Apple iOS 9 Interim Security Configuration Guide

  • Version/Release: V1R2
  • Published: 2015-12-07
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Interim Security Configuration Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
Apple iOS must lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-61567 - SV-76057r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-01-080002
Vuln IDs
  • V-61567
Rule IDs
  • SV-76057r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #01b
Checks: C-62439r1_chk

Review configuration settings to confirm the screen lock time-out set to 15 minutes or fewer. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" value is between 1 and 15 minutes. Alternatively, locate the text "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" and ensure the sum of their integer value is between 1 and 15 in the configuration profile (.mobileconfig file). For example: "<key>maxGracePeriod</key> <integer>5</integer> <key>maxInactivity</key> <integer>5</integer>" Here, 5 + 5 = 10; this meets the requirement. On the iOS device: 1. Open Settings app. 2. Tap "General". 3. Record the value displayed for "Auto-Lock". 4. Go back to the Setting app main menu. 5. Tap "Touch ID & Passcode" or "Passcode". 6. Enter current device passcode and tap "Done". 7. Record the value displayed for "Require Passcode" (Record 0 if the setting is "Immediately". 8. Verify the sum of the two recorded values is between 1 and 15 minutes. Note: On some iOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. If the sum of the "Auto-Lock" and "Require Passcode" is not between 1 and 15 minutes in the iOS management tool, if the sum of the values assigned to "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" is not between 1 and 15 minutes in the configuration profile, or if the sum of the values assigned to "Auto-Lock" and "Require Passcode" is not between 1 and 15 minutes, this is a finding.

Fix: F-67483r1_fix

Install a Configuration Profile to lock the device display after 15 minutes (or fewer) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

a
Apple iOS must enforce a minimum password length of 6 characters.
IA-5 - Low - CCI-000205 - V-61889 - SV-76379r1_rule
RMF Control
IA-5
Severity
Low
CCI
CCI-000205
Version
AIOS-01-080004
Vuln IDs
  • V-61889
Rule IDs
  • SV-76379r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #01a
Checks: C-62771r1_chk

Review configuration settings to confirm the minimum passcode length is 6 or more. This procedure is performed in the Apple iOS management tool and on the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Minimum passcode length" value is set to 6 or greater. Alternatively, verify the text "<key>minLength</key> <integer>6</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be greater than 6. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Minimum length" is listed as "6" or greater. If the "Minimum passcode length" is less than 6 characters in the iOS management tool, "<key>minLength</key> " has an integer value of less than 6, or the password policy on the Apple iOS device from the Apple iOS management tool does not list "Minimum length" of "6" or fewer, this is a finding.

Fix: F-67807r1_fix

Install a Configuration Profile to enforce a minimum passcode length value of 6 or greater.

a
Apple iOS must not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-61891 - SV-76381r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
AIOS-01-080005
Vuln IDs
  • V-61891
Rule IDs
  • SV-76381r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #02
Checks: C-62773r1_chk

Review configuration settings to confirm the consecutive failed authentication attempts is set to 10 or fewer. This procedure is performed in the Apple iOS management tool and on the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Maximum number of failed attempts" value is set to 10 or fewer. Alternatively, verify the text "<key>maxFailedAttempts</key> <integer>10</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be less than 10. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Max failed attempts" is listed as "10" or fewer. If the "Maximum number of failed attempts" is more than 10 in the iOS management tool, "<key>maxFailedAttempts</key> " has an integer value of more than 10, or the password policy on the Apple iOS device from the Apple iOS management tool does not list "Max failed attempts" of "10" or fewer, this is a finding.

Fix: F-67809r1_fix

Install a Configuration Profile to allow only 10 or fewer consecutive failed authentication attempts.

c
Apple iOS must require a valid password be successfully entered before the mobile device data is unencrypted.
SC-28 - High - CCI-002476 - V-61893 - SV-76383r1_rule
RMF Control
SC-28
Severity
High
CCI
CCI-002476
Version
AIOS-01-080006
Vuln IDs
  • V-61893
Rule IDs
  • SV-76383r1_rule
Passwords provide a form of access control that prevents unauthorized individuals from accessing computing resources and sensitive data. Passwords may also be a source of entropy for generation of key encryption or data encryption keys. If a password is not required to access data, then this data is accessible to any adversary who obtains physical possession of the device. Requiring that a password be successfully entered before the mobile device data is unencrypted mitigates this risk. Note: MDF PP v.2.0 requires a Password Authentication Factor and requires management of its length and complexity. It leaves open whether the existence of a password is subject to management. This STIGID addresses the configuration to require a password, which is critical to the cybersecurity posture of the device. SFR ID: FIA_UAU_EXT.1.1
Checks: C-62775r1_chk

Review configuration settings to confirm the device is set to require a passcode before use. This procedure is performed on the iOS device. On the Apple iOS device: 1. Lock the device. 2. Wait the duration of the “Grace Lock” period. 3. Attempt to unlock the device. 4. Verify the unlock screen cannot be bypassed without entering a passcode. If the unlock screen can be bypassed without entering a passcode, this is a finding.

Fix: F-67811r1_fix

Install a Configuration Profile to require a password to unlock the device.

a
Apple iOS must not allow passwords that include more than two repeating or sequential characters.
CM-6 - Low - CCI-000366 - V-61895 - SV-76385r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-01-080007
Vuln IDs
  • V-61895
Rule IDs
  • SV-76385r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #01b
Checks: C-62777r1_chk

Review configuration settings to confirm that simple passcodes are not allowed. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify the "Allow simple value" is unchecked. Alternatively, verify the text "<key>allowSimple</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Simple passcodes allowed" is not listed. If "Allow simple value" is checked in the Apple iOS management tool, "<key>allowSimple</key> <true/>" appears in the config profile, or the password policy on the Apple iOS device from the Apple iOS management tool lists "Simple passcodes allowed Yes", this is a finding.

Fix: F-67813r1_fix

Install a Configuration Profile to disallow more than 2 sequential or repeating numbers or letters in the device unlock password.

b
Apple iOS must not allow backup to remote systems (iCloud).
CM-6 - Medium - CCI-000366 - V-61897 - SV-76387r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080002
Vuln IDs
  • V-61897
Rule IDs
  • SV-76387r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62779r1_chk

Review configuration settings to confirm iCloud Backup is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud backup" is unchecked. Alternatively, verify the text "<key>allowCloudBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "iCloud". 3. Tap "Backup". 4. Verify "iCloud Backup" is off. If "Allow iCloud backup" is checked in the Apple iOS management tool, "<key>allowCloudBackup</key><true/>" appears in the configuration profile, or iCloud Backup is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-67815r1_fix

Install a Configuration Profile to disable iCloud Backup.

b
Apple iOS must not allow backup to remote systems (iCloud document and data synchronization).
CM-6 - Medium - CCI-000366 - V-61899 - SV-76389r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080003
Vuln IDs
  • V-61899
Rule IDs
  • SV-76389r1_rule
Backups to remote systems (including cloud backup and cloud document syncing) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62781r1_chk

Review configuration settings to confirm "Allow iCloud documents & data" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud documents & data" is unchecked. Alternatively, verify the text "<key>allowCloudDocumentSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "iCloud". 3. Verify "Documents & Data" is not listed. Note: This also verifies that iCloud Drive and iCloud Photo Library is disabled. If "Allow iCloud documents & data" is checked in the Apple iOS management tool, "<key>allowCloudDocumentSync</key> <true/>" appears in the configuration profile, or "Documents & Data" is listed, toggled to the right, and appears green on the Apple iOS device, this is a finding.

Fix: F-67817r1_fix

Install a Configuration Profile to disable iCloud documents and data.

b
Apple iOS must not allow backup to remote systems (iCloud keychain).
CM-6 - Medium - CCI-000366 - V-61901 - SV-76391r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080004
Vuln IDs
  • V-61901
Rule IDs
  • SV-76391r1_rule
The iCloud Keychain is an Apple iOS function that will store users' account names and passwords in iCloud, and then synchronize this data between the users' Macs, iPhones, and iPads. An adversary may use any of the stored iCloud keychain passwords after unlocking one of the synchronized devices. If a user is synchronizing devices, the user must protect all of the devices to prevent unauthorized use of the passcodes. Moreover, the keychain being transmitted through the cloud opens the possibility that a well-resourced, sophisticated adversary could compromise the cloud-transmitted keychain. Not allowing the iCloud Keychain feature mitigates the risk of the encrypted set of passwords being compromised when transmitted through the cloud or synchronized across multiple devices. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62783r1_chk

Review configuration settings to confirm iCloud keychain is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud keychain" is unchecked. Alternatively, verify the text "<key>allowCloudKeychainSync</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "iCloud". 3. Verify "Keychain" is not listed. 4. If "Keychain" is listed, tap "Keychain" and verify "iCloud Keychain" is off. If the "Allow iCloud keychain" is checked in the Apple iOS management tool, "<key>allowCloudKeychainSync</key><true/>" appears in the configuration profile, or iCloud Keychain is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-67819r1_fix

Install a Configuration Profile to disable iCloud keychain.

b
Apple iOS must not allow backup to remote systems (My Photo Stream).
CM-6 - Medium - CCI-000366 - V-61903 - SV-76393r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080005
Vuln IDs
  • V-61903
Rule IDs
  • SV-76393r1_rule
When My Photo Stream is enabled, sensitive photos will be automatically uploaded to Apple-specified servers and available on other Apple iOS devices associated with the same Apple ID, provided that the other device also has My Photo Stream enabled. This potentially places sensitive photos on a server outside of DoD's control and potentially makes them available to non-DoD devices. Disabling My Photo Stream mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62785r1_chk

Review configuration settings to confirm “Allow My Photo Stream” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify “Allow My Photo Stream” is unchecked. Alternatively, verify the text "<key>allowPhotoStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Photo Stream not allowed" is listed. If "Allow Photo Stream" is checked in the Apple iOS management tool, "<key>allowPhotoStream</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Photo Stream not allowed", this is a finding.

Fix: F-67821r1_fix

Install a Configuration Profile to disable My Photo Stream.

b
Apple iOS must not allow backup to remote systems (iCloud Photo Sharing (also known as Shared Photo Streams)).
CM-6 - Medium - CCI-000366 - V-61905 - SV-76395r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080006
Vuln IDs
  • V-61905
Rule IDs
  • SV-76395r1_rule
When iCloud Photo Sharing is enabled, sensitive photos will be automatically uploaded to Apple-specified servers and available on the Apple IOS devices of other users who have accepted invitations to participate in iCloud Photo Sharing. This potentially places sensitive photos on a server outside of DoD's control and potentially makes them available to non-DoD users and devices. Disabling iCloud Photo Sharing mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62787r1_chk

Review configuration settings to confirm “iCloud photo sharing” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud photo sharing" is unchecked. Alternatively, verify the text "<key>allowSharedStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Shared streams not allowed" is listed. If "Allow iCloud photo sharing" is checked in the Apple iOS management tool, "<key>allowSharedStream</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Shared streams not allowed", this is a finding.

Fix: F-67823r1_fix

Install a Configuration Profile to disable iCloud photo sharing.

a
Apple iOS must disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled.
CM-7 - Low - CCI-000381 - V-61907 - SV-76397r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AIOS-02-080007
Vuln IDs
  • V-61907
Rule IDs
  • SV-76397r1_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DoD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach mobile operating system security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1#45
Checks: C-62789r2_chk

Review configuration settings to confirm “Allow sending diagnostic and usage data to Apple” is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow sending diagnostic and usage data to Apple" is unchecked. Alternatively, verify the text "<key>allowDiagnosticSubmission</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings application. 2. Tap "Privacy". 3. Tap "Diagnostics & Usage". 4. Verify that "Don't Send" is checked. Note: This setting also disables "Share With App Developers". If "Allow sending diagnostic and usage data to Apple" is checked in the iOS management tool, "<key>allowDiagnosticSubmission</key><true/>" appears in the configuration profile, or "Automatically Send" is checked on the iOS device, this is a finding.

Fix: F-67825r1_fix

Install a Configuration Profile to disable sending diagnostic data to an organization other than DoD.

a
Apple iOS must implement the management setting: limit Ad Tracking.
CM-6 - Low - CCI-000366 - V-61909 - SV-76399r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080008
Vuln IDs
  • V-61909
Rule IDs
  • SV-76399r1_rule
Ad Tracking refers to the advertisers’ ability to categorize the device and spam the user with ads that are most relevant to the user’s preferences. By not “Force limiting ad tracking”, advertising companies are able to gather information about the user and device’s browsing habits. If “Limit Ad Tracking” is not limited, a database of browsing habits of DoD devices can be gathered and stored under no supervision of the DoD. By limiting ad tracking, this setting does not completely mitigate the risk, but it limits the amount of information gathering. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62791r1_chk

Review configuration settings to confirm “Force limited ad tracking” is checked. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Force limited ad tracking" is checked. Alternatively, verify the text "<key>forceLimitAdTracking</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings application. 2. Tap "Privacy". 3. Tap "Advertising". 4. Verify that "Limit Ad Tracking" is on. If "Force limited ad tracking" is unchecked in the Apple iOS management tool, "<key>forceLimitAdTracking</key><false/>" appears in the configuration profile, or "Limit Ad Tracking" is toggled to the left and does not appear green on the Apple iOS device, this is a finding.

Fix: F-67827r1_fix

Install a Configuration Profile to limit advertisers' ability to track the user's web browsing preferences.

b
Apple iOS must not display notifications when the device is locked.
AC-14 - Medium - CCI-000062 - V-61911 - SV-76401r1_rule
RMF Control
AC-14
Severity
Medium
CCI
CCI-000062
Version
AIOS-02-080009
Vuln IDs
  • V-61911
Rule IDs
  • SV-76401r1_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #21
Checks: C-62793r2_chk

Review configuration settings to confirm “Show Notification Center in Lock screen” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Show Notification Center in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenNotificationsView</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "Touch ID & Passcode" or "Passcode". 3. Enter device passcode and tap "Done". 4. Under "ALLOW ACCESS WHEN LOCKED", verify "Notifications View" is off. If the "Show Notification Center in Lock screen" is checked in the Apple iOS management tool, "<key>allowLockScreenNotificationsView</key> <true/>" appears in the configuration profile, or "Notifications View" is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-67829r1_fix

Install a Configuration Profile to disable Notification Center from the device Lock screen.

b
Apple iOS must not display notifications (calendar information) when the device is locked.
AC-14 - Medium - CCI-000062 - V-61913 - SV-76403r1_rule
RMF Control
AC-14
Severity
Medium
CCI
CCI-000062
Version
AIOS-02-080010
Vuln IDs
  • V-61913
Rule IDs
  • SV-76403r1_rule
Many mobile devices display notifications (including calendar information) on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #21
Checks: C-62795r2_chk

Review configuration settings to confirm “Show Today view in Lock screen” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Show Today view in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenTodayView</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "Touch ID & Passcode" or "Passcode". 3. Enter device passcode and tap "Done". 4. Under "ALLOW ACCESS WHEN LOCKED", verify "Today" is off. If the "Show Today view in Lock screen" is checked in the Apple iOS management tool, "<key>allowLockScreenTodayView</key><true/>" appears in the configuration profile, or "Today" is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-67831r1_fix

Install a Configuration Profile to disable Notification Center from the device Lock screen.

b
Apple iOS must not include applications with the following characteristics: Siri when the device is locked.
CM-6 - Medium - CCI-000366 - V-61915 - SV-76405r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080011
Vuln IDs
  • V-61915
Rule IDs
  • SV-76405r1_rule
On Apple iOS devices, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The AO may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF_EXT.1.1 #10b
Checks: C-62797r1_chk

Review configuration settings to confirm that Siri is disabled on lock screen. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow Siri while device is locked" is unchecked. Alternatively, verify the text "<key>allowAssistantWhileLocked</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Siri while locked not allowed" is listed. If "Allow Siri while device is locked" is checked in the Apple iOS management tool, "<key>allowAssistantWhileLocked</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Siri while locked not allowed", this is a finding.

Fix: F-67833r1_fix

Install a Configuration Profile to disable Siri while the device is locked.

b
Apple iOS must not include applications with the following characteristics: Voice dialing application if available when MD is locked.
CM-6 - Medium - CCI-000366 - V-61917 - SV-76407r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080012
Vuln IDs
  • V-61917
Rule IDs
  • SV-76407r2_rule
On Apple iOS devices, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #10b
Checks: C-62799r4_chk

Review configuration settings to confirm that voice dialing is disabled on lock screen. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Voice dialing while locked not allowed" is checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Voice dialing while locked not allowed" is listed. If "Voice dialing while locked not allowed" is not checked in the Apple iOS management tool, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Voice dialing while locked not allowed", this is a finding.

Fix: F-67835r1_fix

Install a Configuration Profile to disable Voice Control while the device is locked.

b
Apple iOS must be configured to disable Touch ID.
CM-6 - Medium - CCI-000366 - V-61919 - SV-76409r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080013
Vuln IDs
  • V-61919
Rule IDs
  • SV-76409r1_rule
Many mobile devices now permit a user to unlock the user's device by presenting a fingerprint to an embedded fingerprint reader. Other biometrics and token-based systems are feasible as well. None of these alternatives are currently evaluated in a Common Criteria evaluation of a mobile device against the Security Target based on the Mobile Device Fundamentals Protection Profile. Many have known vulnerabilities. Until there are DoD-approved assurance activities to evaluate the efficacy of these alternatives, they are significant potential vulnerabilities to DoD information and information systems. Disabling them mitigates the risk of their use. Touch ID is a fingerprint reader that has been installed on some models of Apple iOS devices. SFR ID: FMT_SMF_EXT.1.1 #33
Checks: C-62801r1_chk

Review configuration settings to confirm “Allow Touch ID to unlock device” is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Touch ID to unlock device" is unchecked. Alternatively, verify the text "<key>allowFingerprintForUnlock</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Touch ID unlock not allowed" is listed. If "Allow Touch ID to unlock device" is checked in the iOS management tool, "<key>allowFingerprintForUnlock</key><true/>" appears in the configuration profile, or “Touch ID unlock not allowed" is not listed on the iOS device, this is a finding.

Fix: F-67837r1_fix

Install a Configuration Profile to disable Touch ID for device unlock.

a
Apple iOS must implement the management setting: not allow automatic completion of Safari browser passcodes.
CM-6 - Low - CCI-000366 - V-61921 - SV-76411r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080016
Vuln IDs
  • V-61921
Rule IDs
  • SV-76411r1_rule
The AutoFill functionality in the Safari web browser allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's Apple iOS device passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining further information about the device's user or comprising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62803r1_chk

Review configuration settings to confirm “Enable autofill” is unchecked. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Enable autofill" is unchecked. Alternatively, verify the text "<key>safariAllowAutoFill</key><false>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "Safari". 3. Verify "Passwords & AutoFill" is grayed out. If "Enable autofill" is checked in the Apple iOS management tool, or "<key>safariAllowAutoFill</key><true>" appears in the configuration profile, or "Passwords & AutoFill" is not grayed out on the Apple iOS device, this is a finding.

Fix: F-67839r1_fix

Install a Configuration Profile to disable the AutoFill capability in the Safari app.

c
Apple iOS must implement the management setting: Encrypt iTunes backups.
CM-6 - High - CCI-000366 - V-61923 - SV-76413r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-02-080017
Vuln IDs
  • V-61923
Rule IDs
  • SV-76413r1_rule
When syncing an Apple iOS device to a computer running iTunes, iTunes will prompt the user to back up the Apple iOS device. If the performed backup is not encrypted, this could lead to the unauthorized disclosure of DoD-sensitive information if non-DoD personnel are able to access that machine. By forcing the backup to be encrypted, this greatly mitigates the risk of compromising sensitive data. iTunes backup and USB connections to computers are not authorized, but this control provides defense-in-depth for cases in which a user violates policy either intentionally or inadvertently. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62805r1_chk

Review configuration settings to confirm “Force encrypted backups” is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Force encrypted backups" is checked. Alternatively, verify the text "<key>forceEncryptedBackup</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Encrypted backups enforced" is listed. If "Force encrypted backups" is unchecked in the Apple iOS management tool, or "<key>forceEncryptedBackup</key><false/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Encrypted backups enforced", this is a finding.

Fix: F-67841r1_fix

Install a Configuration Profile to force encrypted backups to iTunes.

a
Apple iOS must not allow backup to remote systems (enterprise books).
CM-6 - Low - CCI-000366 - V-61925 - SV-76415r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080101
Vuln IDs
  • V-61925
Rule IDs
  • SV-76415r1_rule
Enterprise books may contain DoD-sensitive information. When enterprise books are backed up, they are vulnerable to attacks on the backup systems and media. Disabling the backup capability mitigates this risk. If such books are lost, accidentally deleted, or corrupted for any reason, they can be easily retrieved from the original source. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62807r1_chk

Review configuration settings to confirm “Allow backup of enterprise books" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow backup of enterprise books" is unchecked. Alternatively, verify the text "<key>allowEnterpriseBookBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Backing up enterprise books not allowed" is listed. If "Allow backup of enterprise books" is checked in the Apple iOS management tool, "<key>allowEnterpriseBookBackup</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Backing up enterprise books not allowed", this is a finding.

Fix: F-67843r1_fix

Install a Configuration Profile to prevent backup of enterprise books that could contain DoD-sensitive information.

a
Apple iOS must implement the management setting: not allow use of Handoff.
CM-6 - Low - CCI-000366 - V-61927 - SV-76417r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080102
Vuln IDs
  • V-61927
Rule IDs
  • SV-76417r1_rule
Handoff permits a user of an Apple iOS device to transition user activities from one device to another. Handoff passes sufficient information between the devices to describe the activity, but app data synchronization associated with the activity is handled though iCloud, which should be disabled on a compliant Apple iOS device. If a user associates both DoD and personal devices to the same Apple ID, the user may improperly reveal information about the nature of the user's activities on an unprotected device. Disabling Handoff mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62809r1_chk

Review configuration settings to confirm “Allow Handoff" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow Handoff" is unchecked. Alternatively, verify the text "<key>allowActivityContinuation</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Handoff not allowed" is listed. If "Allow Handoff" is checked in the Apple iOS management tool, "<key>allowActivityContinuation</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Handoff not allowed", this is a finding.

Fix: F-67845r1_fix

Install a Configuration Profile to disable continuation of activities between devices and workstations.

b
Apple iOS must not allow backup to remote systems (managed applications data stored in iCloud)).
CM-6 - Medium - CCI-000366 - V-61929 - SV-76419r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080103
Vuln IDs
  • V-61929
Rule IDs
  • SV-76419r1_rule
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62811r1_chk

Review configuration settings to confirm “Allow managed apps to store data in iCloud” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow managed apps to store data in iCloud" is unchecked. Alternatively, verify the text "<key>allowManagedAppsCloudSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Managed apps cloud sync not allowed" is listed. If "Allow managed apps to store data in iCloud" is checked in the Apple iOS management tool, "<key>allowManagedAppsCloudSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Managed apps cloud sync not allowed", this is a finding.

Fix: F-67847r1_fix

Install a Configuration Profile to prevent DoD applications from storing data in iCloud.

a
Apple iOS must implement the management setting: require the user to enter a password when connecting to an AirPlay-enabled device for the first time.
CM-6 - Low - CCI-000366 - V-61931 - SV-76421r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-02-080104
Vuln IDs
  • V-61931
Rule IDs
  • SV-76421r1_rule
When a user is allowed to use AirPlay without a password, there is the potential that it may mistakenly associate the Apple iOS device with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential that someone in control of a mistakenly-associated device may obtain DoD-sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration, nor must they comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62813r1_chk

Review configuration settings to confirm "Require passcode on first AirPlay pairing" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Require passcode on first AirPlay pairing" is checked. Alternatively, verify the text "<key>forceAirPlayOutgoingRequestsPairingPassword</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay outgoing requests pairing password enforced" is listed. If "Require passcode on first AirPlay pairing" is unchecked in the Apple iOS management tool, "<key>forceAirPlayOutgoingRequestsPairingPassword</key><true/>" appears in the configuration profile, or "AirPlay outgoing requests pairing password enforced" is not listed on the Apple iOS device, this is a finding.

Fix: F-67849r1_fix

Install a Configuration Profile to require the user to enter a password when connecting to an AirPlay-enabled device for the first time.

b
Apple iOS must implement the management setting: Disable Allow MailDrop.
CM-6 - Medium - CCI-000366 - V-61933 - SV-76423r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-090100
Vuln IDs
  • V-61933
Rule IDs
  • SV-76423r1_rule
MailDrop allows users to send large attachments in up to 5GB in size via iCloud. Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62815r1_chk

Review configuration settings to confirm "Allow MailDrop” is disabled. This validation procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow MailDrop" is not checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Accounts". 6. Tap the mail account. 7. Verify "Mail Drop Enabled" is "No". If "Allow MailDrop" is not disabled in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool lists "Mail Drop Enabled" as "Yes", this is a finding.

Fix: F-67851r1_fix

Configure the Apple iOS configuration profile to disable Allow MailDrop.

b
Apple iOS must implement the management setting: Disable Allow iCloud Photo Library.
CM-6 - Medium - CCI-000366 - V-61935 - SV-76425r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-090101
Vuln IDs
  • V-61935
Rule IDs
  • SV-76425r1_rule
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62817r1_chk

Review configuration settings to confirm "Allow iCloud Photo Library” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow iCloud Photo Library" is not checked. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "iCloud Photo Library not allowed" is listed. If "Allow iCloud Photo Library" is not disabled in the Apple iOS management tool or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "iCloud Photo Library not allowed", this is a finding.

Fix: F-67853r1_fix

Configure the Apple iOS configuration profile to disable Allow iCloud Photo Library.

b
Apple iOS must implement the management setting: use SSL for Exchange Active Sync.
CM-6 - Medium - CCI-000366 - V-61939 - SV-76429r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-03-080101
Vuln IDs
  • V-61939
Rule IDs
  • SV-76429r1_rule
Exchange email messages are a form of data in transit and thus are vulnerable to eavesdropping and man-in-the-middle attacks. Secure Sockets Layer (SSL), also referred to as Transport Layer Security (TLS), provides encryption and authentication services that mitigate the risk of breach. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62821r1_chk

Review configuration settings to confirm “Use SSL” for the Exchange account is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Use SSL" is checked under the Exchange payload. Alternatively, verify the text "<key>SSL</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "SSL" is set to "Yes". If "Use SSL" is unchecked in the Apple iOS management tool, "<key>SSL</key><false/>" appears in the configuration profile, or the Exchange policy on the Apple iOS device from the Apple iOS management tool has "SSL" set to "No", this is a finding.

Fix: F-67857r1_fix

Install a Configuration Profile to use SSL for Exchange Active Sync.

b
Apple iOS must implement the management setting: not allow messages in an Active Sync Exchange account to be forwarded or moved to other accounts in the Apple iOS Mail app.
CM-6 - Medium - CCI-000366 - V-61941 - SV-76431r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-03-080102
Vuln IDs
  • V-61941
Rule IDs
  • SV-76431r1_rule
The Apple iOS Mail app can be configured to support multiple email accounts concurrently. These email accounts are likely to involve content of varying degrees of sensitivity (e.g., both personal and enterprise messages). To prevent the unauthorized and undetected forwarding or moving of messages from one account to another, Mail ActiveSync Exchange accounts can be configured to block such behavior. While users may still send a message from the Exchange account to another account, these transactions must involve an Exchange server, enabling audit records of the transaction, filtering of mail content, and subsequent forensic analysis. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62823r1_chk

Review configuration settings to confirm "Allow messages to be moved" is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Allow messages to be moved" is unchecked under the Exchange payload. Alternatively, verify the text "<key>PreventMove</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "Prevent Move" is set to "Yes". If "Allow messages to be moved" is checked in the Apple iOS management tool, "<key>PreventMove</key><false/>" appears in the configuration profile, or the Exchange policy on the Apple iOS device from the Apple iOS management tool has "Prevent Move" set to "No", this is a finding.

Fix: F-67859r1_fix

Install a Configuration Profile to prevent Exchange messages from being moved or forwarded between email accounts.

b
Apple iOS must implement the management setting: disable Airdrop.
CM-6 - Medium - CCI-000366 - V-61943 - SV-76433r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080001
Vuln IDs
  • V-61943
Rule IDs
  • SV-76433r2_rule
An Airdrop feature is a way to send contact information or photos to other users with this same feature enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, he/she may distribute this sensitive information very quickly and without DoD’s control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note, if the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62825r2_chk

Note: This requirement is not applicable to Apple iOS devices that do not support AirDrop, which include iPhones prior to iPhone 5 and iPads prior to iPad 3rd generation. Review configuration settings to confirm “AirDrop” is disabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Treat Airdrop as unmanaged destination" is checked. On the Apple iOS device: Part 1. 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Sharing managed documents using AirDrop not allowed" is listed. Part2. 1. Access Control Center by swiping up from the bottom of the device on the home screen. 2. Verify "AirDrop" is displayed with no other text in this box, or verify "AirDrop" does not appear at all. If "Treat Airdrop as unmanaged destination" is disabled in the Apple iOS management tool, the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Sharing managed documents using AirDrop not allowed", or if AirDrop appears in the Control Center followed by "Contacts Only" or "Everyone", this is a finding. Note: If the site has implemented Device Enrollment Program (DEP) (not required), AirDrop can be managed via the MDM (supervised mode).

Fix: F-67861r1_fix

The user must configure Apple iOS to disable AirDrop.

b
Apple iOS must implement the management setting: not have any Family Members in Family Sharing.
CM-6 - Medium - CCI-000366 - V-61945 - SV-76435r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080101
Vuln IDs
  • V-61945
Rule IDs
  • SV-76435r1_rule
Apple's Family Sharing service allows Apple iOS users to create a Family Group whose members have several shared capabilities, including the ability to lock, wipe, play a sound on, or locate the Apple iOS devices of other members. Each member of the group must be invited to the group and accept that invitation. A DoD user's Apple iOS device may be inadvertently or maliciously wiped by another member of their Family Group. This poses a risk that the user could be without a mobile device for a period of time or lose sensitive information that has not been backed up to other storage media. Configuring Apple iOS devices so that their associated Apple IDs are not members of Family Groups mitigates this risk. Note, if the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62827r1_chk

Review configuration settings to confirm Family Sharing is disabled. This check procedure is performed on the Apple iOS device. On the Apple iOS device: 1. Open the Settings app. 2. Tap "iCloud". 3. If "Set Up Family Sharing..." is listed, the device is compliant. 4. If "Setup Family Sharing..." is not listed, tap "Family". 5. Verify no email addresses or names are listed under "FAMILY MEMBERS". Note: The Apple iOS device must be connected to the Internet to conduct this validation procedure. Otherwise, the device will display the notice "Family information is not available", in which case it cannot be determined if the configuration is compliant. If names or email addresses are listed under "FAMILY MEMBERS" on the Apple iOS device, this is a finding. Note: If the site has implemented Device Enrollment Program (DEP) (not required), this setting can be managed via the MDM (supervised mode).

Fix: F-67863r1_fix

The user must either remove all members from the Family Group on the Apple iOS device or associate the device with an Apple ID that is not a member of a Family Group.

b
Apple iOS must implement the management setting: not share location data through iCloud.
CM-6 - Medium - CCI-000366 - V-61947 - SV-76437r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-05-080102
Vuln IDs
  • V-61947
Rule IDs
  • SV-76437r1_rule
Sharing of location data is an OPSEC risk because it potentially allows an adversary to determine a DoD user's location and movements and patterns in those movements over time. An adversary could use this information to target the user or to gather intelligence on the user's likely activities. Using commercial cloud services to store and handle location data could leave the data vulnerable to breach, particularly by sophisticated adversaries. Disabling the use of such services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62829r1_chk

Review configuration settings to confirm "Share My Location" is disabled. This check procedure is performed on the Apple iOS device only. On the Apple iOS device: 1. Open the Settings app. 2. Tap "Privacy". 3. Tap "Location Services". 4. Tap "Share My Location". 5. Verify "Share My Location" is off. If "Share My Location" is toggled to the right and appears green on the Apple iOS device, this is a finding.

Fix: F-67865r1_fix

The user must configure Apple iOS to disable location sharing through iCloud.

a
Apple iOS must not include applications with the following characteristics: payment processing (Apple Pay).
CM-6 - Low - CCI-000366 - V-61949 - SV-76439r2_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-05-080104
Vuln IDs
  • V-61949
Rule IDs
  • SV-76439r2_rule
Apple Pay is a mobile payment technology that enables users to make purchases with their Apple iOS devices, provided that the vendor supports the required Near Field Communications (NFC) interface to Apple Pay. If the payment system is vulnerable to breach, a user's charge cards may be used for unauthorized payments, including charges to government-issued cards. Disabling or avoiding use of Apple Pay mitigates this risk. The use of a GFE mobile device as a personal payment system is not authorized. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62831r1_chk

Review configuration settings to confirm that Apple Pay is not in use. It is not possible to disable Apple Pay. Note: This check procedure is only applicable on Apple iOS devices that support Apple Pay (iPhone 6 and 6 Plus) and can only be verified on the mobile device. Verify that no payment information (e.g., a charge card) is associated with Apple Pay: 1. Open the Settings app. 2. Tap on "Wallet & Apple Pay". 3. Verify there is no payment information listed. If there is any payment information configured for Apple pay, this is a finding.

Fix: F-67867r1_fix

The user must remove payment information from Apple Pay.

b
Apple iOS must implement the management setting: remove managed applications upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-61951 - SV-76441r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-10-080102
Vuln IDs
  • V-61951
Rule IDs
  • SV-76441r1_rule
When a device is unenrolled from MDM, it is possible to relax the security policies that the MDM had implemented on the device. This may cause apps and data to be more vulnerable than they were prior to enrollment. Removing managed apps (and consequently the data they maintain) upon unenrollment mitigates this risk because on appropriately configured Apple iOS devices, DoD-sensitive information exists only within managed apps. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62833r1_chk

Note: the procedure below is exactly the same for requirement AIOS-11-080202. This procedure needs to be performed only once. Note: Not all Apple iOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of Configuration Profiles, this check procedure is not applicable. This check procedure is performed on the Apple iOS management tool. In the Apple iOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-67869r1_fix

Install a Configuration Profile to delete all managed apps upon device unenrollment.

b
Apple iOS must implement the management setting: not allow a user to remove Apple iOS configuration profiles that enforce DoD security requirements.
CM-6 - Medium - CCI-000366 - V-61953 - SV-76443r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-10-080103
Vuln IDs
  • V-61953
Rule IDs
  • SV-76443r1_rule
Configuration profiles define security policies on Apple iOS devices. If a user is able to remove a configuration profile, the user can then change the configuration that had been enforced by that policy. Relaxing security policies may introduce vulnerabilities that the profiles had mitigated. Configuring a profile to never be removed mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62835r1_chk

Review configuration settings to confirm Configuration Profiles are not removable. Note: This requirement is only applicable to sites that use an authorized alternative to MDM for distribution of Configuration Profiles (for example, use Apple configurator) or are enrolled in Apple's Device Enrollment Program (DEP). Unless the site is enrolled in DEP, this requirement is not applicable for devices enrolled in MDM. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. The procedures below assume the site is not enrolled in DEP and are not applicable to devices under MDM management. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Security" is set to "Never". Alternatively, verify the text "<key>PayloadRemovalDisallowed</key><true/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap each Configuration Profile from the Apple iOS management tool. 5. Verify the "Delete Profile" button is not present. If the "Delete Profile" button is available on any Configuration Profile, this is a finding.

Fix: F-67871r1_fix

Configure the Apple iOS configuration profile such that it can never be removed.

a
Apple iOS must enable VPN protection.
CM-6 - Low - CCI-000366 - V-61955 - SV-76445r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-11-080200
Vuln IDs
  • V-61955
Rule IDs
  • SV-76445r1_rule
A key characteristic of a mobile device is that they typically will communicate wirelessly and are often expected to reside in locations outside the physical security perimeter of a DoD facility. In these circumstances, the threat of eavesdropping is substantial. Virtual private networks (VPNs) provide confidentiality and integrity protection for data transmitted over untrusted media (e.g., air) and networks (e.g., the Internet). They also provide authentication services to ensure that only authorized users are able to use them. Consequently, enabling VPN protection counters threats to communications to and from mobile devices. Note, if the site uses Apple's optional Device Enrollment Program (DEP), the Always-on VPN control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62837r1_chk

Review configuration settings to confirm at least one of the following are enabled: Apple iOS "Per App VPN" for managed apps, Apple iOS "Always-on VPN", an approved VPN profile is installed on the device, or key apps that connect to back-office servers (ActiveSync, MDM agent, etc.) have VPN functions included in the app. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify either the Apple iOS "Per App VPN" for managed apps is enabled or the Apple iOS "Always-on VPN" is enabled (requires supervision) or a DoD-approved VPN profile is configured. On the Apple iOS device, verify at least one of the following is enabled: *For the Per App VPN, follow these steps: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap managed app. 7. If the app supports Per App VPN, the profile will be listed. If listed, verify it is enabled. Note: Steps 6 and 7 must be performed for each managed app. *For the Always On VPN, follow these steps: 1. Open the Settings app. 2. Tap "VPN". 3. If an Always-ON VPN profile exists, it will be listed. *For the DoD-approved VPN profile, follow these steps: 1. Open the Settings app. 2. Tap "VPN". 3. Verify the VPN profile is available. 4. Determine if a personal VPN profile is installed. *If one of the previous methods is not enabled, verify key apps that connect to back-office servers (ActiveSync, MDM agent, etc.) include VPN capabilities in the app. If at least one of the following are not enabled: Apple iOS "Per App VPN" for managed apps, Apple iOS "Always-on VPN", an approved VPN profile is not installed on the device, or key apps that connect to back-office servers (ActiveSync, MDM agent, etc.) include VPN capabilities in the app, this is a finding. Also, if a personal VPN profile is installed, this is a finding.

Fix: F-67873r1_fix

Install a Configuration Profile to enable the Apple iOS "Per App VPN" for managed apps, the Apple iOS "Always-on VPN", a DoD-approved VPN profile, or key apps.

b
Apple iOS must not allow backup to locally connected systems.
AC-20 - Medium - CCI-000097 - V-61957 - SV-76447r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-11-080201
Vuln IDs
  • V-61957
Rule IDs
  • SV-76447r1_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62839r1_chk

Review configuration settings to confirm backup in management apps is disabled and iTunes Backup is encrypted. Note, iTunes Backup is implemented by the configuration policy rule "Force encrypted backups", which is included in AIOS-02-080017, and therefore, not included in the procedure below. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify backing up app data is disabled. Note: If an organization has multiple configuration profiles, then the procedure must be performed on the relevant configuration profiles applicable to the scope of the review. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap managed app 7. Verify "App data will not be backed up" is listed. Note: Steps 6 and 7 must be performed for each managed app. If backing up app data is not disabled in the Apple iOS management tool or "app data will not be backed up" is not listed for each managed app on the Apple iOS device, this is a finding.

Fix: F-67875r1_fix

Install a Configuration Profile to disable backup of managed apps.

b
Apple iOS must wipe protected or sensitive data upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-61959 - SV-76449r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-11-080202
Vuln IDs
  • V-61959
Rule IDs
  • SV-76449r1_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, so it is at much greater risk of unauthorized access and disclosure. SFR ID: FMT_SMF_EXT.2.1
Checks: C-62841r1_chk

Note: The procedure below is exactly the same for requirement AIOS-10-080102. This procedure needs to be performed only once. Note: Not all Apple iOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of Configuration Profiles, this check procedure is not applicable. This check procedure is performed on the Apple iOS management tool. In the Apple iOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-67877r1_fix

Install a Configuration Profile to delete all managed apps upon device unenrollment.

a
Apple iOS must implement the management setting: force Apple Watch wrist detection.
CM-6 - Low - CCI-000366 - V-61961 - SV-76451r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-11-080203
Vuln IDs
  • V-61961
Rule IDs
  • SV-76451r1_rule
As a personal device, it is key that any DoD sensitive data displayed on the Apple Watch not be viewable when the watch is not in the immediate possession of the user. This control ensures the Apple Watch screen locks when the user takes the watch off, therefore, protecting sensitive DoD data from possible exposure. SFR ID: FMT_SMF_EXT.1.1 #45
Checks: C-62843r1_chk

Review configuration settings to confirm “Force Apple Watch wrist detection" is enabled. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify ""Wrist detection enforced on Apple Watch" is enforced. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Wrist detection enforced on Apple Watch" is listed. If "Wrist detection enforced on Apple Watch" is not enforced in the Apple iOS management tool or is not listed on the Apple iOS device, this is a finding.

Fix: F-67879r1_fix

Install a Configuration Profile to force Apple Watch wrist detection.

b
Apple iOS must not allow non-DoD applications to access DoD data.
CM-6 - Medium - CCI-000366 - V-64705 - SV-79195r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-02-080014
Vuln IDs
  • V-64705
Rule IDs
  • SV-79195r1_rule
Managed apps have been approved for the handling of DoD-sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DoD-sensitive information. Examples of unmanaged apps include apps for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DoD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DoD-sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF.1.1 #42System Administrator
Checks: C-65447r1_chk

Review configuration settings to confirm “Allow documents from managed apps in unmanaged apps” is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from managed apps in unmanaged apps" is unchecked. Alternatively, verify the text "<key>allowOpenFromManagedToUnmanaged</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from managed to unmanaged apps not allowed" is listed. If "Allow documents from managed apps in unmanaged apps" is checked in the iOS management tool, "<key>allowOpenFromManagedToUnmanaged</key> <true/>" appears in the configuration profile, or the restrictions policy on the iOS device from the iOS management tool does not list "Opening documents from managed to unmanaged apps not allowed", this is a finding.

Fix: F-70635r1_fix

Install a Configuration Profile to prevent non-DoD applications from accessing DoD data.

c
Apple iOS device must have the latest available iOS operating system installed.
CM-6 - High - CCI-000366 - V-64709 - SV-79199r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-02-090103
Vuln IDs
  • V-64709
Rule IDs
  • SV-79199r1_rule
Required security features are not available in earlier OS versions. In addition, there are known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #45System Administrator
Checks: C-65451r1_chk

Review configuration settings to confirm the most recently released version of iOS is installed. This validation procedure is performed on both the Apple iOS management tool and the Apple iOS device. Go to apple.com and determine the most current version of iOS released by Apple. In the MDM management console, review the version of iOS installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "About" and view the installed version of iOS. If the installed version of iOS on any reviewed iOS devices is not the latest released by Apple, this is a finding.

Fix: F-70639r1_fix

Install the latested released version of Apple iOS on all managed iOS devices.