Apple iOS/iPad OS 16 MDFPP 3.3 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2023-08-14
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured for autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline.
CM-6 - Medium - CCI-000366 - V-257085 - SV-257085r904000_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800020
Vuln IDs
  • V-257085
Rule IDs
  • SV-257085r904000_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Examples of possible EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the device's access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)ii, 3.b.(2)ii,1 and 2. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60770r903998_chk

Verify the EMM system supporting the iOS/iPadOS 16 BYOAD has been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 16 BYOAD has not been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices, this is a finding.

Fix: F-60711r903999_fix

Configure the EMM system supporting the iOS/iPadOS 16 BYOAD to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources.
CM-6 - Medium - CCI-000366 - V-257086 - SV-257086r904003_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800030
Vuln IDs
  • V-257086
Rule IDs
  • SV-257086r904003_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60771r904001_chk

Verify the EMM system supporting the iOS/iPadOS 16 BYOAD has been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 16 BYOAD has not been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources, this is a finding.

Fix: F-60712r904002_fix

Configure the EMM system supporting the iOS/iPadOS 16 BYOAD to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured to detect if the BYOAD native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-257087 - SV-257087r904006_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800040
Vuln IDs
  • V-257087
Rule IDs
  • SV-257087r904006_rule
Examples of indicators that the device native security controls have been disabled include jailbroken or rooted devices. DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to BYOAD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the BYOAD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the BYOAD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60772r904004_chk

Verify the EMM system supporting the iOS/iPadOS 16 BYOAD has been configured to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the iOS/iPadOS 16 BYOAD is not configured to detect if the BYOAD native security controls are disabled, this is a finding.

Fix: F-60713r904005_fix

Configure the EMM system supporting the iOS/iPadOS 16 BYOAD to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured to detect if known malicious, blocked, or prohibited applications are installed on the BYOAD (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-257088 - SV-257088r904009_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800050
Vuln IDs
  • V-257088
Rule IDs
  • SV-257088r904009_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60773r904007_chk

Verify an app vetting process is being used before managed apps are placed in the MDM app repository. If an app vetting process is not being used before managed apps are placed in the MDM app repository, this is a finding.

Fix: F-60714r904008_fix

Implement an app vetting process before managed apps are placed in the MDM app repository.

b
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured to detect if the BYOAD is configured to access nonapproved third-party applications stores (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-257089 - SV-257089r904012_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800060
Vuln IDs
  • V-257089
Rule IDs
  • SV-257089r904012_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60774r904010_chk

Review configuration settings to confirm "Allow Trusting New Enterprise App Authors" is disabled. This procedure is performed in the Apple iOS/iPadOS management tool and on the iPhone and iPad. Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the Management tool, verify "Allow Trusting New Enterprise App Authors" is disabled. On the iPhone and iPad: 1. Open the Settings app. 2. Tap "General". 3. Tap "Profiles & Device Management" or "Profiles". 4. Tap the Configuration Profile from the Apple iOS/iPadOS management tool containing the restrictions policy. 5. Tap "Restrictions". 6. Verify "Trusting enterprise apps not allowed" is listed. If "Allow Trusting New Enterprise App Authors" is not disabled in the iOS/iPadOS management tool or on the iPhone and iPad, this is a finding. Note: This requirement is the same as AIOS-16-707000 in the Apple iOS/iPadOS 16 BYOAD STIG.

Fix: F-60715r904011_fix

Install a configuration profile to disable "Allow Trusting New Enterprise App Authors". Note: This requirement is the same as AIOS-16-707000 in the Apple iOS/iPadOS 16 BYOAD STIG.

b
The EMM detection/monitoring system must use continuous monitoring of enrolled iOS/iPadOS 16 BYOAD.
CM-6 - Medium - CCI-000366 - V-257090 - SV-257090r904015_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800070
Vuln IDs
  • V-257090
Rule IDs
  • SV-257090r904015_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collection and analysis of BYOAD-generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment and AMD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60775r904013_chk

Verify the EMM detection/monitoring system is configured to use continuous monitoring of enrolled iOS/iPadOS 16 BYOAD. The exact procedure will depend on the EMM system used at the site. If the EMM detection/monitoring system is not configured to use continuous monitoring of enrolled iOS/iPadOS 16 BYOAD, this is a finding.

Fix: F-60716r904014_fix

Configure the EMM detection/monitoring system to use continuous monitoring of enrolled iOS/iPadOS 16 BYOAD. The exact procedure will depend on the EMM system used at the site.

b
The iOS/iPadOS 16 BYOAD must be configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if the EMM system detects native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-257091 - SV-257091r904018_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800080
Vuln IDs
  • V-257091
Rule IDs
  • SV-257091r904018_rule
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(4), 3.b.(5)i. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60776r904016_chk

Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 16 BYOAD or wipe managed data and apps if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 16 BYOAD or wipe managed data and apps if it has been detected that native BYOAD security controls are disabled, this is a finding.

Fix: F-60717r904017_fix

Configure the EMM to either disable access to DOD data, IT systems, and user accounts on the iOS/iPadOS 16 BYOAD or wipe managed data and apps if it has been detected that native iOS/iPadOS 16 BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well.

b
The iOS/iPadOS 16 BYOAD must be configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if the EMM system detects the BYOAD device has known malicious, blocked, or prohibited applications or is configured to access nonapproved managed third-party applications stores.
CM-6 - Medium - CCI-000366 - V-257092 - SV-257092r904021_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800090
Vuln IDs
  • V-257092
Rule IDs
  • SV-257092r904021_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(3)iii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60777r904019_chk

Verify the EMM system has been configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 16 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps. When the Work profile is wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM system has not been configured to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 16 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps, this is a finding.

Fix: F-60718r904020_fix

Configure the EMM system to either disable access to DOD data, IT systems, and user accounts or wipe managed data and apps if it has detected the iOS/iPadOS 16 BYOAD device has known malicious, blocked, or prohibited managed applications or is configured to access nonapproved third-party applications stores for managed apps. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site.

b
The iOS/iPadOS 16 BYOAD must be configured so that managed data and apps are removed if the device is no longer receiving security or software updates.
CM-6 - Medium - CCI-000366 - V-257093 - SV-257093r904024_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
AIOS-16-800100
Vuln IDs
  • V-257093
Rule IDs
  • SV-257093r904024_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(1)ii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60778r904022_chk

Verify the EMM system is configured to wipe managed data and apps if the iOS/iPadOS 16 BYOAD is no longer receiving security or software updates. When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site. If the EMM system is not configured to wipe managed data and apps if the iOS/iPadOS 16 BYOAD is no longer receiving security or software updates, this is a finding.

Fix: F-60719r904023_fix

Configure the EMM system so managed data and apps are removed if the iOS/iPadOS 16 BYOAD is no longer receiving security or software updates. Note: When managed data and apps are wiped, all managed data and files in the Files app must be wiped as well. The exact procedure will depend on the EMM system used at the site.

c
The BYOAD and DOD enterprise must be configured to limit access to only enterprise corporate-owned IT resources approved by the authorizing official (AO).
AC-3 - High - CCI-000213 - V-257094 - SV-257094r904451_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
AIOS-16-800110
Vuln IDs
  • V-257094
Rule IDs
  • SV-257094r904451_rule
Note: IT resources includes DOD networks and applications (for example, DOD email). The system administrator must have the capability to limit access of the BYOAD to DOD networks and DOD IT resources based on mission needs and risk. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. The AO should document networks, IT resources, and enterprise applications that BYOAD can access. Examples of EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the device's access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(2)ii. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60779r904025_chk

Verify the EMM system and DOD enterprise have been configured to limit iOS/iPadOS 16 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site. If the EMM system and DOD enterprise have not been configured to limit iOS/iPadOS 16 BYOAD access to only AO-approved enterprise IT resources, this is a finding.

Fix: F-60720r904026_fix

Configure the EEM system and DOD enterprise to limit iOS/iPadOS 16 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site.

a
The iOS/iPadOS 16 BYOAD must be configured to protect users' privacy, personal information, and applications.
CM-6 - Low - CCI-000366 - V-257095 - SV-257095r904030_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-16-800120
Vuln IDs
  • V-257095
Rule IDs
  • SV-257095r904030_rule
A key construct of a BYOAD is that user personal information and data are protected from exposure to the enterprise. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(4), 3.b.(5). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60780r904028_chk

Verify the EMM system has been configured to limit access to unmanaged data and apps on the iOS/iPadOS 16 BYOAD to protect users' privacy, personal information, and applications. The exact procedure will depend on the EMM system used at the site. If the BYOAD has not been configured to limit access to unmanaged data and apps on the iOS/iPadOS 16 BYOAD, this is a finding.

Fix: F-60721r904029_fix

Configure the EMM system to limit access to unmanaged data and apps on the iOS/iPadOS 16 BYOAD to protect users' privacy, personal information, and applications. The exact procedure will depend on the EMM system used at the site.

a
The EMM system supporting the iOS/iPadOS 16 BYOAD must be configured to only wipe managed data and apps and not unmanaged data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise.
CM-6 - Low - CCI-000366 - V-257096 - SV-257096r904033_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-16-800130
Vuln IDs
  • V-257096
Rule IDs
  • SV-257096r904033_rule
DOD policy requires the protection and privacy of personal data and activities to the maximum extent possible on BYOADs. Reference: DOD policy "Use of Non-Government Mobile Devices". 3.b.(5). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60781r904031_chk

Verify the EMM system administrators supporting the iOS/iPadOS 16 BYOAD have been trained to only wipe managed data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise. If the EMM system administrators supporting the iOS/iPadOS 16 BYOAD have not been trained to only wipe managed data and apps, this is a finding.

Fix: F-60722r904032_fix

Train EMM system administrators supporting the iOS/iPadOS 16 BYOAD to only wipe managed data and apps when the user's access is revoked or terminated, the user no longer has the need to access DOD data or IT, or the user reports a registered device as lost, stolen, or showing indicators of compromise.

b
The iOS/iPadOS 16 BYOAD must be deployed in Device Enrollment mode or User Enrollment mode.
AC-3 - Medium - CCI-000213 - V-257097 - SV-257097r904036_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
AIOS-16-800150
Vuln IDs
  • V-257097
Rule IDs
  • SV-257097r904036_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Note: Technical limitations prohibit using Apple iOS/iPadOS User Enrollment in most DOD environments. Reference: DOD policy "Use of Non-Government Mobile Devices".  SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60782r904034_chk

Verify iOS/iPadOS 16 BYOAD has been deployed in Device Enrollment mode or User Enrollment mode. This procedure is performed on the iPhone and iPad. For Device Enrollment: 1. On the device, go to Settings >> General >> VPN & Device Management. 2. Verify a Mobile Device Management profile is installed on the device. For User Enrollment: 1. On the device, go to Settings >> General >> VPN & Device Management. 2. Verify a Mobile Device Management profile is installed on the device. 3. On the device, go to "Settings" and click on the User icon. 4. Verify a work AppleID is listed. If the iOS/iPadOS 16 BYOAD has not been deployed in Device Enrollment mode or User Enrollment mode, this is a finding.

Fix: F-60723r904035_fix

Deploy iOS/iPadOS 16 BYOAD in Device Enrollment mode or User Enrollment mode. The exact procedure will depend on the EMM system used at the site.

b
The iOS/iPadOS 16 BYOAD device must be configured to disable copy and paste from managed (work profile) apps/contacts to unmanaged (personal profile) apps/contacts and vice versa.
AC-4 - Medium - CCI-002218 - V-257098 - SV-257098r904039_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-002218
Version
AIOS-16-800160
Vuln IDs
  • V-257098
Rule IDs
  • SV-257098r904039_rule
Protection of DOD data is a key construct of the BYOAD security baseline, including disabling the capability to copy/paste data between the managed/work profile and the unmanaged/personal profile. Reference: NIST Special Publication 1800-22, "Mobile Device Security: Bring Your Own Device (BYOD)". SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60783r904037_chk

Note: If an organization has multiple configuration profiles, the check procedure must be performed on the relevant configuration profiles applicable to the scope of the review. In the iOS management tool, verify "Require managed pasteboard" is set to "True". If "Require managed pasteboard" is not set to "True", this is a finding. Note: This requirement is the same as AIOS-16-714600 in the Apple iOS/iPadOS 16 BYOAD STIG.

Fix: F-60724r904038_fix

Configure the Apple iOS configuration profile to disable copy/paste of data from managed to unmanaged applications. The procedure for implementing this control will vary depending on the MDM/EMM used by the mobile service provider. In the MDM console, set "Require managed pasteboard" to "True". Note: This requirement is the same as AIOS-16-714600 in the Apple iOS/iPadOS 16 BYOAD STIG.

c
The EMM system supporting the iOS/iPadOS 16 BYOAD must be NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an approved Exception to Policy (E2P).
CM-6 - High - CCI-000366 - V-257100 - SV-257100r904452_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-16-800200
Vuln IDs
  • V-257100
Rule IDs
  • SV-257100r904452_rule
Note: For a virtual mobile infrastructure (VMI) solution, both the client and server must be NIAP compliant. Nonapproved EMM systems may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. EMM systems include mobile device management (MDM), mobile application management (MAM), mobile content management (MCM), or VMI. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectively: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices". 3.a.(2). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60785r904043_chk

Verify the EMM system supporting the iOS/iPadOS BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If it is not, verify the DOD CIO has granted an approved E2P. Note: For a VMI solution, both the client and server components must be NIAP compliant. If the EMM system supporting the iOS/iPadOS BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation) and the DOD CIO has not granted an approved E2P, this is a finding.

Fix: F-60726r904044_fix

Only use an EMM system supporting the iOS/iPadOS 16 BYOAD that is NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an approved E2P. Note: For a VMI solution, both the client and server components must be NIAP compliant.

a
The User Agreement must include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.
CM-6 - Low - CCI-000366 - V-257101 - SV-257101r904048_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
AIOS-16-800210
Vuln IDs
  • V-257101
Rule IDs
  • SV-257101r904048_rule
DOD policy states BYOAD owners must sign a user agreement and be made aware of what personal data and activities will be monitored by the enterprise by including this information in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" 3.a.(3)ii, and 3.c.(4). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60786r904046_chk

Verify the user agreement includes a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools. If the user agreement does not include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools, this is a finding.

Fix: F-60727r904047_fix

Include a description in the user agreement of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.

b
The DOD Mobile Service Provider must not allow BYOADs in facilities where personally owned mobile devices are prohibited.
CM-7 - Medium - CCI-000382 - V-257102 - SV-257102r904051_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AIOS-16-800220
Vuln IDs
  • V-257102
Rule IDs
  • SV-257102r904051_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and managed data and apps can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Follow local physical security procedures regarding allowing or prohibiting personally owned mobile devices in a DOD facility. If BYOAD devices are brought into facilities where the authorizing official (AO) has determined the risk of using personal devices is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60787r904049_chk

Verify the DOD Mobile Service Provider or information system security officer (ISSO)/information system security manager (ISSM) do not allow BYOADs in facilities where personally owned mobile devices are prohibited. If the DOD Mobile Service Provider or ISSO/ISSM allows BYOADs in facilities where personally owned mobile devices are prohibited, this is a finding.

Fix: F-60728r904050_fix

Do not allow BYOADs in facilities where personally owned mobile devices are prohibited.

b
The iOS/iPadOS 16 BYOAD must be configured to disable device cameras and/or microphones when brought into DOD facilities where mobile phone cameras and/or microphones are prohibited.
CM-7 - Medium - CCI-000382 - V-257103 - SV-257103r904054_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
AIOS-16-800230
Vuln IDs
  • V-257103
Rule IDs
  • SV-257103r904054_rule
In some DOD operational environments, the use of the mobile device camera or microphone could lead to a security incident or compromise of DOD information. The system administrator must have the capability to disable the mobile device camera and/or microphone based on mission needs. Alternatively, mobile devices with cameras or microphones that cannot be disabled must be prohibited from the facility by the information system security officer (ISSO)/information system security manager (ISSM). If BYOAD devices are brought into facilities where the authorizing official (AO) has determined the risk of using mobile device cameras or microphones is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60788r904052_chk

Verify iOS/iPadOS 16 BYOADs are prohibited in DOD facilities that prohibit mobile devices with cameras and microphones. Refer to the site Facility Security Standard Operating Procedure (SOP) to determine site requirements. If for DOD sites that prohibit mobile devices with cameras and microphones, the ISSO/ISSM has not prohibited iOS/iPadOS 16 BYOADs from the facility, this is a finding.

Fix: F-60729r904053_fix

Do not allow iOS iPadOS 16 BYOADs in DOD facilities where mobile phone cameras and/or microphones are prohibited. Refer to the site Facility Security SOP to determine site requirements.

c
The mobile device used for BYOAD must be NIAP validated.
CM-6 - High - CCI-000366 - V-257136 - SV-257136r904500_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
AIOS-16-800280
Vuln IDs
  • V-257136
Rule IDs
  • SV-257136r904500_rule
Note: For a virtual mobile infrastructure (VMI) solution, both the client and server must be NIAP compliant. Nonapproved mobile devices may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectively: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(2)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-60821r904454_chk

Verify the mobile device used for BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If the mobile device used for BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation), this is a finding.

Fix: F-60762r904455_fix

Use only mobile devices for BYOAD that are NIAP validated (included on the NIAP list of compliant products or products in evaluation).