Apple iOS/iPadOS 17 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-01-31
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured for autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline.
CM-6 - Medium - CCI-000366 - V-259742 - SV-259742r943551_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800020
Vuln IDs
  • V-259742
Rule IDs
  • SV-259742r943551_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Examples of possible EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the device's access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)ii, 3.b.(2)ii,1 and 2. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63478r943549_chk

Verify the EMM system supporting the iOS/iPadOS 17 BYOAD has been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 17 BYOAD has not been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices, this is a finding.

Fix: F-63385r943550_fix

Configure the EMM system supporting the iOS/iPadOS 17 BYOAD to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources.
CM-6 - Medium - CCI-000366 - V-259743 - SV-259743r943554_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800030
Vuln IDs
  • V-259743
Rule IDs
  • SV-259743r943554_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63479r943552_chk

Verify the EMM system supporting the iOS/iPadOS 17 BYOAD has been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 17 BYOAD has not been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources, this is a finding.

Fix: F-63386r943553_fix

Configure the EMM system supporting the iOS/iPadOS 17 BYOAD to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured to detect if the BYOAD native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-259744 - SV-259744r943557_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800040
Vuln IDs
  • V-259744
Rule IDs
  • SV-259744r943557_rule
Examples of indicators that the device native security controls have been disabled include jailbroken or rooted devices. DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to BYOAD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the BYOAD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the BYOAD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63480r943555_chk

Verify the EMM system supporting the iOS/iPadOS 17 BYOAD has been configured to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 17 BYOAD is not configured to detect if the BYOAD native security controls are disabled, this is a finding.

Fix: F-63387r943556_fix

Configure the EMM system supporting the iOS/iPadOS 17 BYOAD to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured to detect if known malicious, blocked, or prohibited applications are installed on the BYOAD (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-259745 - SV-259745r943560_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800050
Vuln IDs
  • V-259745
Rule IDs
  • SV-259745r943560_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63481r943558_chk

Verify an app vetting process is being used before managed apps are placed in the MDM app repository. If an app vetting process is not being used before managed apps are placed in the MDM app repository, this is a finding.

Fix: F-63388r943559_fix

Implement an app vetting process before managed apps are placed in the MDM app repository.

b
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured to detect if the BYOAD is configured to access nonapproved third-party applications stores (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-259746 - SV-259746r943563_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800060
Vuln IDs
  • V-259746
Rule IDs
  • SV-259746r943563_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63482r943561_chk

Review configuration settings to confirm "Allow Trusting New Enterprise App Authors" is disabled. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify "Allow Trusting New Enterprise App Authors" is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management" or "Profiles". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Trusting enterprise apps not allowed" is listed. If "Allow Trusting New Enterprise App Authors" is not disabled in the iOS/iPadOS management tool or on the iPhone and iPad, this is a finding. Note: This requirement is the same as AIOS-17-707000 in the Apple iOS/iPadOS 17 BYOAD STIG.

Fix: F-63389r943562_fix

Install a configuration profile to disable "Allow Trusting New Enterprise App Authors". Note: This requirement is the same as AIOS-17-707000 in the Apple iOS/iPadOS 17 BYOAD STIG.

b
The EMM detection/monitoring system must use continuous monitoring of enrolled iOS/iPadOS 17 BYOAD.
CM-6 - Medium - CCI-000366 - V-259747 - SV-259747r943566_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800070
Vuln IDs
  • V-259747
Rule IDs
  • SV-259747r943566_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63483r943564_chk

Verify the EMM detection/monitoring system is configured to use continuous monitoring of enrolled iOS/iPadOS 17 BYOAD. The exact procedure will depend on the EMM system used at the site. If the EMM detection/monitoring system is not configured to use continuous monitoring of enrolled iOS/iPadOS 17 BYOAD, this is a finding.

Fix: F-63390r943565_fix

Configure the EMM detection/monitoring system to use continuous monitoring of enrolled iOS/iPadOS 17 BYOAD. The exact procedure will depend on the EMM system used at the site.

b
The iOS/iPadOS 17 BYOAD must be configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if the EMM system detects native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-259748 - SV-259748r943569_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800080
Vuln IDs
  • V-259748
Rule IDs
  • SV-259748r943569_rule
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(4), 3.b.(5)i. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63484r943567_chk

Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 17 BYOAD or wipe managed data and apps if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 17 BYOAD or wipe managed data and apps if it has been detected that native BYOAD security controls are disabled, this is a finding.

Fix: F-63391r943568_fix

Configure the EMM to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 17 BYOAD or wipe managed data and apps if it has been detected that native iOS/iPadOS 17 BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well.

b
The iOS/iPadOS 17 BYOAD must be configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if the EMM system detects the BYOAD device has known malicious, blocked, or prohibited applications or is configured to access nonapproved managed third-party applications stores.
CM-6 - Medium - CCI-000366 - V-259749 - SV-259749r943572_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800090
Vuln IDs
  • V-259749
Rule IDs
  • SV-259749r943572_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63485r943570_chk

Verify the EMM system has been configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 17 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps. When the Work profile is wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM system has not been configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 17 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps, this is a finding.

Fix: F-63392r943571_fix

Configure the EMM system to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 17 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site.

b
The iOS/iPadOS 17 BYOAD must be configured so that managed data and apps are removed if the device is no longer receiving security or software updates.
CM-6 - Medium - CCI-000366 - V-259750 - SV-259750r943575_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-17-800100
Vuln IDs
  • V-259750
Rule IDs
  • SV-259750r943575_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(1)ii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63486r943573_chk

Verify the EMM system is configured to wipe managed data and apps if the iOS/iPadOS 17 BYOAD is no longer receiving security or software updates. When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM system is not configured to wipe managed data and apps if the iOS/iPadOS 17 BYOAD is no longer receiving security or software updates, this is a finding.

Fix: F-63393r943574_fix

Configure the EMM system so managed data and apps are removed if the iOS/iPadOS 17 BYOAD is no longer receiving security or software updates. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site.

c
The BYOAD and DOD enterprise must be configured to limit access to only enterprise IT resources approved by the authorizing official (AO).
AC-3 - High - CCI-000213 - V-259751 - SV-259751r943578_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
AIOS-17-800110
Vuln IDs
  • V-259751
Rule IDs
  • SV-259751r943578_rule
Note: IT resources includes DOD networks and applications (for example, DOD email). The system administrator must have the capability to limit access of the BYOAD to DOD networks and DOD IT resources based on mission needs and risk. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. The AO should document networks, IT resources, and enterprise applications that BYOAD can access. Examples of EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the device's access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(2)ii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63487r943576_chk

Verify the EMM system and DOD enterprise have been configured to limit iOS/iPadOS 17 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site. If the EMM system and DOD enterprise have not been configured to limit iOS/iPadOS 17 BYOAD access to only AO-approved enterprise IT resources, this is a finding.

Fix: F-63394r943577_fix

Configure the EEM system and DOD enterprise to limit iOS/iPadOS 17 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site.

a
The iOS/iPadOS 17 BYOAD must be configured to protect users' privacy, personal information, and applications.
CM-6 - Low - CCI-000366 - V-259752 - SV-259752r943581_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-800120
Vuln IDs
  • V-259752
Rule IDs
  • SV-259752r943581_rule
A key construct of a BYOAD is that user personal information and data are protected from exposure to the enterprise. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(4), 3.b.(5). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63488r943579_chk

Verify the EMM system has been configured to limit access to unmanaged data and apps on the iOS/iPadOS 17 BYOAD to protect users' privacy, personal information, and applications. The exact procedure will depend on the EMM system used at the site. If the BYOAD has not been configured to limit access to unmanaged data and apps on the iOS/iPadOS 17 BYOAD, this is a finding.

Fix: F-63395r943580_fix

Configure the EMM system to limit access to unmanaged data and apps on the iOS/iPadOS 17 BYOAD to protect users' privacy, personal information, and applications. The exact procedure will depend on the EMM system used at the site.

a
The EMM system supporting the iOS/iPadOS 17 BYOAD must be configured to only wipe managed data and apps and not unmanaged data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise.
CM-6 - Low - CCI-000366 - V-259753 - SV-259753r943584_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-800130
Vuln IDs
  • V-259753
Rule IDs
  • SV-259753r943584_rule
DOD policy requires the protection and privacy of personal data and activities to the maximum extent possible on BYOADs. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(5). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63489r943582_chk

Verify the EMM system administrators supporting the iOS/iPadOS 17 BYOAD have been trained to only wipe managed data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise. If the EMM system administrators supporting the iOS/iPadOS 17 BYOAD have not been trained to only wipe managed data and apps, this is a finding.

Fix: F-63396r943583_fix

Train EMM system administrators supporting the iOS/iPadOS 17 BYOAD to only wipe managed data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise.

b
The iOS/iPadOS 17 BYOAD must be deployed in Device Enrollment mode or User Enrollment mode.
AC-3 - Medium - CCI-000213 - V-259754 - SV-259754r943587_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
AIOS-17-800150
Vuln IDs
  • V-259754
Rule IDs
  • SV-259754r943587_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Note: Technical limitations prohibit using Apple iOS/iPadOS User Enrollment in most DOD environments. Reference: DOD policy "Use of Non-Government Mobile Devices".  SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63490r943585_chk

Verify iOS/iPadOS 17 BYOAD has been deployed in Device Enrollment mode or User Enrollment mode. This procedure is performed on the iPhone and iPad. For Device Enrollment: 1. On the device, go to Settings >> General >> VPN & Device Management. 2. Verify a Mobile Device Management profile is installed on the device. For User Enrollment: 1. On the device, go to Settings >> General >> VPN & Device Management. 2. Verify a Mobile Device Management profile is installed on the device. 3. On the device, go to "Settings" and click on the User icon. 4. Verify a work AppleID is listed. If the iOS/iPadOS 17 BYOAD has not been deployed in Device Enrollment mode or User Enrollment mode, this is a finding.

Fix: F-63397r943586_fix

Deploy iOS/iPadOS 17 BYOAD in Device Enrollment mode or User Enrollment mode. The exact procedure will depend on the EMM system used at the site.

c
The EMM system supporting the iOS/iPadOS 17 BYOAD must be NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an approved Exception to Policy (E2P).
CM-6 - High - CCI-000366 - V-259755 - SV-259755r943590_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-17-800200
Vuln IDs
  • V-259755
Rule IDs
  • SV-259755r943590_rule
Note: For a virtual mobile infrastructure (VMI) solution, both the client and server components must be NIAP compliant. Nonapproved EMM systems may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. EMM systems include mobile device management (MDM), mobile application management (MAM), mobile content management (MCM), or VMI. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectively: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(2). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63491r943588_chk

Verify the EMM system supporting the iOS/iPadOS BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If it is not, verify the DOD CIO has granted an approved E2P. Note: For a VMI solution, both the client and server components must be NIAP compliant. If the EMM system supporting the iOS/iPadOS BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation) and the DOD CIO has not granted an approved E2P, this is a finding.

Fix: F-63398r943589_fix

Only use an EMM system supporting the iOS/iPadOS 17 BYOAD that is NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an approved E2P. Note: For a VMI solution, both the client and server components must be NIAP compliant.

a
The User Agreement must include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.
CM-6 - Low - CCI-000366 - V-259756 - SV-259756r943593_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-17-800210
Vuln IDs
  • V-259756
Rule IDs
  • SV-259756r943593_rule
DOD policy states BYOAD owners must sign a user agreement and be made aware of what personal data and activities will be monitored by the enterprise by including this information in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" 3.a.(3)ii, and 3.c.(4). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63492r943591_chk

Verify the user agreement includes a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools. If the user agreement does not include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools, this is a finding.

Fix: F-63399r943592_fix

Include a description in the user agreement of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.

b
The DOD Mobile Service Provider must not allow BYOADs in facilities where personally owned mobile devices are prohibited.
CM-7 - Medium - CCI-000382 - V-259757 - SV-259757r943596_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AIOS-17-800220
Vuln IDs
  • V-259757
Rule IDs
  • SV-259757r943596_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Follow local physical security procedures regarding allowing or prohibiting personally owned mobile devices in a DOD facility. If BYOAD devices are brought into facilities where the authorizing official (AO) has determined the risk of using personal devices is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63493r943594_chk

Verify the DOD Mobile Service Provider or information system security officer (ISSO)/information system security manager (ISSM) do not allow BYOADs in facilities where personally owned mobile devices are prohibited. If the DOD Mobile Service Provider or ISSO/ISSM allows BYOADs in facilities where personally owned mobile devices are prohibited, this is a finding.

Fix: F-63400r943595_fix

Do not allow BYOADs in facilities where personally owned mobile devices are prohibited.

b
The iOS/iPadOS 17 BYOAD must be configured to disable device cameras and/or microphones when brought into DOD facilities where mobile phone cameras and/or microphones are prohibited.
CM-7 - Medium - CCI-000382 - V-259758 - SV-259758r943599_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AIOS-17-800230
Vuln IDs
  • V-259758
Rule IDs
  • SV-259758r943599_rule
In some DOD operational environments, the use of the mobile device camera or microphone could lead to a security incident or compromise of DOD information. The system administrator must have the capability to disable the mobile device camera and/or microphone based on mission needs. Alternatively, mobile devices with cameras or microphones that cannot be disabled must be prohibited from the facility by the information system security officer (ISSO)/information system security manager (ISSM). If BYOAD devices are brought into facilities where the authorizing official (AO) has determined the risk of using mobile device cameras or microphones is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63494r943597_chk

Determine if iOS/iPadOS 17 BYOADs are prohibited in DOD facilities that prohibit mobile devices with cameras and microphones. Refer to the site Facility Security Standard Operating Procedure (SOP) to determine site requirements. If for DOD sites that prohibit mobile devices with cameras and microphones, the ISSO/ISSM has not prohibited iOS/iPadOS 17 BYOADs from the facility, this is a finding.

Fix: F-63401r943598_fix

Do not allow iOS iPadOS 17 BYOADs in DOD facilities where mobile phone cameras and/or microphones are prohibited. Refer to the site Facility Security SOP to determine site requirements.

c
The mobile device used for BYOAD must be NIAP validated.
CM-6 - High - CCI-000366 - V-259759 - SV-259759r943602_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-17-800280
Vuln IDs
  • V-259759
Rule IDs
  • SV-259759r943602_rule
Note: For a virtual mobile infrastructure (VMI) solution, both the client and server components must be NIAP compliant. Nonapproved mobile devices may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectively: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(1)i. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63495r943600_chk

Verify the mobile device used for BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If the mobile device used for BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation), this is a finding.

Fix: F-63402r943601_fix

Use only mobile devices for BYOAD that are NIAP validated (included on the NIAP list of compliant products or products in evaluation).