BlackBerry UEM 12.10 MDM Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2019-02-19
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The BlackBerry UEM 12.10 server must configure the MDM Agent/platform to enable the DoD-required device enrollment restrictions allowed for enrollment [specific device model] (if function is not automatically implemented during BlackBerry UEM 12.10 server install).
CM-6 - Medium - CCI-000366 - V-91789 - SV-101891r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
BUEM-12-100002
Vuln IDs
  • V-91789
Rule IDs
  • SV-101891r1_rule
Good configuration management of a mobile device is a key capability for maintaining the mobile device’s security baseline. Restricting network access to only authorized devices is a key configuration management attribute. Device type is a key way to specify mobile devices that can be adequately secured. SFR ID: FMT_SMF.1.1(2) b, FIA_ENR_EXT.1.2
Checks: C-90947r1_chk

Review the BlackBerry UEM 12.10 server documentation and configuration settings to determine if the warning banner is using the appropriate designated wording. On the BlackBerry UEM 12.10, do the following: 1. Log on to the BlackBerry UEM 12.10 console. 2. Select the "Policies and profiles” tab on the left pane. 3. Expand the Activation profiles from the menu in the left pane. 4. Select the Activation Profile to be reviewed. 5. Select the "Settings" tab. 6. Select each supported operating system tab and perform the following: 7. Confirm that "Allow selected device models" is selected in the "Device model restrictions" field. 8. Verify that the devices listed in the "Allowed device models" field match the list provided by the administrator. If the "Allow selected device models" is not displayed in the "Device model restrictions" field or the devices listed in the "Allowed device models" field do not match the list provided by the administrator, this is a finding.

Fix: F-97991r1_fix

On the BlackBerry UEM 12.10, do the following: 1. Log on to the BlackBerry UEM 12.10 console. 2. Select the "Policies and profiles” tab on the left pane. 3. Expand the Activation profiles from the menu in the left pane. 4. Select the Activation profile to be modified. 5. Select the "pencil" icon to edit the profile. 6. Select the "Settings" tab. 7. Select each supported operating system tab. 8. Select "Allow selected device models" in the "Device model restrictions" field, using the drop-down menu. 9. Select the "edit" button in the "Allowed device models" field. 10. Using the popup menu, select the required model and press the "->"arrow icon to add the selection to the "selected" window. 11. Once all models are selected, click "Save".

b
The BlackBerry UEM 12.10 server or platform must be configured to initiate a session lock after a 15-minute period of inactivity.
AC-11 - Medium - CCI-000057 - V-91791 - SV-101893r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
BUEM-12-100003
Vuln IDs
  • V-91791
Rule IDs
  • SV-101893r1_rule
A session time-out lock is a temporary action taken when a user (MDM system administrator) stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system level and results in a system lock but may be at the application level where the application interface window is secured instead. SFR ID: FMT_SMF.1.1(2) h
Checks: C-90949r1_chk

Review the BlackBerry UEM server configuration to determine whether the system is locked after "15" minutes. On the BlackBerry UEM, do the following: 1. Log on to the BlackBerry UEM host server and navigate to “C:\BlackBerry\BlackBerry Configuration Tool 1.4.0\BESConfigTool.exe" and launch the "BlackBerry UEM Configuration Tool". Note: If the BlackBerry UEM Configuration Tool was not installed in the default directory, locate the directory with the executable file to launch the application. 2. Select the "BlackBerry UEM console timeout interval" radio button. 3. Click "Next". 4. Click "Validate" to verify the Database information. 5. Verify the "Session timeout (seconds)" field is populated with "900" or less. 6. Click "Quit" to exit the application. Alternately, clock the time on a server to validate that it is correctly enforcing the time period. If the "Session timeout (seconds)" field is not populated with "900" or less, this is a finding.

Fix: F-97993r1_fix

On the BlackBerry UEM, do the following: 1. Log on to the BlackBerry UEM host server and navigate to “C:\BlackBerry\BlackBerry Configuration Tool 1.4.0\BlackBerry UEMConfigTool.exe" to launch the BlackBerry UEM Configuration Tool. Note: If the BlackBerry UEM Configuration Tool was not installed in the default directory, locate the directory with the executable file to launch the application. 2. Select the "BlackBerry UEM console timeout interval" radio button. 3. Click "Next". 4. Click "Validate" to verify the Database information. 5. In the "Session timeout (seconds)" field enter "900" or less. 6. Select the checkbox next to "Automatically Restart Services". 7. Click "Update". 8. Verify that the message "BlackBerry UEM services successfully restarted" is displayed when the process is completed. Note: If the services do not restart automatically, you will have to restart the services manually. 9. Click "Quit" to exit the application. Note: If the BlackBerry UEM Configuration Tool is not installed on the host system, download and install the tool on the host server.

a
The BlackBerry UEM 12.10 server must be configured to display the required DoD warning banner upon administrator logon. Note: This requirement is not applicable if the TOE platform is selected in FTA_TAB.1.1 in the Security Target (ST).
AC-8 - Low - CCI-000048 - V-91793 - SV-101895r1_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
BUEM-12-100008
Vuln IDs
  • V-91793
Rule IDs
  • SV-101895r1_rule
Note: The advisory notice and consent warning message is not required if the general purpose OS or network device displays an advisory notice and consent warning message when the administrator logs on to the general purpose OS or network device prior to accessing the BlackBerry UEM 12.10 server or BlackBerry UEM 12.10 server platform. Before granting access to the system, the BlackBerry UEM 12.10 server/server platform is required to display the DoD-approved system use notification message or banner that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. This ensures the legal requirements for auditing and monitoring are met. The approved DoD text must be used as specified in the KS referenced in DoDI 8500.01. The non-bracketed text below must be used without any changes as the warning banner. [A. Use this banner for desktops, laptops, and other devices accommodating banners of 1300 characters. The banner must be implemented as a click-through banner at logon (to the extent permitted by the operating system), meaning it prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating “OK.”] You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. SFR ID: FMT_SMF.1.1(2) d
Checks: C-90951r1_chk

Review the BlackBerry UEM 12.10 server documentation and configuration settings to determine if the warning banner is using the appropriate designated wording. On the BlackBerry UEM 12.10, do the following: 1. Log on to the BlackBerry UEM 12.10 console. 2. Select the "Settings” tab on the left pane. 3. Expand the "General" settings tab on the left pane. 4. Select "Login notices" from the menu in the left pane. 5. Verify the checkbox next to "Enable a login notice for the management console" is checked. 6. Verify the console logon notice text exactly matches the VulDiscussion text. 7. Verify the checkbox next to "Enable a login notice for the self-service console" is checked if the self-service portal is used at the site. 8. Verify the self-service console logon notice text exactly matches the VulDiscussion text. Alternately, have the administrator log on to the UEM console to view the warning banner. If the console notice wording does not exactly match the VulDiscussion text, this is a finding.

Fix: F-97995r1_fix

On the BlackBerry UEM 12.10, do the following: 1. Log on to the BlackBerry UEM 12.10 console. 2. Select the "Settings” tab on the left pane. 3. Expand the "General" settings tab on the left pane. 4. Select "Login notices" from the menu in the left pane. 5. Click the "pencil" icon (upper right corner) to edit the "Login notice". 6. Select the checkbox next to "Enable a login notice for the management console". 7. In the "Enable a login notice for the management console" field, type the DoD banner found in the VulDiscussion. 8. Click "Save". If the self-service portal is used in the organization, complete steps 8-11. 9. Select the checkbox next to "Enable a login notice for the self-service console". 10. In the "Enable a login notice for the self-service console" field, type the DoD banner found in the VulDiscussion. 11. Click "Save".

b
The BlackBerry UEM 12.10 server must be configured to have at least one user in the following Administrator roles: Server primary administrator, security configuration administrator, device user group administrator, auditor.
CM-6 - Medium - CCI-000366 - V-91795 - SV-101897r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
BUEM-12-100010
Vuln IDs
  • V-91795
Rule IDs
  • SV-101897r1_rule
Having several administrative roles for the BlackBerry UEM 12.10 server supports separation of duties. This allows administrator-level privileges to be granted granularly, such as giving application management privileges to one group and security policy privileges to another group. This helps prevent administrators from intentionally or inadvertently altering other settings and configurations they may not understand or approve of, which can weaken overall security and increase the risk of compromise. - Server primary administrator: Responsible for server installation, initial configuration, and maintenance functions. Responsible for the setup and maintenance of security configuration administrator and auditor accounts. Responsible for the maintenance of applications in the MAS. - Security configuration administrator: Responsible for security configuration of the server, defining device user groups, setup and maintenance of device user group administrator accounts, and defining privileges of device user group administrators. - Device user group administrator: Responsible for maintenance of mobile device accounts, including setup, change of account configurations, and account deletion. Responsible for defining which apps user groups or individual users have access to in the MAS. Can only perform administrative functions assigned by the security configuration administrator. - Auditor: Responsible for reviewing and maintaining server and mobile device audit logs. SFR ID: FMT_SMR.1.1(1)
Checks: C-90953r1_chk

Review the BlackBerry UEM 12.10 server configuration settings. Verify the server is configured with the "Administrator" roles: a. UEM Security Administrator b. Auditor c. One or more Site Custom Administrator or UEM predefined enterprise/help desk roles Note: The exact name of the role is not important. Each role should include functions close to the role descriptions listed in the VulDiscussion. Note: The intent of the requirement is that there be separate people performing each administrator role; few users are assigned to the "UEM Security Administrator" role; the "auditor" role is limited to only authorized permissions; and day-to-day management of user accounts, group accounts, and profiles are performed from site specific custom administrator roles or UEM predefined enterprise/help desk roles instead of the "UEM Security Administrator". On the BlackBerry UEM 12.10, do the following: 1. Log in to the BlackBerry UEM 12.10 console. 2. Select the "Settings” tab at the top of the screen. 3. Expand the "General" settings tab on the left pane. 4. Expand the "Administrators" tab on the left pane. 5. Select the "Roles" tab on the left pane. 6. Verify there is at least one user assigned to each of the following roles: a. UEM Security Administrator b. Auditor c. One or more Site Custom Administrator or UEM predefined enterprise/help desk roles Verify the auditor role function is limited to only reviewing and maintaining server and mobile device audit logs as follows: 1. Log in to the BlackBerry UEM 12.10 console.select the "Settings” tab at the top of the screen. 2. Expand the "Administrators" tab on the left pane. 3. Select the "Roles" tab on the left pane. 4. Click the "Auditor" role. 5. Verify the role only has the following permissions assigned: - View audit information - Delete BlackBerry Dynamics audit log files - View and export BlackBerry Dynamics audit log files - View audit settings - Edit audit settings and purge data - Edit logging settings Talk to the "UEM Security Administrator". Verify custom administrator roles/UEM predefined enterprise/help desk roles are used for day-to-day management of user accounts, group accounts, and profiles. If at least one user is not associated with the "UEM Security Administrator", "Auditor", and one or more site custom administrator roles/UEM predefined enterprise/help desk roles, this is a finding. If the "auditor" role has more permissions than authorized, this is a finding. If day-to-day management of user accounts, group accounts, and profiles is primarily performed by "UEM Security Administrators" instead of one or more site custom administrator roles/UEM predefined enterprise/help desk roles, this is a finding.

Fix: F-97997r1_fix

On the BlackBerry UEM 12.10, do the following: Using the procedures below: - Assign at least one user to the UEM Security Administrator role. Few administrators should be assigned to this role. Note: UEM automatically restricts the following functions to only the Security Administrator: Full permissions to manage the BlackBerry Enterprise Solution. Create and edit roles. - Define an "Auditor" role (see the VulDiscussion for role functions). Assign at least one user (UEM administrator) to the role. The role should include only the following UEM permissions: ** View audit information **Delete BlackBerry Dynamics audit log files **View and export BlackBerry Dynamics audit log files **View audit settings **Edit audit settings and purge data** Edit logging settings - Define a site custom administrator roles or UEM predefined enterprise/help desk roles as needed to administer device policies and user accounts (for example, see the Security Configuration Administrator and Device User Group Administrator in the VulDiscussion). Assign users to the roles, as required. These roles should be used for day-to-day management of user accounts, group accounts, and profiles. To set up specific roles, do the following: 1. Select "roles" in the left pane. 2. Select "add a role" on the top right. 3. Assign appropriate name and functions to the role. 4. Click "Save". To assign users or groups to a role, do the following: 1. Log in to the BlackBerry UEM 12.10 console and select the "Settings” tab at the top of the screen. 2. Expand the "General" settings tab on the left pane. 3. Expand the "Administrators" tab on the left pane. To assign a role to a user: 1. Click "Users". 2. Click the "Add an administrator icon" (upper right corner). 3. If necessary, search for a user account. 4. Click the name of the user account. 5. In the Role drop-down list, click the role that you want to add. 6. Click "Save". To assign a role to a group: 1. Click "Groups". 2. Click the Add an administrator icon" (upper right corner). 3. If necessary, search for a user group. 4. Click the name of the user group. 5. In the Role drop-down list, click the role that you want to add. 6. Click "Save". Note: The intent of the requirement is that there be separate people performing each administrator role. The exact name of the role is not important.

b
The BlackBerry UEM 12.10 server must be configured to leverage the enterprise directory service user accounts and groups for BlackBerry UEM 12.10 server user identification and authentication for UEM logon.
AC-2 - Medium - CCI-000015 - V-91797 - SV-101899r1_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000015
Version
BUEM-12-100064
Vuln IDs
  • V-91797
Rule IDs
  • SV-101899r1_rule
A comprehensive account management process that includes automation helps to ensure the accounts designated as requiring attention are consistently and promptly addressed. If an attacker compromises an account, the entire BlackBerry UEM 12.10 server infrastructure is at risk. Providing automated support functions for the management of accounts will ensure only active accounts will be granted access with the proper authorization levels. These objectives are best achieved by configuring the BlackBerry UEM 12.10 server to leverage an enterprise authentication mechanism (e.g., Microsoft Active Directory Kerberos). SFR ID: FIA
Checks: C-90955r1_chk

Review the BlackBerry UEM 12.10 server configuration settings. Verify the server is configured to leverage the MDM Platform user accounts and groups for BlackBerry UEM 12.10 server user identification and authentication. On the BlackBerry UEM 12.10, do the following: 1. Navigate to the BlackBerry UEM 12.10 console. 2. Verify the BlackBerry UEM 12.10 does not prompt for additional authentication before opening the UEM console. If the BlackBerry UEM 12.10 server prompts for additional authentication before opening the UEM console, this is a finding.

Fix: F-97999r1_fix

On the BlackBerry UEM 12.10, do the following: Configure constrained delegation for the Microsoft Active Directory account to support single sign-on: 1. Log in to the BlackBerry UEM 12.10 host server and use the Windows Server ADSI Edit tool to add the following SPNs for BES12 to the Microsoft Active Directory account: - HTTP/<host_FQDN_or_pool_name> (for example, HTTP/domain123.example.com) - BASPLUGIN111/<host_FQDN_or_pool_name> (for example, BASPLUGIN111/domain123.example.com) Note: - If you configured high availability for the management consoles in a UEM domain, specify the pool name. Otherwise, specify the FQDN of the computer that hosts the management console. - Verify that no other accounts in the Microsoft Active Directory forest have the same SPNs. 2. Open "Microsoft Active Directory Users and Computers". 3. In the Microsoft Active Directory account properties, on the "Delegation" tab, select the following options: - Trust this user for delegation to specified services only - Use Kerberos only 4. Add the SPNs from step 1 to the list of services. Configure single sign-on for UEM: Note: - When you configure single sign-on for UEM, you configure it for the management console and UEM Self-Service. - If you enable single sign-on for multiple Microsoft Active Directory connections, verify that there are no trust relationships between the Microsoft Active Directory forests. 1. Log on to the BlackBerry UEM 12.10 console. 2. Select the "Settings” tab at the left pane. 3. Click the "External integration" tab on the left pane. 4. Click "Company directory". 5. In the "Configured directory connections" section, click the name of a Microsoft Active Directory connection. 6. On the "Authentication" tab, select the checkbox next to "Enable Windows single sign-on". 7. Click "Save". 8. Click "Save" on popup window. Note: UEM validates the information for Microsoft Active Directory authentication. If the information is invalid, UEM prompts you to specify the correct information. 9. Click "Close". 10. Restart the UEM services on each server that hosts a UEM instance.

b
The MDM server platform must be protected by a DoD-approved firewall.
CM-7 - Medium - CCI-000382 - V-91799 - SV-101901r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
BUEM-12-100870
Vuln IDs
  • V-91799
Rule IDs
  • SV-101901r1_rule
Most information systems are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Unneeded services and processes provide additional threat vectors and avenues of attack to the information system. The MDM server is a critical component of the mobility architecture and must be configured to enable only those ports, protocols, and services (PPS) necessary to support functionality. All others must be expressly disabled or removed. A DoD-approved firewall implements the required network restrictions. A host-based firewall is appropriate where the MDM server runs on a standalone platform. Network firewalls or other architectures may be preferred where the MDM server runs in a cloud or virtualized solution. SFR ID: FMT_SMF.1.1(2) b
Checks: C-90957r1_chk

Review the MDM server platform configuration to determine whether a DoD-approved firewall is installed or if the platform operating system provides a firewall service that can restrict both inbound and outbound traffic by TCP/UDP port and IP address. If there is not a host-based firewall present on the MDM server platform, this is a finding.

Fix: F-98001r1_fix

Install a DoD-approved firewall.

b
The firewall protecting the MDM server platform must be configured to restrict all network traffic to and from all addresses with the exception of ports, protocols, and IP address ranges required to support MDM server and platform functions.
CM-7 - Medium - CCI-000382 - V-91801 - SV-101903r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
BUEM-12-100880
Vuln IDs
  • V-91801
Rule IDs
  • SV-101903r1_rule
Most information systems are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations. Since MDM server is a critical component of the mobility architecture and must be configured to enable only those ports, protocols, and services (PPS) necessary to support functionality, all others must be expressly disabled or removed. A firewall installed on the MDM server provides a protection mechanism to ensure unwanted service requests do not reach the MDM server and outbound traffic is limited to only MDM server functionality. SFR ID: FMT_SMF.1.1(2) b
Checks: C-90959r1_chk

Ask the MDM administrator for a list of ports, protocols, and IP address ranges necessary to support MDM server and platform functionality. A list can usually be found in the STIG Supplemental document or MDM product documentation. Compare the list against the configuration of the firewall and identify discrepancies. If the host-based firewall is not configured to support only those ports, protocols, and IP address ranges necessary for operation, this is a finding.

Fix: F-98003r1_fix

Configure the firewall on the MDM server to only permit ports, protocols, and IP address ranges necessary for operation.

b
The firewall protecting the MDM server platform must be configured so that only DoD-approved ports, protocols, and services are enabled. (See the DoD Ports, Protocols, Services Management [PPSM] Category Assurance Levels [CAL] list for DoD-approved ports, protocols, and services.)
CM-7 - Medium - CCI-000382 - V-91803 - SV-101905r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
BUEM-12-100890
Vuln IDs
  • V-91803
Rule IDs
  • SV-101905r1_rule
All ports, protocols, and services used on DoD networks must be approved and registered via the DoD PPSM process. This is to ensure that a risk assessment has been completed before a new port, protocol, or service is configured on a DoD network and has been approved by proper DoD authorities. Otherwise, the new port, protocol, or service could cause a vulnerability to the DoD network, which could be exploited by an adversary. SFR ID: FMT_SMF.1.1(2) b
Checks: C-90961r1_chk

Ask the MDM administrator for a list of ports, protocols, and services that have been configured on the host-based firewall of the MDM server or generate the list by inspecting the firewall. Verify all allowed ports, protocols, and services are included on the DoD PPSM CAL list. If any allowed ports, protocols, and services on the MDM host-based firewall are not included on the DoD PPSM CAL list, this is a finding.

Fix: F-98005r1_fix

Turn off any ports, protocols, and services on the MDM host-based firewall that are not on the DoD PPSM CAL list.

b
The Blackberry UEM Client Agent must be configured to provide an alert via the trusted channel to the Blackberry UEM 12.10 Server for the following events: - Failure to install an application from the Blackberry UEM 12.10 Server; - Failure to update an application from the Blackberry UEM 12.10 Server.
AU-12 - Medium - CCI-000169 - V-91805 - SV-101907r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
BUEM-12-101220
Vuln IDs
  • V-91805
Rule IDs
  • SV-101907r1_rule
Audit logs and alerts enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify when the security posture of the device is not as expected, including when a critical or security-relevant application was not properly updated on mobile devices under management of the UEM platform. This enables the UEM administrator to take an appropriate remedial action. SFR ID: FAU_ALT_EXT.2.1
Checks: C-90963r1_chk

Review the BlackBerry UEM server configuration to determine whether the UEM alerts, when required applications are not installed, or app updates are not installed. Remove a required application from the device. Verify an email notification has been sent to the administrator. Note: UEM will automatically alert if an app is not updated if the alert for a required app is correctly configured. A required app "update" is considered the same thing as a "required" app. If an email notification is not sent to the administrator when a required application is removed from the mobile device, this is a finding.

Fix: F-98007r1_fix

From the server perspective we do the following: - For UEM Hosted Apps we deliver configuration to the device regarding the required applications; - The device calls back to UEM to get the application (APP_SEND security audit); - The device acknowledges getting the application either successfully or not (APP_DELIVERED security audit). The Administrator can create a compliance profile to Alert the user. Additionally, this compliance profile is monitored and an email is sent to the administrator if the device becomes non-compliant. 1. The administrator accesses "UEM" menu bar. 2. Select >> Policies and Profiles >> Compliance >> Compliance. 3. Click the "Add" icon 4. Type a name and description for the compliance profile. (You can at this stage send a notification message to users when their devices become non-compliant, if required) 5. In the email sent when a violation is detected, select an email template. To see the default compliance email, click Settings >> General settings >> Email templates. 6. In the "Enforcement interval" drop-down list, select how often BlackBerry UEM checks for compliance. 7. Expand Device notification sent out when violation is detected and edit the message, if necessary. Note: If you want to use variables (supports default and custom variables) to populate notifications with user, device, and compliance information, you can also define and use your own custom variables using the management console. 8. Click the tab for each device type in your organization. 9. Select the "Required app is not installed" checkbox for each profile setting. 10. Click "Add". You then set up event notifications to alert administrators by email about a device that becomes non-compliant. 1. Log onto UEM >> menu bar >> Settings >> General settings >> Event notifications. 2. On "Event notifications" tab, click "Add" icon. 3. Select event type (Compliance breached). 4. Click "Next". 5. Date/time to send email notification drop-down list, select option >> Always after an event: Email notifications are when the event occurs >> click "Save". 6. In "Recipients" field, select "Add new distribution list". 7. Click "Save". 8. In the "email template" drop-down list, select the "email template for event notification". 9. In the "Status" drop-down list, select "On" to enable event notification. 10. Click "Preview email". 11. Check the email text to make sure it is correct. 12. Click "Save".