Bluetooth/Zigbee Security Technical Implementation Guide (STIG)

  • Version/Release: V6R8
  • Published: 2014-03-18
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG contains the technical security controls for the operation of Bluetooth/Zigbee devices in the DoD environment.
b
If Bluetooth (or Zigbee) devices transmit unclassified DoD data communications, then they must use FIPS 140-2 validated cryptographic modules for data in transit, including digital voice communications.
Medium - V-3499 - SV-3499r2_rule
RMF Control
Severity
Medium
CCI
Version
WIR0400
Vuln IDs
  • V-3499
Rule IDs
  • SV-3499r2_rule
FIPS validation provides assurance that the cryptographic modules are implemented correctly and resistant to compromise. Failure to use FIPS 140-2 validated cryptographic modules makes it more likely that sensitive DoD data will be exposed to unauthorized people.Information Assurance OfficerECCT-1
Checks: C-39029r4_chk

NOTE: This check also applies to Bluetooth voice and wireless USB (WUSB) devices. This check does not apply to Zigbee telemetry sensor data or other Zigbee data where the IAO has determined the data is not sensitive. - If the site uses Bluetooth (or Zigbee) for data or voice communications, check a sample (3-4) of Bluetooth (or Zigbee) enabled devices and note their make and model. Examine the associated product documentation to determine if the device employs FIPS 140-2 validated cryptographic modules for data-in-transit, to include digital voice communications. This should be accomplished by reviewing the relevant FIPS certificate in the product documentation or the NIST web site. Mark as a finding if any Bluetooth (or Zigbee) device does have a FIPS 140-2 validated cryptographic module supporting encryption of data in transit. Note: This requirement only applies to mobile devices that are expected to leave a DoD facility. It does not apply to voice headsets for fixed location assets such as IP-based desk telephones. No encryption or identification requirements are required for this use.

Fix: F-3430r1_fix

Disable Bluetooth or procure Bluetooth devices that employ FIPS 140-2 validated cryptographic modules for data-in-transit.

c
Bluetooth (and Zigbee) devices must not be used to send, receive, store, or process classified information.
High - V-4634 - SV-4634r1_rule
RMF Control
Severity
High
CCI
Version
WIR0410
Vuln IDs
  • V-4634
Rule IDs
  • SV-4634r1_rule
Classified data could be compromised since Bluetooth (and Zigbee) devices do not meet DoD encryption requirements for classified data.Information Assurance OfficerECWN-1
Checks: C-11516r1_chk

NOTE: The check also applies to Wireless USB (WUSB) devices. This check does not apply to wireless email devices (Blackberry, Windows Mobile, etc.). See the appropriate wireless email device checklist for Bluetooth requirements for these devices. Verify compliance by reviewing the user agreement or security briefing to see if personnel have been properly instructed in the policy that devices with Bluetooth radios cannot be used for or around classified. Mark as a finding if the user agreement or security briefing does not exist or does not adequately cover the requirement.

Fix: F-34124r1_fix

Ensure the users are trained on need to comply with this requirement and/or site procedures document the policy.

b
Bluetooth peripherals must conform to the DoD Bluetooth Peripheral Device Security Requirements Specification.
Medium - V-18619 - SV-20177r1_rule
RMF Control
Severity
Medium
CCI
Version
WIR0405
Vuln IDs
  • V-18619
Rule IDs
  • SV-20177r1_rule
Sensitive unclassified voice and data communications could be intercepted and exposed if required security controls are not used.Information Assurance OfficerECCT-1
Checks: C-22301r1_chk

Ask the IAO for documentation verifying Bluetooth peripherals (e.g., headsets) used by personnel at the site conform to the DoD Bluetooth Peripheral Device Security Requirements Specification (i.e., verification from NSA, DISA, or a DoD test agency). The specification is found at http://iase.disa.mil/stigs/net_perimeter/wireless/smartphone.html and http://www.nsa.gov/ia/_files/wireless/BlueToothDoc.pdf.

Fix: F-34125r1_fix

Procure Bluetooth headsets that conform to the DoD Bluetooth Peripheral Device Security Requirements Specification.

a
The site must have a written policy or training materials stating Bluetooth must be disabled on all applicable devices unless they employ FIPS 140-2 validated cryptographic modules for data-in-transit.
Low - V-30360 - SV-40017r1_rule
RMF Control
Severity
Low
CCI
Version
WIR0401
Vuln IDs
  • V-30360
Rule IDs
  • SV-40017r1_rule
Policy and training provide assurance that security requirements will be implemented in practice. Failure to use FIPS 140-2 validated cryptography makes data more vulnerable to security breaches.ECCT-1
Checks: C-39030r1_chk

NOTE: this check only applies to sites using Bluetooth or Zigbee radios. Interview the IAO and verify a written policy or training materials exists stating that Bluetooth (or Zigbee) will be disabled on all applicable devices unless they employ FIPS 140-2 validated cryptographic modules for data-in-transit. Mark as a finding if policy does not exist or if it does not adequately cover the requirement.

Fix: F-34126r1_fix

The IAO will ensure there is a policy or training materials prohibiting use of Bluetooth data transmission without FIPS 140-2 validated cryptographic modules.