Apple iOS/iPadOS 16 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2023-08-14
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Apple iOS/iPadOS 16 must allow the administrator (MDM) to perform the following management function: enable/disable VPN protection across the device.
CM-6 - Medium - CCI-000366 - V-257104 - SV-257104r904212_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-701000
Vuln IDs
  • V-257104
Rule IDs
  • SV-257104r904212_rule
The system administrator must configure VPN access to meet organization-specific policies based on mission needs. Otherwise, a user could inadvertently or maliciously set up a VPN and connect to a network that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_SMF_EXT.1.1 #3
Checks: C-60789r904210_chk

Review the list of unmanaged apps installed on the iPhone and iPad and determine if any third-party VPN clients are installed. If so, verify the VPN app is not configured with a DOD network (work/managed) VPN profile. This validation procedure is performed on the iOS device only. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap the "VPN and Device Management" line and determine if any "Personal VPN" exists. 4. If not, the requirement has been met. 5. If there are personal VPNs, open each VPN app. Review the list of VPN profiles configured on the VPN client. 6. Verify no DOD network VPN profiles are configured on the VPN client. If any third-party unmanaged VPN apps are installed (personal VPN), and they have a DOD network VPN profile configured on the client, this is a finding. Note: This setting cannot be managed by the MDM administrator and is a User-Based Enforcement (UBE) requirement.

Fix: F-60730r904211_fix

If a third-party unmanaged VPN app is installed on the iOS 16 device, do not configure the VPN app with a DOD network VPN profile.

b
Apple iOS/iPadOS 16 must not allow backup to remote systems (managed applications data stored in iCloud).
AC-20 - Medium - CCI-000097 - V-257105 - SV-257105r904215_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-16-703600
Vuln IDs
  • V-257105
Rule IDs
  • SV-257105r904215_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-60790r904213_chk

Review configuration settings to confirm "Allow managed apps to store data in iCloud" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow managed apps to store data in iCloud" is unchecked. Alternatively, verify the text "<key>allowManagedAppsCloudSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN &Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Managed apps cloud sync not allowed" is listed. If "Allow managed apps to store data in iCloud" is checked in the Apple iOS/iPadOS management tool, "<key>allowManagedAppsCloudSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Managed apps cloud sync not allowed", this is a finding.

Fix: F-60731r904214_fix

Install a configuration profile to prevent DOD applications from storing data in iCloud.

b
Apple iOS/iPadOS 16 must not allow backup to remote systems (enterprise books).
CM-6 - Medium - CCI-000366 - V-257106 - SV-257106r904218_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-703700
Vuln IDs
  • V-257106
Rule IDs
  • SV-257106r904218_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-60791r904216_chk

Review configuration settings to confirm "Allow backup of enterprise books" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow backup of enterprise books" is unchecked. Alternatively, verify the text "<key>allowEnterpriseBookBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Backing up enterprise books not allowed" is listed. If "Allow backup of enterprise books" is checked in the Apple iOS/iPadOS management tool, "<key>allowEnterpriseBookBackup</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Backing up enterprise books not allowed", this is a finding.

Fix: F-60732r904217_fix

Install a configuration profile to prevent backup of enterprise books that could contain DOD sensitive information.

b
Apple iOS/iPadOS 16 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-257107 - SV-257107r904221_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
AIOS-16-706500
Vuln IDs
  • V-257107
Rule IDs
  • SV-257107r904221_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-60792r904219_chk

Review configuration settings to confirm the minimum passcode length is six or more characters. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, for User Enrollment, verify a Passcode profile has been sent to managed mobile devices. For Device Enrollment, verify the Passcode profile has "Minimum passcode length" value set to six or greater. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the password policy. 5. Tap "Restrictions". 6a. For User Enrollment, verify a Passcode profile is present. 6b. For Device Enrollment, Tap "Passcode". Verify "Minimum length" is listed as "six or greater". For User Enrollment, if a Password profile is not installed, this is a finding. For Device Enrollment, if the "Minimum passcode length" is less than six characters in the iOS management tool or the password policy on the iPhone and iPad from the Apple iOS/iPadOS management tool does not list "Minimum length" of six or greater, this is a finding.

Fix: F-60733r904220_fix

Install a configuration profile to enforce a minimum passcode length value of six or greater. For User Enrollment, when a Passcode profile is installed on the mobile device, the password length is automatically set to six characters. For Device enrollment, the password length must be set to six characters in the Passcode profile.

b
Apple iOS/iPadOS 16 must be configured to not allow passwords that include more than four repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-257108 - SV-257108r904224_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-706600
Vuln IDs
  • V-257108
Rule IDs
  • SV-257108r904224_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-60793r904222_chk

Review configuration settings to confirm simple passcodes are not allowed. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool: - For User Enrollment, verify a Password profile has been installed on Managed mobile devices. - For Device Enrollment, verify "Allow simple value" is unchecked in the Passcode profile. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6a. For User Enrollment, verify a Passcode profile is present. 6b. For Device Enrollment, Tap "Passcode". Verify "Simple passcodes allowed" is set to "No". For User Enrollment, if a Password profile is not installed, this is a finding. For Device Enrollment, if "Allow simple value" is checked in the Apple iOS/iPadOS management tool or the password policy on the iPhone and iPad does not have "Simple passcodes allowed" set to "No", this is a finding.

Fix: F-60734r904223_fix

Install a configuration profile to disallow more than four sequential or repeating numbers or letters in the device unlock password. Note: For User Enrollment, this requirement is met automatically if a Password profile is installed.

b
Apple iOS/iPadOS 16 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-257109 - SV-257109r904227_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-16-706700
Vuln IDs
  • V-257109
Rule IDs
  • SV-257109r904227_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DOD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-60794r904225_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. For User Enrollment, check a sample of user phones to verify compliance: 1. Open "Settings". 2. Tap "Display & Brightness". 3. Tap "Auto-Lock". 4. Verify "Auto-Lock" has been set to "5 minutes" or less.  For Device Enrollment, in the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS/iPadOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. For User Enrollment, if on sampled Apple devices the Auto-Lock is not set to 5 minutes or less, this is a finding. For Device Enrollment, on the management server, if the sum of the "Max grace period" and "Max inactivity" values is not between 1 and 15 minutes in the iOS/iPadOS management tool or if on the iPhone/iPad, the sum of the values assigned to "Max grace period" and "Max inactivity" is not between 1 and 15 minutes, this is a finding.

Fix: F-60735r904226_fix

For User Enrollment, this is a User-Based Enforcement (UBE) control. The device user must configure setting on their personal phone. 1. Open "Settings". 2. Tap "Display & Brightness". 3. Tap "Auto-Lock". 4. Set "Auto-Lock" to "5 minutes" or less. For Device Enrollment, install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

b
Apple iOS/iPadOS 16 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-257110 - SV-257110r904230_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-16-706800
Vuln IDs
  • V-257110
Rule IDs
  • SV-257110r904230_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-60795r904228_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. For User Enrollment, check a sample of user phones to verify compliance: 1. Open "Settings". 2. Tap "Display & Brightness". 3. Tap "Auto-Lock". 4. Verify "Auto-Lock" has been set to "5 minutes" or less. For Device Enrollment, in the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS/iPadOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. For User Enrollment, if on sampled Apple devices the Auto-Lock is not set to 5 minutes or less, this is a finding. For Device Enrollment, on the management server, if the sum of the "Max grace period" and "Max inactivity" values is not between 1 and 15 minutes in the iOS/iPadOS management tool or if on the iPhone/iPad, the sum of the values assigned to "Max grace period" and "Max inactivity" is not between 1 and 15 minutes, this is a finding.

Fix: F-60736r904229_fix

For User Enrollment, this is a User-Based Enforcement (UBE) control. The device user must configure setting on their personal phone. 1. Open "Settings". 2. Tap "Display & Brightness". 3. Tap "Auto-Lock". 4. Set "Auto-Lock" to "5 minutes" or less. For Device Enrollment, install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

b
Apple iOS/iPadOS 16 must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Medium - CCI-000044 - V-257111 - SV-257111r904233_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
AIOS-16-706900
Vuln IDs
  • V-257111
Rule IDs
  • SV-257111r904233_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-60796r904231_chk

Review configuration settings to confirm consecutive failed authentication attempts is set to 10 or fewer. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. For User Enrollment, check a sample of user phones to verify compliance: 1. Open the Settings app. 2. Tap "Face ID & Passcode". 3. When prompted, enter Passcode. 4. Scroll down and verify "Erase Data" is turned on. Note: The number of failed attempts is automatically set to "10". For Device Enrollment: In the Management tool, verify the "Maximum number of failed attempts" value is set to "10" or fewer. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Max failed attempts" is listed as "10" or fewer. For User Enrollment, if "Erase Data" is not turned on for sample devices, this is a finding. For Device Enrollment, if the "Maximum number of failed attempts" is more than "10" in the iOS management tool or the password policy on the iPhone and iPad does not list "Max failed attempts" of "10" or fewer, this is a finding.

Fix: F-60737r904232_fix

For User Enrollment, this is a User-Based Enforcement (UBE) control. The device user must configure setting on their personal phone. 1. Open the Settings app. 2. Tap "Face ID & Passcode". 3. When prompted, enter Passcode. 4. Scroll down and turn on "Erase Data". Note: The number of failed attempts is automatically set to "10". For Device Enrollment, install a configuration profile to allow only "10" or fewer consecutive failed authentication attempts.

b
Apple iOS/iPadOS 16 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DOD-approved commercial app repository, MDM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-257112 - SV-257112r904236_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-707000
Vuln IDs
  • V-257112
Rule IDs
  • SV-257112r904236_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DOD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-60797r904234_chk

Review configuration settings to confirm "Allow Trusting New Enterprise App Authors" is disabled. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify "Allow Trusting New Enterprise App Authors" is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Trusting enterprise apps not allowed" is listed. If "Allow Trusting New Enterprise App Authors" is not disabled in the iOS/iPadOS management tool or on the iPhone and iPad, this is a finding.

Fix: F-60738r904235_fix

Install a configuration profile to disable "Allow Trusting New Enterprise App Authors".

b
The Apple iOS/iPadOS 16 allow list must be configured to not include applications with the following characteristics: - backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - transmits MD diagnostic data to non-DOD servers; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-257113 - SV-257113r904239_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-707400
Vuln IDs
  • V-257113
Rule IDs
  • SV-257113r904239_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DOD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DOD data or have features with no known application in the DOD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-60798r904237_chk

Verify no apps with the following prohibited characteristics are included in the configuration profile: - backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - transmits MD diagnostic data to non-DOD servers; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers. This check procedure is performed on the Apple iOS/iPadOS management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Listed App" (allowlistedAppBundleIDs) is configured and there are no managed apps with prohibited characteristics. If "Allow listed apps" is not configured and contains apps with prohibited characteristics, this is a finding.

Fix: F-60739r904238_fix

Install a configuration profile with an allow list of approved apps (allowlistedAppBundleIDs). Ensure the allow list does not include apps with the following characteristics: - Backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services). - Transmits MD diagnostic data to non-DOD servers. - Allows synchronization of data or applications between devices associated with user. - Allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers.

b
Apple iOS/iPadOS 16 must be configured to not display notifications when the device is locked.
AC-11 - Medium - CCI-000060 - V-257114 - SV-257114r904242_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
AIOS-16-707500
Vuln IDs
  • V-257114
Rule IDs
  • SV-257114r904242_rule
Many mobile devices display notifications on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #18
Checks: C-60799r904240_chk

Review configuration settings to confirm "Show Notification Center in Lock screen" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Notification Center in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenNotificationsView</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Notifications view on lock screen not allowed" is present. If "Show Notification Center in Lock screen" is checked in the Apple iOS/iPadOS management tool, "<key>allowLockScreenNotificationsView</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Notifications View on lock screen not allowed", this is a finding.

Fix: F-60740r904241_fix

Install a configuration profile to disable Notification Center from the device lock screen.

b
Apple iOS/iPadOS 16 must not display notifications (calendar information) when the device is locked.
AC-11 - Medium - CCI-000060 - V-257115 - SV-257115r904245_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
AIOS-16-707600
Vuln IDs
  • V-257115
Rule IDs
  • SV-257115r904245_rule
Many mobile devices display notifications on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the MOS to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #18
Checks: C-60800r904243_chk

Review configuration settings to confirm "Show Today view in Lock screen" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Today view in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenTodayView</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management" or Profiles". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Today view on lock screen not allowed" is present. If "Show Today view in Lock screen" is checked in the Apple iOS/iPadOS management tool, "<key>allowLockScreenTodayView</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Today view on lock screen not allowed", this is a finding.

Fix: F-60741r904244_fix

Install a configuration profile to disable "Show Today view in Lock screen" from the device lock screen.

a
The Apple iOS/iPadOS 16 device User Agreement must include the DOD advisory warning message.
AC-8 - Low - CCI-000048 - V-257116 - SV-257116r904248_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
AIOS-16-708400
Vuln IDs
  • V-257116
Rule IDs
  • SV-257116r904248_rule
Before granting access to the system, the mobile operating system is required to display the DOD-approved system use notification message or banner that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure DOD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device or in the User Agreement. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK". The approved DOD text must be used exactly as required in the Knowledge Service referenced in DODI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-60801r904246_chk

The DOD warning banner can be displayed in the User Agreement (required text is found in the Vulnerability Discussion). Review the signed user agreements for several iOS device users and verify the agreement includes the required DOD warning banner text. If the required warning banner text is not on all signed user agreements reviewed, this is a finding.

Fix: F-60742r904247_fix

Configure the DOD warning banner by placing the DOD warning banner text in the user agreement signed by each iOS device user. Refer to the Vulnerability Discussion for required text.

b
Apple iOS/iPadOS 16 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
SC-4 - Medium - CCI-001090 - V-257117 - SV-257117r904251_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
AIOS-16-709200
Vuln IDs
  • V-257117
Rule IDs
  • SV-257117r904251_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-60802r904249_chk

Review configuration settings to confirm backup in management apps is disabled and "Encrypt local backup" is enabled in iTunes (for Windows computer) and in Finder on Mac. Note: iTunes Backup/Finder Backup is implemented by the configuration policy rule "Force encrypted backups", which is included in AIOS-16-010700 and therefore not included in the procedure below. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify backing up app data is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap a "managed app". 7. Verify "App data will not be backed up" is listed. Note: Steps 6 and 7 must be performed for each managed app. If backing up app data is not disabled in the Apple iOS/iPadOS management tool or "app data will not be backed up" is not listed for each managed app on the iPhone and iPad, this is a finding.

Fix: F-60743r904250_fix

Install a configuration profile to disable backup of managed apps.

b
Apple iOS/iPadOS 16 must not allow non-DOD applications to access DOD data.
AC-6 - Medium - CCI-002233 - V-257118 - SV-257118r904254_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
AIOS-16-709700
Vuln IDs
  • V-257118
Rule IDs
  • SV-257118r904254_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to sensitive DOD information. To mitigate this risk, there are data sharing restrictions. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the administrator or common application developer mitigates this risk. Copy/paste of data between applications in different application processes or groups of application processes is considered an exception to the access control policy; therefore, the administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-60803r904252_chk

Review configuration settings to confirm "Allow documents from managed apps in unmanaged apps" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from managed apps in unmanaged apps" is unchecked. Alternatively, verify the text "<key>allowOpenFromManagedToUnmanaged</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from managed to unmanaged apps not allowed" is listed. If "Allow documents from managed apps in unmanaged apps" is checked in the iOS management tool, "<key>allowOpenFromManagedToUnmanaged</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Opening documents from managed to unmanaged apps not allowed", this is a finding.

Fix: F-60744r904253_fix

Install a configuration profile to prevent non-DOD applications from accessing DOD data.

b
Apple iOS/iPadOS 16 must be configured to wipe enterprise data and apps upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-257119 - SV-257119r904257_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-709900
Vuln IDs
  • V-257119
Rule IDs
  • SV-257119r904257_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, putting it at much greater risk of unauthorized access and disclosure. Satisfies: PP-MDF-333300, PP-MDF-333310 SFR ID: FMT_SMF_EXT.2.1
Checks: C-60804r904255_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-60745r904256_fix

Install a configuration profile to delete all managed apps upon device unenrollment. This setting is normally configured on each managed app in the MDM.

c
Apple iOS/iPadOS 16 must require a valid password be successfully entered before the mobile device data is unencrypted.
SC-28 - High - CCI-001199 - V-257120 - SV-257120r904260_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
AIOS-16-710400
Vuln IDs
  • V-257120
Rule IDs
  • SV-257120r904260_rule
Passwords provide a form of access control that prevents unauthorized individuals from accessing computing resources and sensitive data. Passwords may also be a source of entropy for generation of key encryption or data encryption keys. If a password is not required to access data, this data is accessible to any adversary who obtains physical possession of the device. Requiring that a password be successfully entered before the mobile device data is unencrypted mitigates this risk. Note: MDF PP v2.0 requires a Password Authentication Factor and requires management of its length and complexity. It leaves open whether the existence of a password is subject to management. This requirement addresses the configuration to require a password, which is critical to the cybersecurity posture of the device. SFR ID: FIA_UAU_EXT.1.1
Checks: C-60805r904258_chk

Review configuration settings to confirm the device is set to require a passcode before use. This procedure is performed on the iOS and iPadOS device. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Passcode required" is set to "Yes". If "Passcode required" is not set to "Yes", this is a finding.

Fix: F-60746r904259_fix

Install a configuration profile to require a password to unlock the device.

b
Apple iOS/iPadOS 16 must implement the management setting: Encrypt iTunes backups/Encrypt local backup.
CM-6 - Medium - CCI-000366 - V-257121 - SV-257121r904263_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-710700
Vuln IDs
  • V-257121
Rule IDs
  • SV-257121r904263_rule
When syncing an iPhone and iPad to a computer running iTunes, iTunes will prompt the user to back up the iPhone and iPad. If the performed backup is not encrypted, this could lead to the unauthorized disclosure of DOD sensitive information if non-DOD personnel are able to access that machine. Forcing the backup to be encrypted greatly mitigates the risk of compromising sensitive data. iTunes backup and USB connections to computers are not authorized, but this control provides defense-in-depth for cases in which a user violates policy either intentionally or inadvertently. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60806r904261_chk

Review configuration settings to confirm "Force encrypted backups" is enabled in iTunes (Windows) or Finder (Mac). This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Encrypt local backup" is checked. Alternatively, verify the text "<key>forceEncryptedBackup</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Encrypt backups enforced" is listed. If "Encrypt local backup" is unchecked in the Apple iOS/iPadOS management tool, "<key>forceEncryptedBackup</key><false/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Encrypt backups enforced", this is a finding.

Fix: F-60747r904262_fix

Install a configuration profile to force encrypted backups to iTunes.

a
Apple iOS/iPadOS 16 must implement the management setting: require the user to enter a password when connecting to an AirPlay-enabled device for the first time.
AC-17 - Low - CCI-000063 - V-257122 - SV-257122r904266_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-000063
Version
AIOS-16-710900
Vuln IDs
  • V-257122
Rule IDs
  • SV-257122r904266_rule
When a user is allowed to use AirPlay without a password, it may mistakenly associate the iPhone and iPad with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential for someone in control of a mistakenly associated device to obtain DOD sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration and are not required to comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-60807r904264_chk

Review configuration settings to confirm "Require passcode on first AirPlay pairing" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Require passcode on first AirPlay pairing" is checked. Alternatively, verify the text "<key>forceAirPlayOutgoingRequestsPairingPassword</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay outgoing requests pairing password enforced" is listed. If "Require passcode on first AirPlay pairing" is unchecked in the Apple iOS/iPadOS management tool, "<key>forceAirPlayOutgoingRequestsPairingPassword</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "AirPlay outgoing requests pairing password enforced", this is a finding.

Fix: F-60748r904265_fix

Install a configuration profile to require the user to enter a password when connecting to an AirPlay-enabled device for the first time.

c
iPhone and iPad must have the latest available iOS/iPadOS operating system installed.
CM-6 - High - CCI-000366 - V-257123 - SV-257123r904269_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-16-711200
Vuln IDs
  • V-257123
Rule IDs
  • SV-257123r904269_rule
Required security features are not available in earlier OS versions. In addition, earlier versions may have known vulnerabilities. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60808r904267_chk

Review configuration settings to confirm the most recently released version of iOS is installed. This validation procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Go to https://www.apple.com and determine the most current version of iOS released by Apple. In the MDM management console, review the version of iOS installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "About" and view the installed version of iOS. 4. Go back to the "General" screen. Tap "Software Update" and verify the following message is shown on the screen: "Your software is up to date." If the installed version of iOS on any reviewed iOS/iPadOS devices is not the latest released by Apple, this is a finding.

Fix: F-60749r904268_fix

Install the latest release version of Apple iOS/iPadOS on all managed iOS devices.

b
Apple iOS/iPadOS 16 must implement the management setting: use SSL for Exchange ActiveSync.
IA-2 - Medium - CCI-000764 - V-257124 - SV-257124r904272_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
AIOS-16-711300
Vuln IDs
  • V-257124
Rule IDs
  • SV-257124r904272_rule
Exchange email messages are a form of data in transit and thus are vulnerable to eavesdropping and man-in-the-middle attacks. Secure Sockets Layer (SSL), also referred to as Transport Layer Security (TLS), provides encryption and authentication services that mitigate the risk of breach. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60809r904270_chk

Review configuration settings to confirm "Use SSL" for the Exchange account is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Use SSL" is checked under the Exchange payload. Alternatively, verify the text "<key>SSL</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the name of the Exchange account. 7. Verify "SSL" is set to "Yes". If "Use SSL" is unchecked in the Apple iOS/iPadOS management tool, "<key>SSL</key><false/>" appears in the configuration profile, or the Exchange policy on the iPhone and iPad has "SSL" set to "No", this is a finding.

Fix: F-60750r904271_fix

Install a configuration profile to use SSL for Exchange ActiveSync.

b
Apple iOS/iPadOS 16 must implement the management setting: not allow messages in an ActiveSync Exchange account to be forwarded or moved to other accounts in the Apple iOS/iPadOS 16 Mail app.
CM-6 - Medium - CCI-000366 - V-257125 - SV-257125r904275_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-711400
Vuln IDs
  • V-257125
Rule IDs
  • SV-257125r904275_rule
The Apple iOS/iPadOS Mail app can be configured to support multiple email accounts concurrently. These email accounts are likely to involve content of varying degrees of sensitivity (e.g., both personal and enterprise messages). To prevent the unauthorized and undetected forwarding or moving of messages from one account to another, Mail ActiveSync Exchange accounts can be configured to block such behavior. While users may still send a message from the Exchange account to another account, these transactions must involve an Exchange server, enabling audit records of the transaction, filtering of mail content, and subsequent forensic analysis. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60810r904273_chk

Review configuration settings to confirm "Allow messages to be moved" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow messages to be moved" is unchecked under the Exchange payload. Alternatively, verify the text "<key>PreventMove</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Accounts". 6. Tap the "name of the Exchange account". 7. Verify "Prevent Move" is set to "Yes". If "Allow messages to be moved" is checked in the Apple iOS/iPadOS management tool, "<key>PreventMove</key><false/>" appears in the configuration profile, or the Exchange policy on the iPhone and iPad has "Prevent Move" set to "No", this is a finding.

Fix: F-60751r904274_fix

Install a configuration profile to prevent Exchange messages from being moved or forwarded between email accounts.

b
Apple iOS/iPadOS 16 must implement the management setting: Treat AirDrop as an unmanaged destination.
CM-6 - Medium - CCI-000366 - V-257126 - SV-257126r904278_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-711500
Vuln IDs
  • V-257126
Rule IDs
  • SV-257126r904278_rule
AirDrop is a way to send contact information or photos to other users with AirDrop enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, the attacker may distribute this sensitive information very quickly and without DOD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Automatic Device Enrollment, this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60811r904276_chk

Review configuration settings to confirm "Treat AirDrop as an unmanaged destination" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Treat AirDrop as unmanaged destination" is checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Sharing managed documents using AirDrop not allowed" is listed. If "Treat AirDrop as unmanaged destination" is disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Sharing managed documents using AirDrop not allowed", this is a finding.

Fix: F-60752r904277_fix

Install a configuration profile to treat AirDrop as an unmanaged destination.

a
Apple iOS/iPadOS 16 must implement the management setting: force Apple Watch wrist detection.
CM-7 - Low - CCI-000381 - V-257127 - SV-257127r904281_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AIOS-16-711800
Vuln IDs
  • V-257127
Rule IDs
  • SV-257127r904281_rule
Because Apple Watch is a personal device, it is key that any sensitive DOD data displayed on the Apple Watch cannot be viewed when the watch is not in the immediate possession of the user. This control ensures the Apple Watch screen locks when the user takes the watch off, thereby protecting sensitive DOD data from possible exposure. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60812r904279_chk

Review configuration settings to confirm "Force Apple Watch wrist detection" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Wrist detection enforced on Apple Watch" is enforced. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Wrist detection enforced on Apple Watch" is listed. If "Wrist detection enforced on Apple Watch" is not enforced in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Wrist detection enforced on Apple Watch", this is a finding.

Fix: F-60753r904280_fix

Install a configuration profile to force Apple Watch wrist detection.

b
Apple iOS/iPadOS 16 users must complete required training.
CM-6 - Medium - CCI-000366 - V-257128 - SV-257128r904284_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-711900
Vuln IDs
  • V-257128
Rule IDs
  • SV-257128r904284_rule
The security posture on iOS devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the authorizing official (AO) has approved users' full access to the Apple App Store, users must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the iOS mobile device and DOD sensitive data may become compromised. SFR ID: NA
Checks: C-60813r904282_chk

Review a sample of site User Agreements for iOS device users or similar training records and training course content. Verify iPhone and iPad users have completed required training. If any iPhone/iPad user has not completed required training, this is a finding.

Fix: F-60754r904283_fix

Have all iPhone and iPad users complete training on the following topics. Users must acknowledge receipt of training via a signed User Agreement or similar written record. Training topics: - Operational security concerns introduced by unmanaged applications, including applications using global positioning system (GPS) tracking. - Must ensure no DOD data is saved in an unmanaged app or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DOD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and report any loss of control so the credentials can be revoked. Upon device retirement, turn in, or reassignment, ensure a factory data reset is performed prior to device handoff. Follow mobility service provider decommissioning procedures as applicable. For User Enrollment sites: - How to configure inactivity timeout. - How to configure force device erase after 10 incorrect password attempts.

b
A managed photo app must be used to take and store work-related photos.
AC-20 - Medium - CCI-000097 - V-257129 - SV-257129r904287_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-16-712000
Vuln IDs
  • V-257129
Rule IDs
  • SV-257129r904287_rule
The iOS Photos app is unmanaged and may sync photos with a device user's personal iCloud account. Therefore, work-related photos must not be taken via the iOS camera app or stored in the Photos app. A managed photo app must be used to take and manage work-related photos. SFR ID: NA
Checks: C-60814r904285_chk

Review configuration settings to confirm a managed photos app is installed on the iOS device. This check procedure is performed on the iPhone and iPad. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the DOD Configuration Profile from the Apple iOS/iPadOS management tool. 5. Tap "Apps". 6. Verify a photo capture and management app is listed. If a managed photo capture and management app is not installed on the iPhone and iPad, this is a finding.

Fix: F-60755r904286_fix

Install a managed photos app to take and manage work-related photos.

a
Apple iOS/iPadOS 16 must not allow managed apps to write contacts to unmanaged contacts accounts.
CM-6 - Low - CCI-000366 - V-257130 - SV-257130r904290_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-16-712300
Vuln IDs
  • V-257130
Rule IDs
  • SV-257130r904290_rule
Managed apps have been approved for the handling of DOD sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DOD sensitive information. Examples of unmanaged apps include those for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DOD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DOD sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-60815r904288_chk

Review configuration settings to confirm "Allow managed apps to write contacts to unmanaged contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the Apple iOS/iPadOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow managed apps to write contacts to unmanaged contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow managed apps to write contacts to unmanaged contacts accounts" is not listed. If "Allow managed apps to write contacts to unmanaged contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow managed apps to write contacts to unmanaged contacts accounts", this is a finding.

Fix: F-60756r904289_fix

Install a configuration profile to prevent managed apps from writing contacts to unmanaged contacts accounts.

a
Apple iOS/iPadOS 16 must not allow unmanaged apps to read contacts from managed contacts accounts.
CM-6 - Low - CCI-000366 - V-257131 - SV-257131r904293_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-16-712400
Vuln IDs
  • V-257131
Rule IDs
  • SV-257131r904293_rule
Managed apps have been approved for the handling of DOD sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DOD sensitive information. Examples of unmanaged apps include those for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DOD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DOD sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-60816r904291_chk

Review configuration settings to confirm "Allow unmanaged apps to read contacts from managed contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow unmanaged apps to read contacts from managed contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow unmanaged apps to read contacts from managed contacts accounts" is not listed. If "Allow unmanaged apps to read contacts from managed contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow unmanaged apps to read contacts from managed contacts accounts", this is a finding.

Fix: F-60757r904292_fix

Install a configuration profile to prevent unmanaged apps from reading contacts from managed contacts accounts.

a
The Apple iOS must be configured to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled.
SC-28 - Low - CCI-001199 - V-257132 - SV-257132r904296_rule
RMF Control
SC-28
Severity
Low
CCI
CCI-001199
Version
AIOS-16-713400
Vuln IDs
  • V-257132
Rule IDs
  • SV-257132r904296_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DOD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach mobile operating system security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47a
Checks: C-60817r904294_chk

Review configuration settings to confirm "Allow sending diagnostic and usage data to Apple" is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow sending diagnostic and usage data to Apple" is unchecked. Alternatively, verify the text "<key>allowDiagnosticSubmission</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Diagnostic submission not allowed". Note: This setting also disables "Share With App Developers". If "Allow sending diagnostic and usage data to Apple" is checked in the iOS management tool, "<key>allowDiagnosticSubmission</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Diagnostic submission not allowed", this is a finding.

Fix: F-60758r904295_fix

Install a configuration profile to disable sending diagnostic data to an organization other than DOD.

b
Apple iOS/iPadOS 16 must disable copy/paste of data from managed to unmanaged applications.
AC-20 - Medium - CCI-000097 - V-257133 - SV-257133r904299_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-16-714600
Vuln IDs
  • V-257133
Rule IDs
  • SV-257133r904299_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60818r904297_chk

Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Require managed pasteboard" is set to "True". If "Require managed pasteboard" is not set to "True", this is a finding.

Fix: F-60759r904298_fix

Configure the Apple iOS configuration profile to disable copy/paste of data from managed to unmanaged applications. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, set "Require managed pasteboard" to "True".

b
Apple iOS/iPadOS 16 must not allow DOD applications to access non-DOD data.
AC-6 - Medium - CCI-002233 - V-257134 - SV-257134r904302_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
AIOS-16-714900
Vuln IDs
  • V-257134
Rule IDs
  • SV-257134r904302_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to sensitive DOD information. To mitigate this risk, there are data sharing restrictions. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the administrator or common application developer mitigates this risk. Copy/paste of data between applications in different application processes or groups of application processes is considered an exception to the access control policy; therefore, the administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-60819r904300_chk

Review configuration settings to confirm "Allow documents from unmanaged apps in managed apps" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from unmanaged apps in managed apps" is unchecked. On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from unmanaged to managed apps not allowed" is listed. If "Allow documents from unmanaged apps in managed apps" is checked in the iOS management tool or the restrictions policy on the iPhone and iPad does not list "Opening documents from unmanaged to managed apps not allowed", this is a finding.

Fix: F-60760r904301_fix

Install a configuration profile to prevent DOD applications from accessing non-DOD data.