this information to target the user or to gather intelligence on the user's likely activities. Using commercial cloud services to store and handle location data could leave the data vulnerable to breach, particularly by sophisticated adversaries. Disabling the use of such services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72107r1_chk

Review configuration settings to confirm "Share My Location" is disabled. Note that this is a User based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the Apple iOS device only. On the Apple iOS device: 1. Open the Settings app. 2. Tap "Privacy". 3. Tap "Location Services". 4. Tap "Share My Location". 5. Verify "Share My Location" is off. If "Share My Location" is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-78227r1_fix

The user must configure Apple iOS to disable location sharing through iCloud.

b
Apple iOS must implement the management setting: remove managed applications upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-71877 - SV-86501r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-10-080102
Vuln IDs
  • V-71877
Rule IDs
  • SV-86501r1_rule
When a device is unenrolled from MDM, it is possible to relax the security policies that the MDM had implemented on the device. This may cause apps and data to be more vulnerable than they were prior to enrollment. Removing managed apps (and consequently the data they maintain) upon unenrollment mitigates this risk because on appropriately configured Apple iOS devices, DoD-sensitive information exists only within managed apps. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72109r1_chk

Note: The procedure below is exactly the same for requirement AIOS-11-080202. This procedure needs to be performed only once. Note: Not all Apple iOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS management tool. In the Apple iOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-78229r1_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

b
Apple iOS must implement the management setting: not allow a user to remove Apple iOS configuration profiles that enforce DoD security requirements.
CM-6 - Medium - CCI-000366 - V-71879 - SV-86503r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-10-080103
Vuln IDs
  • V-71879
Rule IDs
  • SV-86503r1_rule
Configuration profiles define security policies on Apple iOS devices. If a user is able to remove a configuration profile, the user can then change the configuration that had been enforced by that policy. Relaxing security policies may introduce vulnerabilities that the profiles had mitigated. Configuring a profile to never be removed mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72111r1_chk

Review configuration settings to confirm configuration profiles are not removable. Note: This requirement is only applicable to sites that use an authorized alternative to MDM for distribution of configuration profiles (for example, use Apple configurator) or are enrolled in Apple's Device Enrollment Program (DEP). Unless the site is enrolled in DEP, this requirement is not applicable for devices enrolled in MDM. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. The procedures below assume the site is not enrolled in DEP and are not applicable to devices under MDM management. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Security" is set to "Never". Alternatively, verify the text "<key>PayloadRemovalDisallowed</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap each Configuration Profile from the Apple iOS management tool that contains the restrictions for the device. 5. Verify the "Delete Profile" button is not present. If, on the Apple iOS management tool or on the iOS device, the "Delete Profile" button is available on the configuration profile, this is a finding.

Fix: F-78231r1_fix

Configure the Apple iOS configuration profile such that it can never be removed.

b
Apple iOS must not allow backup to locally connected systems.
AC-20 - Medium - CCI-000097 - V-71881 - SV-86505r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-11-080201
Vuln IDs
  • V-71881
Rule IDs
  • SV-86505r1_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-72113r1_chk

Review configuration settings to confirm backup in management apps is disabled and iTunes Backup is encrypted. Note: iTunes Backup is implemented by the configuration policy rule "Force encrypted backups", which is included in AIOS-02-080017, and therefore, not included in the procedure below. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify backing up app data is disabled. Note: If an organization has multiple configuration profiles, the procedure must be performed on the relevant configuration profiles applicable to the scope of the review. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap managed app. 7. Verify "App data will not be backed up" is listed. Note: Steps 6 and 7 must be performed for each managed app. If backing up app data is not disabled in the Apple iOS management tool or "app data will not be backed up" is not listed for each managed app on the Apple iOS device, this is a finding.

Fix: F-78233r1_fix

Install a configuration profile to disable backup of managed apps.

b
Apple iOS must wipe protected or sensitive data upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-71883 - SV-86507r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-11-080202
Vuln IDs
  • V-71883
Rule IDs
  • SV-86507r1_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, so it is at much greater risk of unauthorized access and disclosure. SFR ID: FMT_SMF_EXT.2.1
Checks: C-72115r1_chk

Note: The procedure below is exactly the same for requirement AIOS-10-080102. This procedure needs to be performed only once. Note: Not all Apple iOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles, this check procedure is not applicable. This check procedure is performed on the Apple iOS management tool. In the Apple iOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-78235r1_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

a
Apple iOS must implement the management setting: force Apple Watch wrist detection.
CM-6 - Low - CCI-000366 - V-71885 - SV-86509r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-11-080203
Vuln IDs
  • V-71885
Rule IDs
  • SV-86509r1_rule
Because Apple Watch is a personal device, it is key that any sensitive DoD data displayed on the Apple Watch not be viewable when the watch is not in the immediate possession of the user. This control ensures the Apple Watch screen locks when the user takes the watch off, thereby protecting sensitive DoD data from possible exposure. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-72117r1_chk

Review configuration settings to confirm "Force Apple Watch wrist detection" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Wrist detection enforced on Apple Watch" is enforced. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Wrist detection enforced on Apple Watch" is listed. If "Wrist detection enforced on Apple Watch" is not enforced in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Wrist detection enforced on Apple Watch", this is a finding.

Fix: F-78237r1_fix

Install a configuration profile to force Apple Watch wrist detection.

a
Before establishing a user session, Apple iOS must display an administrator-specified advisory notice and consent warning banner regarding use of the mobile operating system.
CM-6 - Low - CCI-000366 - V-71889 - SV-86513r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-98-080208
Vuln IDs
  • V-71889
Rule IDs
  • SV-86513r1_rule
To facilitate the legal monitoring of mobile devices and investigations pertaining to those devices, the MOS is required to display the DoD-approved system use notification message or banner before granting access to the system. System use notification messages can be displayed when individuals unlock the device. The approved DoD text must be used as specified in KS referenced in DoDI 8500.01. The mobile operating system is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK". The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FTA_TAB.1.1
Checks: C-72121r2_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each iOS device user (preferred method) 2. By creating a background picture with the relevant information and configuring that picture as the background for the lock screen via the Apple iOS management tool (only available for supervised devices) Determine which method is used at the iOS device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several iOS device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: - In the Apple iOS management tool, verify a picture of the DoD warning banner text has been configured as the background for the lock screen. - On the iOS device, verify a picture of the DoD warning banner text is shown as the background for the locked screen. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the DoD warning banner text is not set as the locked screen background, this is a finding.

Fix: F-78241r1_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each iOS device user (preferred method) 2. By creating a background picture with the relevant information and configuring that picture as the background for the lock screen via the Apple iOS management tool

b
Apple iOS must be configured to wipe all sensitive DoD data (Controlled Unclassified Information (CUI)/For Official Use Only (FOUO)) and Personally Identifiable Information (PII) data during a remote wipe command from the MDM server.
CM-6 - Medium - CCI-000366 - V-72331 - SV-86955r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-01-100100
Vuln IDs
  • V-72331
Rule IDs
  • SV-86955r1_rule
DoD sensitive data (CUI/FOUO) or PII data downloaded from DoD web sites via Safari will be saved by default in a non-managed app on a DoD iOS device. If the device is wiped via an MDM Enterprise remote wipe command, data saved in non-managed apps will not be deleted and may be accessible to unauthorized people that have access to the MDM-wiped device. If the device is wiped via a Full Device MDM remote wipe command, all data on the device, including managed and unmanaged, will be deleted, but a Full Device wipe may not be appropriate for devices that have been authorized for personal use and have personal data stored on them or are BYOD devices. The risk in not using a Full Device wipe can be mitigated if a Managed Domain Configuration profile is installed on all managed iOS devices that contains a list of all DoD web domains that may have sensitive DoD data (CUI/FOUO) and PII data (primarily DoD web domains that require DoD PKI authentication credentials to access the web site). SFR ID: FMT_SMF_EXT.1.1 #9, 19, 28, 45g
Checks: C-72565r2_chk

Review configuration settings to confirm Apple iOS is configured to wipe all sensitive DoD data and PII data during a remote wipe command from the MDM server. There are two possible implementations (policy or technical) for meeting this requirement. Interview the site MDM system administrator to determine which approach is being used at the site and follow the appropriate procedure for verifying compliance: Method #1: Policy: Verify the MDM system administrators are trained to always use a Full Device wipe when using a remote wipe command on managed iOS devices. Check system administrator training material and training records to verify compliance. Verify the site MDM administration policy includes an instruction that only a Full Device wipe command will be used when using a remote wipe command on managed iOS devices. If MDM system administrators are not trained to always use a Full Device wipe when using a remote wipe command on managed iOS devices or the site MDM administration policy does not include an instruction that only a Full Device wipe commands will be used when using a remote wipe command on managed iOS devices, this is a finding. Method #2: Technical This verification procedure is performed on both the Apple iOS management tool and the Apple iOS device. On the MDM management tool (MDM), do the following: 1. Verify a Managed Domain Configuration profile is set up on the iOS management tool. 2. Open the profile and verify it contains the current list of DoD web domains that may have sensitive DoD data (CUI/FOUO) and PII data by verifying the list was obtained from the DoD Network Information Center (NIC). On several site managed iOS devices, do the following: 1. Have the user unlock the iOS device 2. Go to Settings >> General >> Device Management 3. Verify a Managed Domain Configuration profile is installed on the device If the Apple iOS management tool does not have a Managed Domain Configuration profile installed or the profile does not contain a DoD NIC provided list of DoD web domains or any site managed iOS device reviewed does not have a Managed Domain Configuration profile installed, this is a finding.

Fix: F-78685r3_fix

One of the following two procedures will be implemented to configure Apple iOS to wipe all sensitive DoD data and PII data during a remote wipe command from the MDM server: 1. Policy method: Implement an MDM site policy that only full device remote wipe commands will be used on managed mobile devices. Enterprise wipe commands will not be used. This policy will be documented in the site MDM management policy and in system administrator training and all MDM system administrators will be trained on this requirement. 2. Technical method: MDM site will install a Managed Domain Configuration profile on all managed iOS devices. See the profile provided in the iOS 10 package. The profile will contain a list of all DoD web domains that may have sensitive DoD data (CUI/FOUO) and PII data (primarily DoD web domains that require DoD PKI authentication credentials to access the web site). Note: *.mil can be used instead of listing all DoD web domains.