Apple iOS/iPadOS 13 Security Technical Implementation Guide

  • Version/Release: V2R1
  • Published: 2020-12-08
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Apple iOS/iPadOS must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-219347 - SV-219347r604137_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
AIOS-13-000100
Vuln IDs
  • V-219347
  • V-97419
Rule IDs
  • SV-219347r604137_rule
  • SV-106523
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-21072r547558_chk

Review configuration settings to confirm the minimum passcode length is six or more characters. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Minimum passcode length" value is set to 6 or greater. Alternatively, verify the text "<key>minLength</key> <integer>6</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be greater than 6. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Minimum length" is listed as "6 or greater". If the "Minimum passcode length" is less than 6 characters in the iOS management tool, "<key>minLength</key> " has an integer value of less than 6, or the password policy on the iPhone and iPad from the Apple iOS/iPadOS management tool does not list "Minimum length" of 6 or fewer, this is a finding.

Fix: F-21071r547559_fix

Install a configuration profile to enforce a minimum passcode length value of 6 or greater.

b
Apple iOS/iPadOS must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-219348 - SV-219348r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-000200
Vuln IDs
  • V-219348
  • V-97421
Rule IDs
  • SV-219348r604137_rule
  • SV-106525
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-21073r547561_chk

Review configuration settings to confirm simple passcodes are not allowed. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify the "Allow simple value" is unchecked. Alternatively, verify the text "<key>allowSimple</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Simple passcodes allowed" is set to "No". If "Allow simple value" is checked in the Apple iOS/iPadOS management tool, "<key>allowSimple</key> <true/>" appears in the Configuration Profile, or the password policy on the iPhone and iPad does not have "Simple passcodes allowed" set to "No", this is a finding.

Fix: F-21072r547562_fix

Install a configuration profile to disallow more than two sequential or repeating numbers or letters in the device unlock password.

b
Apple iOS/iPadOS must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-219349 - SV-219349r604137_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-13-000300
Vuln IDs
  • V-219349
  • V-97423
Rule IDs
  • SV-219349r604137_rule
  • SV-106527
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. Satisfies: PP-MDF-301030, PP-MDF-301040 SFR ID: FMT_SMF_EXT.1.1 #2a & #2b
Checks: C-21074r547564_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. Alternatively, locate the text "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" and ensure the sum of their integer value is between 1 and 15 in the configuration profile (.mobileconfig file). For example: "<key>maxGracePeriod</key> <integer>5</integer> <key>maxInactivity</key> <integer>5</integer>" Here, 5 + 5 = 10; this meets the requirement. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS/iPadOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. On the management server, if the sum of the "Max grace period" and "Max inactivity" values is not between 1 and 15 minutes in the iOS/iPadOS management tool, if the sum of the values assigned to "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" is not between 1 and 15 minutes in the configuration profile, or on the iPhone/iPad, if the sum of the values assigned to "Max grace period" and "Max inactivity" is not between 1 and 15 minutes, this is a finding.

Fix: F-21073r547565_fix

Install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

a
Apple iOS/iPadOS must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-219350 - SV-219350r604137_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
AIOS-13-000400
Vuln IDs
  • V-219350
  • V-97425
Rule IDs
  • SV-219350r604137_rule
  • SV-106529
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-21075r547567_chk

Review configuration settings to confirm that consecutive failed authentication attempts is set to 10 or fewer. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Maximum number of failed attempts" value is set to 10 or fewer. Alternatively, verify the text "<key>maxFailedAttempts</key> <integer>10</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be less than 10. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Max failed attempts" is listed as "10" or fewer. If the "Maximum number of failed attempts" is more than 10 in the iOS management tool, "<key>maxFailedAttempts</key> " has an integer value of more than 10, or the password policy on the iPhone and iPad does not list "Max failed attempts" of 10 or fewer, this is a finding.

Fix: F-21074r547568_fix

Install a configuration profile to allow only 10 or fewer consecutive failed authentication attempts.

b
Apple iOS/iPadOS must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: Apple App Store].
AC-17 - Medium - CCI-000068 - V-219351 - SV-219351r604137_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
AIOS-13-001000
Vuln IDs
  • V-219351
  • V-97429
Rule IDs
  • SV-219351r604137_rule
  • SV-106533
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-21076r547570_chk

Review configuration settings to confirm "Allow Trusting New Enterprise App Authors" restriction is disabled. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Allow Trusting New Enterprise App Authors" is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Trusting enterprise apps not allowed" is listed. If the "Allow Trusting New Enterprise App Authors" is not disabled in the iOS/iPadOS management tool or on the iPhone and iPad, this is a finding.

Fix: F-21075r547571_fix

Install a configuration profile to disable "Allow Trusting New Enterprise App Authors".

b
Apple iOS/iPadOS must not include applications with the following characteristics: access to Siri when the device is locked.
AC-17 - Medium - CCI-000068 - V-219352 - SV-219352r604137_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
AIOS-13-001300
Vuln IDs
  • V-219352
  • V-97431
Rule IDs
  • SV-219352r604137_rule
  • SV-106535
On iPhone and iPads, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The AO may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-21077r547573_chk

Review configuration settings to confirm that Siri is disabled on the Lock screen. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Siri while device is locked" is unchecked. Alternatively, verify the text "<key>allowAssistantWhileLocked</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Siri while locked not allowed" is listed. If "Allow Siri while device is locked" is checked in the Apple iOS/iPadOS management tool, "<key>allowAssistantWhileLocked</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad from the Apple iOS/iPadOS management tool does not list "Siri while locked not allowed", this is a finding.

Fix: F-21076r547574_fix

Install a configuration profile to disable Siri while the device is locked.

b
Apple iOS/iPadOS must not include applications with the following characteristics: Voice dialing application if available when MD is locked.
CM-6 - Medium - CCI-000366 - V-219353 - SV-219353r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-001400
Vuln IDs
  • V-219353
  • V-97433
Rule IDs
  • SV-219353r604137_rule
  • SV-106537
On iPhone and iPads, users can access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is Personally Identifiable Information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-21078r547576_chk

Review configuration settings to confirm that "Allow Voice Dialing when locked" is disabled on the Lock screen. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow voice dialing while device locked" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Voice dialing while locked not allowed" is listed. If "Allow voice dialing when locked not allowed" is checked in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Voice dialing while locked not allowed", this is a finding.

Fix: F-21077r547577_fix

Install a configuration profile to disable Voice Control while the device is locked.

b
Apple iOS/iPadOS must not display notifications when the device is locked.
CM-6 - Medium - CCI-000366 - V-219354 - SV-219354r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-001800
Vuln IDs
  • V-219354
  • V-97435
Rule IDs
  • SV-219354r604137_rule
  • SV-106539
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. Notifications on the lock screen can be viewed by an adversary merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-21079r547579_chk

Review configuration settings to confirm "Show Notification Center in Lock screen" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Notification Center in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenNotificationsView</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Notifications view on lock screen not allowed" is present. If "Show Notification Center in Lock screen" is checked in the Apple iOS/iPadOS management tool, "<key>allowLockScreenNotificationsView</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Notifications View on lock screen not allowed", this is a finding.

Fix: F-21078r547580_fix

Install a configuration profile to disable Notification Center from the device Lock screen.

b
Apple iOS/iPadOS must not display notifications (calendar information) when the device is locked.
CM-6 - Medium - CCI-000366 - V-219355 - SV-219355r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-001900
Vuln IDs
  • V-219355
  • V-97437
Rule IDs
  • SV-219355r604137_rule
  • SV-106541
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. Notifications on the lock screen can be viewed by an adversary merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-21080r547582_chk

Review configuration settings to confirm "Show Today view in Lock screen" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Today view in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenTodayView</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Today view on lock screen not allowed" is present. If the "Show Today view in Lock screen" is checked in the Apple iOS/iPadOS management tool, "<key>allowLockScreenTodayView</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Today view on lock screen not allowed", this is a finding.

Fix: F-21079r547583_fix

Install a configuration profile to disable Notification Center from the device Lock screen.

a
Apple iOS/iPadOS must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.
CM-6 - Low - CCI-000366 - V-219356 - SV-219356r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-13-003600
Vuln IDs
  • V-219356
  • V-97439
Rule IDs
  • SV-219356r604137_rule
  • SV-106543
Apple iOS/iPadOS is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-21081r547585_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each iPhone and iPad user (preferred method) 2. By creating a background picture with the relevant information and configuring that picture as the background for the lock screen via the Apple iOS/iPadOS management tool (only available for supervised devices) Determine which method is used at the iOS device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several iOS device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: - In the Apple iOS/iPadOS management tool, verify a picture of the DoD warning banner text has been configured as the background for the lock screen. - On the iOS device, verify a picture of the DoD warning banner text is shown as the background for the locked screen. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the DoD warning banner text is not set as the locked screen background, this is a finding.

Fix: F-21080r547697_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each iOS device user (preferred method) 2. By creating a background picture with the relevant information and configuring that picture as the background for the lock screen via the Apple iOS/iPadOS management tool

b
Apple iOS/iPadOS must not allow backup of managed app data to locally connected systems.
CM-6 - Medium - CCI-000366 - V-219357 - SV-219357r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004000
Vuln IDs
  • V-219357
  • V-97441
Rule IDs
  • SV-219357r604137_rule
  • SV-106545
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-21082r547586_chk

Review configuration settings to confirm backup in management apps is disabled and "Encrypt local backup" in iTunes (for Windows computer) and in Finder on Mac. Note: iTunes Backup/Finder backup is implemented by the configuration policy rule "Force encrypted backups", which is included in AIOS-13-010800, and therefore, not included in the procedure below. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify backing up app data is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap a "managed app". 7. Verify "App data will not be backed up" is listed. Note: Steps 6 and 7 must be performed for each managed app. If backing up app data is not disabled in the Apple iOS/iPadOS management tool or "app data will not be backed up" is not listed for each managed app on the iPhone and iPad, this is a finding.

Fix: F-21081r547587_fix

Install a configuration profile to disable backup of managed apps.

b
Apple iOS/iPadOS must not allow backup to remote systems (iCloud).
CM-6 - Medium - CCI-000366 - V-219358 - SV-219358r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004100
Vuln IDs
  • V-219358
  • V-97443
Rule IDs
  • SV-219358r604137_rule
  • SV-106547
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 11 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21083r547589_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm iCloud Backup is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud backup" is unchecked. Alternatively, verify the text "<key>allowCloudBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Tap "Restrictions". 6. Verify "iCloud backup not allowed". If "Allow iCloud backup" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudBackup</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "iCloud backup not allowed", this is a finding.

Fix: F-21082r547590_fix

Install a configuration profile to disable iCloud Backup.

b
Apple iOS/iPadOS must not allow backup to remote systems (iCloud document and data synchronization).
CM-6 - Medium - CCI-000366 - V-219359 - SV-219359r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004200
Vuln IDs
  • V-219359
  • V-97445
Rule IDs
  • SV-219359r604137_rule
  • SV-106549
Backups to remote systems (including cloud backup and cloud document syncing) can leave data vulnerable to breach on the external systems, which often offer less protection than the MOS. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD-sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 11 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21084r547592_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow iCloud documents & data" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud documents & data" is unchecked. Alternatively, verify the text "<key>allowCloudDocumentSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Tap "Restrictions". 6. Verify "Documents in the Cloud not allowed". Note: This also verifies that iCloud Drive and iCloud Photo Library is disabled. If "Allow iCloud documents & data" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudDocumentSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Documents in the Cloud not allowed", this is a finding.

Fix: F-21083r547593_fix

Install a configuration profile to disable iCloud documents and data.

b
Apple iOS/iPadOS must not allow backup to remote systems (iCloud Keychain).
CM-6 - Medium - CCI-000366 - V-219360 - SV-219360r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004300
Vuln IDs
  • V-219360
  • V-97447
Rule IDs
  • SV-219360r604137_rule
  • SV-106551
The iCloud Keychain is an Apple iOS/iPadOS function that will store users' account names and passwords in iCloud and then synchronize this data among the users' Macs, iPhones, and iPads. An adversary may use any of the stored iCloud keychain passwords after unlocking one of the synchronized devices. If a user is synchronizing devices, the user must protect all of the devices to prevent unauthorized use of the passcodes. Moreover, the keychain being transmitted through the cloud opens the possibility that a well-resourced, sophisticated adversary could compromise the cloud-transmitted keychain. Not allowing the iCloud Keychain feature mitigates the risk of the encrypted set of passwords being compromised when transmitted through the cloud or synchronized across multiple devices. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 11 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21085r547595_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm iCloud keychain is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud keychain" is unchecked. Alternatively, verify the text "<key>allowCloudKeychainSync</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "iCloud Keychain not allowed" is listed. If "Allow iCloud keychain" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudKeychainSync</key><true/>" appears in the configuration profile, or "iCloud Keychain not allowed" is not listed on the iPhone and iPad, this is a finding.

Fix: F-21084r547596_fix

Install a configuration profile to disable iCloud keychain.

b
Apple iOS/iPadOS must not allow backup to remote systems (My Photo Stream).
CM-6 - Medium - CCI-000366 - V-219361 - SV-219361r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004400
Vuln IDs
  • V-219361
  • V-97449
Rule IDs
  • SV-219361r604137_rule
  • SV-106553
When My Photo Stream is enabled, sensitive photos will be uploaded automatically to Apple-specified servers and available on other iPhone and iPads associated with the same Apple ID, provided that the other device also has My Photo Stream enabled. This potentially places sensitive photos on a server outside of DoD's control, potentially granting availability to non-DoD devices. Disabling My Photo Stream mitigates this risk. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 11 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21086r547598_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow My Photo Stream" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow My Photo Stream" is unchecked. Alternatively, verify the text "<key>allowPhotoStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Photo Stream not allowed" is listed. If "Allow Photo Stream" is checked in the Apple iOS/iPadOS management tool, "<key>allowPhotoStream</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Photo Stream not allowed", this is a finding.

Fix: F-21085r547599_fix

Install a configuration profile to disable My Photo Stream.

b
Apple iOS/iPadOS must not allow backup to remote systems (iCloud Photo Sharing, also known as Shared Photo Streams).
CM-6 - Medium - CCI-000366 - V-219362 - SV-219362r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004500
Vuln IDs
  • V-219362
  • V-97451
Rule IDs
  • SV-219362r604137_rule
  • SV-106555
When "Allow iCloud Photos" is enabled, sensitive photos will be uploaded automatically to Apple-specified servers and available on the iPhone and iPads of other users who have accepted invitations to participate in iCloud Photo Sharing. This potentially places sensitive photos on a server outside of DoD's control, potentially granting availability to non-DoD users and devices. Disabling iCloud Photo Sharing mitigates this risk. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 11 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21087r547601_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow iCloud Photos" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud Photos" is unchecked. Alternatively, verify the text "<key>allowSharedStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Shared streams not allowed" is listed. If "Allow iCloud Photos" is checked in the Apple iOS/iPadOS management tool, "<key>allowSharedStream</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Shared streams not allowed", this is a finding.

Fix: F-21086r547602_fix

Install a configuration profile to disable "Allow iCloud Photos".

b
Apple iOS/iPadOS must not allow backup to remote systems (managed applications data stored in iCloud).
CM-6 - Medium - CCI-000366 - V-219363 - SV-219363r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004600
Vuln IDs
  • V-219363
  • V-97453
Rule IDs
  • SV-219363r604137_rule
  • SV-106557
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21088r547604_chk

Review configuration settings to confirm "Allow managed apps to store data in iCloud" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow managed apps to store data in iCloud" is unchecked. Alternatively, verify the text "<key>allowManagedAppsCloudSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Managed apps cloud sync not allowed" is listed. If "Allow managed apps to store data in iCloud" is checked in the Apple iOS/iPadOS management tool, "<key>allowManagedAppsCloudSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Managed apps cloud sync not allowed", this is a finding.

Fix: F-21087r547605_fix

Install a configuration profile to prevent DoD applications from storing data in iCloud.

b
Apple iOS/iPadOS must not allow backup to remote systems (enterprise books).
CM-6 - Medium - CCI-000366 - V-219364 - SV-219364r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-004700
Vuln IDs
  • V-219364
  • V-97455
Rule IDs
  • SV-219364r604137_rule
  • SV-106559
Enterprise books may contain DoD-sensitive information. When Enterprise books are vulnerable to attacks on the backup systems and media when backed up. Disabling the backup capability mitigates this risk. Books which are lost, accidentally deleted, or corrupted for any reason, can be easily retrieved from the original source. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-21089r547607_chk

Review configuration settings to confirm "Allow backup of enterprise books" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow backup of enterprise books" is unchecked. Alternatively, verify the text "<key>allowEnterpriseBookBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Backing up enterprise books not allowed" is listed. If "Allow backup of enterprise books" is checked in the Apple iOS/iPadOS management tool, "<key>allowEnterpriseBookBackup</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Backing up enterprise books not allowed", this is a finding.

Fix: F-21088r547608_fix

Install a configuration profile to prevent backup of enterprise books that could contain DoD-sensitive information.

b
Apple iOS/iPadOS must not allow non-DoD applications to access DoD data.
CM-6 - Medium - CCI-000366 - V-219365 - SV-219365r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-005600
Vuln IDs
  • V-219365
  • V-97457
Rule IDs
  • SV-219365r604137_rule
  • SV-106561
Managed apps have been approved for the handling of DoD-sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DoD-sensitive information. Examples of unmanaged apps include apps for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DoD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DoD-sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-21090r547610_chk

Review configuration settings to confirm "Allow documents from managed apps in unmanaged apps" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from managed apps in unmanaged apps" is unchecked. Alternatively, verify the text "<key>allowOpenFromManagedToUnmanaged</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from managed to unmanaged apps not allowed" is listed. If "Allow documents from managed apps in unmanaged apps" is checked in the iOS management tool, "<key>allowOpenFromManagedToUnmanaged</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Opening documents from managed to unmanaged apps not allowed", this is a finding.

Fix: F-21089r547611_fix

Install a configuration profile to prevent non-DoD applications from accessing DoD data.

b
Apple iOS/iPadOS must implement the management setting: remove managed applications upon unenrollment from MDM (including sensitive and protected data).
CM-6 - Medium - CCI-000370 - V-219366 - SV-219366r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
AIOS-13-008900
Vuln IDs
  • V-219366
  • V-97461
Rule IDs
  • SV-219366r604137_rule
  • SV-106565
When a device is unenrolled from MDM, it is possible to relax the security policies that the MDM had implemented on the device. This may cause apps and data to be more vulnerable than prior to enrollment. Removing managed apps (and consequently the data maintained within) upon unenrollment mitigates this risk because on appropriately configured iPhone and iPads, DoD-sensitive information exists only within managed apps. Satisfies: PP-MDF-302510, PP-MDF-302505, PP-MDF-301500, MDF-PP-2500, MDF-PP-301510 SFR ID: FMT_SMF_EXT.2.1, FMT_SMF_EXT.1.1 #47h
Checks: C-21091r547613_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-21090r547614_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

c
Apple iOS/iPadOS must require a valid password be successfully entered before the mobile device data is unencrypted.
SC-28 - High - CCI-001199 - V-219367 - SV-219367r604137_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
AIOS-13-010500
Vuln IDs
  • V-219367
  • V-97463
Rule IDs
  • SV-219367r604137_rule
  • SV-106567
Passwords provide a form of access control that prevents unauthorized individuals from accessing computing resources and sensitive data. Passwords may also be a source of entropy for generation of key encryption or data encryption keys. If a password is not required to access data, this data is accessible to any adversary who obtains physical possession of the device. Requiring that a password be successfully entered before the mobile device data is unencrypted mitigates this risk. Note: MDF PP v2.0 requires a Password Authentication Factor and requires management of its length and complexity. It leaves open whether the existence of a password is subject to management. This STIGID addresses the configuration to require a password, which is critical to the cybersecurity posture of the device. SFR ID: FIA_UAU_EXT.1.1
Checks: C-21092r547616_chk

Review configuration settings to confirm the device is set to require a passcode before use. This procedure is performed on the iOS and iPadOS device. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Passcode required is set to "Yes". If "Passcode Required" is not set to "Yes", this is a finding.

Fix: F-21091r547617_fix

Install a configuration profile to require a password to unlock the device.

a
Apple iOS/iPadOS must implement the management setting: limit Ad Tracking.
CM-6 - Low - CCI-000366 - V-219368 - SV-219368r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-13-010600
Vuln IDs
  • V-219368
  • V-97465
Rule IDs
  • SV-219368r604137_rule
  • SV-106569
Ad Tracking refers to the advertisers' ability to categorize the device and spam the user with ads that are most relevant to the user's preferences. By not "Force limiting ad tracking", advertising companies are able to gather information about the user and device's browsing habits. If "Limit Ad Tracking" is not limited, a database of browsing habits of DoD devices can be gathered and stored under no supervision of the DoD. By limiting ad tracking, this setting does not completely mitigate the risk, but it limits the amount of information gathering. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21093r547619_chk

Review configuration settings to confirm "Force limited ad tracking" is checked. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Force limited ad tracking" is checked. Alternatively, verify the text "<key>forceLimitAdTracking</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Limit ad tracking enforced" is present. If "limited ad tracking enforced" is missing in the Apple iOS/iPadOS management tool, "<key>forceLimitAdTracking</key><false/>" does not appear in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Limit ad tracking enforced", this is a finding.

Fix: F-21092r547620_fix

Install a configuration profile to limit advertisers' ability to track the user's web browsing preferences.

a
Apple iOS/iPadOS must implement the management setting: not allow automatic completion of Safari browser passcodes.
CM-6 - Low - CCI-000366 - V-219369 - SV-219369r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-13-010700
Vuln IDs
  • V-219369
  • V-97467
Rule IDs
  • SV-219369r604137_rule
  • SV-106571
The AutoFill functionality in the Safari web browser allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's iPhone and iPad passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21094r547622_chk

Review configuration settings to confirm "Enable autofill" is unchecked. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Enable autofill" is unchecked. Alternatively, verify the text "<key>safariAllowAutoFill</key><false>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Auto-fill in Safari not allowed" is present. If "Enable autofill" is checked in the Apple iOS/iPadOS management tool, or "<key>safariAllowAutoFill</key><true>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Auto-fill in Safari not allowed", this is a finding.

Fix: F-21093r547623_fix

Install a configuration profile to disable the AutoFill capability in the Safari app.

b
Apple iOS/iPadOS must implement the management setting: Encrypt iTunes backups / Encrypt local backup.
CM-6 - Medium - CCI-000366 - V-219370 - SV-219370r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-010800
Vuln IDs
  • V-219370
  • V-97469
Rule IDs
  • SV-219370r604137_rule
  • SV-106573
When syncing an iPhone and iPad to a computer running iTunes, iTunes will prompt the user to back up the iPhone and iPad. If the performed backup is not encrypted, this could lead to the unauthorized disclosure of DoD-sensitive information if non-DoD personnel are able to access that machine. By forcing the backup to be encrypted, this greatly mitigates the risk of compromising sensitive data. iTunes backup and USB connections to computers are not authorized, but this control provides defense-in-depth for cases in which a user violates policy either intentionally or inadvertently. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21095r547625_chk

Review configuration settings to confirm "Force encrypted backups" is enabled in iTunes (Windows) or Finder (Mac). This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Encrypt local backup" is checked. Alternatively, verify the text "<key>forceEncryptedBackup</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Encrypt local backup" is listed. If "Encrypt local backup" is unchecked in the Apple iOS/iPadOS management tool, or "<key>forceEncryptedBackup</key><false/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Encrypt local backup", this is a finding.

Fix: F-21094r547626_fix

Install a configuration profile to force encrypted backups to iTunes.

a
Apple iOS/iPadOS must implement the management setting: not allow use of Handoff.
CM-6 - Low - CCI-000370 - V-219371 - SV-219371r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
AIOS-13-010900
Vuln IDs
  • V-219371
  • V-97471
Rule IDs
  • SV-219371r604137_rule
  • SV-106575
Handoff permits a user of an iPhone and iPad to transition user activities from one device to another. Handoff passes sufficient information between the devices to describe the activity, but app data synchronization associated with the activity is handled though iCloud, which should be disabled on a compliant iPhone and iPad. If a user associates both DoD and personal devices to the same Apple ID, the user may improperly reveal information about the nature of the user's activities on an unprotected device. Disabling Handoff mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21096r547628_chk

Review configuration settings to confirm "Allow Handoff" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Handoff" is unchecked. Alternatively, verify the text "<key>allowActivityContinuation</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Handoff not allowed" is listed. If "Allow Handoff" is checked in the Apple iOS/iPadOS management tool, "<key>allowActivityContinuation</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Handoff not allowed", this is a finding.

Fix: F-21095r547629_fix

Install a configuration profile to disable continuation of activities among devices and workstations.

a
Apple iOS/iPadOS must implement the management setting: require the user to enter a password when connecting to an AirPlay-enabled device for the first time.
AC-17 - Low - CCI-000063 - V-219372 - SV-219372r604137_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-000063
Version
AIOS-13-011100
Vuln IDs
  • V-219372
  • V-97473
Rule IDs
  • SV-219372r604137_rule
  • SV-106577
When a user is allowed to use AirPlay without a password, there is the potential that it may mistakenly associate the iPhone and iPad with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential that someone in control of a mistakenly associated device may obtain DoD-sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration, and are not required to comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-21097r547631_chk

Review configuration settings to confirm "Require passcode on first AirPlay pairing" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Require passcode on first AirPlay pairing" is checked. Alternatively, verify the text "<key>forceAirPlayOutgoingRequestsPairingPassword</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay outgoing requests pairing password enforced" is listed. If "Require passcode on first AirPlay pairing" is unchecked in the Apple iOS/iPadOS management tool, "<key>forceAirPlayOutgoingRequestsPairingPassword</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "AirPlay outgoing requests pairing password enforced", this is a finding.

Fix: F-21096r547632_fix

Install a configuration profile to require the user to enter a password when connecting to an AirPlay-enabled device for the first time.

b
Apple iOS/iPadOS must implement the management setting: Disable Allow MailDrop.
CM-6 - Medium - CCI-000366 - V-219373 - SV-219373r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-011200
Vuln IDs
  • V-219373
  • V-97475
Rule IDs
  • SV-219373r604137_rule
  • SV-106579
MailDrop allows users to send large attachments up to 5 GB in size via iCloud. Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21098r547634_chk

Review configuration settings to confirm "Allow MailDrop" is disabled. This validation procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow MailDrop" is not checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Accounts". 6. Tap the "mail account". 7. Verify "Mail Drop Enabled" is set to "No". If "Allow MailDrop" is not disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Mail Drop Enabled" as "Yes", this is a finding.

Fix: F-21097r547635_fix

Configure the Apple iOS/iPadOS configuration profile to disable "Allow MailDrop".

b
Apple iOS/iPadOS must implement the management setting: Disable Allow Shared Albums.
CM-7 - Medium - CCI-000381 - V-219374 - SV-219374r604137_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
AIOS-13-011300
Vuln IDs
  • V-219374
  • V-97477
Rule IDs
  • SV-219374r604137_rule
  • SV-106581
Storing data with a non-DoD cloud provider may leave the data vulnerable to breach. Disabling non-DoD cloud services mitigates this risk. Note: If the AO has approved the use/storage of DoD data in one or more personal (unmanaged) apps, allowing unrestricted activity by the user in downloading and installing personal (unmanaged) apps on the iOS 13 device may not be warranted due to the risk of possible loss of or unauthorized access to DoD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21099r547637_chk

Note: This requirement is Not Applicable if the AO has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts (see Section 2.9 of the STIG Supplemental document for more details). The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow Shared Albums" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Shared Albums" is not checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "iCloud Photos not allowed" is listed. If "Allow Shared Albums" is not disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "iCloud Photos not allowed", this is a finding.

Fix: F-21098r547638_fix

Configure the Apple iOS/iPadOS configuration profile to disable "Allow Shared Albums".

c
iPhone and iPad must have the latest available iOS operating system installed.
CM-6 - High - CCI-000366 - V-219375 - SV-219375r604137_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-13-011400
Vuln IDs
  • V-219375
  • V-97479
Rule IDs
  • SV-219375r604137_rule
  • SV-106583
Required security features are not available in earlier OS versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21100r547640_chk

Review configuration settings to confirm the most recently released version of iOS is installed. This validation procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Go to http://www.apple.com and determine the most current version of iOS released by Apple. In the MDM management console, review the version of iOS installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "About" and view the installed version of iOS. 4. Go back to the "General" screen. Also, tap "Software Update" and verify the following message is shown on the screen: "Your software is up to date." If the installed version of iOS on any reviewed iOS/iPadOS devices is not the latest released by Apple, this is a finding.

Fix: F-21099r547641_fix

Install the latest release version of Apple iOS/iPadOS on all managed iOS devices.

b
Apple iOS/iPadOS must implement the management setting: use SSL for Exchange ActiveSync.
IA-2 - Medium - CCI-000764 - V-219376 - SV-219376r604137_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
AIOS-13-011500
Vuln IDs
  • V-219376
  • V-97481
Rule IDs
  • SV-219376r604137_rule
  • SV-106585
Exchange email messages are a form of data in transit and thus are vulnerable to eavesdropping and man-in-the-middle attacks. Secure Sockets Layer (SSL), also referred to as Transport Layer Security (TLS), provides encryption and authentication services that mitigate the risk of breach. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21101r547643_chk

Review configuration settings to confirm "Use SSL" for the Exchange account is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Use SSL" is checked under the Exchange payload. Alternatively, verify the text "<key>SSL</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "SSL" is set to "Yes". If "Use SSL" is unchecked in the Apple iOS/iPadOS management tool, "<key>SSL</key><false/>" appears in the configuration profile, or the Exchange policy on the iPhone and iPad has "SSL" set to "No", this is a finding.

Fix: F-21100r547644_fix

Install a configuration profile to use SSL for Exchange ActiveSync.

b
Apple iOS/iPadOS must implement the management setting: not allow messages in an ActiveSync Exchange account to be forwarded or moved to other accounts in the Apple iOS/iPadOS Mail app.
CM-6 - Medium - CCI-000366 - V-219377 - SV-219377r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-011600
Vuln IDs
  • V-219377
  • V-97483
Rule IDs
  • SV-219377r604137_rule
  • SV-106587
The Apple iOS/iPadOS Mail app can be configured to support multiple email accounts concurrently. These email accounts are likely to involve content of varying degrees of sensitivity (e.g., both personal and enterprise messages). To prevent the unauthorized and undetected forwarding or moving of messages from one account to another, Mail ActiveSync Exchange accounts can be configured to block such behavior. While users may still send a message from the Exchange account to another account, these transactions must involve an Exchange server, enabling audit records of the transaction, filtering of mail content, and subsequent forensic analysis. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21102r547646_chk

Review configuration settings to confirm "Allow messages to be moved" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow messages to be moved" is unchecked under the Exchange payload. Alternatively, verify the text "<key>PreventMove</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the "name of the Exchange account". 7. Verify "Prevent Move" is set to "Yes". If "Allow messages to be moved" is checked in the Apple iOS/iPadOS management tool, "<key>PreventMove</key><false/>" appears in the configuration profile, or the Exchange policy on the iPhone and iPad has "Prevent Move" set to "No", this is a finding.

Fix: F-21101r547647_fix

Install a configuration profile to prevent Exchange messages from being moved or forwarded between email accounts.

b
Apple iOS/iPadOS must implement the management setting: Treat Airdrop as an unmanaged destination.
CM-6 - Medium - CCI-000366 - V-219378 - SV-219378r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-011700
Vuln IDs
  • V-219378
  • V-97485
Rule IDs
  • SV-219378r604137_rule
  • SV-106589
An Airdrop feature is a way to send contact information or photos to other users with this same feature enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, he/she may distribute this sensitive information very quickly and without DoD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21103r547649_chk

Review configuration settings to confirm "Treat AirDrop as an unmanaged destination" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Treat Airdrop as unmanaged destination" is checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Sharing managed documents using AirDrop not allowed" is listed. If "Treat Airdrop as unmanaged destination" is disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Sharing managed documents using AirDrop not allowed", this is a finding.

Fix: F-21102r547650_fix

Install a configuration profile to treat AirDrop as an unmanaged destination.

a
Apple iOS/iPadOS must implement the management setting: not have any Family Members in Family Sharing.
CM-6 - Low - CCI-000366 - V-219379 - SV-219379r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-13-011800
Vuln IDs
  • V-219379
  • V-97487
Rule IDs
  • SV-219379r604137_rule
  • SV-106591
Apple's Family Sharing service allows Apple iOS/iPadOS users to create a Family Group whose members have several shared capabilities, including the ability to lock, wipe, play a sound on, or locate the iPhone and iPads of other members. Each member of the group must be invited to the group and accept that invitation. A DoD user's iPhone and iPad may be inadvertently or maliciously wiped by another member of the Family Group. This poses a risk that the user could be without a mobile device for a period of time or lose sensitive information that has not been backed up to other storage media. Configuring iPhone and iPads so their associated Apple IDs are not members of Family Groups mitigates this risk. Note: If the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21104r547652_chk

Review configuration settings to confirm Family Sharing is disabled. Note that this is a User Based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the iPhone and iPad. On the iPhone and iPad: 1. Open the Settings app. 2. At the top of the screen, if "Sign in to your iPhone" is listed, this requirement has been met. 3. If the user profile is signed into iCloud, tap the user name. 4. Tap "Family Sharing". 5. Verify no accounts are listed other than the "Organizer". Note: The iPhone and iPad must be connected to the Internet to conduct this validation procedure. Otherwise, the device will display the notice "Family information is not available", in which case it cannot be determined if the configuration is compliant. If accounts (names or email addresses) are listed under "FAMILY MEMBERS" on the iPhone and iPad, this is a finding. Note: If the site has implemented DEP (not required), this setting can be managed via the MDM (supervised mode).

Fix: F-21103r547653_fix

The user must either remove all members from the Family Group on the iPhone and iPad or associate the device with an Apple ID that is not a member of a Family Group.

b
Apple iOS/iPadOS must implement the management setting: not share location data through iCloud.
AC-8 - Medium - CCI-000048 - V-219380 - SV-219380r604137_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
AIOS-13-011900
Vuln IDs
  • V-219380
  • V-97489
Rule IDs
  • SV-219380r604137_rule
  • SV-106593
Sharing of location data is an operations security (OPSEC) risk because it potentially allows an adversary to determine a DoD user's location and movements, and patterns in those movements, over time. An adversary could use this information to target the user or to gather intelligence on the user's likely activities. Using commercial cloud services to store and handle location data could leave the data vulnerable to breach, particularly by sophisticated adversaries. Disabling the use of such services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21105r547655_chk

Review configuration settings to confirm "Share My Location" is disabled. Note that this is a User Based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the iPhone and iPad only. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "Privacy". 3. Tap "Location Services". 4. If the AO has not approved use of personal iCloud accounts on the device, verify "Share My Location" is grayed out (cannot be selected). 5. If the AO has approved the use of personal iCloud accounts on the device, tap "Share My Location". 6. Verify "Share My Location" is off. If "Share My Location" is not grayed out (cannot be selected) when the AO has not approved use of personal iCloud accounts on the device, this is a finding. If "Share My Location" is toggled to the right and appears green on the iPhone and iPad when the AO has approved the use of personal iCloud accounts, this is a finding.

Fix: F-21104r547656_fix

The user must configure Apple iOS/iPadOS to disable location sharing through iCloud.

a
Apple iOS/iPadOS must implement the management setting: force Apple Watch wrist detection.
CM-7 - Low - CCI-000381 - V-219381 - SV-219381r604137_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AIOS-13-012100
Vuln IDs
  • V-219381
  • V-97491
Rule IDs
  • SV-219381r604137_rule
  • SV-106595
Because Apple Watch is a personal device, it is key that any sensitive DoD data displayed on the Apple Watch not be viewable when the watch is not in the immediate possession of the user. This control ensures the Apple Watch screen locks when the user takes the watch off, thereby protecting sensitive DoD data from possible exposure. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21106r547658_chk

Review configuration settings to confirm "Force Apple Watch wrist detection" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Wrist detection enforced on Apple Watch" is enforced. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Wrist detection enforced on Apple Watch" is listed. If "Wrist detection enforced on Apple Watch" is not enforced in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Wrist detection enforced on Apple Watch", this is a finding.

Fix: F-21105r547659_fix

Install a configuration profile to force Apple Watch wrist detection.

b
Apple iOS/iPadOS users must complete required training.
CM-6 - Medium - CCI-000370 - V-219382 - SV-219382r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
AIOS-13-012200
Vuln IDs
  • V-219382
  • V-97493
Rule IDs
  • SV-219382r604137_rule
  • SV-106597
The security posture on iOS devices requires the device user to configure several required policy rules on their device. User Based Enforcement (UBE) is required for these controls. In addition, if the AO has approved users' full access to the Apple App Store, than users must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the iOS mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-21107r547661_chk

Review a sample of site User Agreements of iOS device users or similar training records and training course content. Verify iPhone and iPad users have completed required training. If any iPhone and iPad user is found to not have completed required training, this is a finding.

Fix: F-21106r547699_fix

Have all iPhone and iPad users complete training on the following topics. Users must acknowledge receipt of training via a signed User Agreement or similar written record. Training Topics: -Operational security concerns introduced by unmanaged applications including applications utilizing global positioning system (GPS) tracking -Must ensure no DoD data is saved in an unmanaged app or transmitted from a personal app (for example, from personal email) -If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys, and to report any loss of control so that the credentials can be revoked. Upon device retirement, turn in, or reassignment, ensure a factory data reset is performed prior to device hand off. Follow Mobility service provider decommissioning procedures as applicable. -How to configure the following User Based Enforcement (UBE) controls (users must configure the control) and other controls on the iPhone and iPad: **Remove Family Sharing **Disable Shared Location **Disable Wi-Fi Assist **Use AirPrint only with AO-approved printers and print servers (see the Multifunction Device STIG for requirements) **Turn off “Apps” under “AUTOMATIC DOWNLOADS” in the “iTunes & App Store” section of the Settings app on the iPhone and iPad **Secure use of Calendar Alarm **Do not configure a DoD network (work) VPN profile on any third-party unmanaged VPN app **iPhone and iPad radios should be disabled using controls under "Settings" instead of "Control Center" -AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.)

b
A managed photo app must be used to take and store work-related photos.
AC-20 - Medium - CCI-000097 - V-219383 - SV-219383r604137_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-13-012300
Vuln IDs
  • V-219383
  • V-97495
Rule IDs
  • SV-219383r604137_rule
  • SV-106599
The iOS Photos app is unmanaged and may sync photos with a device user's personal iCloud account. Therefore work-related photos should not be taken via the iOS camera app or stored in the Photos app. A managed photo app should be used to take and manage work-related photos. SFR ID: NA
Checks: C-21108r547662_chk

Review configuration settings to confirm a managed photos app is installed on the iOS device. This check procedure is performed on the iPhone and iPad. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management". 4. Tap the DoD Configuration Profile from the Apple iOS/iPadOS management tool. 5. Tap "Apps". 6. Verify a photo capture and management app is listed. If a managed photo capture and management app is not installed on the iPhone and iPad, this is a finding.

Fix: F-21107r547663_fix

Install a managed photos app to take and manage work-related photos.

b
Apple iOS/iPadOS must implement the management setting: enable USB Restricted Mode.
AC-20 - Medium - CCI-000097 - V-219384 - SV-219384r604137_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-13-012500
Vuln IDs
  • V-219384
  • V-97497
Rule IDs
  • SV-219384r604137_rule
  • SV-106601
The USB lightning port on an iOS device can be used to access data on the device. The required settings ensure the Apple device password is entered before a previously trusted USB accessory can connect to the device. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21109r547665_chk

This is a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Allow USB Restricted Mode" is enabled. This check procedure is performed on both the device management tool and the iPhone and iPad device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow USB Restricted Mode" is checked. On the iPhone/iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow USB Restricted Mode" is listed. If "Allow USB Restricted Mode" is not enabled in both the management tool and on the Apple device, this is a finding. Note: "Allow USB Restricted Mode" may be called “Allow USB accessories while device is locked” in some MDM consoles. The required logic is to disable USB accessory connections when the device is locked.

Fix: F-21108r547701_fix

Install a configuration profile to disable the allow USB Restricted Mode in the management tool. This a Supervised-only control. Note: This control is called “Allow USB accessories while device is locked” in Apple Configurator and the control logic is opposite to what is listed here. Make sure the MDM policy rule is set correctly (to disable USB accessory connections when the device is locked).

a
Apple iOS/iPadOS must not allow managed apps to write contacts to unmanaged contacts accounts.
CM-6 - Low - CCI-000366 - V-219385 - SV-219385r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-13-012600
Vuln IDs
  • V-219385
  • V-97499
Rule IDs
  • SV-219385r604137_rule
  • SV-106603
Managed apps have been approved for the handling of DoD-sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DoD-sensitive information. Examples of unmanaged apps include apps for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DoD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DoD-sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-21110r547666_chk

Review configuration settings to confirm "Allow managed apps to write contacts to unmanaged contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the Apple iOS/iPadOS device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow managed apps to write contacts to unmanaged contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow managed apps to write contacts to unmanaged contacts accounts" is not listed. If "Allow managed apps to write contacts to unmanaged contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow managed apps to write contacts to unmanaged contacts accounts", this is a finding.

Fix: F-21109r547667_fix

Install a configuration profile to prevent managed apps writing contacts to unmanaged contacts.

a
Apple iOS/iPadOS must not allow unmanaged apps to read contacts from managed contacts accounts.
CM-6 - Low - CCI-000370 - V-219386 - SV-219386r604137_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
AIOS-13-012700
Vuln IDs
  • V-219386
  • V-97501
Rule IDs
  • SV-219386r604137_rule
  • SV-106605
Managed apps have been approved for the handling of DoD-sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DoD-sensitive information. Examples of unmanaged apps include apps for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DoD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DoD-sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-21111r547669_chk

Review configuration settings to confirm "Allow unmanaged apps to read contacts from managed contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow unmanaged apps to read contacts from managed contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow unmanaged apps to read contacts from managed contacts accounts" is not listed. If "Allow unmanaged apps to read contacts from managed contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow unmanaged apps to read contacts from managed contacts accounts", this is a finding.

Fix: F-21110r547670_fix

Install a configuration profile to prevent unmanaged apps to read contacts from managed contacts accounts.

a
Apple iOS/iPadOS must implement the management setting: disable AirDrop.
AC-20 - Low - CCI-000097 - V-219387 - SV-219387r604137_rule
RMF Control
AC-20
Severity
Low
CCI
CCI-000097
Version
AIOS-13-013000
Vuln IDs
  • V-219387
  • V-97503
Rule IDs
  • SV-219387r604137_rule
  • SV-106607
An Airdrop feature is a way to send contact information or photos to other users with this same feature enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, he/she may distribute this sensitive information very quickly and without DoD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Device Enrollment Program (DEP), this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21112r547672_chk

Determine if the site AO has approved the use of AirDrop for unmanaged data transfer. Look for a document showing approval. Review configuration settings to confirm AirDrop is disabled, if not approved. If approved, this requirement is not applicable. This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding (if the AO has not approved the use of Apple Watch for unmanaged data transfer). If the iPhone or iPad being reviewed is Supervised by the MDM, follow these procedures: This check procedure is performed on both the device management tool and the iPhone and iPad device. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow AirDrop" is unchecked. On the iPhone/iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirDrop not allowed" is listed. If the AO has not approved AirDrop and "AirDrop not allowed" is not listed in both the management tool and on the Apple device, this is a finding.

Fix: F-21111r547673_fix

If the AO has not approved the use of AirDrop for unmanaged data transfer, install a configuration profile to disable the AllowAirDrop control in the management tool. This a Supervised-only control.

b
Apple iOS/iPadOS must implement the management setting: disable paired Apple Watch.
CM-6 - Medium - CCI-000366 - V-219388 - SV-219388r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-013100
Vuln IDs
  • V-219388
  • V-97505
Rule IDs
  • SV-219388r604137_rule
  • SV-106609
The STIG requires AO approval before an Apple Watch (DoD owned or personally owned) can be paired with a DoD owned iPhone to insure the AO has evaluated the risk in having sensitive DoD data transferred to and stored on an Apple Watch in their operational environment. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21113r547675_chk

Determine if the site AO has approved the use of Apple Watch with DoD owned iPhones. Look for a document showing approval. Review configuration settings to confirm "Allow Paired Watch" is disabled, if not approved. If approved, this requirement is not applicable. This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding (if the AO has not approved the use of AirDrop for unmanaged data transfer). If the iPhone or iPad being reviewed is Supervised by the MDM, follow these procedures: This check procedure is performed on both the device management tool and the iPhone. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Paired Watch" is unchecked. On the iPhone: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Paired Apple Watch not allowed" is listed. If the AO has not approved pairing an Apple Watch with a DoD owned iPhone and "Paired Apple Watch not allowed" is not listed in both the management tool and on the Apple device, this is a finding.

Fix: F-21112r547676_fix

If the AO has not approved the use of Apple Watch with DoD owned iPhones, install a configuration profile to disable the Apple Watch control in the management tool. This a Supervised-only control.

b
Apple iOS/iPadOS must disable password autofill in browsers and applications.
AC-20 - Medium - CCI-000097 - V-219389 - SV-219389r604137_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-13-013200
Vuln IDs
  • V-219389
  • V-97507
Rule IDs
  • SV-219389r604137_rule
  • SV-106611
The AutoFill functionality in browsers and applications allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's iPhone and iPad passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21114r547678_chk

This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Allow Password Autofill" is disabled. This check procedure is performed on both the iOS/iPadOS device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow Password Autofill" is unchecked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Password Autofill is not allowed" is not listed. If "Password Autofill is not allowed" is not disabled in both the iOS/iPadOS management tool and on the Apple device, this is a finding.

Fix: F-21113r547679_fix

Install a configuration profile to disable the allow password autofill in the management tool. This a Supervised-only control.

b
Apple iOS/iPadOS must disable allow setting up new nearby devices.
CM-6 - Medium - CCI-000366 - V-219390 - SV-219390r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-013300
Vuln IDs
  • V-219390
  • V-97509
Rule IDs
  • SV-219390r604137_rule
  • SV-106613
This control allows Apple device users to request passwords from nearby devices. This could lead to a compromise of the device password with an unauthorized person or device. DoD Apple device passwords should not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21115r547681_chk

This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Allow setting up new nearby devices" is disabled. This check procedure is performed on both the iOS/iPadOS device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Proximity setup to a new device is not allowed" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Proximity setup to a new device is not allowed" is not listed. If "Proximity setup to a new device is not allowed" is disabled in both the iOS/iPadOS management tool and on the Apple device, this is a finding.

Fix: F-21114r547682_fix

Install a configuration profile to disable the allow setting up new nearby devices in the management tool. This a Supervised only control.

b
Apple iOS/iPadOS must disable password proximity requests.
AC-20 - Medium - CCI-000097 - V-219391 - SV-219391r604137_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-13-013400
Vuln IDs
  • V-219391
  • V-97511
Rule IDs
  • SV-219391r604137_rule
  • SV-106615
This control allows one Apple device to be notified to share its password with a nearby device. This could lead to a compromise of the device password with an unauthorized person or device. DoD Apple device passwords should not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21116r547684_chk

This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Allow Password Proximity Requests" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Password Proximity Requests" is unchecked. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Proximity password requests not allowed" is not listed. If "Proximity password requests not allowed" is not disabled in both the management tool and on the Apple device, this is a finding.

Fix: F-21115r547685_fix

Install a configuration profile to disable the allow password proximity requests in the management tool. This a Supervised-only control.

b
Apple iOS/iPadOS must disable password sharing.
CM-6 - Medium - CCI-000370 - V-219392 - SV-219392r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
AIOS-13-013500
Vuln IDs
  • V-219392
  • V-97513
Rule IDs
  • SV-219392r604137_rule
  • SV-106617
This control allows sharing passwords between Apple devices using Airdrop. This could lead to a compromise of the device password with an unauthorized person or device. DoD Apple device passwords should not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21117r547687_chk

This a Supervised only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Password Sharing is not allowed" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Password Sharing is not allowed" is unchecked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Password Sharing is not allowed" is not listed. If "Password Sharing is not allowed" is not disabled in both the management tool and on the Apple device, this is a finding.

Fix: F-21116r547688_fix

Install a configuration profile to disable the allow password proximity sharing in the management tool. This a Supervised-only control.

a
Apple iOS/iPadOS must disable Find My Friends in the Find My app.
AC-20 - Low - CCI-000097 - V-219393 - SV-219393r604137_rule
RMF Control
AC-20
Severity
Low
CCI
CCI-000097
Version
AIOS-13-013600
Vuln IDs
  • V-219393
  • V-97515
Rule IDs
  • SV-219393r604137_rule
  • SV-106619
This control does not share a DoD user's location but encourages location sharing between DoD mobile device users, which can lead to OPSEC risks. Sharing the location of a DoD mobile device is a violation of AIOS-13-011900. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21118r547690_chk

This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Find My Friends" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Find My Friends" is unchecked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Find My Friends" is not listed. If "Find My Friends" is not disabled in both the management tool and on the Apple device, this is a finding.

Fix: F-21117r547691_fix

Install a configuration profile to disable Find My Friends in the Find My app in the management tool. This a Supervised-only control.

b
The Apple iOS/iPadOS must be Supervised by the MDM.
CM-6 - Medium - CCI-000366 - V-219394 - SV-219394r604137_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-13-013700
Vuln IDs
  • V-219394
  • V-97517
Rule IDs
  • SV-219394r604137_rule
  • SV-106621
When an iOS/iPadOS is not supervised, the DoD mobile service provider cannot control when new iOS/iPadOS updates are installed on site managed devices. Most updates should be installed immediately to mitigate new security vulnerabilities, while some sites need to test each update prior to installation to insure critical missions are not adversely impacted by the update. Also, several password and data protection controls can only be implemented when an Apple device is Supervised. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21119r547693_chk

Review configuration settings to confirm site managed iOS/iPadOS devices are supervised. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify all managed Apple devices are supervised (verification procedure will vary by MDM product). Note: if the Apple device is not managed by an MDM and supervision is set up via Apple Configurator, this procedure is not applicable. On the iPhone and iPad: 1. Open the Settings app. 2. Verify a message similar to the following appears on the screen: "This iPad is supervised by (name of site DoD mobile service provider)." If site managed iOS/iPadOS devices are not supervised, this is a finding.

Fix: F-21118r547703_fix

Use one of the following methods to Supervise iOS and iPadOS devices managed by the DoD mobile service provider. Method 1: -Register all current and new iOS and iPadOS devices in the DoD mobile service provider's Device Enrollment Program (DEP)/Apple Business Manager (ABM) account. -Enable Supervision of managed iOS/iPadOS devices in the MDM. Method 2: -Configure each iOS/iPadOS device using the Apple Configurator tool for Supervision. This method is usually only appropriate when MDM management of the DoD Apple device is not appropriate or an older device cannot be registered in DEP/ABM.

b
Apple iOS/iPadOS must disable Allow USB drive access in Files access if the AO has not approved the use of DoD approved USB storage drives with iOS/iPadOS devices.
AC-20 - Medium - CCI-000097 - V-219395 - SV-219395r604137_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-13-013800
Vuln IDs
  • V-219395
  • V-97519
Rule IDs
  • SV-219395r604137_rule
  • SV-106623
Unauthorized use of USB storage drives could lead to the introduction of malware or unauthorized software into the DoD IT infrastructure and compromise of sensitive DoD information and systems. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-21120r547694_chk

This requirement is not applicable if the AO has approved the use of USB drives to load files to Apple devices. The approval must be in writing and include which USB storage devices are approved for use. If the AO has not approved the use of USB drives to load files to Apple devices, use the following procedures for verifying compliance: This a Supervised-only control. If the iPhone or iPad being reviewed is not Supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is Supervised by the MDM, review configuration settings to confirm "Allow USB drive access in Files access" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, then the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow USB drive access in Files access" is unchecked. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles" or "Profiles & Device Management" or "Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow USB drive access in Files access" is not listed. If "Allow USB drive access in Files access" is not disabled in both the management tool and on the Apple device, this is a finding.

Fix: F-21119r547695_fix

If the AO has not approved the use of USB drives to load files to Apple devices, install a configuration profile to disable "Allow USB drive access in Files access".

c
All Apple iOS/iPadOS 13 installations must be removed.
CM-6 - High - CCI-000366 - V-233510 - SV-233510r606412_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-13-999999
Vuln IDs
  • V-233510
Rule IDs
  • SV-233510r606412_rule
Apple iOS/iPadOS 13 is no longer supported by Apple and therefore, may contain security vulnerabilities. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-33406r606410_chk

Verify there are no installations of Apple iOS/iPadOS 13 at the site. If Apple iOS/iPadOS 13 is being used at the site, this is a finding.

Fix: F-33382r606411_fix

Remove all installations of Apple iOS/iPadOS 13.