BlackBerry Device Service 6.2 STIG

  • Version/Release: V1R1
  • Published: 2013-05-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Developed by Research In Motion Ltd. in coordination with DISA for use in the DoD.
c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow mobile device applications the ability to reset the device lock timer.
CM-6 - High - CCI-000370 - BBDS-00-003131 - BBDS-00-003131_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-003131
Vuln IDs
  • BBDS-00-003131
Rule IDs
  • BBDS-00-003131_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003131_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to disallow mobile device applications the ability to reset the device lock timer. If this function is not present, this is a finding. The "Application Security Timer Reset" rule on the BlackBerry Device Service server specifies whether apps can reset the security timer on a BlackBerry device to prevent the device from locking after either, 1) the period of user inactivity that you specify in the Security Timeout rule, or 2) the user specifies in the Password Lock settings on the device elapses. If this rule is set to disallow, the device will lock without user interaction when running apps that attempt to reset the security timer, such as apps that display navigation information, slideshows, and videos. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003131_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow mobile device applications the ability to reset the device lock timer.

c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disable any mobile OS service that connects to a cloud storage server.
CM-6 - High - CCI-000370 - BBDS-00-003176 - BBDS-00-003176_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-003176
Vuln IDs
  • BBDS-00-003176
Rule IDs
  • BBDS-00-003176_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003176_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to disable any mobile OS service that connects to a cloud storage server. If this function is not present, this is a finding. The "Cloud Storage Access from Work Space rule" specifies whether the cloud storage apps developed by Research In Motion are available in the work space on a BlackBerry device. If this rule is set to Disallow, the apps are not available in the work space on the device and they can be used as personal apps only. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003176_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disable any mobile OS service that connects to a cloud storage server.

c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Direct all work persona application traffic through the BlackBerry Device Service server.
CM-6 - High - CCI-000370 - BBDS-00-003177 - BBDS-00-003177_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-003177
Vuln IDs
  • BBDS-00-003177
Rule IDs
  • BBDS-00-003177_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003177_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to direct all work persona application traffic through the BlackBerry Device Service server. If this function is not present, this is a finding. The "Network Access Control for Work Apps" rule specifies whether work apps on a BlackBerry device must connect to an organization's network through the BlackBerry Device Service. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003177_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to direct all work persona application traffic through the BlackBerry Device Service server.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow personal persona applications access to the work personas network connection.
CM-6 - Medium - CCI-000370 - BBDS-00-003178 - BBDS-00-003178_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-003178
Vuln IDs
  • BBDS-00-003178
Rule IDs
  • BBDS-00-003178_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003178_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to disallow personal persona applications access to the work personas network connection. If this function is not present, this is a finding. The "Work Network Usage for Personal Apps" rule specifies whether personal apps on a BlackBerry device can use your organization's Wi-Fi or VPN network to connect to the Internet. If this rule is set to Disallow, personal apps cannot use your organization's network to connect to the Internet. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003178_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow personal persona applications access to the work personas network connection.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow hyperlinks within work persona applications from opening within the personal persona browser application.
CM-6 - Medium - CCI-000370 - BBDS-00-003179 - BBDS-00-003179_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-003179
Vuln IDs
  • BBDS-00-003179
Rule IDs
  • BBDS-00-003179_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003179_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to disallow hyperlinks within work persona applications from opening within the personal persona browser application. If this function is not present, this is a finding. The "Open Links in Work Email Messages in the Personal Browser" rule specifies whether BlackBerry device users can use the browser in the personal space to open links in work email messages. If this rule is set to Disallow, links in work email messages will always open in the browser in the work space. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003179_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow hyperlinks within work persona applications from opening within the personal persona browser application.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the number of allowed repeated characters in the mobile device unlock password.
CM-6 - Low - CCI-000370 - BBDS-00-003180 - BBDS-00-003180_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-003180
Vuln IDs
  • BBDS-00-003180
Rule IDs
  • BBDS-00-003180_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003180_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the number of allowed repeated characters in the mobile device unlock password. If this function is not present, this is a finding. This requirement can be met via one of two methods: Method #1: Train users to set the following device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device: Navigate to "Options -> Security ->Password" and set "Enable Password" is set to "ON". Create a 4 digit passcode for the device lock that does not contain any repeated characters. **************************************************************************************** Method #2: The BDS IT policy rule "Apply Work Space Password to Full Device" can be applied to force the work space password to be used for both work and personal personas. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003180_fix

Method #1: Train users to set a 4-digit device unlock/personal area password that does not contain any repeated characters on a PlayBook 2.0 or BlackBerry 10 device. **************************************************************************************** Method #2: Configure the centrally managed BlackBerry Device Service server security policy rule to apply the work space password to the entire device.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow sequential numbers in the mobile device unlock password.
CM-6 - Low - CCI-000370 - BBDS-00-003185 - BBDS-00-003185_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-003185
Vuln IDs
  • BBDS-00-003185
Rule IDs
  • BBDS-00-003185_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003185_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to disallow sequential numbers in the mobile device unlock password. If this function is not present, this is a finding. This requirement can be met via one of two methods: Method #1: Train users to set the following device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device: Navigate to "Options -> Security ->Password" and set "Enable Password" is set to "ON". Create a 4 digit passcode for the device lock that does not contain any sequential numbers. **************************************************************************************** Method #2: The BDS IT policy rule "Apply Work Space Password to Full Device" can be applied to force the work space password to be used for both work and personal personas. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003185_fix

Method #1: Train users to set a 4-digit device unlock/personal area password that does not contain any sequential numbers on a PlayBook 2.0 or BlackBerry 10 device. **************************************************************************************** Method #2: Configure the centrally managed BlackBerry Device Service server security policy rule to apply the work space password to the entire device.

a
The BlackBerry Device Service server must protect audit information on a managed mobile device from unauthorized distribution.
AU-9 - Low - CCI-000162 - BBDS-00-002431 - BBDS-00-002431_rule
RMF Control
AU-9
Severity
Low
CCI
CCI-000162
Version
BBDS-00-002431
Vuln IDs
  • BBDS-00-002431
Rule IDs
  • BBDS-00-002431_rule
Audit data is considered sensitive, and is intended to be read by the System Administrator only. Allowing non-administrators access to this data could expose vulnerabilities in the system.
Checks: C-BBDS-00-002431_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to protect audit information on a managed mobile device from unauthorized distribution. The "Log Submission" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can generate log files and them to the BlackBerry Technical Solution Center. If this rule is set to No, the device cannot generate and send log files to the BlackBerry Technical Solution Center. The "Transfer Work Files Using Bluetooth OPP" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can send work files and objects such as contacts to another Bluetooth enabled or NFC-enabled device using the Bluetooth OPP. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide. If the centrally managed BlackBerry Device Service server security policy has not been configured to protect audit information on a managed mobile device from unauthorized distribution, this is a finding.

Fix: F-BBDS-00-002431_fix

Configure the centrally managed BlackBerry Device Service server security policy to protect audit information on a managed mobile device from unauthorized distribution.

c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disable copying data from inside a non-secure data area on a mobile device into the security container.
CM-6 - High - CCI-000370 - BBDS-00-002541 - BBDS-00-002541_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-002541
Vuln IDs
  • BBDS-00-002541
Rule IDs
  • BBDS-00-002541_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately. If this control is not available, sensitive DoD data stored inside the security container could be exposed if it is copied to a non-secure area on the device.
Checks: C-BBDS-00-002541_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the capability to disable copying data from inside a non-secure data area on a mobile device into the security container. If this function is not present, this is a finding. The "Work App Access to Personal Data" rule on the BlackBerry Device Service server specifies whether work apps on a BlackBerry device can access personal data if a device user permits it. If this rule is set to Disallow, work apps cannot access personal data regardless of the user settings on the device. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-002541_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disable copying data from inside a non-secure data area on a mobile device into the security container.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Allow only work persona contacts to be read from a native personal persona application.
CM-6 - Low - CCI-000370 - BBDS-00-002542 - BBDS-00-002542_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-002542
Vuln IDs
  • BBDS-00-002542
Rule IDs
  • BBDS-00-002542_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately. If this control is not available, sensitive DoD data stored inside the security container could be exposed if it is copied to a non-secure area on the device.
Checks: C-BBDS-00-002542_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the capability to allow only work persona contacts to be read from a native personal persona application. If this function is not present, this is a finding. The "Personal Apps Access to Work Contacts" rule on the BlackBerry Device Service server specifies whether personal apps can access work contacts on a BlackBerry device. If this rule is set to Only RIM Apps, some apps developed by Research In Motion (BlackBerry Messenger, Text Messages, visual voice mail, and voice dialing) can access work contacts. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-002542_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to allow only work persona contacts to be read from a native personal persona application.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disable access to the work persona via any device-to-device bridging application.
CM-6 - Medium - CCI-000370 - BBDS-00-002543 - BBDS-00-002543_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-002543
Vuln IDs
  • BBDS-00-002543
Rule IDs
  • BBDS-00-002543_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-002543_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the capability to disable access to the work persona via any device-to-device bridging application. If this function is not present, this is a finding. The "Blackberry Bridge" rule on the BlackBerry Device Service server specifies whether a BlackBerry 10 smartphone can allow a BlackBerry PlayBook tablet to access work data on the smartphone using the BlackBerry Bridge app. If this rule is set to Disallow, the smartphone cannot allow a tablet to access work data on the smartphone using the BlackBerry Bridge app. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-002543_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disable access to the work persona via any device-to-device bridging application.

c
The BlackBerry Device Service server must implement separation of administrator duties by requiring a specific role be assigned to each administrator account.
AC-5 - High - CCI-000037 - BBDS-00-000100 - BBDS-00-000100_rule
RMF Control
AC-5
Severity
High
CCI
CCI-000037
Version
BBDS-00-000100
Vuln IDs
  • BBDS-00-000100
Rule IDs
  • BBDS-00-000100_rule
Separation of duties supports the management of individual accountability and reduces the power of one individual or administrative account. Employing a separation of duties model reduces the threat that one individual has the authority to make changes to a system, and the authority to delete any record of those changes. This requirement is intended to limit exposure due to operating from within a privileged account or role. The inclusion of a role is intended to address those situations where an access control policy, such as Role Based Access Control (RBAC), is being implemented and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account. It is recommended that the following or similar roles be supported: - MDM administrative account administrator: responsible for server installation, initial configuration, and maintenance functions. - Security configuration policy administrator (IA technical professional): responsible for security configuration of the server and setting up and maintenance of mobile device security policies. - Device management administrator (Technical operator): responsible for maintenance of mobile device accounts, including setup, change of account configurations, and account deletion. - Auditor (internal auditor or reviewer): responsible for reviewing and maintaining server and mobile device audit logs.
Checks: C-BBDS-00-000100_chk

Review the BlackBerry Device Service server configuration to ensure there are accounts associated with the following roles: - MDM administrative account administrator: responsible for server installation, initial configuration, and maintenance functions. - Security configuration policy administrator (IA technical professional): responsible for security configuration of the server and setting up and maintenance of mobile device security policies. - Device management administrator (Technical operator): responsible for maintenance of mobile device accounts, including setup, change of account configurations, and account deletion. - Auditor (internal auditor or reviewer): responsible for reviewing and maintaining server and mobile device audit logs. If this separation of duties is not present, this is a finding. Roles are assigned during the creation of the Administrator account as follows: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Administrator user. 2. Click Create an administrator user. 3. In the Display name field, type a name for the administrator account. 4. Configure the login information that the administrator account uses to log in to the BlackBerry Administration Service. 5. In the Role drop-down list, click the role that you want to assign to the administrator account. 6. Click Create an administrator user. The role can also be updated after account creation by selecting "Manage Users" under the "Administrator Users" option.

Fix: F-BBDS-00-000100_fix

Create and configure accounts to be aligned with the following roles: - MDM administrative account administrator: responsible for server installation, initial configuration, and maintenance functions. - Security configuration policy administrator (IA technical professional): responsible for security configuration of the server and setting up and maintenance of mobile device security policies. - Device management administrator (Technical operator): responsible for maintenance of mobile device accounts, including setup, change of account configurations, and account deletion. - Auditor (internal auditor or reviewer): responsible for reviewing and maintaining server and mobile device audit logs.

b
The BlackBerry Device Service server must deploy operating system and application updates via over-the-air (OTA) provisioning for managed mobile devices.
CM-5 - Medium - CCI-000345 - BBDS-00-000105 - BBDS-00-000105_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-000345
Version
BBDS-00-000105
Vuln IDs
  • BBDS-00-000105
Rule IDs
  • BBDS-00-000105_rule
Without the MDM ability to deploy operating systems and application updates over the air, it is possible for the mobile devices under the MDM's control to be susceptible to a zero day attack. The ability to apply updates OTA allows for rapid response to patching.
Checks: C-BBDS-00-000105_chk

The BlackBerry Device Service server has the capability to deploy mobile operation system and application updates via an over-the-air (OTA) session. Specific versions of applications can be sent to the device, or applications can be updated. OS updates are made available to the user for download. The user is notified when new updates are available. Create a software configuration: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Create a software configuration. 3. In the Configuration information section, in the Name field, type a name for the software configuration. 4. Click Save. Add an app to a software configuration: You must add an app to a software configuration to send the app to BlackBerry devices. If you want to upgrade an app, you must add the new version of the app to the appropriate software configuration. 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Manage software configurations. 3. Click the software configuration that you want to add an app to. 4. Click Edit software configuration. 5. On the Applications tab, click Add applications to software configuration. 6. Search for the app that you want to add to the software configuration. 7. In the search results, select an app that you want to add to the software configuration. 8. For apps in the applications repository, in the Disposition drop-down list for the app, perform one of the following actions: * To install the app automatically on devices, and to prevent users from removing the app, select Required. * To permit users to install and remove the app, and to add the app to the Work tab in the BlackBerry World storefront, select Optional. 9. Repeat steps 6 to 8 for each app that you want to add to the software configuration. 10. Click Add to software configuration. 11. Click Save all. See the "Managing app availability on devices" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2 Administration Guide for further details and other available options. If the BlackBerry Device Service server cannot be configured to send MOS and MAP updates OTA, this is a finding.

Fix: F-BBDS-00-000105_fix

Configure the BlackBerry Device Service server to deploy MOS and MAP updates via an OTA session.

c
The BlackBerry Device Service server must prevent the installation of applications that are not digitally signed with an organizationally accepted private key.
CM-5 - High - CCI-000352 - BBDS-00-000110 - BBDS-00-000110_rule
RMF Control
CM-5
Severity
High
CCI
CCI-000352
Version
BBDS-00-000110
Vuln IDs
  • BBDS-00-000110
Rule IDs
  • BBDS-00-000110_rule
Any additions of applications can potentially have significant effects on the overall security of the system. Digital signatures on code provide assurance that the code comes from a known source and has not been modified. This feature is a key malware control on mobile devices.
Checks: C-BBDS-00-000110_chk

Application lists can be created for installation on the mobile devices. The applications can be identified as "Optional" or "Required". If an application is identified as "Required", it must be installed on the device, and cannot be removed by the user. After a software configuration is created on the BlackBerry Device Service server, approved applications are add to the software configuration and identified as optional or required. In addition, Before you can make an application that is developed by your organization available to BlackBerry devices on the BlackBerry App World storefront Work tab, Research In Motion requires that the RIM signing authority system digitally sign the application. The RIM signing authority system uses public key cryptography to authorize and authenticate the application code. When a user starts the application, the BlackBerry OS verifies that the RIM signing authority signed the application files and that the application files have not changed since that application was installed. Create a software configuration: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Create a software configuration. 3. In the Configuration information section, in the Name field, type a name for the software configuration. 4. Click Save. Add an app to a software configuration: You must add an app to a software configuration to send the app to BlackBerry devices. If you want to upgrade an app, you must add the new version of the app to the appropriate software configuration. 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Manage software configurations. 3. Click the software configuration that you want to add an app to. 4. Click Edit software configuration. 5. On the Applications tab, click Add applications to software configuration. 6. Search for the app that you want to add to the software configuration. 7. In the search results, select an app that you want to add to the software configuration. 8. For apps in the applications repository, in the Disposition drop-down list for the app, perform one of the following actions: * To install the app automatically on devices, and to prevent users from removing the app, select Required. * To permit users to install and remove the app, and to add the app to the Work tab in the BlackBerry World storefront, select Optional. 9. Repeat steps 6 to 8 for each app that you want to add to the software configuration. 10. Click Add to software configuration. 11. Click Save all. See the "Managing app availability on devices" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2 Administration Guide for further details and other available options. If the system does not prevent the installation of applications that are not digitally signed with an organizationally accepted private key, this is a finding.

Fix: F-BBDS-00-000110_fix

Configure the BlackBerry Device Service server to prevent the installation of applications that are not digitally signed with an organizationally accepted private key.

c
BlackBerry accounts must not be assigned to the default IT policy on the BlackBerry Device Service server or any other non-STIG compliant IT policy.
CM-6 - High - CCI-000370 - BBDS-00-000115 - BBDS-00-000115_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-000115
Vuln IDs
  • BBDS-00-000115
Rule IDs
  • BBDS-00-000115_rule
The BlackBerry default policy on the BDS server does not include many DoD required security policies for data encryption, authentication, and access control. DoD enclaves are at risk of data exposure and hacker attack if users are assigned the default (or other non-STIG compliant) IT policy.
Checks: C-BBDS-00-000115_chk

Detailed Policy Requirements: 1. Separate STIG compliant IT policies will be set up on the BDS server: one for users that have been issued an approved Bluetooth headset/hands free device and one for users that have not been issued an approved Bluetooth headset/hands free device. 2. All user accounts will be assigned to a STIG compliant IT policy. Check Procedures: Interview the BlackBerry system administrator. Ask the administrator to identify the default IT policy on the BDS (usually labeled "Default" and any other non-STIG compliant IT policies set up on the BDS. View the list of IT policies set up on the BDS as follows: BDS -> BlackBerry solution management -> Policy -> Manage IT Policies Verify no users are assigned the default IT Policy or any other non-STIG IT policy by performing the following steps for each policy. For the default IT policy and other non-STIG IT policies, look at each IT policy listed under "Manage IT policies" to be checked. - Click on the policy name. - Click on "View Users with reconciled IT Policy." - A list of all users assigned to the selected IT policy will be shown. - Determine if any user has been assigned to the default IT Policy or any other non-STIG IT policy. If yes, this is a finding.

Fix: F-BBDS-00-000115_fix

User accounts will only be assigned a STIG compliant IT policy.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Perform a "Data Wipe" function whereby all data stored in user addressable memory on the mobile device and the removable memory card is erased when the maximum number of incorrect passwords for device unlock has been reached.
CM-6 - Medium - CCI-000370 - BBDS-00-000120 - BBDS-00-000120_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000120
Vuln IDs
  • BBDS-00-000120
Rule IDs
  • BBDS-00-000120_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately. Data wipe could be accomplished by deleting the data-at-rest encryption key (data obfuscation).
Checks: C-BBDS-00-000120_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to perform a "Data Wipe" function whereby all data stored in user addressable memory on the mobile device and the removable memory card is erased when the maximum number of incorrect passwords for device unlock has been reached. If this function is not configured, this is a finding. The "Maximum Password Attempt" rule allows administrator to enforce data wipe upon maximum number of incorrect passwords. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide..

Fix: F-BBDS-00-000120_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to perform a "Data Wipe" function whereby all data stored in user addressable memory on the mobile device and the removable memory card is erased when the maximum number of incorrect passwords for device unlock has been reached.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable data-at-rest encryption on the mobile device.
CM-6 - Medium - CCI-000370 - BBDS-00-000130 - BBDS-00-000130_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000130
Vuln IDs
  • BBDS-00-000130
Rule IDs
  • BBDS-00-000130_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000130_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable data-at-rest encryption on the mobile device. If this function is not configured, this is a finding. The "Personal Perimeter Data Encryption" rule enforces data-at-rest encryption for the entire device. Work perimeter encryption is enforced by default and cannot be turned off. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000130_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable data-at-rest encryption on the mobile device.

c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable two-factor encryption key generation on the mobile device.
CM-6 - High - CCI-000370 - BBDS-00-000131 - BBDS-00-000131_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-000131
Vuln IDs
  • BBDS-00-000131
Rule IDs
  • BBDS-00-000131_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000131_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable two-factor encryption key generation on the mobile device. If this function is not configured, this is a finding. The "Two-Factor Encryption Key Generation" rule specifies whether a BlackBerry PlayBook tablet bases the encryption key on only the protected secret or both the protected secret and the password for the work space. If this rule is set to Yes, the tablet bases the encryption key on both the protected secret and the password for the work space. If this rule is set to Yes, a user must type the password for the mobile device to start for the first time. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000131_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable two-factor encryption key generation on the mobile device.

b
If the BlackBerry Device Service server includes a mobile email management capability, the email client S/MIME encryption algorithm must be 3DES or AES. When AES is used, AES 128 bit encryption key length is the minimum requirement; AES 256 desired.
SC-13 - Medium - CCI-001144 - BBDS-00-000132 - BBDS-00-000132_rule
RMF Control
SC-13
Severity
Medium
CCI
CCI-001144
Version
BBDS-00-000132
Vuln IDs
  • BBDS-00-000132
Rule IDs
  • BBDS-00-000132_rule
Cryptography is only as strong as the encryption modules/algorithms that are employed to encrypt the data. Strong encryption must be used to protect the integrity and confidentiality of the data. In this case the requirement states that S/MIME must utilize a 3DES or AES encryption algorithm.
Checks: C-BBDS-00-000132_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to configure the encryption algorithms used to encrypt S/MIME protected email messages. If this function is not present, this is a finding. The "Allowed Content Ciphers" profile setting specifies the encryption algorithms that a BlackBerry device can use to encrypt S/MIME-protected email messages. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000132_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to specify the encryption algorithms used to encrypt S/MIME protected email messages with 3DES or AES encryption.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the device inactivity timeout (the following settings must be available, at a minimum: Disable (no timeout), 15 minutes, and 60 minutes).
CM-6 - Medium - CCI-000370 - BBDS-00-000135 - BBDS-00-000135_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000135
Vuln IDs
  • BBDS-00-000135
Rule IDs
  • BBDS-00-000135_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000135_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the device inactivity timeout (the following settings must be available, at a minimum: Disable (no timeout), 15 minutes, and 60 minutes). If this function is not present, this is a finding. The "Security Timeout" rule forces device to lock after a specified period of inactivity. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000135_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the device inactivity timeout.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the mobile device Bluetooth stack.
CM-6 - Medium - CCI-000370 - BBDS-00-000140 - BBDS-00-000140_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000140
Vuln IDs
  • BBDS-00-000140
Rule IDs
  • BBDS-00-000140_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000140_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the mobile device Bluetooth stack. If this function is not present, this is a finding. The "Bluetooth" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use Bluetooth technology. If this rule is set to Disallow, the device cannot use Bluetooth technology. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000140_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the mobile device Bluetooth stack.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable any supported Bluetooth profile.
CM-6 - Medium - CCI-000370 - BBDS-00-000145 - BBDS-00-000145_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000145
Vuln IDs
  • BBDS-00-000145
Rule IDs
  • BBDS-00-000145_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000145_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable any supported Bluetooth profile. If this function is not present, this is a finding. The BlackBerry Device Service server supports policy rules for Several Bluetooth Policies. Each of these policies are managed individually and can be enabled or disabled. If you set these rules to Disallow, the device cannot use specific Bluetooth profile. The supported Bluetooth profiles are: - Bluetooth Message Access Profile (MAP) - Bluetooth Hands-Free Profile (HFP) - Bluetooth Serial Port Profile (SPP) - Bluetooth Discoverable Mode - Bluetooth Personal Area Networking Profile (PAN) - Bluetooth Advanced Audio Distribution Profile (A2DP) - Bluetooth Audio/Video Remote Control Profile (AVRCP) - Bluetooth SIM Access Profile (SAP) These profiles are applicable for corporate liable devices only, introduced in O.S. version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000145_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable any supported Bluetooth profile.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable Bluetooth.
CM-6 - Medium - CCI-000370 - BBDS-00-000150 - BBDS-00-000150_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000150
Vuln IDs
  • BBDS-00-000150
Rule IDs
  • BBDS-00-000150_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000150_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable Bluetooth. If this function is not present, this is a finding. The "Bluetooth" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use Bluetooth technology. If this rule is set to Disallow, the device cannot use Bluetooth technology. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000150_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable Bluetooth.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the Bluetooth discoverable mode.
CM-6 - Medium - CCI-000370 - BBDS-00-000155 - BBDS-00-000155_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000155
Vuln IDs
  • BBDS-00-000155
Rule IDs
  • BBDS-00-000155_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000155_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable Bluetooth discovering mode. If this function is not present, this is a finding. The "Bluetooth Discoverable Mode" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use Bluetooth Discoverable mode. A device that is discoverable can be found by other Bluetooth enabled devices within range of the device. If this rule is set to Disallow, the device cannot use Bluetooth Discoverable mode. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000155_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable Bluetooth discovering mode.

c
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the transfer of any file-based data via Bluetooth.
CM-6 - High - CCI-000370 - BBDS-00-000156 - BBDS-00-000156_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000370
Version
BBDS-00-000156
Vuln IDs
  • BBDS-00-000156
Rule IDs
  • BBDS-00-000156_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000156_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to enable or disable the transfer of any file-based data via Bluetooth. If this function is not present, this is a finding. The "Transfer Work Contacts Using Bluetooth PBAP or HFP" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can send work contacts to another Bluetooth enabled device using the Bluetooth PBAP or HFP. If this rule is set to disallow, users cannot transfer work contacts using Bluetooth PBAP or HFP. Setting this rule to disallow also prevents users from transferring work messages using the Bluetooth MAP. The "Transfer Work Files Using Bluetooth OPP" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can send work files and objects such as contacts to another Bluetooth-enabled or NFC-enabled device using the Bluetooth OPP. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000156_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the transfer of any file-based data via Bluetooth.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Bluetooth pairing using a randomly generated passkey size of at least 8 digits.
CM-6 - Medium - CCI-000370 - BBDS-00-000160 - BBDS-00-000160_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000160
Vuln IDs
  • BBDS-00-000160
Rule IDs
  • BBDS-00-000160_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000160_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable Bluetooth pairing using a randomly generated passkey size of at least 8 digits. If this function is not configured, this is a finding. The "Enforce Minimum Bluetooth Passkey Length" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can connect to another Bluetooth enabled device if the passkey that the Bluetooth enabled device requests from or provides to the BlackBerry device is less than 8 digits. If this rule is set to Yes, the BlackBerry device cannot connect to another Bluetooth enabled device if the passkey that the Bluetooth enabled device requests from or provides to the BlackBerry device is less than 8 digits. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000160_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable Bluetooth pairing using a randomly generated passkey size of at least 8 digits.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Bluetooth 128 bit encryption.
CM-6 - Medium - CCI-000370 - BBDS-00-000165 - BBDS-00-000165_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000165
Vuln IDs
  • BBDS-00-000165
Rule IDs
  • BBDS-00-000165_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000165_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable Bluetooth 128 bit encryption. If this function is not configured, this is a finding. The "Minimum Bluetooth Encryption Key Length" rule on the BlackBerry Device Service server specifies the minimum encryption key length that a BlackBerry device uses to encrypt Bluetooth connections. Options range from 8-128 bits. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000165_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable Bluetooth 128 bit encryption.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Bluetooth radio range.
CM-6 - Medium - CCI-000370 - BBDS-00-000166 - BBDS-00-000166_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000166
Vuln IDs
  • BBDS-00-000166
Rule IDs
  • BBDS-00-000166_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000166_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to adjust Bluetooth radio range. If this function is not configured, this is a finding. The "Maximum Bluetooth Range" rule on the BlackBerry Device Service server specifies the maximum power range that a BlackBerry Smart Card Reader uses to send Bluetooth packets to a BlackBerry device or a computer. The permitted range is between 30% and 100%. The recommended range is 30%. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000166_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to adjust Bluetooth radio range.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable MMS messaging.
CM-6 - Medium - CCI-000370 - BBDS-00-000170 - BBDS-00-000170_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000170
Vuln IDs
  • BBDS-00-000170
Rule IDs
  • BBDS-00-000170_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000170_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable MMS messaging. If this function is not present, this is a finding. The "MMS" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can send MMS messages. If this rule is set to Disallow, the device hides the option to send MMS text messages. This rule does not prevent the user from receiving MMS messages. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000170_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable MMS messaging.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable device unlock password.
CM-6 - Low - CCI-000370 - BBDS-00-003110 - BBDS-00-003110_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-003110
Vuln IDs
  • BBDS-00-003110
Rule IDs
  • BBDS-00-003110_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003110_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable device unlock password. If this function is not present, this is a finding. This requirement can be met via one of two methods: Method #1: Train users to set the following device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device: Navigate to "Options -> Security ->Password" and set "Enable Password" is set to "ON". Create a 4 digit passcode for the device lock. **************************************************************************************** Method #2: The BDS IT policy rule "Apply Work Space Password to Full Device" can be applied to force the work space password to be used for both work and personal personas. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003110_fix

Configure the BlackBerry Device Service server to enable or disable device unlock password. Method #1: Train users to set a 4-digit device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device. **************************************************************************************** Method #2: Configure the centrally managed BlackBerry Device Service server security policy rule to apply the work space password to the entire device.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Minimum password length for the device unlock password is configured to the organizationally defined value when DoD sensitive data is being protected.
CM-6 - Low - CCI-000370 - BBDS-00-003120 - BBDS-00-003120_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-003120
Vuln IDs
  • BBDS-00-003120
Rule IDs
  • BBDS-00-003120_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003120_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable a device unlock password with a minimum length of 4 characters. If this function is not present, this is a finding. This requirement can be met via one of two methods: Method #1: Train users to set the following device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device: Navigate to "Options -> Security ->Password" and set "Enable Password" is set to "ON". Create a 4 digit passcode for the device lock. **************************************************************************************** Method #2: The BDS IT policy rule "Apply Work Space Password to Full Device" can be applied to force the work space password to be used for both work and personal personas. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003120_fix

Configure the BlackBerry Device Service server to enable a device unlock password with a minimum length of 4 characters. Method #1: Train users to set a 4-digit device unlock/personal area password feature on a PlayBook 2.0 or BlackBerry 10 device. **************************************************************************************** Method #2: Configure the centrally managed BlackBerry Device Service server security policy rule to apply the work space password to the entire device.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Device inactivity timeout whereby the user must reenter their user password or Smart Card PIN to unlock the device.
CM-6 - Low - CCI-000370 - BBDS-00-003130 - BBDS-00-003130_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000370
Version
BBDS-00-003130
Vuln IDs
  • BBDS-00-003130
Rule IDs
  • BBDS-00-003130_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-003130_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable device unlock password. If this function is not present, this is a finding. This requirement can be met via one of two methods: Method #1: Train users to set the following device unlock/personal area inactivity timeout feature on a PlayBook 2.0 or BlackBerry 10 device: Navigate to "Options -> Security ->Password" and set "Inactivity Timeout" is set to "15 Minutes". **************************************************************************************** Method #2: The "Security Timeout" IT policy rule forces device to lock after a specified period of inactivity. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-003130_fix

Configure the BlackBerry Device Service server to set a device inactivity timeout. Method #1: Train users to set a 15 minute inactivity timeout feature on a PlayBook 2.0 or BlackBerry 10 device. **************************************************************************************** Method #2: Configure the centrally managed BlackBerry Device Service server security policy rule to enable a device inactivity timeout of 15 minutes.

a
The key store password for the certificate that the BlackBerry Administration Service (BAS) and BlackBerry Web Desktop Manager (BWDM) use must be changed from the default.
IA-5 - Low - CCI-000186 - BBDS-00-000310 - BBDS-00-000310_rule
RMF Control
IA-5
Severity
Low
CCI
CCI-000186
Version
BBDS-00-000310
Vuln IDs
  • BBDS-00-000310
Rule IDs
  • BBDS-00-000310_rule
The key store password protects the server digital authentication certificates from unauthorized use.
Checks: C-BBDS-00-000310_chk

When you install the BlackBerry Administration Service, the setup application generates a password for the web.keystore file. The web.keystore file stores the SSL certificate that the BlackBerry Administration Service uses to authenticate with browsers. You can change the web keystore password after the installation process completes. All BlackBerry Administration Service instances in a BlackBerry Device Service domain must use the same web keystore password. Before you begin: To verify the current password for the web.keystore file, log in to the BlackBerry Administration Service using an administrator account with the Security Administrator role. On the Servers and components menu, expand BlackBerry Solution topology > BlackBerry Domain > Component view, click BlackBerry Administration Service, and check the Security settings section. 1. On a computer that hosts a BlackBerry Administration Service instance, open the BlackBerry Device Service Configuration tool. 2. On the Administration Service - Web Keystore tab, type the current password. 3. Type a new password and confirm the new password. 4. Click OK. 5. In the Windows Services, restart the BlackBerry Administration Service services. 6. Repeat steps 1 to 5 on each computer that hosts a BlackBerry Administration Service instance. If the default passwords have not been changed, this is a finding.

Fix: F-BBDS-00-000310_fix

Change the key store password for the certificate that the BlackBerry Administration Service (BAS) and BlackBerry Web Desktop Manager (BWDM) use from the default.

c
The BlackBerry Device Service server must use mechanisms for authentication to a cryptographic module meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.
IA-7 - High - CCI-000803 - BBDS-00-000315 - BBDS-00-000315_rule
RMF Control
IA-7
Severity
High
CCI
CCI-000803
Version
BBDS-00-000315
Vuln IDs
  • BBDS-00-000315
Rule IDs
  • BBDS-00-000315_rule
MDM applications utilizing encryption are required to use approved encryption modules that meet the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Encryption is only as good as the encryption modules utilized. Unapproved cryptographic module algorithms cannot be verified, and cannot be relied upon to provide confidentiality or integrity and DoD data may be compromised due to weak algorithms.
Checks: C-BBDS-00-000315_chk

Review the BlackBerry Device Service server configuration to ensure the system is authenticating through the Enterprise Authentication Mechanism utilizing a cryptographic module meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication. If the BlackBerry Device Service server is not authenticating through the Enterprise Authentication Mechanism, this is a finding. Local authentication rules are handled by the host Operating system. Remote connection via web browser can be configured to use Microsoft Active Directory authentication during the installation of the BlackBerry Device Server. Configure permissions for the service account: The service account is a Windows account that runs the services for the BlackBerry Device Service. On the computer that you want to install the BlackBerry Device Service on, you must configure permissions for the service account. Without the correct permissions, the BlackBerry Device Service cannot run. If your organization's environment includes the BlackBerry Enterprise Server, you can use the BlackBerry Enterprise Server service account to install the BlackBerry Device Service. If you do not have a BlackBerry Enterprise Server service account, in Microsoft Active Directory, create a service account that you name BDSAdmin. During the installation of the BlackBerry Device Service, steps 1 and 2 describe the setup of the Active Directory login, as follows: 1. In the Microsoft Active Directory settings dialog box, specify information for the reader account that the BlackBerry Administration Service uses to authenticate with Microsoft Active Directory. If you want to use a different account as the reader account, you must specify the username, password, and Windows domain for a Microsoft Active Directory account. The account must have permission to read the user information that is stored in the global catalog servers that the BlackBerry Administration Service can access. 2. In the Create an administrator account dialog box, perform one of the following actions: * If you select Use Microsoft Active Directory authentication, you can choose to use the Microsoft Active Directory account that you used in step 1, or you can specify the username and Windows domain for a different Microsoft Active Directory account. * If you select Use BlackBerry Administration Service authentication, type and confirm a password for the BlackBerry Administration Service administrator account. You use the account information that you specify to log in to the BlackBerry Administration Service for the first time. Log in to the BlackBerry Administration Service: When you install the BlackBerry Administration Service, you specify the credentials that you use to log in to the BlackBerry Administration Service for the first time. 1. In the browser, type https://<server_name>/webconsole/login, where <server_name> is the name of the computer that hosts the BlackBerry Administration Service. 2. In the User name field, type your username. 3. In the Password field, type your password. 4. Perform one of the following actions: * In the Log in using drop-down list, click BlackBerry Administration Service. * In the Log in using drop-down list, click Active Directory and type the Microsoft Active Directory domain in the Domain field. 5. Click Log in. 6. Install the RIMWebComponents.cab add-on if you are prompted to do so. For further details regarding the BlackBerry Device Service Installation and configuration, see the accompanying Overview Document, and the "Install the BlackBerry Device Service software" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2, Installation and Configuration Guide.

Fix: F-BBDS-00-000315_fix

Configure the BlackBerry Device Service server to authenticate through the Enterprise Authentication Mechanism utilizing a cryptographic module meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication.

c
The BlackBerry Device Service server must employ strong identification and authentication techniques in the establishment of non-local maintenance and diagnostic sessions.
MA-4 - High - CCI-000877 - BBDS-00-000320 - BBDS-00-000320_rule
RMF Control
MA-4
Severity
High
CCI
CCI-000877
Version
BBDS-00-000320
Vuln IDs
  • BBDS-00-000320
Rule IDs
  • BBDS-00-000320_rule
Lack of authentication enables anyone to gain access to the MDM. Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organization's security policy. Authorization for access to the MDM to perform maintenance and diagnostics requires an individual account identifier that has been approved, assigned, and configured. Authentication of non-local maintenance and diagnostics sessions must be accomplished through two-factor authentication via the combination of passwords, tokens, and biometrics.
Checks: C-BBDS-00-000320_chk

Review the BlackBerry Device Service server configuration to ensure the system is authenticating through the Enterprise Authentication Mechanism that employs strong identification and authentication techniques in the establishment of non-local maintenance and diagnostic sessions. If the BlackBerry Device Service server is not authenticating through an Enterprise Authentication Mechanism that employs strong identification and authentication techniques in the establishment of non-local maintenance and diagnostic sessions, this is a finding. Local authentication rules are handled by the host operating system. Remote connection via web browser can be configured to use Microsoft Active Directory authentication during the installation of the BlackBerry Device Server. Configure permissions for the service account: The service account is a Windows account that runs the services for the BlackBerry Device Service. On the computer that you want to install the BlackBerry Device Service on, you must configure permissions for the service account. Without the correct permissions, the BlackBerry Device Service cannot run. If your organization's environment includes the BlackBerry Enterprise Server, you can use the BlackBerry Enterprise Server service account to install the BlackBerry Device Service. If you do not have a BlackBerry Enterprise Server service account, in Microsoft Active Directory, create a service account that you name BDSAdmin. During the installation of the BlackBerry Device Service, steps 1 and 2 describe the setup of the Active Directory login, as follows: 1. In the Microsoft Active Directory settings dialog box, specify information for the reader account that the BlackBerry Administration Service uses to authenticate with Microsoft Active Directory. If you want to use a different account as the reader account, you must specify the username, password, and Windows domain for a Microsoft Active Directory account. The account must have permission to read the user information that is stored in the global catalog servers that the BlackBerry Administration Service can access. 2. In the Create an administrator account dialog box, perform one of the following actions: * If you select Use Microsoft Active Directory authentication, you can choose to use the Microsoft Active Directory account that you used in step 1, or you can specify the username and Windows domain for a different Microsoft Active Directory account. * If you select Use BlackBerry Administration Service authentication, type and confirm a password for the BlackBerry Administration Service administrator account. You use the account information that you specify to log in to the BlackBerry Administration Service for the first time. Log in to the BlackBerry Administration Service: When you install the BlackBerry Administration Service, you specify the credentials that you use to log in to the BlackBerry Administration Service for the first time. 1. In the browser, type https://<server_name>/webconsole/login, where <server_name> is the name of the computer that hosts the BlackBerry Administration Service. 2. In the User name field, type your username. 3. In the Password field, type your password. 4. Perform one of the following actions: * In the Log in using drop-down list, click BlackBerry Administration Service. * In the Log in using drop-down list, click Active Directory and type the Microsoft Active Directory domain in the Domain field. 5. Click Log in. 6. Install the RIMWebComponents.cab add-on if you are prompted to do so. For further details regarding the BlackBerry Device Service Installation and configuration, see the accompanying Overview Document, and the "Install the BlackBerry Device Service software" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2, Installation and Configuration Guide.

Fix: F-BBDS-00-000320_fix

Configure the BlackBerry Device Service server to authenticate through an Enterprise Authentication Mechanism that employs strong identification and authentication techniques in the establishment of non-local maintenance and diagnostic sessions.

a
The server PKI digital certificate installed on the BlackBerry Device Service (BDS) Server to support BlackBerry Administration Service and BlackBerry Web Desktop Manager (BWDM) authentication must be a DoD PKI issued certificate. A self signed certificate will not be used.
SC-17 - Low - CCI-001159 - BBDS-00-000325 - BBDS-00-000325_rule
RMF Control
SC-17
Severity
Low
CCI
CCI-001159
Version
BBDS-00-000325
Vuln IDs
  • BBDS-00-000325
Rule IDs
  • BBDS-00-000325_rule
When a self signed PKI certificate is used, a rogue BDS server can impersonate the DoD BDS server during SA connections to the BAS or when a BlackBerry user uses BWDM to connect to the BAS. In addition, DoDI 8520-02 requires PKI certificates come from a trusted DoD PKI.
Checks: C-BBDS-00-000325_chk

Steps to replace self-signed certificate: Log into the server as the BlackBerry Enterprise Server (BES) service account and complete the following tasks to replace the self-signed Secure Socket Layer (SSL) certificate used by the BAS and the BWDM with a DoD PKI issued certificate. If a DoD PKI issued certificate was used during the installation of BlackBerry Device Service, this requirement has been met. Task 1 - Retrieve your keystore password: 1. Login to the BAS as an administrator with Security Administrator role 2. Click BlackBerry Solution topology -> BlackBerry Domain -> Component view -> BlackBerry Administration Service 3. In the Security Settings, check the value for Default password to encrypt the web.keystore file, and note it. Task 2 - Back up the web.keystore file 1. Open a Windows Command prompt as an Administrator 2. Type copy "c:\Program Files (x86)\Research In Motion\BlackBerry Device Service\BAS\bin\web.keystore" "c:\Program Files (x86)\Research In Motion\BlackBerry Device Service\bas\bin\web.keystore.OLD" Note: Do not remove or rename the existing web.keystore file. Task 3 - Delete the self-signed SSL certificate from inside the keystore file 1. Open a Command prompt as an Administrator. 2. Type "c:\Program Files\Java\jre1.6.0_31\bin\keytool.exe" -delete -alias httpssl -keystore "C:\Program Files (x86)\Research In Motion\BlackBerry Device Service\bas\bin\web.keystore" -storepass "<password>" Note: The -storepass parameter must be the password you retrieved from step 1. The quotes are required due to special characters. Task 4 - Generate the BlackBerry Administration Service certificate key pair. * Type "c:\Program Files\Java\jre1.6.0_31\bin\keytool.exe" -genkey -alias httpssl -keystore "C:\Program Files (x86)\Research In Motion\BlackBerry Device Service\bas\bin\web.keystore" -storepass "<password>" -dname "CN=<BAS Server or BAS Pool full name>, OU=BAS, O=Company, L=City, ST=ST, C=US" Note: Some Certificate Authority (CA) servers require RSA encryption of the certificate request. If this is the case, add -keyalg RSA to this keytool command. Also, the -keyalg RSA switch defaults to 1024 as a keysize. For environments that require 2048 as a keysize, use the -keysize 2048 command switch, e.g., -keyalg RSA -keysize 2048 STOP: After following this step, the web.keystore file now contains a private key entry. This exact private key MUST be matched with the reply generated from your Certificate Authority below in order for this process to succeed. It is highly recommended that the web.keystore file be backed up after this step has been performed, so that this private key is retained. If this is not done, and any of the following steps are not successful, then it will be necessary to clear out the keystore and start again from Task 1. This is especially important to note for environments with manual certificate request processes. Task 5 - Generate a certificate request to the certification authority * Type "c:\Program Files\Java\jre1.6.0_31\bin\keytool" -certreq -alias httpssl -keystore "C:\Program Files (x86)\Research in Motion\BlackBerry Device Service\BAS\bin\web.keystore" -file "C:\certreq.csr" -storepass "<passwprd>" Note: If the -keyalg switch was used in Task 3 for a CA that requires RSA encryption, it is recommended to also use it here. Also, the -keyalg RSA switch defaults to 1024 as a keysize. For environments that require 2048 as a keysize, use the -keysize 2048 command switch. e.g. -keyalg RSA -keysize 2048 * "c:\Program Files\Java\jre1.6.0_31\bin\keytool" -certreq -alias httpssl -keystore "C:\Program Files (x86)\Research in Motion\BlackBerry Device Service\BAS\bin\web.keystore" -file "C:\certreq.csr" -storepass "<passwprd>" -keyalg RSA -keysize 2048 Task 6 - Request the certificate from the certificate authority (CA). Note: The steps in this task are based on the steps required to request a certificate from a Windows certificate authority. If requesting a certificate from a third-party certificate authority, see the information in the Additional Information section. Domain administrator permission is required to complete this task. 1. Log off the server as the BlackBerry Enterprise Server service account. 2. Log into the server with a domain account with domain administrator permissions or permissions to submit a webserver template request. 3. Browse to the organization's certificate server using Windows Internet Explorer. (For example: http://>certificate_server_name</certsrv) 4. Click Request a certificate. 5. Click Advanced certificate request. 6. Click Submit a certificate request by using a base-64-encoded CMC or PKCS #10 file, or submit a renewal request by using a base-64-encoded PKCS#7 file. 7. Paste the full contents of the certreq.csr file into the Saved Request field. 8. Choose Web Server from the Certificate Template drop-down list. 9. Click Submit. 10. Click Download certificate. 11. Save the file to c:\bascert.cer when prompted. Note: If the error "The certificate is not valid for the requested usage" appears, choose Subordinates Certification Authority from the Certificate Template drop-down list instead of Web Server. Task 7 - Download the CA certificate from the certificate authority. 1. Browse to the organization's certificate server using Windows Internet Explorer. (For example: http://>certificate_server_name</certsrv) 2. Click Download a CA certificate, certificate chain, or CRL. 3. Click Download CA certificate. Save it as c:\certnewCA.cer. Task 8 - Import the CA certificate into the BlackBerry Administration Service key store. 1. Log off the server as the domain account used in Tasks 6 and 7 above to request the certificate from the certificate authority (CA). 2. Log onto the server as BES service account. 3. Open a command prompt window as Administrator in the same manner as used in Task 2. 4. Type: "c:\Program Files\Java\jre1.6.0_31\bin\keytool" -import -alias cacert -keystore "C:\Program Files (x86)\Research in Motion\BlackBerry Device Service\BAS\bin\web.keystore" -file "C:\certnewCA.cer" -storepass "<password>" If the BlackBerry Administration Service certificate is issued by an Intermediate CA, perform step 4 to import certificates of every Intermediate CA in the certificate chain. Use a unique alias name for every imported certificate. If the error keytool error: java.lang.Exception: Failed to establish chain from reply is displayed when performing Task 9 below, this step needs to be completed. To import an Intermediate Certificate Authority certificate: "c:\Program Files\Java\jre1.6.0_31\bin\keytool" -import -alias cacert2 -keystore "C:\Program Files (x86)\Research in Motion\BlackBerry Device Service\BAS\bin\web.keystore" -file "C:\certnewCA2.cer" -storepass "<password>" Task 9 - Import the BlackBerry Administration Service certificate to the BlackBerry Administration Service key store. * In the command prompt window used in Task 8, type: "c:\Program Files\Java\jre1.6.0_31\bin\keytool" -import -alias httpssl -keystore "C:\Program Files (x86)\Research in Motion\BlackBerry Device Service\BAS\bin\web.keystore" -file "C:\bascert.cer" -storepass "<password>" Task 10 - Restart the BlackBerry Administration Service. If the PKI digital certificate installed on the BlackBerry Device Service server to support BAS and BWDM authentication is not a DoD PKI issued certificate, this is a finding.

Fix: F-BBDS-00-000325_fix

Use a DoD issued digital certificate on the BES to support BAS and BlackBerry Web Desktop Manager authentication.

c
The BlackBerry Device Service server must be able to filter both inbound and outbound traffic based on IP address and UDP/TCP port.
SC-7 - High - CCI-001118 - BBDS-00-000330 - BBDS-00-000330_rule
RMF Control
SC-7
Severity
High
CCI
CCI-001118
Version
BBDS-00-000330
Vuln IDs
  • BBDS-00-000330
Rule IDs
  • BBDS-00-000330_rule
A host-based boundary protection mechanism is a host-based firewall. Host-based boundary protection mechanisms are employed on mobile devices, such as notebook/laptop computers, and other types of mobile devices where such boundary protection mechanisms are available. This helps mitigate attacks at the network interface.
Checks: C-BBDS-00-000330_chk

Examine the server configuration to determine if there is a DoD approved host-based firewall installed, and configured to filter both inbound and outbound traffic based on IP address and UDP/TCP port. If no firewall is installed, this is a finding. If a non-approved firewall is installed, this is a finding. Access to the host server for the BlackBerry Device Service is controlled by the host Operating System. Connection ports and protocols for communication with the BlackBerry Device Service can be configured during installation or after installation, if required, using the BlackBerry Device Service Configuration tool. You can use the BlackBerry Device Service Configuration tool to configure the settings that the BlackBerry Device Service uses. You can change settings for BlackBerry Device Service components such as the BlackBerry Configuration Database (for example, port configuration and database authentication) and the BlackBerry Administration Service (for example, pool name, port numbers, and web keystore password). 1. On a computer that hosts a BlackBerry Device Service component, on the taskbar, click Start > All Programs > BlackBerry Enterprise Service 10 > BlackBerry Device Service > BlackBerry Device Service Configuration. 2. If a Windows message appears and requests permission to make changes to the computer, click Yes. 3. In the BlackBerry Device Service Configuration tool, make changes on the appropriate tabs. For additional options and detailed instructions see the accompanying Overview document and the "Configuring connection types and port numbers" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2 Administration Guide for details and options.

Fix: F-BBDS-00-000330_fix

Remove any non-approved firewalls if present. Install a DoD approved host-based firewall, and configure to filter both inbound and outbound traffic based on IP address and UDP/TCP port.

a
The BlackBerry Device Service server must be configured so the connection between the BlackBerry Device Service server and the mobile device is initiated based on an out-bound connection request from the BlackBerry Device Service server only.
SC-7 - Low - CCI-001118 - BBDS-00-000335 - BBDS-00-000335_rule
RMF Control
SC-7
Severity
Low
CCI
CCI-001118
Version
BBDS-00-000335
Vuln IDs
  • BBDS-00-000335
Rule IDs
  • BBDS-00-000335_rule
By configuring the BlackBerry Device Service server to connect to the mobile device on an out-bound connection, the traffic is segregated which made it more difficult for an intruder to compromise the device management session.
Checks: C-BBDS-00-000335_chk

By default, the connection between the BlackBerry Device Service server and the mobile device is initiated based on an out-bound connection request from the BlackBerry Device Service server only. No configuration or modification is required on the server; however, the corporate firewall must be configured for this connection. See the Firewall configuration settings in the "Architecture: BlackBerry Device Service" section of the Blackberry Enterprise Service 10 BlackBerry Device Service Solution Version: 6.2 Security Technical Overview document. If the system has not been configured so the connection between the BlackBerry Device Service server and the mobile device is initiated based on an out-bound connection request from the BlackBerry Device Service server only, this is a finding.

Fix: F-BBDS-00-000335_fix

Configure the system so the connection between the BlackBerry Device Service server and the mobile device is initiated based on an out-bound connection request from the BlackBerry Device Service server only.

c
The BlackBerry Device Service server must detect and report the version of the operating system, device drivers, and application software for managed mobile devices.
SI-2 - High - CCI-001233 - BBDS-00-000340 - BBDS-00-000340_rule
RMF Control
SI-2
Severity
High
CCI
CCI-001233
Version
BBDS-00-000340
Vuln IDs
  • BBDS-00-000340
Rule IDs
  • BBDS-00-000340_rule
Organizations are required to identify information systems containing software affected by recently announced software flaws (and potential vulnerabilities resulting from those flaws) and report this information to designated organizational officials with information security responsibilities (e.g., senior information security officers, information system security managers, information systems security officers). To support this requirement, an automated process or mechanism is required. This mechanism also ensures the network configuration is known for risk mitigation when known issues are found with certain versions of the operating system or applications.
Checks: C-BBDS-00-000340_chk

Review the BlackBerry Device Service (BDS) Server configuration to ensure the it detects and reports the version of the operating system, device drivers, and application software for managed mobile devices. If this function is not configured, this is a finding. The BlackBerry Device Service administrator is able to view the version of operating system and software configuration on the mobile devices using the "Managing Users" option in the BlackBerry Administration Service. To identify the operating system and application versions on the device: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Once the table of users appears, scroll down to the desired user, or use the search criteria to search for the desired user. 4. Scroll across the table to the column titled "Software version." To identify application software versions on the device: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Once the table of users appears, scroll down to the desired user, and select the user you want to see details for. 4. In the "Associated device properties" window, select the PIN for the appropriate device. 5. The Device software, Hardware, and other properties will be displayed in the corresponding windows. 6. From the Menu bar, select "Applications." 8. Optional and mandatory applications will be displayed with the current versions in the appropriate window for each category.

Fix: F-BBDS-00-000340_fix

Configure the BlackBerry Device Service server to detect and report the version of the operating system, device drivers, and application software for managed mobile devices.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable Wi-Fi.
CM-6 - Medium - CCI-000370 - BBDS-00-000175 - BBDS-00-000175_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000175
Vuln IDs
  • BBDS-00-000175
Rule IDs
  • BBDS-00-000175_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000175_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable Wi-Fi. If this function is not present, this is a finding. The "Wi-Fi" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use Wi-Fi. If this rule is set to Disallow, the device cannot use Wi-Fi. After you set this rule to Disallow, if you change this rule to Allow the device will restart before it turns Wi-Fi on. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000175_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable Wi-Fi.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the Voice recorder.
CM-6 - Medium - CCI-000370 - BBDS-00-000180 - BBDS-00-000180_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000180
Vuln IDs
  • BBDS-00-000180
Rule IDs
  • BBDS-00-000180_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000180_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the voice recorder. If this function is not present, this is a finding. The "Voice Dictation" rule on the BlackBerry Device Service server specifies whether a BlackBerry device user can use voice dictation on a device. If this rule is set to Allow, the user can use voice dictation in all apps that support this feature. If this rule is set to Disallow, the user cannot use voice dictation on the device. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000180_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the voice recorder.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the near-field communications (NFC) radio.
CM-6 - Medium - CCI-000370 - BBDS-00-000185 - BBDS-00-000185_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000185
Vuln IDs
  • BBDS-00-000185
Rule IDs
  • BBDS-00-000185_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000185_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the near-field communications (NFC) radio. If this function is not present, this is a finding. The "NFC" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use NFC. If this rule is set to Disallow, the device cannot use NFC. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000185_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the near-field communications (NFC) radio.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the all cameras.
CM-6 - Medium - CCI-000370 - BBDS-00-000190 - BBDS-00-000190_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000190
Vuln IDs
  • BBDS-00-000190
Rule IDs
  • BBDS-00-000190_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000190_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable all cameras. If this function is not present, this is a finding. The "Camera" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can use the camera. If this rule is set to Disallow, the device cannot use the camera. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000190_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable all cameras.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the memory card port.
CM-6 - Medium - CCI-000370 - BBDS-00-000195 - BBDS-00-000195_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000195
Vuln IDs
  • BBDS-00-000195
Rule IDs
  • BBDS-00-000195_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000195_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the memory card port. If this function is not present, this is a finding. The "SD Card" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can access the SD Card. If this rule is set to Disallow, the device cannot access the SD Card. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000195_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the memory card port.

b
BlackBerry Web Desktop Manager must be configured to permit users to activate new BlackBerry devices only.
CM-6 - Medium - CCI-000370 - BBDS-00-000200 - BBDS-00-000200_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000200
Vuln IDs
  • BBDS-00-000200
Rule IDs
  • BBDS-00-000200_rule
The overall security posture of the BlackBerry system is dependent on strict configuration management controls, including ensuring only authorized BlackBerry devices are being used and authorized devices are provisioned as required. When these configurations are not set as required, users may have the capability to activate unauthorized BlackBerry devices.
Checks: C-BBDS-00-000200_chk

Verify the BlackBerry Administration Service (BAS) has been configured to permit users to activate new BlackBerry devices only. Log into the BAS as an administrator with Security Administrator role. In the BAS Organization Administration menu, expand Organization. - Click My organization. - Click BlackBerry Web Desktop Manager Information. - On the Allowed user operations, verify "Allow user wireline activation" is set to "Activate unused PIN only." If BAS has not been configured to permit users to activate only new devices, this is a finding.

Fix: F-BBDS-00-000200_fix

Configure BlackBerry Administration Service to permit users to activate new BlackBerry devices only via BlackBerry Web Desktop Manager.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable location services.
CM-6 - Medium - CCI-000370 - BBDS-00-000205 - BBDS-00-000205_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000205
Vuln IDs
  • BBDS-00-000205
Rule IDs
  • BBDS-00-000205_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000205_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable location services. If this function is not present, this is a finding. The "Location Services" rule on the BlackBerry Device Service server specifies whether a BlackBerry device can provide its geographic location to applications that are running on the device. If this rule is set to Disallow, applications on the device cannot use the GPS or geolocation service to determine the location of the device. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000205_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable location services.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the video recorder.
CM-6 - Medium - CCI-000370 - BBDS-00-000210 - BBDS-00-000210_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000210
Vuln IDs
  • BBDS-00-000210
Rule IDs
  • BBDS-00-000210_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000210_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the video recorder. If this function is not present, this is a finding. The "Computer Access to Device" rule on the BlackBerry Device Service server specifies whether a computer can access content on a BlackBerry device using a USB connection or the file-sharing option with Wi-Fi. Where BlackBerry Balance is used. This policy rule is applicable for corporate-liable devices only, introduced in OS version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000210_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the video recorder.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable the USB Port mass storage mode.
CM-6 - Medium - CCI-000370 - BBDS-00-000215 - BBDS-00-000215_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000215
Vuln IDs
  • BBDS-00-000215
Rule IDs
  • BBDS-00-000215_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000215_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable the USB Port mass storage mode. If this function is not present, this is a finding. The "Computer Access to Device" rule on the BlackBerry Device Service server specifies whether a computer can access content on a BlackBerry device using a USB connection or the file-sharing option with Wi-Fi. Where BlackBerry Balance is used, The "Computer Access to Work Files" rule applies to the work perimeter only. The "BlackBerry Device Access to USB Device" rule on the BlackBerry Device Service server specifies whether USB devices (for example, USB flash drives and external hard drives) can interact with apps and data on a BlackBerry device. If this rule is set to Disallow, a USB device cannot access data on the BlackBerry device. These Policy rules are applicable for corporate liable devices only, introduced in O.S. version 10.1.0. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000215_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable the USB Port mass storage mode.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable or disable tethering (Wi-Fi, Bluetooth, or USB).
CM-6 - Medium - CCI-000370 - BBDS-00-000220 - BBDS-00-000220_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000220
Vuln IDs
  • BBDS-00-000220
Rule IDs
  • BBDS-00-000220_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000220_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable tethering (Wi-Fi, Bluetooth or USB). If this function is not present, this is a finding. The "Mobile Hotspot Mode and Tethering" rule on the BlackBerry Device Service server specifies whether to allow Mobile Hotspot mode, tethering using Bluetooth technology, and tethering using a USB cable on a BlackBerry device. If this rule is set to Allow, all of these features are available in the settings on the device. If this rule is set to Disallow, none of these features are available in the settings on the device. If you do not set this rule, a default value of Allow will be used. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000220_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable or disable tethering (Wi-Fi, Bluetooth, or USB).

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Perform a "Data Wipe" function whereby all data stored in the security container is erased when the maximum number of incorrect passwords for the security container application has been reached.
CM-6 - Medium - CCI-000370 - BBDS-00-000225 - BBDS-00-000225_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000225
Vuln IDs
  • BBDS-00-000225
Rule IDs
  • BBDS-00-000225_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000225_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to perform a "Data Wipe" function whereby all data stored in the security container is erased when the maximum number of incorrect passwords for the security container application has been reached. If this function is not present, this is a finding. Once a password is set on the mobile device using the "Password Required for Work Space" security Policy Rule, if the number of attempts exceeds what is set for the "Maximum Password Attempts" security Policy Rule, the device performs a "Data Wipe" function whereby all data stored in the security container is erased. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000225_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to perform a "Data Wipe" function whereby all data stored in the security container is erased when the maximum number of incorrect passwords for the security container application has been reached.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the number of incorrect password attempts before a data wipe procedure is initiated (minimum requirement is 3-10).
CM-6 - Medium - CCI-000370 - BBDS-00-000230 - BBDS-00-000230_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000230
Vuln IDs
  • BBDS-00-000230
Rule IDs
  • BBDS-00-000230_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000230_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the number of incorrect password attempts before a data wipe procedure is initiated (minimum requirement is 3-10). If this function is not present, this is a finding. The "Maximum Password Attempt" rule allows administrator to enforce data wipe upon maximum number of incorrect passwords. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000230_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the number of incorrect password attempts before a data wipe procedure is initiated.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Enable an MDM agent password.
CM-6 - Medium - CCI-000370 - BBDS-00-000235 - BBDS-00-000235_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000235
Vuln IDs
  • BBDS-00-000235
Rule IDs
  • BBDS-00-000235_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000235_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to enable or disable MDM agent password. If this function is not present, this is a finding. The "Password Required for Work Space" rule specifies whether a BlackBerry device requires a password for the work space. If this rule is set to Yes, a BlackBerry device user must set a password for the work space on the device. For devices with the BlackBerry PlayBook OS, if you do not set this rule a default value of "No" will be used. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000235_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to enable an MDM agent password.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the number of upper case letters in the MDM agent password.
CM-6 - Medium - CCI-000370 - BBDS-00-000240 - BBDS-00-000240_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000240
Vuln IDs
  • BBDS-00-000240
Rule IDs
  • BBDS-00-000240_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000240_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the number of upper case letters in the MDM agent password. If this function is not present, this is a finding. The "Minimum Password Complexity" rule allows the administrator of the BlackBerry Device Service server to force at least 1 upper case letter in the device unlock password. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000240_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the number of upper case letters in the MDM agent password.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the number of numbers in the MDM agent password.
CM-6 - Medium - CCI-000370 - BBDS-00-000245 - BBDS-00-000245_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000245
Vuln IDs
  • BBDS-00-000245
Rule IDs
  • BBDS-00-000245_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000245_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the number of numbers in the MDM agent password. If this function is not present, this is a finding. The "Minimum Password Complexity" rule allows the administrator of the BlackBerry Device Service server to force at least 1 number in the device unlock password. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000245_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the number of numbers in the MDM agent password.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the number of special characters in the MDM agent password.
CM-6 - Medium - CCI-000370 - BBDS-00-000250 - BBDS-00-000250_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000250
Vuln IDs
  • BBDS-00-000250
Rule IDs
  • BBDS-00-000250_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000250_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the number of special characters in the MDM agent password. If this function is not present, this is a finding. The "Minimum Password Complexity" rule allows the administrator of the BlackBerry Device Service server to force at least 1 special character in the device unlock password. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000250_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the number of special characters in the MDM agent password.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Maximum MDM agent password age (e.g., 30 days, 90 days, or 180 days).
CM-6 - Medium - CCI-000370 - BBDS-00-000255 - BBDS-00-000255_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000255
Vuln IDs
  • BBDS-00-000255
Rule IDs
  • BBDS-00-000255_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000255_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the maximum MDM agent password age (e.g., 30 days, 90 days, or 180 days). If this function is not configured, this is a finding. The "Maximum Password Age" rule enforces users to change their device password after a configured period of time. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000255_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the maximum MDM agent password age (e.g., 30 days, 90 days, or 180 days).

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Minimum MDM agent password length of eight or more characters.
CM-6 - Medium - CCI-000370 - BBDS-00-000260 - BBDS-00-000260_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000260
Vuln IDs
  • BBDS-00-000260
Rule IDs
  • BBDS-00-000260_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000260_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the minimum MDM agent password length of eight or more characters. If this function is not present, this is a finding. The "Minimum Password Length" rule enforces a minimum number of characters for the device password. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000260_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the minimum MDM agent password length of eight or more characters.

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Maximum MDM agent password history (3 previous passwords checked is the recommended setting).
CM-6 - Medium - CCI-000370 - BBDS-00-000265 - BBDS-00-000265_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000265
Vuln IDs
  • BBDS-00-000265
Rule IDs
  • BBDS-00-000265_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000265_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the maximum MDM agent password history (3 previous passwords checked is the recommended setting). If this function is not present, this is a finding. The "Maximum Password History" prevents users from reusing previous passwords. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000265_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the maximum MDM agent password history (3 previous passwords checked is the recommended setting).

b
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Set the MDM agent inactivity timeout (the following settings must be available, at a minimum: Disable (no timeout), 15 minutes, and 60 minutes).
CM-6 - Medium - CCI-000370 - BBDS-00-000270 - BBDS-00-000270_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000270
Vuln IDs
  • BBDS-00-000270
Rule IDs
  • BBDS-00-000270_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000270_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to centrally manage the managed mobile device security policy rule to set the MDM agent inactivity timeout (the following settings must be available, at a minimum: Disable (no timeout), 15 minutes, and 60 minutes). If this function is not present, this is a finding. The "Security Timeout" rule forces device to lock after a specified period of inactivity. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000270_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to set the MDM agent inactivity timeout (the following settings must be available, at a minimum: Disable (no timeout), 15 minutes, and 60 minutes).

b
The BlackBerry Device Service server must configure the mobile device agent to prohibit the download of software from a DoD non-approved source (e.g., DoD operated mobile device application store or BlackBerry Device Service server).
CM-6 - Medium - CCI-000370 - BBDS-00-000275 - BBDS-00-000275_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000275
Vuln IDs
  • BBDS-00-000275
Rule IDs
  • BBDS-00-000275_rule
DoD can perform due diligence on sources of software to mitigate the risk that malicious software is introduced to those sources. Therefore, if software is downloaded from a DoD approved source, then it is less likely to be malicious than if it is downloaded from an unapproved source. To prevent access to unapproved sources, the operating system in most cases can be configured to disable user access to public application stores.
Checks: C-BBDS-00-000275_chk

Review the BlackBerry Device Service server configuration to ensure the BlackBerry Device Service server can configure the mobile device agent to prohibit the download of software from a DoD non-approved source (e.g., DoD operated mobile device application store or BlackBerry Device Service server). If this function is not present, this is a finding. The "Restrict Development Mode" rule prohibits mobile devices from downloading and installing applications from non-approved sources. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000275_fix

Configure the BlackBerry Device Service server so the mobile device agent is configured to prohibit the download of software from a DoD non-approved source (e.g., DoD operated mobile device application store or BlackBerry Device Service server).

b
The BlackBerry Device Service server must provide the administrative functionality to specify a list of approved applications that must be installed on the mobile device and cannot be removed by the user.
CM-6 - Medium - CCI-000370 - BBDS-00-000280 - BBDS-00-000280_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000370
Version
BBDS-00-000280
Vuln IDs
  • BBDS-00-000280
Rule IDs
  • BBDS-00-000280_rule
DoD can perform due diligence on sources of software to mitigate the risk that malicious software is introduced to those sources. Therefore, if software is downloaded from a DoD approved source, then it is less likely to be malicious than if it is downloaded from an unapproved source. To prevent access to unapproved sources, the operating system in most cases can be configured to disable user access to public application stores. In some cases, some applications are required for secure operation of the mobile devices controlled by the MDM. In these cases, the ability for users to remove the application is needed as to ensure proper secure operations of the device.
Checks: C-BBDS-00-000280_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to specify a list of approved applications that must be installed on the mobile device and cannot be removed by the user. If this function is not present, this is a finding. Application lists can be created for installation on the mobile devices. The applications can be identified as "Optional" or "Required". If an application is identified as "Required", it must be installed on the device, and cannot be removed by the user. Create a software configuration: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Create a software configuration. 3. In the Configuration information section, in the Name field, type a name for the software configuration. 4. Click Save. Add an app to a software configuration: You must add an app to a software configuration to send the app to BlackBerry devices. If you want to upgrade an app, you must add the new version of the app to the appropriate software configuration. 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Software. 2. Click Manage software configurations. 3. Click the software configuration that you want to add an app to. 4. Click Edit software configuration. 5. On the Applications tab, click Add applications to software configuration. 6. Search for the app that you want to add to the software configuration. 7. In the search results, select an app that you want to add to the software configuration. 8. For apps in the applications repository, in the Disposition drop-down list for the app, perform one of the following actions: * To install the app automatically on devices, and to prevent users from removing the app, select Required. * To permit users to install and remove the app, and to add the app to the Work tab in the BlackBerry World storefront, select Optional. 9. Repeat steps 6 to 8 for each app that you want to add to the software configuration. 10. Click Add to software configuration. 11. Click Save all. See the "Managing app availability on devices" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2 Administration Guide for further details and other available options.

Fix: F-BBDS-00-000280_fix

Configure the BlackBerry Device Service server so it has the administrative functionality to specify a list of approved applications that must be installed on the mobile device and cannot be removed by the user.

b
BlackBerry Web Desktop Manager must be configured to disable a user's capability to perform self-service tasks.
CM-7 - Medium - CCI-000386 - BBDS-00-000285 - BBDS-00-000285_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000386
Version
BBDS-00-000285
Vuln IDs
  • BBDS-00-000285
Rule IDs
  • BBDS-00-000285_rule
The overall security posture of the BlackBerry system is dependent on strict configuration management controls, including ensuring only authorized BlackBerry devices are being used and authorized devices are provisioned as required. When these configurations are not set as required, users may have the capability to activate unauthorized BlackBerry devices.
Checks: C-BBDS-00-000285_chk

Verify the BlackBerry Administration Service (BAS) has been configured to disable users from performing administrative tasks on the BlackBerry Device Service server. Log into the BlackBerry Administration Service as an administrator with Security Administrator role. In the BlackBerry Administration Service in the Organization administration menu, expand Organization. - Click My organization. - Click BlackBerry Web Desktop Manager Information. - On the Allowed user operations, verify "Allow users to perform self service tasks" is set to No. This is a finding if not set as required.

Fix: F-BBDS-00-000285_fix

Configure the BlackBerry Administration Service to disable a user from performing self-service tasks via BlackBerry Web Desktop Manager.

a
BlackBerry Device Service must be configured to disable a user's capability to perform a user initiated backup or restore of the work persona of a managed mobile device.
CM-7 - Low - CCI-000386 - BBDS-00-000286 - BBDS-00-000286_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000386
Version
BBDS-00-000286
Vuln IDs
  • BBDS-00-000286
Rule IDs
  • BBDS-00-000286_rule
The overall security posture of the BlackBerry system is dependent on strict configuration management controls, including ensuring only authorized BlackBerry devices are being used and authorized devices are provisioned as required. When these configurations are not set as required, users may have the capability to activate unauthorized BlackBerry devices.
Checks: C-BBDS-00-000286_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to disallow a user initiated backup or restore of the work persona of a managed mobile device. If this function is not present, this is a finding. The "Backup and Restore Work Perimeter Space" rule specifies whether a BlackBerry device user can back up and restore the apps and data that are located in the work space of the device using BlackBerry Link. If this rule is set to Disallow, the option to back up and restore the contents of the work space is disabled. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000286_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow a user initiated backup or restore of the work persona of a managed mobile device.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow any native applications pertaining to billing on a managed mobile device.
CM-7 - Low - CCI-000386 - BBDS-00-000287 - BBDS-00-000287_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000386
Version
BBDS-00-000287
Vuln IDs
  • BBDS-00-000287
Rule IDs
  • BBDS-00-000287_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000287_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to disallow any native applications pertaining to billing on a managed mobile device. If this function is not present, this is a finding. The "Plans App" rule prevents users from buying wireless service plans that are available from the Plans app. If this rule is set to Disallow, the Plans app is disabled on the device. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000287_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow any native applications pertaining to billing on a managed mobile device.

a
The BlackBerry Device Service server must have the administrative functionality to centrally manage the following security policy rule on managed mobile devices: Disallow any native applications pertaining to billing on a managed mobile device.
CM-7 - Low - CCI-000386 - BBDS-00-000288 - BBDS-00-000288_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000386
Version
BBDS-00-000288
Vuln IDs
  • BBDS-00-000288
Rule IDs
  • BBDS-00-000288_rule
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately.
Checks: C-BBDS-00-000288_chk

Review the BlackBerry Device Service server configuration to determine whether there is administrative functionality to disallow any native applications pertaining to billing on a managed mobile device. If this function is not present, this is a finding. The "Wireless Service Provider Billing" rule specifies whether a BlackBerry device user can purchase paid apps from the BlackBerry World storefront and the BlackBerry World for Work storefront using the purchasing plan for your organization's wireless service provider. If this rule is set to disallow, users must pay for app purchases using another payment method. IT policy rules can be specified per group or per user. To add an IT policy to a group: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand Group. 2. Click Manage groups. 3. Click the name of the group. 4. Click Edit group. 5. Click the Policies tab. 6. In the IT policy list, select the IT policy. 7. Click Save all. To add an IT policy to a user account: 1. In the BlackBerry Administration Service, on the BlackBerry solution management menu, expand User. 2. Click Manage users. 3. Search for a user account. 4. In the search results, select the check box for the user account. 5. In the Add to user configuration list, click Set IT policy. 6. In the IT policy drop-down list, select the IT policy. 7. Click Save. For more details and information, please see the "Setting up device controls" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service, Version: 6.2 Administration Guide.

Fix: F-BBDS-00-000288_fix

Configure the centrally managed BlackBerry Device Service server security policy rule to disallow any native applications pertaining to billing on a managed mobile device.

c
The BlackBerry Device Service server must require administrators to be authenticated with an individual authenticator prior to using a group authenticator.
IA-2 - High - CCI-000770 - BBDS-00-000290 - BBDS-00-000290_rule
RMF Control
IA-2
Severity
High
CCI
CCI-000770
Version
BBDS-00-000290
Vuln IDs
  • BBDS-00-000290
Rule IDs
  • BBDS-00-000290_rule
To assure individual accountability and prevent unauthorized access, MDM administrators and users (and any processes acting on behalf of users) must be individually identified and authenticated. Without individual accountability, there can be no traceability back to an individual if there were a security incident on the system. In addition, group accounts can be shared with individuals who do not have authorized access.
Checks: C-BBDS-00-000290_chk

Review the BlackBerry Device Service server configuration to ensure the system is authenticating through the Enterprise Authentication Mechanism that performs individual authentication prior to performing group authentication. If the BlackBerry Device Service server is not authenticating through the Enterprise Authentication Mechanism, this is a finding. Local authentication rules are handled by the host Operating system. Remote connection via web browser can be configured to use Microsoft Active Directory authentication during the installation of the BlackBerry Device Server. Configure permissions for the service account: The service account is a Windows account that runs the services for the BlackBerry Device Service. On the computer that you want to install the BlackBerry Device Service on, you must configure permissions for the service account. Without the correct permissions, the BlackBerry Device Service cannot run. If your organization's environment includes the BlackBerry Enterprise Server, you can use the BlackBerry Enterprise Server service account to install the BlackBerry Device Service. If you do not have a BlackBerry Enterprise Server service account, in Microsoft Active Directory, create a service account that you name BDSAdmin. During the installation of the BlackBerry Device Service, steps 1 and 2 describe the setup of the Active Directory login, as follows: 1. In the Microsoft Active Directory settings dialog box, specify information for the reader account that the BlackBerry Administration Service uses to authenticate with Microsoft Active Directory. If you want to use a different account as the reader account, you must specify the username, password, and Windows domain for a Microsoft Active Directory account. The account must have permission to read the user information that is stored in the global catalog servers that the BlackBerry Administration Service can access. 2. In the Create an administrator account dialog box, perform one of the following actions: * If you select Use Microsoft Active Directory authentication, you can choose to use the Microsoft Active Directory account that you used in step 1, or you can specify the username and Windows domain for a different Microsoft Active Directory account. * If you select Use BlackBerry Administration Service authentication, type and confirm a password for the BlackBerry Administration Service administrator account. You use the account information that you specify to log in to the BlackBerry Administration Service for the first time. Log in to the BlackBerry Administration Service: When you install the BlackBerry Administration Service, you specify the credentials that you use to log in to the BlackBerry Administration Service for the first time. 1. In the browser, type https://<server_name>/webconsole/login, where <server_name> is the name of the computer that hosts the BlackBerry Administration Service. 2. In the User name field, type your username. 3. In the Password field, type your password. 4. Perform one of the following actions: * In the Log in using drop-down list, click BlackBerry Administration Service. * In the Log in using drop-down list, click Active Directory and type the Microsoft Active Directory domain in the Domain field. 5. Click Log in. 6. Install the RIMWebComponents.cab add-on if you are prompted to do so. For further details regarding the BlackBerry Device Service Installation and configuration, see the accompanying Overview Document, and the "Install the BlackBerry Device Service software" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2, Installation and Configuration Guide.

Fix: F-BBDS-00-000290_fix

Configure the BlackBerry Device Service server to authenticate through the Enterprise Authentication Mechanism prior to performing group authentication.

c
The BlackBerry Device Service server must use organization defined replay-resistant authentication mechanisms for network access to privileged accounts.
IA-2 - High - CCI-000774 - BBDS-00-000295 - BBDS-00-000295_rule
RMF Control
IA-2
Severity
High
CCI
CCI-000774
Version
BBDS-00-000295
Vuln IDs
  • BBDS-00-000295
Rule IDs
  • BBDS-00-000295_rule
An authentication process resists replay attacks if it is impractical to achieve a successful authentication by recording and replaying a previous authentication message. Replay attacks, if successfully used against a MDM account could result in unfettered access to the MDM settings and data records.
Checks: C-BBDS-00-000295_chk

Review the BlackBerry Device Service server configuration to ensure the system is authenticating through an Enterprise Authentication Mechanism that employs replay-resistant features. If the BlackBerry Device Service server is not authenticating through an Enterprise Authentication Mechanism that employs replay-resistant authentication mechanisms for network access to privileged accounts, this is a finding. Local authentication rules are handled by the host Operating system. Remote connection via web browser can be configured to use Microsoft Active Directory authentication during the installation of the BlackBerry Device Server. Configure permissions for the service account: The service account is a Windows account that runs the services for the BlackBerry Device Service. On the computer that you want to install the BlackBerry Device Service on, you must configure permissions for the service account. Without the correct permissions, the BlackBerry Device Service cannot run. If your organization's environment includes the BlackBerry Enterprise Server, you can use the BlackBerry Enterprise Server service account to install the BlackBerry Device Service. If you do not have a BlackBerry Enterprise Server service account, in Microsoft Active Directory, create a service account that you name BDSAdmin. During the installation of the BlackBerry Device Service, steps 1 and 2 describe the setup of the Active Directory login, as follows: 1. In the Microsoft Active Directory settings dialog box, specify information for the reader account that the BlackBerry Administration Service uses to authenticate with Microsoft Active Directory. If you want to use a different account as the reader account, you must specify the username, password, and Windows domain for a Microsoft Active Directory account. The account must have permission to read the user information that is stored in the global catalog servers that the BlackBerry Administration Service can access. 2. In the Create an administrator account dialog box, perform one of the following actions: * If you select Use Microsoft Active Directory authentication, you can choose to use the Microsoft Active Directory account that you used in step 1, or you can specify the username and Windows domain for a different Microsoft Active Directory account. * If you select Use BlackBerry Administration Service authentication, type and confirm a password for the BlackBerry Administration Service administrator account. You use the account information that you specify to log in to the BlackBerry Administration Service for the first time. Log in to the BlackBerry Administration Service. When you install the BlackBerry Administration Service, you specify the credentials that you use to log in to the BlackBerry Administration Service for the first time. 1. In the browser, type https://<server_name>/webconsole/login, where <server_name> is the name of the computer that hosts the BlackBerry Administration Service. 2. In the User name field, type your username. 3. In the Password field, type your password. 4. Perform one of the following actions: * In the Log in using drop-down list, click BlackBerry Administration Service. * In the Log in using drop-down list, click Active Directory and type the Microsoft Active Directory domain in the Domain field. 5. Click Log in. 6. Install the RIMWebComponents.cab add-on if you are prompted to do so. For further details regarding the BlackBerry Device Service Installation and configuration, see the accompanying Overview Document, and the "Install the BlackBerry Device Service software" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2, Installation and Configuration Guide.

Fix: F-BBDS-00-000295_fix

Configure the BlackBerry Device Service server to authenticate through the Enterprise Authentication Mechanism.

b
The BlackBerry Device Service server must be configured to accept only trusted connections to back-office enclave application or web push servers. Push servers are set up to push content to BlackBerry users.
IA-3 - Medium - CCI-000781 - BBDS-00-000300 - BBDS-00-000300_rule
RMF Control
IA-3
Severity
Medium
CCI
CCI-000781
Version
BBDS-00-000300
Vuln IDs
  • BBDS-00-000300
Rule IDs
  • BBDS-00-000300_rule
Device authentication is a solution enabling an organization to manage both users and devices. This requirement applies to MDM servers that provide mobile device and user access to network shares, web servers, and other network resources located on the internal enclave (back-office servers, etc.). This connection bypasses user network authentication mechanisms (i.e., CAC authentication). Therefore, the MDM server must allow connections to only back-office network resources that support CAC authentication with the mobile device user. In this case, a trusted connection refers to mutual PKI based authentication between the MDM server and the network server.
Checks: C-BBDS-00-000300_chk

Verify BDS has been configured to require trusted connections to push enclave application or web servers, using the following procedure. In the BlackBerry Administration Service in the Servers and components menu, expand BlackBerry Solution topology > BlackBerry Domain > Component view > MDS Connection Service. - Click the instance that you want to change. - On the "Instance information" tab, click "Edit instance." - In the "Access control" section, verify "Push authentication" is set to Yes. If BDS has not been configured to require trusted connections to push enclave application or web servers, this is a finding.

Fix: F-BBDS-00-000300_fix

Configure the BlackBerry Device Service server to push content to BlackBerry devices.

b
The BlackBerry Device Service server must support administrator authentication to the server via the Enterprise Authentication Mechanism's authentication.
IA-5 - Medium - CCI-000192 - BBDS-00-000305 - BBDS-00-000305_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
BBDS-00-000305
Vuln IDs
  • BBDS-00-000305
Rule IDs
  • BBDS-00-000305_rule
In the DoD, Administrator credential requirements for authentication are defined by CTO 07-115Rev1, which is usually enforced by the Enterprise Authentication Mechanism. Non-complaint credential enforcement mechanisms make the DoD IS vulnerable to attack.
Checks: C-BBDS-00-000305_chk

Local authentication rules are handled by the host Operating system. Remote connection via web browser can be configured to use Microsoft Active Directory authentication during the installation of the BlackBerry Device Server. See the "Install the BlackBerry Device Service software" section of the BlackBerry Enterprise Service 10 BlackBerry Device Service Version: 6.2, Installation and Configuration Guide. To ensure correct configuration: 1. Have the BlackBerry Device Service (BDS) Administrator logon to the BDS Server, and ensure authentication was performed via Active Directory. If access to the server is not being authenticated via this method, this is a finding.

Fix: F-BBDS-00-000305_fix

Configure the BlackBerry Device Service server to support administrator authentication to the server via the Enterprise Authentication Mechanism's authentication.