Apple iOS/iPadOS 17 Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2023-10-10
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
a
Apple iOS/iPadOS 17 must allow the Administrator (MDM) to perform the following management function: enable/disable VPN protection across the device and [selection: other methods].
CM-6 - Low - CCI-000366 - V-258310 - SV-258310r930574_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-001000
Vuln IDs
  • V-258310
Rule IDs
  • SV-258310r930574_rule
The system administrator must have the capability to configure VPN access to meet organization-specific policies based on mission needs. Otherwise, a user could inadvertently or maliciously set up a VPN and connect to a network that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_SMF_EXT.1.1 #3
Checks: C-62051r927611_chk

Review the list of unmanaged apps installed on the iPhone and iPad and determine if any third-party VPN clients are installed. If so, verify the VPN app is not configured with a DOD network (work) VPN profile. This validation procedure is performed on the iOS device only. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap the "VPN and Device Management" line and determine if any "Personal VPN" exists. 4. If not, the requirement has been met. 5. If there are personal VPNs, open each VPN app. Review the list of VPN profiles configured on the VPN client. 6. Verify no DOD network VPN profiles are configured on the VPN client. If any third-party unmanaged VPN apps are installed (personal VPN) and they have a DOD network VPN profile configured on the client, this is a finding. Note: This setting cannot be managed by the MDM administrator and is a User-Based Enforcement (UBE) requirement.

Fix: F-61975r927612_fix

If a third-party unmanaged VPN app is installed on the iOS 17 device, do not configure the VPN app with a DOD network VPN profile.

b
Apple iOS/iPadOS 17 must [selection: wipe protected data, wipe sensitive data] upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-258318 - SV-258318r927637_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-004900
Vuln IDs
  • V-258318
Rule IDs
  • SV-258318r927637_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, putting it at much greater risk of unauthorized access and disclosure. At least one of the two options must be selected. SFR ID: FMT_SMF_EXT.2.1
Checks: C-62059r927635_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-61983r927636_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

b
Apple iOS/iPadOS 17 must [selection: remove Enterprise application, remove all noncore applications (any nonfactory-installed application)] upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-258319 - SV-258319r927640_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-005000
Vuln IDs
  • V-258319
Rule IDs
  • SV-258319r927640_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, putting it at much greater risk of unauthorized access and disclosure. At least one of the two options must be selected. SFR ID: FMT_SMF_EXT.2.1
Checks: C-62060r927638_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-61984r927639_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

b
Apple iOS/iPadOS 17 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-258320 - SV-258320r927643_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
AIOS-17-006500
Vuln IDs
  • V-258320
Rule IDs
  • SV-258320r927643_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-62061r927641_chk

Review configuration settings to confirm the minimum passcode length is six or more characters. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Minimum passcode length" value is set to six or greater. Alternatively, verify the text "<key>minLength</key> <integer>6</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be greater than six. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Minimum length" is listed as "six or greater". If the "Minimum passcode length" is less than six characters in the iOS management tool, "<key>minLength</key> " has an integer value of less than six, or the password policy on the iPhone and iPad from the Apple iOS/iPadOS management tool does not list "Minimum length" of six or more, this is a finding.

Fix: F-61985r927642_fix

Install a configuration profile to enforce a minimum passcode length value of six or greater.

b
Apple iOS/iPadOS 17 must be configured to not allow passwords that include more than four repeating or sequential characters.
IA-5 - Medium - CCI-000195 - V-258321 - SV-258321r927646_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000195
Version
AIOS-17-006600
Vuln IDs
  • V-258321
Rule IDs
  • SV-258321r927646_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-62062r927644_chk

Review configuration settings to confirm simple passcodes are not allowed. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow simple value" is unchecked. Alternatively, verify the text "<key>allowSimple</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Simple passcodes allowed" is set to "No". If "Allow simple value" is checked in the Apple iOS/iPadOS management tool, "<key>allowSimple</key> <true/>" appears in the Configuration Profile, or the password policy on the iPhone and iPad does not have "Simple passcodes allowed" set to "No", this is a finding.

Fix: F-61986r927645_fix

Install a configuration profile to disallow more than four sequential or repeating numbers or letters in the device unlock password.

b
Apple iOS/iPadOS 17 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-258322 - SV-258322r927649_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-17-006700
Vuln IDs
  • V-258322
Rule IDs
  • SV-258322r927649_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DOD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-62063r927647_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. Alternatively, locate the text "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" and ensure the sum of their integer value is between 1 and 15 in the configuration profile (.mobileconfig file). For example: "<key>maxGracePeriod</key> <integer>5</integer> <key>maxInactivity</key> <integer>5</integer>" Here, 5 + 5 = 10; this meets the requirement. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS/iPadOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. On the management server, if the sum of the "Max grace period" and "Max inactivity" values is not between 1 and 15 minutes in the iOS/iPadOS management tool or the sum of the values assigned to "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" is not between 1 and 15 minutes in the configuration profile, or if on the iPhone/iPad, the sum of the values assigned to "Max grace period" and "Max inactivity" is not between 1 and 15 minutes, this is a finding.

Fix: F-61987r927648_fix

Install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

b
Apple iOS/iPadOS 17 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-258323 - SV-258323r927652_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
AIOS-17-006800
Vuln IDs
  • V-258323
Rule IDs
  • SV-258323r927652_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-62064r927650_chk

Review configuration settings to confirm the screen lock timeout is set to 15 minutes or less. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the management tool, verify the sum of the values assigned to "Maximum Auto-Lock time" and "Grace period for device lock" is between 1 and 15 minutes. Alternatively, locate the text "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" and ensure the sum of their integer value is between 1 and 15 in the configuration profile (.mobileconfig file). For example: "<key>maxGracePeriod</key> <integer>5</integer> <key>maxInactivity</key> <integer>5</integer>" Here, 5 + 5 = 10; this meets the requirement. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify the sum of the "Max grace period" and "Max inactivity" values is less than 15 minutes. Note: On some iOS/iPadOS devices, it is not possible to have a sum of exactly 15. In these cases, the sum must be less than 15. A sum of 16 does not meet the requirement. On the management server, if the sum of the "Max grace period" and "Max inactivity" values is not between 1 and 15 minutes in the iOS/iPadOS management tool or the sum of the values assigned to "<key>maxGracePeriod</key>" and "<key>maxInactivity</key>" is not between 1 and 15 minutes in the configuration profile, or if on the iPhone/iPad, the sum of the values assigned to "Max grace period" and "Max inactivity" is not between 1 and 15 minutes, this is a finding.

Fix: F-61988r927651_fix

Install a configuration profile to lock the device display after 15 minutes (or less) of inactivity. This is done by setting "Maximum Auto-Lock time" and "Grace Period for device lock" so the sum of their values is between 1 and 15 minutes.

b
Apple iOS/iPadOS 17 must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Medium - CCI-000044 - V-258324 - SV-258324r927655_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
AIOS-17-006900
Vuln IDs
  • V-258324
Rule IDs
  • SV-258324r927655_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-62065r927653_chk

Review configuration settings to confirm that consecutive failed authentication attempts is set to 10 or fewer. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Maximum number of failed attempts" value is set to 10 or fewer. Alternatively, verify the text "<key>maxFailedAttempts</key> <integer>10</integer>" appears in the configuration profile (.mobileconfig file). It also is acceptable for the integer value to be less than 10. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Max failed attempts" is listed as "10" or fewer. If the "Maximum number of failed attempts" is more than 10 in the iOS management tool, "<key>maxFailedAttempts</key> " has an integer value of more than 10, or the password policy on the iPhone and iPad does not list "Max failed attempts" of 10 or fewer, this is a finding.

Fix: F-61989r927654_fix

Install a configuration profile to allow only 10 or fewer consecutive failed authentication attempts.

c
Apple iOS/iPadOS 17 must be configured to enforce a passcode reuse prohibition of at least two generations.
IA-5 - High - CCI-000200 - V-258325 - SV-258325r927658_rule
RMF Control
IA-5
Severity
High
CCI
CCI-000200
Version
AIOS-17-006950
Vuln IDs
  • V-258325
Rule IDs
  • SV-258325r927658_rule
iOS-iPadOS 17 includes a new feature that allows the previous passcode to be valid for 72 hours after a passcode change. If the previous passcode has been compromised and the attacker has access to it and the Apple device, enterprise data and the enterprise network can be compromised. Currently there is no MDM control to force the old passcode to expire immediately after passcode change. The previous passcode will expire immediately after a passcode change if the MDM password history control is implemented. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62066r927656_chk

Review configuration settings to confirm the Apple iOS or iPadOS device has a passcode reuse prohibition of at least two generations. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify the "Passcode History" value is set to two or greater. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Number of unique recent passcodes required" is listed as "two" or greater. If the Apple iOS or iPadOS device does not enforce a passcode reuse prohibition of at least two generations, this is a finding.

Fix: F-61990r927657_fix

Install a configuration profile to enforce a passcode reuse prohibition of at least two generations (passcode history).

b
Apple iOS/iPadOS 17 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DOD-approved commercial app repository, MDM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-258326 - SV-258326r927661_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-007000
Vuln IDs
  • V-258326
Rule IDs
  • SV-258326r927661_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DOD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-62067r927659_chk

Review configuration settings to confirm "Allow Trusting New Enterprise App Authors" is disabled. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify "Allow Trusting New Enterprise App Authors" is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Trusting enterprise apps not allowed" is listed. If "Allow Trusting New Enterprise App Authors" is not disabled in the iOS/iPadOS management tool or on the iPhone and iPad, this is a finding.

Fix: F-61991r927660_fix

Install a configuration profile to disable "Allow Trusting New Enterprise App Authors".

b
Apple iOS/iPadOS 17 must not include applications with the following characteristics: access to Siri when the device is locked.
CM-6 - Medium - CCI-000366 - V-258327 - SV-258327r927664_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-007200
Vuln IDs
  • V-258327
Rule IDs
  • SV-258327r927664_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DOD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DOD data or have features with no known application in the DOD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-62068r927662_chk

Review configuration settings to confirm that Siri is disabled on the Lock screen. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Siri while device is locked" is unchecked. Alternatively, verify the text "<key>allowAssistantWhileLocked</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Siri while locked not allowed" is listed. If "Allow Siri while device is locked" is checked in the Apple iOS/iPadOS management tool, or "<key>allowAssistantWhileLocked</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad from the Apple iOS/iPadOS management tool does not list "Siri while locked not allowed", this is a finding.

Fix: F-61992r927663_fix

Install a configuration profile to disable Siri while the device is locked.

b
Apple iOS/iPadOS 17 allow list must be configured to not include applications with the following characteristics: - backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services);- transmits MD diagnostic data to non-DOD servers;- allows synchronization of data or applications between devices associated with user; and- allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-258328 - SV-258328r935550_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-007400
Vuln IDs
  • V-258328
Rule IDs
  • SV-258328r935550_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DOD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DOD data or have features with no known application in the DOD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-62069r927665_chk

Verify no apps with the following prohibited characteristics are included in the configuration profile: - backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services); - transmits MD diagnostic data to non-DOD servers; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers. This check procedure is performed on the Apple iOS/iPadOS management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Listed App" (allowlistedAppBundleIDs) is configured and there are no apps with prohibited characteristics. If "Allow listed apps" is not configured and contains apps with prohibited characteristics, this is a finding.

Fix: F-61993r927666_fix

Install a configuration profile with an allow list of approved apps (allowlistedAppBundleIDs). Ensure the allow list does not include apps with the following characteristics: - Backs up MD data to non-DOD cloud servers (including user and application access to cloud backup services). - Transmits MD diagnostic data to non-DOD servers. - Allows synchronization of data or applications between devices associated with user. - Allows unencrypted (or encrypted but not FIPS 140-2/FIPS 140-3 validated) data sharing with other MDs or printers.

b
Apple iOS/iPadOS 17 must be configured to not display notifications when the device is locked.
AC-11 - Medium - CCI-000060 - V-258329 - SV-258329r927670_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
AIOS-17-007500
Vuln IDs
  • V-258329
Rule IDs
  • SV-258329r927670_rule
Many mobile devices display notifications on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the mobile operating system to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #18
Checks: C-62070r927668_chk

Review configuration settings to confirm the display of notifications when the device is locked has been disabled. There are two acceptable methods. The first method is preferred. ***Verification Procedure for Method 1: This check procedure is performed only on the Apple iOS/iPadOS management tool. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to disable Notifications preview. If one or more managed apps are not set to disable notification previews, this is a finding. ***Verification Procedure for Method 2: This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Notification Center in Lock screen" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Notifications view on lock screen not allowed" is present. If "Show Notification Center in Lock screen" is checked in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Notifications View on lock screen not allowed", this is a finding.

Fix: F-61994r927669_fix

Install a configuration profile to disable the display of notifications when the device is locked. There are two acceptable methods. The first method is preferred. Method 1: Install a configuration profile to disable notifications for each managed app if the device screen is locked. This method is not supported by all MDM servers. Method 2: Install a configuration profile to disable Notification Center from the device Lock screen.

b
Apple iOS/iPadOS 17 must not display notifications (calendar information) when the device is locked.
AC-11 - Medium - CCI-000060 - V-258330 - SV-258330r927673_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
AIOS-17-007600
Vuln IDs
  • V-258330
Rule IDs
  • SV-258330r927673_rule
Many mobile devices display notifications on the lock screen so users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the mobile operating system to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #18
Checks: C-62071r927671_chk

Review configuration settings to confirm "Show Today view in Lock screen" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Show Today view in Lock screen" is unchecked. Alternatively, verify the text "<key>allowLockScreenTodayView</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management" or Profiles". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Today view on lock screen not allowed" is present. If "Show Today view in Lock screen" is checked in the Apple iOS/iPadOS management tool, "<key>allowLockScreenTodayView</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Today view on lock screen not allowed", this is a finding.

Fix: F-61995r927672_fix

Install a configuration profile to disable "Show Today view in Lock screen" from the device Lock screen.

a
Apple iOS/iPadOS 17 must be configured to display the DOD advisory warning message at startup or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-258331 - SV-258331r935551_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
AIOS-17-008400
Vuln IDs
  • V-258331
Rule IDs
  • SV-258331r935551_rule
Before granting access to the system, the mobile operating system is required to display the DOD-approved system use notification message or banner that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DOD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK". The approved DOD text must be used exactly as required in the Knowledge Service referenced in DODI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-62072r927674_chk

The DOD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DOD warning banner text in the user agreement signed by each iPhone and iPad user. 2. By installing a Lock Screen Message payload with the required text (preferred method). Determine which method is used at the iOS device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several iOS device users and verify the agreement includes the required DOD warning banner text. Validation Procedure for Method #2: In the Apple iOS/iPadOS management tool, verify a Lock Screen Message payload has been installed on each managed device. The LockScreenFootnote string should include required text. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the DOD warning banner text is not set as the lock screen footnote, this is a finding.

Fix: F-61996r935551_fix

Configure the DOD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DOD warning banner text in the user agreement signed by each iOS device user. 2. By installing a Lock Screen Message payload with the required text (preferred method).

b
Apple iOS/iPadOS 17 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
SC-4 - Medium - CCI-001090 - V-258332 - SV-258332r927679_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
AIOS-17-009200
Vuln IDs
  • V-258332
Rule IDs
  • SV-258332r927679_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62073r927677_chk

Review configuration settings to confirm backup in management apps is disabled and "Encrypt local backup" is enabled in iTunes (for Windows computer) and in Finder on Mac. Note: iTunes Backup/Finder backup is implemented by the configuration policy rule "Force encrypted backups", which is included in AIOS-17-010700 and therefore not included in the procedure below. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify backing up app data is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Apps". 6. Tap a "managed app". 7. Verify "App data will not be backed up" is listed. Note: Steps 6 and 7 must be performed for each managed app. If backing up app data is not disabled in the Apple iOS/iPadOS management tool or "app data will not be backed up" is not listed for each managed app on the iPhone and iPad, this is a finding.

Fix: F-61997r927678_fix

Install a configuration profile to disable backup of managed apps.

b
Apple iOS/iPadOS 17 must not allow non-DOD applications to access DOD data.
AC-6 - Medium - CCI-002233 - V-258333 - SV-258333r927682_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
AIOS-17-009700
Vuln IDs
  • V-258333
Rule IDs
  • SV-258333r927682_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to sensitive DOD information. To mitigate this risk, there are data sharing restrictions. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the Administrator or common application developer mitigates this risk. Copy/paste of data between applications in different application processes or groups of application processes is considered an exception to the access control policy; therefore, the Administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-62074r927680_chk

Review configuration settings to confirm "Allow documents from managed apps in unmanaged apps" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow documents from managed apps in unmanaged apps" is unchecked. Alternatively, verify the text "<key>allowOpenFromManagedToUnmanaged</key><false/>" appears in the configuration profile (.mobileconfig file). On the iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Opening documents from managed to unmanaged apps not allowed" is listed. If "Allow documents from managed apps in unmanaged apps" is checked in the iOS management tool, "<key>allowOpenFromManagedToUnmanaged</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Opening documents from managed to unmanaged apps not allowed", this is a finding.

Fix: F-61998r927681_fix

Install a configuration profile to prevent non-DOD applications from accessing DOD data.

b
Apple iPadOS 17 must be configured to disable multiuser modes.
CM-6 - Medium - CCI-000366 - V-258334 - SV-258334r927685_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-009800
Vuln IDs
  • V-258334
Rule IDs
  • SV-258334r927685_rule
Multiuser mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multiuser mode features meets DOD requirements for access control, data separation, and nonrepudiation for user accounts. In addition, the MDFPP does not include design requirements for multiuser account services. Disabling multiuser mode mitigates the risk of not meeting DOD multiuser account security policies. SFR ID: FMT_SMF_EXT.1.1 #47a
Checks: C-62075r927683_chk

Verify multiuser mode (shared iPad) is disabled in the MDM console for iPadOS devices. This requirement is not applicable for iOS devices. If multiuser mode is not disabled in the MDM console for iPadOS devices, this is a finding.

Fix: F-61999r927684_fix

Disable multiuser mode (shared iPad) in the MDM console for iPadOS devices.

b
Apple iOS/iPadOS 17 must be configured to [selection: wipe protected data, wipe sensitive data] upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-258335 - SV-258335r927688_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-009900
Vuln IDs
  • V-258335
Rule IDs
  • SV-258335r927688_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, putting it at much greater risk of unauthorized access and disclosure. At least one of the two options must be selected. SFR ID: FMT_SMF_EXT.2.1
Checks: C-62076r927686_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-62000r927687_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

b
Apple iOS/iPadOS 17 must be configured to [selection: remove Enterprise applications, remove all noncore applications (any nonfactory-installed application)] upon unenrollment from MDM.
CM-6 - Medium - CCI-000366 - V-258336 - SV-258336r927691_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-010000
Vuln IDs
  • V-258336
Rule IDs
  • SV-258336r927691_rule
When a mobile device is no longer going to be managed by MDM technologies, its protected/sensitive data must be sanitized because it will no longer be protected by the MDM software, putting it at much greater risk of unauthorized access and disclosure. At least one of the two options must be selected. SFR ID: FMT_SMF_EXT.2.1
Checks: C-62077r927689_chk

Note: Not all Apple iOS/iPadOS deployments involve MDM. If the site uses an authorized alternative to MDM for distribution of configuration profiles (Apple Configurator), this check procedure is not applicable. This check procedure is performed on the Apple iOS/iPadOS management tool or on the iOS device. In the Apple iOS/iPadOS management tool, for each managed app, verify the app is configured to be removed when the MDM profile is removed. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Apps". 6. Tap an app and verify "App and data will be removed when device is no longer managed" is listed. Repeat steps 5 and 6 for each managed app in the list. If one or more managed apps are not set to be removed upon device MDM unenrollment, this is a finding.

Fix: F-62001r927690_fix

Install a configuration profile to delete all managed apps upon device unenrollment.

b
Apple iOS/iPadOS 17 must be configured to disable ad hoc wireless client-to-client connection capability.
SC-40 - Medium - CCI-002536 - V-258337 - SV-258337r927694_rule
RMF Control
SC-40
Severity
Medium
CCI
CCI-002536
Version
AIOS-17-010200
Vuln IDs
  • V-258337
Rule IDs
  • SV-258337r927694_rule
Ad hoc wireless client-to-client connections allow mobile devices to communicate with each other directly, circumventing network security policies and making the traffic invisible. This could allow the exposure of sensitive DOD data and increase the risk of downloading and installing malware on the DOD mobile device. SFR ID: FMT_SMF_EXT.1.1/WLAN
Checks: C-62078r927692_chk

Determine if the site authorizing official (AO) has approved the use of AirDrop for unmanaged data transfer. Look for a document showing approval. If AirDrop is not approved, review configuration settings to confirm it is disabled. If AirDrop is approved, this requirement is not applicable. This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding (if the AO has not approved the use of AirDrop for unmanaged data transfer). If the iPhone or iPad being reviewed is supervised by the MDM, follow these procedures: This check procedure is performed on both the device management tool and the iPhone and iPad device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow AirDrop" is unchecked. On the iPhone/iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirDrop not allowed" is listed. If the AO has not approved AirDrop, and "AirDrop not allowed" is not listed in the management tool and on the Apple device, this is a finding.

Fix: F-62002r927693_fix

If the AO has not approved the use of AirDrop for unmanaged data transfer, install a configuration profile to disable the AllowAirDrop control in the management tool. This a supervised-only control.

c
Apple iOS/iPadOS 17 must require a valid password be successfully entered before the mobile device data is unencrypted.
SC-28 - High - CCI-001199 - V-258338 - SV-258338r927697_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
AIOS-17-010400
Vuln IDs
  • V-258338
Rule IDs
  • SV-258338r927697_rule
Passwords provide a form of access control that prevents unauthorized individuals from accessing computing resources and sensitive data. Passwords may also be a source of entropy for generation of key encryption or data encryption keys. If a password is not required to access data, this data is accessible to any adversary who obtains physical possession of the device. Requiring that a password be successfully entered before the mobile device data is unencrypted mitigates this risk. Note: MDF PP requires a Password Authentication Factor and requires management of its length and complexity. It leaves open whether the  existence of a password is subject to management. This requirement addresses the configuration to require a password, which is critical to the cybersecurity posture of the device. SFR ID: FIA_UAU_EXT.1.1
Checks: C-62079r927695_chk

Review configuration settings to confirm the device is set to require a passcode before use. This procedure is performed on the iOS and iPadOS device. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the password policy. 5. Tap "Restrictions". 6. Tap "Passcode". 7. Verify "Passcode required" is set to "Yes". If "Passcode required" is not set to "Yes", this is a finding.

Fix: F-62003r927696_fix

Install a configuration profile to require a password to unlock the device.

a
Apple iOS/iPadOS 17 must implement the management setting: limit Ad Tracking.
CM-6 - Low - CCI-000366 - V-258339 - SV-258339r927700_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-010500
Vuln IDs
  • V-258339
Rule IDs
  • SV-258339r927700_rule
Ad Tracking refers to the advertisers' ability to categorize the device and spam the user with ads that are most relevant to the user's preferences. By not "Force limiting ad tracking", advertising companies are able to gather information about the user and device's browsing habits. If "Limit Ad Tracking" is not limited, a database of browsing habits of DOD devices can be gathered and stored under no supervision of the DOD. Limiting ad tracking does not completely mitigate the risk but does limit the amount of information gathering. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62080r927698_chk

Review configuration settings to confirm "Force limited ad tracking" is checked. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Force limited ad tracking" is checked. Alternatively, verify the text "<key>forceLimitAdTracking</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Limit ad tracking enforced" or "Requests to track from apps not allowed" is present. If "limited ad tracking enforced" is missing in the Apple iOS/iPadOS management tool, "<key>forceLimitAdTracking</key><false/>" does not appear in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Limit ad tracking enforced", this is a finding.

Fix: F-62004r927699_fix

Install a configuration profile to limit advertisers' ability to track the user's web browsing preferences.

a
Apple iOS/iPadOS 17 must implement the management setting: not allow automatic completion of Safari browser passcodes.
CM-6 - Low - CCI-000366 - V-258340 - SV-258340r927703_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-010600
Vuln IDs
  • V-258340
Rule IDs
  • SV-258340r927703_rule
The AutoFill functionality in the Safari web browser allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's iPhone or iPad passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining additional information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62081r927701_chk

Review configuration settings to confirm "Enable autofill" is unchecked. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Enable autofill" is unchecked. Alternatively, verify the text "<key>safariAllowAutoFill</key><false>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Auto-fill in Safari not allowed" is present. If "Enable autofill" is checked in the Apple iOS/iPadOS management tool, "<key>safariAllowAutoFill</key><true>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Auto-fill in Safari not allowed", this is a finding.

Fix: F-62005r927702_fix

Install a configuration profile to disable the AutoFill capability in the Safari app.

b
Apple iOS/iPadOS 17 must implement the management setting: Encrypt backups/Encrypt local backup.
CM-6 - Medium - CCI-000366 - V-258341 - SV-258341r927706_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-010700
Vuln IDs
  • V-258341
Rule IDs
  • SV-258341r927706_rule
If iCloud backups are not encrypted, this could lead to the unauthorized disclosure of DOD sensitive information if non-DOD personnel are able to access that machine. Forcing the backup to be encrypted greatly mitigates the risk of compromising sensitive data. Work data iCloud backup and USB connections to computers are not authorized, but this control provides defense-in-depth for cases in which a user violates policy either intentionally or inadvertently. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62082r927704_chk

Review configuration settings to confirm "Force encrypted backups" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Encrypt local backup" is checked. Alternatively, verify the text "<key>forceEncryptedBackup</key><true/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Encrypt backups enforced" is listed. If "Encrypt local backup" is unchecked in the Apple iOS/iPadOS management tool, "<key>forceEncryptedBackup</key><false/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Encrypt backups enforced", this is a finding.

Fix: F-62006r927705_fix

Install a configuration profile to force encrypted backups to iCloud.

a
Apple iOS/iPadOS 17 must implement the management setting: not allow use of Handoff.
CM-6 - Low - CCI-000366 - V-258342 - SV-258342r935481_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-010800
Vuln IDs
  • V-258342
Rule IDs
  • SV-258342r935481_rule
Handoff permits a user of an iPhone and iPad to transition user activities from one device to another. Handoff passes sufficient information between the devices to describe the activity, but app data synchronization associated with the activity is handled though iCloud, which should be disabled on a compliant iPhone and iPad. If a user associates both DOD and personal devices to the same Apple ID, the user may improperly reveal information about the nature of the user's activities on an unprotected device. Disabling Handoff mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62083r927707_chk

Review configuration settings to confirm "Allow Handoff" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Handoff" is unchecked. Alternatively, verify the text "<key>allowActivityContinuation</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Handoff not allowed" is listed. If "Allow Handoff" is checked in the Apple iOS/iPadOS management tool, "<key>allowActivityContinuation</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Handoff not allowed", this is a finding. This requirement will become "Supervised only" in a future iOS/iPadOS release.

Fix: F-62007r927708_fix

Install a configuration profile to disable continuation of activities among devices and workstations. This requirement will become "Supervised only" in a future iOS/iPadOS release.

a
Apple iOS/iPadOS 17 must implement the management setting: not allow use of iPhone widgets on Mac.
CM-6 - Low - CCI-000366 - V-258343 - SV-258343r927712_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-010850
Vuln IDs
  • V-258343
Rule IDs
  • SV-258343r927712_rule
iPhone widgets on Mac use Handoff. Handoff permits a user of an iPhone and iPad to transition user activities from one device to another. Handoff passes sufficient information between the devices to describe the activity, but app data synchronization associated with the activity is handled though iCloud, which should be disabled on a compliant iPhone and iPad. If a user associates both DOD and personal devices to the same Apple ID, the user may improperly reveal information about the nature of the user's activities on an unprotected device. Disabling Handoff mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62084r927710_chk

Review configuration settings to confirm "Allow iPhone Widget on Mac" is disabled. This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. This check procedure is performed only on the Apple iOS/iPadOS management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "iPhone Widget on Mac" is unchecked. If "Allow iPhone Widget on Mac" is checked in the Apple iOS/iPadOS management tool, this is a finding.

Fix: F-62008r927711_fix

Install a configuration profile to disable the installation of iPhone widgets on Mac. This a supervised-only control.

a
Apple iOS/iPadOS 17 must implement the management setting: require the user to enter a password when connecting to an AirPlay-enabled device.
AC-17 - Low - CCI-000063 - V-258344 - SV-258344r927715_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-000063
Version
AIOS-17-010900
Vuln IDs
  • V-258344
Rule IDs
  • SV-258344r927715_rule
When a user is allowed to use AirPlay without a password, it may mistakenly associate the iPhone and iPad with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential for someone in control of a mistakenly associated device to obtain DOD sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration and are not required to comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62085r927713_chk

Review configuration settings to confirm "Require passcode on outgoing AirPlay request" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Require passcode on outgoing AirPlay request" is checked. Alternatively, verify the text "<key>forceAirPlayOutgoingRequestsPairingPassword</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay outgoing requests pairing password enforced" is listed. If "Require passcode on outgoing AirPlay request" is unchecked in the Apple iOS/iPadOS management tool, "<key>forceAirPlayOutgoingRequestsPairingPassword</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "AirPlay outgoing requests pairing password enforced", this is a finding.

Fix: F-62009r927714_fix

Install a configuration profile to require the user to enter a password when connecting to an AirPlay-enabled device.

a
Apple iOS/iPadOS 17 must implement the management setting: require passcode for incoming Airplay connection requests.
AC-17 - Low - CCI-000063 - V-258345 - SV-258345r927718_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-000063
Version
AIOS-17-010950
Vuln IDs
  • V-258345
Rule IDs
  • SV-258345r927718_rule
When an incoming AirPlay request is allowed without a password, it may mistakenly associate the iPhone and iPad with an AirPlay-enabled device other than the one intended (i.e., by choosing the wrong one from the AirPlay list displayed). This creates the potential for someone in control of a mistakenly associated device to obtain DOD sensitive information without authorization. Requiring a password before such an association mitigates this risk. Passwords do not require any administration and are not required to comply with any complexity requirements. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-62086r927716_chk

Review configuration settings to confirm "Require passcode for incoming AirPlay connection requests" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Require passcode for incoming AirPlay connection requests" is checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirPlay incoming requests pairing password enforced" is listed. If "Require passcode for incoming AirPlay connection requests" is unchecked in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "AirPlay incoming requests pairing password enforced", this is a finding.

Fix: F-62010r927717_fix

Install a configuration profile to require that incoming AirPlay connection requests enter a password when connecting to a DOD iOS/iPadOS device.

b
Apple iOS/iPadOS 17 must implement the management setting: Disable Allow MailDrop.
CM-6 - Medium - CCI-000366 - V-258346 - SV-258346r927721_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-011000
Vuln IDs
  • V-258346
Rule IDs
  • SV-258346r927721_rule
MailDrop allows users to send large attachments (up to 5 GB) via iCloud. Storing data with a non-DOD cloud provider may leave the data vulnerable to breach. Disabling non-DOD cloud services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62087r927719_chk

Review configuration settings to confirm "Allow MailDrop" is disabled. This validation procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow MailDrop" is not checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Mail". 6. Tap the mail account. 7. Verify "Mail Drop Enabled" is set to "No". If "Allow MailDrop" is not disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Mail Drop Enabled" as "Yes", this is a finding.

Fix: F-62011r927720_fix

Configure the Apple iOS/iPadOS configuration profile to disable "Allow MailDrop".

c
iPhone and iPad must have the latest available iOS/iPadOS operating system installed.
CM-6 - High - CCI-000366 - V-258347 - SV-258347r927724_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-17-011200
Vuln IDs
  • V-258347
Rule IDs
  • SV-258347r927724_rule
Required security features are not available in earlier OS versions. In addition, earlier versions may have known vulnerabilities. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62088r927722_chk

Review configuration settings to confirm the most recently released version of iOS is installed. This validation procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Go to https://www.apple.com and determine the most current version of iOS released by Apple. In the MDM management console, review the version of iOS installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "About" and view the installed version of iOS. 4. Go back to the "General" screen. Tap "Software Update" and verify the following message is shown on the screen: "Your software is up to date." If the installed version of iOS on any reviewed iOS/iPadOS devices is not the latest released by Apple, this is a finding.

Fix: F-62012r927723_fix

Install the latest release version of Apple iOS/iPadOS on all managed iOS devices.

b
Apple iOS/iPadOS 17 must implement the management setting: use SSL for Exchange ActiveSync.
IA-2 - Medium - CCI-000764 - V-258348 - SV-258348r927727_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
AIOS-17-011300
Vuln IDs
  • V-258348
Rule IDs
  • SV-258348r927727_rule
Exchange email messages are a form of data in transit and thus are vulnerable to eavesdropping and man-in-the-middle attacks. Secure Sockets Layer (SSL), also referred to as Transport Layer Security (TLS), provides encryption and authentication services that mitigate the risk of breach. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62089r927725_chk

Review configuration settings to confirm "Use SSL" for the Exchange account is enabled for incoming mail. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Use SSL for incoming mail" is checked under the Exchange payload. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Mail". 6. Tap the name of the Exchange account. 7. Verify "SSL for incoming mail" is set to "Yes". If "Use SSL for incoming mail" is unchecked in the Apple iOS/iPadOS management tool or the Exchange policy on the iPhone and iPad has "SSL for incoming mail" set to "No", this is a finding.

Fix: F-62013r927726_fix

Install a configuration profile to use SSL for Exchange ActiveSync incoming mail.

b
Apple iOS/iPadOS 17 must implement the management setting: not allow messages in an ActiveSync Exchange account to be forwarded or moved to other accounts in the Apple iOS/iPadOS 17 Mail app.
CM-6 - Medium - CCI-000366 - V-258349 - SV-258349r927730_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-011400
Vuln IDs
  • V-258349
Rule IDs
  • SV-258349r927730_rule
The Apple iOS/iPadOS Mail app can be configured to support multiple email accounts concurrently. These email accounts are likely to involve content of varying degrees of sensitivity (e.g., both personal and enterprise messages). To prevent the unauthorized and undetected forwarding or moving of messages from one account to another, Mail ActiveSync Exchange accounts can be configured to block such behavior. While users may still send a message from the Exchange account to another account, these transactions must involve an Exchange server, enabling audit records of the transaction, filtering of mail content, and subsequent forensic analysis. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62090r927728_chk

Review configuration settings to confirm "Allow messages to be moved" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow messages to be moved" is unchecked under the Exchange payload. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the Exchange policy. 5. Tap "Mail". 6. Tap the "name of the Exchange account". 7. Verify "Prevent Move" is set to "Yes". If "Allow messages to be moved" is checked in the Apple iOS/iPadOS management tool or the Exchange policy on the iPhone and iPad has "Prevent Move" set to "No", this is a finding.

Fix: F-62014r927729_fix

Install a configuration profile to prevent Exchange messages from being moved or forwarded between email accounts.

b
Apple iOS/iPadOS 17 must implement the management setting: Treat AirDrop as an unmanaged destination.
CM-6 - Medium - CCI-000366 - V-258350 - SV-258350r927733_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-011500
Vuln IDs
  • V-258350
Rule IDs
  • SV-258350r927733_rule
AirDrop is a way to send contact information or photos to other users with AirDrop enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, the attacker may distribute this sensitive information very quickly and without DOD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Automatic Device Enrollment, this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62091r927731_chk

Review configuration settings to confirm "Treat AirDrop as an unmanaged destination" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Treat AirDrop as unmanaged destination" is checked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Sharing managed documents using AirDrop not allowed" is listed. If "Treat AirDrop as unmanaged destination" is disabled in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Sharing managed documents using AirDrop not allowed", this is a finding.

Fix: F-62015r927732_fix

Install a configuration profile to treat AirDrop as an unmanaged destination.

a
Apple iOS/iPadOS 17 must implement the management setting: not have any Family Members in Family Sharing.
CM-6 - Low - CCI-000366 - V-258351 - SV-258351r927736_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-011600
Vuln IDs
  • V-258351
Rule IDs
  • SV-258351r927736_rule
Apple's Family Sharing service allows Apple iOS/iPadOS users to create a Family Group whose members have several shared capabilities, including the ability to lock, wipe, play a sound on, or locate the iPhone and iPads of other members. Each member of the group must be invited to the group and accept that invitation. A DOD user's iPhone and iPad may be inadvertently or maliciously wiped by another member of the Family Group. This poses a risk that the user could be without a mobile device for a period of time or lose sensitive information that has not been backed up to other storage media. Configuring iPhone and iPads so their associated Apple IDs are not members of Family Groups mitigates this risk. Note: If the site uses Apple's optional Automatic Device Enrollment, this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62092r927734_chk

Review configuration settings to confirm Family Sharing is disabled. Note that this is a User-Based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the iPhone and iPad. On the iPhone and iPad: 1. Open the Settings app. 2. At the top of the screen, if "Sign in to your iPhone" is listed, this requirement has been met. 3. If the user profile is signed into iCloud, tap the user name. 4. Tap "Family Sharing". 5. Verify no accounts are listed other than the "Organizer". Note: The iPhone and iPad must be connected to the internet to conduct this validation procedure. Otherwise, the device will display the notice "Family information is not available", in which case configuration compliance cannot be determined. If accounts (names or email addresses) are listed under "FAMILY MEMBERS" on the iPhone and iPad, this is a finding.

Fix: F-62016r927735_fix

The user must either remove all members from the Family Group on the iPhone and iPad or associate the device with an Apple ID that is not a member of a Family Group.

b
Apple iOS/iPadOS 17 must implement the management setting: not share location data through iCloud.
AC-8 - Medium - CCI-000048 - V-258352 - SV-258352r927739_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
AIOS-17-011700
Vuln IDs
  • V-258352
Rule IDs
  • SV-258352r927739_rule
Sharing of location data is an operational security (OPSEC) risk because it potentially allows an adversary to determine a DOD user's location, movements, and patterns in those movements over time. An adversary could use this information to target the user or gather intelligence on the user's likely activities. Using commercial cloud services to store and handle location data could leave the data vulnerable to breach, particularly by sophisticated adversaries. Disabling the use of such services mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62093r927737_chk

Review configuration settings to confirm "Share My Location" is disabled. Note that this is a User-Based Enforcement (UBE) control, which cannot be managed by an MDM server. This check procedure is performed on the iPhone and iPad only. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "Privacy & Security". 3. Tap "Location Services". 4. If the authorizing official (AO) has not approved use of personal iCloud accounts on the device, verify "Share My Location" is grayed out (cannot be selected). 5. If the AO has approved the use of personal iCloud accounts on the device, tap "Share My Location". 6. Verify "Share My Location" is off. If "Share My Location" is not grayed out (cannot be selected) when the AO has not approved use of personal iCloud accounts on the device, this is a finding. If "Share My Location" is toggled to the right and appears green on the iPhone and iPad when the AO has approved the use of personal iCloud accounts, this is a finding.

Fix: F-62017r927738_fix

The user must configure Apple iOS/iPadOS to disable location sharing through iCloud.

a
Apple iOS/iPadOS 17 must implement the management setting: force Apple Watch wrist detection.
CM-7 - Low - CCI-000381 - V-258353 - SV-258353r927742_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
AIOS-17-011800
Vuln IDs
  • V-258353
Rule IDs
  • SV-258353r927742_rule
Because Apple Watch is a personal device, it is key that any sensitive DOD data displayed on the Apple Watch cannot be viewed when the watch is not in the immediate possession of the user. This control ensures the Apple Watch screen locks when the user takes the watch off, thereby protecting sensitive DOD data from possible exposure. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62094r927740_chk

Review configuration settings to confirm "Force Apple Watch wrist detection" is enabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Wrist detection enforced on Apple Watch" is enforced. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Wrist detection enforced on Apple Watch" is listed. If "Wrist detection enforced on Apple Watch" is not enforced in the Apple iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad does not list "Wrist detection enforced on Apple Watch", this is a finding.

Fix: F-62018r927741_fix

Install a configuration profile to force Apple Watch wrist detection.

b
Apple iOS/iPadOS 17 users must complete required training.
CM-6 - Medium - CCI-000366 - V-258354 - SV-258354r927745_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-011900
Vuln IDs
  • V-258354
Rule IDs
  • SV-258354r927745_rule
The security posture on iOS devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the authorizing official (AO) has approved users' full access to the Apple App Store, users must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the iOS mobile device and DOD sensitive data may become compromised. SFR ID: NA
Checks: C-62095r927743_chk

Review a sample of site User Agreements for iOS device users or similar training records and training course content. Verify iPhone and iPad users have completed required training. If any iPhone/iPad user has not completed required training, this is a finding.

Fix: F-62019r927744_fix

Have all iPhone and iPad users complete training on the following topics. Users must acknowledge receipt of training via a signed User Agreement or similar written record. Training topics: - Operational security concerns introduced by unmanaged applications, including applications using global positioning system (GPS) tracking. - Must ensure no DOD data is saved in an unmanaged app or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DOD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and report any loss of control so the credentials can be revoked. Upon device retirement, turn in, or reassignment, ensure a factory data reset is performed prior to device handoff. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) and other controls on the iPhone and iPad: **Remove Family Sharing **Disable Shared Location **Disable Wi-Fi Assist **Use AirPrint only with AO-approved printers and print servers (see the Multifunction Device and Network Printers STIG for requirements) **Turn off "Apps" under "AUTOMATIC DOWNLOADS" in the "iTunes & App Store" section of the Settings app on the iPhone and iPad **Secure use of Calendar Alarm **Do not configure a DOD network (work) VPN profile on any third-party unmanaged VPN app **Disable iPhone and iPad radios using controls under "Settings" instead of "Control Center" - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.).

b
A managed photo app must be used to take and store work-related photos.
AC-20 - Medium - CCI-000097 - V-258355 - SV-258355r927748_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012000
Vuln IDs
  • V-258355
Rule IDs
  • SV-258355r927748_rule
The iOS Photos app is unmanaged and may sync photos with a device user's personal iCloud account. Therefore, work-related photos must not be taken via the iOS camera app or stored in the Photos app. A managed photo app must be used to take and manage work-related photos. SFR ID: NA
Checks: C-62096r927746_chk

Review configuration settings to confirm a managed photos app is installed on the iOS device. This check procedure is performed on the iPhone and iPad. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the DOD Configuration Profile from the Apple iOS/iPadOS management tool. 5. Tap "Apps". 6. Verify a photo capture and management app is listed. If a managed photo capture and management app is not installed on the iPhone and iPad, this is a finding.

Fix: F-62020r927747_fix

Install a managed photos app to take and manage work-related photos.

b
Apple iOS/iPadOS 17 must implement the management setting: enable USB Restricted Mode.
AC-20 - Medium - CCI-000097 - V-258356 - SV-258356r927751_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012200
Vuln IDs
  • V-258356
Rule IDs
  • SV-258356r927751_rule
The USB lightning port on an iOS device can be used to access data on the device. The required settings ensure the Apple device password is entered before a previously trusted USB accessory can connect to the device. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62097r927749_chk

This is a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Allow USB Restricted Mode" is enabled. This check procedure is performed on both the device management tool and the iPhone and iPad device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow USB Restricted Mode" is checked (set to "True"). On the iPhone/iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify there is no listing for "USB Accessories while locked allowed". If "Allow USB Restricted Mode" is not enabled in the management tool and there is a restriction listed in the profile on the Apple device, this is a finding. Note: The default configuration setting for "allow USB Restricted Mode" is "True" in most MDM products. This is the required setting. When set correctly, nothing will be listed in the Restrictions profile, and the user will be able to toggle USB accessories on/off. Note: "Allow USB Restricted Mode" may be called "Allow USB accessories while device is locked" in some MDM consoles. The required logic is to disable USB accessory connections when the device is locked.

Fix: F-62021r927750_fix

Install a configuration profile to configure "Allow USB Restricted Mode" to "True" in the management tool. This a supervised-only control. Note: The default configuration setting for "allow USB Restricted Mode" is "True" in most MDM products. This is the required setting. When set correctly, nothing will be listed in the Restrictions profile, and the user will be able to toggle USB accessories on/off. Note: This control is called "Allow USB accessories while device is locked" in Apple Configurator, and the control logic is opposite to what is listed here. Ensure the MDM policy rule is set correctly (to disable USB accessory connections when the device is locked).

a
Apple iOS/iPadOS 17 must not allow managed apps to write contacts to unmanaged contacts accounts.
CM-6 - Low - CCI-000366 - V-258357 - SV-258357r927754_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-012300
Vuln IDs
  • V-258357
Rule IDs
  • SV-258357r927754_rule
Managed apps have been approved for the handling of DOD sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DOD sensitive information. Examples of unmanaged apps include those for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DOD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DOD sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-62098r927752_chk

Review configuration settings to confirm "Allow managed apps to write contacts to unmanaged contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the Apple iOS/iPadOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow managed apps to write contacts to unmanaged contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow managed apps to write contacts to unmanaged contacts accounts" is not listed. If "Allow managed apps to write contacts to unmanaged contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow managed apps to write contacts to unmanaged contacts accounts", this is a finding.

Fix: F-62022r927753_fix

Install a configuration profile to prevent managed apps from writing contacts to unmanaged contacts accounts.

a
Apple iOS/iPadOS 17 must not allow unmanaged apps to read contacts from managed contacts accounts.
CM-6 - Low - CCI-000366 - V-258358 - SV-258358r927757_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-012400
Vuln IDs
  • V-258358
Rule IDs
  • SV-258358r927757_rule
Managed apps have been approved for the handling of DOD sensitive information. Unmanaged apps are provided for productivity and morale purposes but are not approved to handle DOD sensitive information. Examples of unmanaged apps include those for news services, travel guides, maps, and social networking. If a document were to be viewed in a managed app and the user had the ability to open this same document in an unmanaged app, this could lead to the compromise of sensitive DOD data. In some cases, the unmanaged apps are connected to cloud backup or social networks that would permit dissemination of DOD sensitive information to unauthorized individuals. Not allowing data to be opened within unmanaged apps mitigates the risk of compromising sensitive data. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-62099r927755_chk

Review configuration settings to confirm "Allow unmanaged apps to read contacts from managed contacts accounts" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow unmanaged apps to read contacts from managed contacts accounts" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow unmanaged apps to read contacts from managed contacts accounts" is not listed. If "Allow unmanaged apps to read contacts from managed contacts accounts" is checked in the iOS/iPadOS management tool or the restrictions policy on the iPhone and iPad lists "Allow unmanaged apps to read contacts from managed contacts accounts", this is a finding.

Fix: F-62023r927756_fix

Install a configuration profile to prevent unmanaged apps from reading contacts from managed contacts accounts.

a
Apple iOS/iPadOS 17 must implement the management setting: disable AirDrop.
AC-20 - Low - CCI-000097 - V-258359 - SV-258359r927760_rule
RMF Control
AC-20
Severity
Low
CCI
CCI-000097
Version
AIOS-17-012500
Vuln IDs
  • V-258359
Rule IDs
  • SV-258359r927760_rule
AirDrop is a way to send contact information or photos to other users with this same feature enabled. This feature enables a possible attack vector for adversaries to exploit. Once the attacker has gained access to the information broadcast by this feature, the attacker may distribute this sensitive information very quickly and without DOD's control or awareness. By disabling this feature, the risk of mass data exfiltration will be mitigated. Note: If the site uses Apple's optional Automatic Device Enrollment, this control is available as a supervised MDM control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62100r927758_chk

Determine if the site authorizing official (AO) has approved the use of AirDrop for unmanaged data transfer. Look for a document showing approval. If AirDrop is not approved, review configuration settings to confirm it is disabled. If approved, this requirement is not applicable. This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding (if the authorizing official [AO] has not approved the use of AirDrop for unmanaged data transfer). If the iPhone or iPad being reviewed is supervised by the MDM, follow these procedures: This check procedure is performed on both the device management tool and the iPhone and iPad device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow AirDrop" is unchecked. On the iPhone/iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "AirDrop not allowed" or "Sharing managed documents using Airdrop not allowed" is listed. If the AO has not approved AirDrop and "AirDrop not allowed" is not listed in the management tool and on the Apple device, this is a finding.

Fix: F-62024r927759_fix

If the AO has not approved the use of AirDrop for unmanaged data transfer, install a configuration profile to disable the "Allow AirDrop" control in the management tool. This a supervised-only control.

b
Apple iOS/iPadOS 17 must implement the management setting: disable paired Apple Watch.
AC-20 - Medium - CCI-000097 - V-258360 - SV-258360r927763_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012600
Vuln IDs
  • V-258360
Rule IDs
  • SV-258360r927763_rule
Authorizing official (AO) approval is required before an Apple Watch (DOD owned or personally owned) can be paired with a DOD-owned iPhone to ensure the AO has evaluated the risk in having sensitive DOD data transferred to and stored on an Apple Watch in their operational environment. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62101r927761_chk

Determine if the site AO has approved the use of Apple Watch with DOD-owned iPhones. Look for a document showing approval. If not approved, review configuration settings to confirm "Allow Paired Watch" is disabled. If approved, this requirement is not applicable. This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding (if the AO has not approved the use of Apple Watch for unmanaged data transfer). If the iPhone or iPad being reviewed is supervised by the MDM, follow these procedures: This check procedure is performed on both the device management tool and the iPhone. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Paired Watch" is unchecked. On the iPhone: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Paired Apple Watch not allowed" is listed. If the AO has not approved pairing an Apple Watch with a DOD-owned iPhone and "Paired Apple Watch not allowed" is not listed both in the management tool and on the Apple device, this is a finding.

Fix: F-62025r927762_fix

If the AO has not approved the use of Apple Watch with DOD-owned iPhones, install a configuration profile to disable the Apple Watch control in the management tool. This a supervised-only control.

b
Apple iOS/iPadOS 17 must implement the management setting: approved Apple Watches must be managed by an MDM.
AC-20 - Medium - CCI-000097 - V-258361 - SV-258361r927766_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012650
Vuln IDs
  • V-258361
Rule IDs
  • SV-258361r927766_rule
Authorizing official (AO) approval is required before an Apple Watch (DOD owned or personally owned) can be paired with a DOD-owned iPhone to ensure the AO has evaluated the risk in having sensitive DOD data transferred to and stored on an Apple Watch in their operational environment. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62102r927764_chk

Determine if the site AO has approved the use of Apple Watch with DOD-owned iPhones. Look for a document showing approval. If not approved, this requirement is not applicable. If approved, verify on the MDM server that the Apple Watch is being managed by the MDM. Have the MDM system administrator show that the Apple Watch is being managed by the MDM. If the AO has approved pairing an Apple Watch with a DOD-owned iPhone and the Apple Watch is not being managed by the site MDM server, this is a finding. Note: The iPhone paired to the Apple Watch must be supervised for the MDM to manage the Apple Watch.

Fix: F-62026r927765_fix

If the AO has not approved the use of Apple Watch with DOD-owned iPhones, this requirement is not applicable. If the AO has approved the use of Apple Watch with DOD-owned iPhones, enroll the Apple Watch in MDM management. Note: The iPhone paired to the Apple Watch must be supervised for the MDM to manage the Apple Watch.

b
Apple iOS/iPadOS 17 must disable "Password AutoFill" in browsers and applications.
AC-20 - Medium - CCI-000097 - V-258362 - SV-258362r927769_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012700
Vuln IDs
  • V-258362
Rule IDs
  • SV-258362r927769_rule
The AutoFill functionality in browsers and applications allows the user to complete a form that contains sensitive information, such as PII, without previous knowledge of the information. By allowing the use of the AutoFill functionality, an adversary who learns a user's iPhone and iPad passcode, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the AutoFill feature to provide information unknown to the adversary. By disabling the AutoFill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62103r927767_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Password AutoFill is not allowed" is disabled. This check procedure is performed on both the iOS/iPadOS device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Password AutoFill is not allowed" is unchecked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Password AutoFill is not allowed" is listed. If "Password AutoFill is not allowed" is not enabled in the iOS/iPadOS management tool and on the Apple device, this is a finding.

Fix: F-62027r927768_fix

Install a configuration profile to disable allow Password AutoFill in the management tool. This a supervised-only control.

b
Apple iOS/iPadOS 17 must disable allow setting up new nearby devices.
AC-20 - Medium - CCI-000097 - V-258363 - SV-258363r927772_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012800
Vuln IDs
  • V-258363
Rule IDs
  • SV-258363r927772_rule
This control allows Apple device users to request passwords from nearby devices. This could lead to a compromise of the device password with an unauthorized person or device. DOD Apple device passwords must not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62104r927770_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Allow setting up new nearby devices" is disabled. This check procedure is performed on both the iOS/iPadOS device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Proximity setup to a new device is not allowed" is unchecked. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Proximity setup to a new device is not allowed" is not listed. If "Proximity setup to a new device is not allowed" is disabled in the iOS/iPadOS management tool and on the Apple device, this is a finding.

Fix: F-62028r927771_fix

Install a configuration profile to disable allow setting up new nearby devices in the management tool. This a supervised-only control.

b
Apple iOS/iPadOS 17 must disable password proximity requests.
AC-20 - Medium - CCI-000097 - V-258364 - SV-258364r935484_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-012900
Vuln IDs
  • V-258364
Rule IDs
  • SV-258364r935484_rule
This control allows one Apple device to be notified to share its password with a nearby device. This could lead to a compromise of the device password with an unauthorized person or device. DOD Apple device passwords must not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62105r935482_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Allow Password Proximity Requests" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow Password Proximity Requests" is unchecked. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Proximity password requests not allowed" is listed. If "Proximity password requests not allowed" is not listed in the management tool and on the Apple device, this is a finding.

Fix: F-62029r935483_fix

Install a configuration profile to disable "allow password proximity requests" in the management tool. This is a supervised-only control.

b
Apple iOS/iPadOS 17 must disable password sharing.
AC-20 - Medium - CCI-000097 - V-258365 - SV-258365r927778_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-013000
Vuln IDs
  • V-258365
Rule IDs
  • SV-258365r927778_rule
This control allows sharing passwords between Apple devices using AirDrop. This could lead to a compromise of the device password with an unauthorized person or device. DOD Apple device passwords must not be shared. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62106r927776_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Password Sharing is not allowed" is enabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Password Sharing is not allowed" is checked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Password Sharing is not allowed" is listed. If "Password Sharing is not allowed" is not enabled in the management tool and on the Apple device, this is a finding.

Fix: F-62030r927777_fix

Install a configuration profile to disable allow password proximity sharing in the management tool. This a supervised-only control.

a
Apple iOS/iPadOS 17 must disable "Find My Friends" in the "Find My" app.
AC-20 - Low - CCI-000097 - V-258366 - SV-258366r927781_rule
RMF Control
AC-20
Severity
Low
CCI
CCI-000097
Version
AIOS-17-013100
Vuln IDs
  • V-258366
Rule IDs
  • SV-258366r927781_rule
This control does not share a DOD user's location but encourages location sharing between DOD mobile device users, which can lead to operational security (OPSEC) risks. Sharing the location of a DOD mobile device is a violation of AIOS-17-011700. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62107r927779_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Find My Friends" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS/iPadOS management tool, verify "Allow Find My Friends" and "Allow modifying Find My Friends" are unchecked. On the iPhone/iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Allow Find My Friends" is not listed and "Changing Find My Friends settings not allowed" is listed. If "Allow Find My Friends" and "Allow modifying Find My Friends" are not disabled in the management tool and on the Apple device "Allow Find My Friends" is listed and "Changing Find My Friends settings not allowed" is not listed, this is a finding.

Fix: F-62031r927780_fix

Install a configuration profile to disable "Find My Friends" in the Find My app and "Allow modifying Find My Friends" in the management tool. This a supervised-only control.

b
The Apple iOS/iPadOS 17 must be supervised by the MDM.
AC-20 - Medium - CCI-000097 - V-258367 - SV-258367r927784_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-013200
Vuln IDs
  • V-258367
Rule IDs
  • SV-258367r927784_rule
When an iOS/iPadOS is not supervised, the DOD mobile service provider cannot control when new iOS/iPadOS updates are installed on site-managed devices. Most updates should be installed immediately to mitigate new security vulnerabilities, while some sites need to test each update prior to installation to ensure critical missions are not adversely impacted by the update. Several password and data protection controls can be implemented only when an Apple device is supervised. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62108r927782_chk

Review configuration settings to confirm site-managed iOS/iPadOS devices are supervised. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify all managed Apple devices are supervised (verification procedure will vary by MDM product). Note: If the Apple device is not managed by an MDM and supervision is set up via Apple Configurator, this procedure is not applicable. On the iPhone and iPad: 1. Open the Settings app. 2. Verify a message similar to the following appears on the screen: "This iPad is supervised by (name of site DOD mobile service provider)." If site-managed iOS/iPadOS devices are not supervised, this is a finding.

Fix: F-62032r927783_fix

Use one of the following methods to supervise iOS and iPadOS devices managed by the DOD mobile service provider. Method 1: - Register all current and new iOS and iPadOS devices in the DOD mobile service provider's Automated Device Management/Apple Business Manager (ABM) account. - Enable supervision of managed iOS/iPadOS devices in the MDM. Method 2: - Configure each iOS/iPadOS device using the Apple Configurator tool for Supervision. - This method is usually only appropriate when MDM management of the DOD Apple device is not appropriate or an older device cannot be registered in ABM.

a
The Apple iOS must be configured to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled.
SC-28 - Low - CCI-001199 - V-258369 - SV-258369r927790_rule
RMF Control
SC-28
Severity
Low
CCI
CCI-001199
Version
AIOS-17-013400
Vuln IDs
  • V-258369
Rule IDs
  • SV-258369r927790_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DOD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach mobile operating system security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47a
Checks: C-62110r927788_chk

Review configuration settings to confirm "Allow sending diagnostic and usage data to Apple" is disabled. This check procedure is performed on both the iOS management tool and the iOS device. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow sending diagnostic and usage data to Apple" is unchecked. Alternatively, verify the text "<key>allowDiagnosticSubmission</key><false/>" appears in the configuration profile (.mobileconfig file). On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Tap "Restrictions". 6. Verify "Diagnostic submission not allowed". Note: This setting also disables "Share With App Developers". If "Allow sending diagnostic and usage data to Apple" is checked in the iOS management tool, "<key>allowDiagnosticSubmission</key><true/>" appears in the configuration profile, or the restrictions policy on the Apple iOS device from the Apple iOS management tool does not list "Diagnostic submission not allowed", this is a finding.

Fix: F-62034r927789_fix

Install a configuration profile to disable sending diagnostic data to an organization other than DOD.

b
Apple iOS must implement the management setting: not allow a user to remove Apple iOS configuration profiles that enforce DOD security requirements.
CM-6 - Medium - CCI-000366 - V-258370 - SV-258370r927793_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-013500
Vuln IDs
  • V-258370
Rule IDs
  • SV-258370r927793_rule
Configuration profiles define security policies on Apple iOS devices. If a user is able to remove a configuration profile, the user can then change the configuration that had been enforced by that policy. Relaxing security policies may introduce vulnerabilities the profiles had mitigated. Configuring a profile to never be removed mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62111r927791_chk

Review configuration settings to confirm configuration profiles are not removable. This check procedure is performed on both the Apple iOS management tool and the Apple iOS device. The procedures below assume the site is not enrolled in Apple's Automatic Device Enrollment and are not applicable to devices under MDM management. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS management tool, verify "Security" is set to "Never" and "Automatically Remove Profile" is set to "Never". On the Apple iOS device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap each Configuration Profile from the Apple iOS management tool that contains the restrictions for the device. 5. Verify the "Remove Profile" button is not present. If on the Apple iOS management tool or the iOS device the "Remove Profile" button is available on the configuration profile, this is a finding.

Fix: F-62035r927792_fix

Configure the Apple iOS configuration profile so that it can never be removed. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. When using Apple Configurator, under "General Security", configure "Security" to "Never" and "Automatically Remove Profile" to "Never".

b
Apple iOS/iPadOS 17 must disable "Allow network drive access in Files access".
AC-20 - Medium - CCI-000097 - V-258371 - SV-258371r927796_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-014300
Vuln IDs
  • V-258371
Rule IDs
  • SV-258371r927796_rule
Allowing network drive access by the Files app could lead to the introduction of malware or unauthorized software into the DOD IT infrastructure and compromise of sensitive DOD information and systems. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62112r927794_chk

This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow network drive access in Files access" is unchecked. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Network drives not accessible in Files app" is listed. If "Allow network drive access in Files access" is not disabled in the management tool and "Network drives not accessible in Files app" is not listed in Profile Restrictions on the Apple device, this is a finding.

Fix: F-62036r927795_fix

Install a configuration profile to disable "Allow network drive access in Files access".

b
Apple iOS/iPadOS 17 must disable connections to Siri servers for the purpose of dictation.
AC-20 - Medium - CCI-000097 - V-258372 - SV-258372r927799_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-014400
Vuln IDs
  • V-258372
Rule IDs
  • SV-258372r927799_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. Dictation information could contain sensitive DOD information and therefore should not leave the DOD control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62113r927797_chk

If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Disable connections to Siri servers for the purpose of dictation" is disabled. This check procedure is performed on the device management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Disable connections to Siri servers for the purpose of dictation" is checked. If connections to Siri servers are not disabled for dictation, this is a finding.

Fix: F-62037r927798_fix

Configure the Apple iOS configuration profile to disable connections to Siri servers for the purpose of dictation. This a supervised-only control. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, select "disable connections to Siri servers for the purpose of dictation".

b
Apple iOS/iPadOS 17 must disable connections to Siri servers for the purpose of translation.
AC-20 - Medium - CCI-000097 - V-258373 - SV-258373r927802_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-014500
Vuln IDs
  • V-258373
Rule IDs
  • SV-258373r927802_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. Translation information could contain sensitive DOD information and therefore should not leave the DOD control. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62114r927800_chk

This check procedure is performed on the device management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Disable connections to Siri servers for the purpose of translation" is checked. If connections to Siri servers are not disabled for translation, this is a finding.

Fix: F-62038r927801_fix

Configure the Apple iOS configuration profile to disable connections to Siri servers for the purpose of translation. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, select "disable connections to Siri servers for the purpose of translation".

b
Apple iOS/iPadOS 17 must disable copy/paste of data from managed to unmanaged applications.
AC-20 - Medium - CCI-000097 - V-258374 - SV-258374r927805_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-014600
Vuln IDs
  • V-258374
Rule IDs
  • SV-258374r927805_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62115r927803_chk

Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Require managed pasteboard" is set to "True". If "Require managed pasteboard" is not set to "True", this is a finding.

Fix: F-62039r927804_fix

Configure the Apple iOS configuration profile to disable copy/paste of data from managed to unmanaged applications. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, set "Require managed pasteboard" to "True".

b
Apple iOS/iPadOS 17 must have DOD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-258375 - SV-258375r927808_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-014700
Vuln IDs
  • V-258375
Rule IDs
  • SV-258375r927808_rule
DOD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DOD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-62116r927806_chk

Verify DOD intermediate and root certificates have been installed on Apple devices. In the iOS management tool, verify the DOD intermediate and root certificates are installed on the Apple device. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Tap "More Details". 7. Verify the DOD intermediate and root certificates are listed. If DOD intermediate and root certificates are not installed on the Apple device, this is a finding.

Fix: F-62040r927807_fix

Install DOD intermediate and root certificates on managed mobile devices using the MDM.

b
Apple iOS/iPadOS 17 must be configured to disable "Auto Unlock" of the iPhone by an Apple Watch.
IA-2 - Medium - CCI-000767 - V-258376 - SV-258376r927811_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000767
Version
AIOS-17-014800
Vuln IDs
  • V-258376
Rule IDs
  • SV-258376r927811_rule
Auto Unlock allows an Apple Watch to automatically unlock an iPhone or Mac when in close proximity (not available for iPad). This feature allows the iPhone/Mac to be unlocked without the user entering the device passcode, which may lead to unauthorized users access to the iPhone/Mac and sensitive DOD data. This control is not applicable if the authorizing official (AO) has approved the use of Apple Watches. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-62117r927809_chk

Determine if the site AO has approved the use of Apple Watch with DOD-owned iPhones. Look for a document showing approval. If not approved, review configuration settings to confirm "Allow Auto Unlock" is disabled. If approved, this requirement is not applicable. This check procedure is performed on the device management tool. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow auto unlock" is not checked. If Allow auto unlock is enabled, this is a finding. This requirement will become "Supervised only" in a future iOS/iPadOS release.

Fix: F-62041r927810_fix

If the AO has not approved the use of Apple Watch with DOD-owned iPhones, configure the Apple iOS configuration profile to disable "Allow auto unlock". The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, set "Allow auto unlock" to "False". This requirement will become "Supervised only" in a future iOS/iPadOS release.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (iCloud).
SC-4 - Medium - CCI-001090 - V-259186 - SV-259186r935528_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
AIOS-17-003000
Vuln IDs
  • V-259186
Rule IDs
  • SV-259186r935528_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62926r935526_chk

Note: This requirement is not applicable if the authorizing official (AO) has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts. The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm iCloud Backup is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud backup" is unchecked. Alternatively, verify the text "<key>allowCloudBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Tap "Restrictions". 6. Verify "iCloud backup not allowed". If "Allow iCloud backup" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudBackup</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "iCloud backup not allowed", this is a finding.

Fix: F-62835r935527_fix

Install a configuration profile to disable iCloud backup.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (iCloud document and data synchronization).
AC-20 - Medium - CCI-000097 - V-259187 - SV-259187r935531_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-003200
Vuln IDs
  • V-259187
Rule IDs
  • SV-259187r935531_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62927r935529_chk

Note: This requirement is not applicable if the authorizing official (AO) has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts. The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow iCloud documents & data" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. This requirement will become "Supervised only" in a future iOS/iPadOS release. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud documents & data" is unchecked. Alternatively, verify the text "<key>allowCloudDocumentSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the policy. 5. Tap "Restrictions". 6. Verify "Documents in the Cloud not allowed" is listed. Note: This also verifies that iCloud Drive and iCloud Photo Library are disabled. If "Allow iCloud documents & data" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudDocumentSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Documents in the Cloud not allowed", this is a finding.

Fix: F-62836r935530_fix

Install a configuration profile to disable iCloud documents and data. This requirement will become "Supervised only" in a future iOS/iPadOS release.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (iCloud Keychain).
AC-20 - Medium - CCI-000097 - V-259188 - SV-259188r935534_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-003300
Vuln IDs
  • V-259188
Rule IDs
  • SV-259188r935534_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62928r935532_chk

Note: This requirement is not applicable if the authorizing official (AO) has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts. The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm iCloud keychain is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow iCloud keychain" is unchecked. Alternatively, verify the text "<key>allowCloudKeychainSync</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the management policy. 5. Verify "iCloud Keychain not allowed" is listed. If "Allow iCloud keychain" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudKeychainSync</key><true/>" appears in the configuration profile, or "iCloud Keychain not allowed" is not listed on the iPhone and iPad, this is a finding.

Fix: F-62837r935533_fix

Install a configuration profile to disable iCloud keychain.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (Cloud Photo Library).
AC-20 - Medium - CCI-000097 - V-259189 - SV-259189r935537_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-003450
Vuln IDs
  • V-259189
Rule IDs
  • SV-259189r935537_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62929r935535_chk

Note: This requirement is not applicable if the authorizing official (AO) has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts. The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow Cloud Photo Library" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Cloud Photo Library" is unchecked. Alternatively, verify the text "<key>allowCloudPhotoLibrary</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Cloud Photos not allowed" is listed. If "Allow Cloud Photo Library" is checked in the Apple iOS/iPadOS management tool, "<key>allowCloudPhotoLibrary</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Cloud Photos not allowed", this is a finding. This requirement will become "Supervised only" in a future iOS/iPadOS release.

Fix: F-62838r935536_fix

Install a configuration profile to disable Cloud Photo Library. This requirement will become "Supervised only" in a future iOS/iPadOS release.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (iCloud Photo Sharing, also known as Shared Stream or Shared Photo Stream).
AC-20 - Medium - CCI-000097 - V-259190 - SV-259190r935540_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-003500
Vuln IDs
  • V-259190
Rule IDs
  • SV-259190r935540_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62930r935538_chk

Note: This requirement is not applicable if the authorizing official (AO) has approved users' full access to the Apple App Store for downloading unmanaged (personal) apps and syncing personal data on the device with personal cloud data storage accounts. The site must have an AO-signed document showing the AO has assumed the risk for users' full access to the Apple App Store. Review configuration settings to confirm "Allow Shared Stream" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow Shared Stream" is unchecked. Alternatively, verify the text "<key>allowSharedStream</key><false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Shared Streams not allowed" is listed. If "AllowShared Photo Stream" is checked in the Apple iOS/iPadOS management tool, "<key>allowSharedStream</key><true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Shared Streams not allowed", this is a finding. This requirement will become "Supervised only" in a future iOS/iPadOS release.

Fix: F-62839r935539_fix

Install a configuration profile to disable "Allow Shared PhotoStream". This requirement will become "Supervised only" in a future iOS/iPadOS release.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (managed applications data stored in iCloud).
AC-20 - Medium - CCI-000097 - V-259191 - SV-259191r935543_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-003600
Vuln IDs
  • V-259191
Rule IDs
  • SV-259191r935543_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62931r935541_chk

Review configuration settings to confirm "Allow managed apps to store data in iCloud" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow managed apps to store data in iCloud" is unchecked. Alternatively, verify the text "<key>allowManagedAppsCloudSync</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Managed apps cloud sync not allowed" is listed. If "Allow managed apps to store data in iCloud" is checked in the Apple iOS/iPadOS management tool, "<key>allowManagedAppsCloudSync</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Managed apps cloud sync not allowed", this is a finding.

Fix: F-62840r935542_fix

Install a configuration profile to prevent DOD applications from storing data in iCloud.

b
Apple iOS/iPadOS 17 must not allow backup to remote systems (enterprise books).
CM-6 - Medium - CCI-000366 - V-259192 - SV-259192r935546_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-003700
Vuln IDs
  • V-259192
Rule IDs
  • SV-259192r935546_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DOD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #40
Checks: C-62932r935544_chk

Review configuration settings to confirm "Allow backup of enterprise books" is disabled. This check procedure is performed on both the Apple iOS/iPadOS management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Apple iOS/iPadOS management tool, verify "Allow backup of enterprise books" is unchecked. Alternatively, verify the text "<key>allowEnterpriseBookBackup</key> <false/>" appears in the configuration profile (.mobileconfig file). On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Backing up enterprise books not allowed" is listed. If "Allow backup of enterprise books" is checked in the Apple iOS/iPadOS management tool, "<key>allowEnterpriseBookBackup</key> <true/>" appears in the configuration profile, or the restrictions policy on the iPhone and iPad does not list "Backing up enterprise books not allowed", this is a finding.

Fix: F-62841r935545_fix

Install a configuration profile to prevent backup of enterprise books that could contain DOD sensitive information.

b
Apple iOS/iPadOS 17 must disable "Allow USB drive access in Files app" if the authorizing official (AO) has not approved the use of DOD-approved USB storage drives with iOS/iPadOS devices.
AC-20 - Medium - CCI-000097 - V-259193 - SV-259193r935549_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
AIOS-17-013300
Vuln IDs
  • V-259193
Rule IDs
  • SV-259193r935549_rule
Unauthorized use of USB storage drives could lead to the introduction of malware or unauthorized software into the DOD IT infrastructure and compromise of sensitive DOD information and systems. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62933r935547_chk

This requirement is not applicable if the AO has approved the use of USB drives to load files to Apple devices. The approval must be in writing and include which USB storage devices are approved for use. If the AO has not approved the use of USB drives to load files to Apple devices, use the following procedures to verify compliance. This a supervised-only control. If the iPhone or iPad being reviewed is not supervised by the MDM, this control is automatically a finding. If the iPhone or iPad being reviewed is supervised by the MDM, review configuration settings to confirm "Allow USB drive access in Files app" is disabled. This check procedure is performed on both the device management tool and the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Allow USB drive access in Files app" is unchecked. On the iPhone and iPad device: 1. Open the Settings app. 2. Tap "General". 3. Tap "VPN & Device Management". 4. Tap the Configuration Profile from the iOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "USB drives not accessible in Files app" is listed. If "Allow USB drive access in Files app" is not disabled in the management tool and "USB drives not accessible in Files app" is not listed in the Restrictions profile on the Apple device, this is a finding.

Fix: F-62842r935548_fix

If the AO has not approved the use of USB drives to load files to Apple devices, install a configuration profile to disable "Allow USB drive access in Files app".