General Mobile Device (Technical) (Non-Enterprise Activated) Security Technical Implementation Guide

  • Version/Release: V1R4
  • Published: 2013-07-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG provides technical security controls for the use of mobile devices (smartphone and tablets) that are not authorized to be connected to a DoD network or store or process sensitive or classified DoD data/information. Non-enterprise activated refers to any device that is operated under the use conditions found in Section 2.1 of the STIG overview document. See section 1.1 of the STIG overview document for additional information.
a
All non-core applications on mobile devices must be approved by the DAA or Command IT Configuration Control Board.
Low - V-24986 - SV-40110r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-006-01
Vuln IDs
  • V-24986
Rule IDs
  • SV-40110r2_rule
Non-approved applications can contain malware. Approved applications should be reviewed and tested by the approving authority to ensure they do not contain malware, spyware, or have unexpected features (e.g., send private information to a web site, track user actions, connect to a non-DoD management server). The DAA or Command IT Configuration Control Board (CCB) is responsible for setting up procedures to review, test, and approve smartphone applications. It is expected the process will be similar to what is used to approve and manage applications on command PCs.Designated Approving AuthorityInformation Assurance OfficerInformation Assurance ManagerDCCB-1, ECWN-1
Checks: C-39058r1_chk

Detailed Requirements: Core applications are applications included in the mobile operating system by the operating system vendor. A list of core applications is usually in the STIG overview document or the STIG Configuration Tables document. All non-core applications on the mobile device must be approved by the DAA or the Command IT CCB. Approval must be documented in some type of approval (memo, letter, etc.). Non-core applications include applications added to the device by the carrier (AT&T or Verizon Wireless map application). Check Procedures: First, review the procedures the site or command uses to review and approve third-party applications used on site managed mobile devices. Have the IAO or DAA representative provide a copy of the application review. Second, select 2-3 random devices managed by the site to review. -Make a list of non-core applications on each device. Look in the smartphone memory and on the SD card. --Have the user log into the device and show the list of applications installed on the device and the media card (procedure will vary, depending on mobile OS). --Verify the site has written approval to use the app from the DAA or Command IT CCB. -Mark as a finding if any app has not been approved.

Fix: F-27627r1_fix

Have DAA or Command IT CCB review and approve all non-core applications on mobile OS devices.

a
Smartphones must be configured to require a password/passcode for device unlock.
Low - V-25007 - SV-40111r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-010
Vuln IDs
  • V-25007
Rule IDs
  • SV-40111r2_rule
Sensitive DoD data could be compromised if a device unlock password/passcode is not set up on DoD smartphones.System AdministratorECWN-1, IAIA-1
Checks: C-39059r1_chk

This check applies to any mobile device (smartphones, tablets, etc.). Check a sample of 2-3 devices managed by the site to verify a device unlock password/passcode has been enabled on the device. The exact procedure will vary, depending on the OS. Have the user show that a device unlock password/passcode has been enabled on the device. Mark as a finding if configuration is not set as required.

Fix: F-27657r3_fix

Configure the MDM server to require a passcode for device unlock.

a
The smartphone inactivity timeout must be set.
Low - V-25010 - SV-40112r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-016
Vuln IDs
  • V-25010
Rule IDs
  • SV-40112r2_rule
Sensitive DoD data could be compromised if the smartphone does not automatically lock after the required period of inactivity.System AdministratorPESL-1
Checks: C-39060r1_chk

This check applies to any mobile OS device (smartphones, tablets, etc.). Check a sample of 2-3 devices managed by the site to verify a device inactivity timeout has been set to 60 minutes or less (15 minutes is recommended). The exact procedure will vary, depending on the mobile OS. Have the user show that a device inactivity timeout has been set to 60 minutes or less. Mark as a finding if configuration is not set as required.

Fix: F-27661r4_fix

Enforce the CMD inactivity timeout requirement of 15 minutes or less through a combination of "Auto-Lock" and "Grace period" values that do not sum to greater than 15 minutes.

a
The device minimum password/passcode length must be set.
Low - V-25016 - SV-40113r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-011
Vuln IDs
  • V-25016
Rule IDs
  • SV-40113r2_rule
Sensitive DoD data could be compromised if a device unlock password/passcode is not set to required length on DoD smartphones. System AdministratorECWN-1, IAIA-1
Checks: C-39061r1_chk

This check applies to any mobile OS device (smartphones, tablets, etc.). Check a sample of 2-3 devices managed by the site to verify the device unlock password/passcode has been set to 8 or more alphanumeric characters. The exact procedure will vary, depending on the mobile OS. Have the user show that a device unlock password/passcode has been set to 8 or more alphanumeric characters. Mark as a finding if configuration is not set as required.

Fix: F-27687r4_fix

Set the CMD minimum password/passcode length to 8 or more characters.

a
The installation of user owned applications on the mobile device must be based on the Command’s Mobile Device Personal Use Policy.
Low - V-30412 - SV-40117r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-050-01
Vuln IDs
  • V-30412
Rule IDs
  • SV-40117r2_rule
The risk of installing personally owned or freeware apps on a DoD mobile device should be evaluated by the DAA against mission need and how the device is intended to be used. There is a risk that personally owned or freeware apps could introduce malware on the device, which could impact the performance of the device and corrupt non-sensitive data stored on the device.Designated Approving AuthorityInformation Assurance OfficerECWN-1
Checks: C-39064r1_chk

Check a sample (2-3) of mobile devices managed at the site authorized to connect to a DoD network or store or process sensitive or classified DoD information. Review the Command’s Mobile Device Personal Use policy. Determine if any personally owned apps are installed on the mobile device, including the SD media card. The exact procedure will vary, depending on the OS. If personally owned apps are found, determine if these apps are authorized by the Command’s Mobile Device Personal Use Policy. Mark as a finding if unauthorized personal apps are found on site managed devices. This check is not applicable if the Command’s Mobile Device Personal Use Policy allows the installation of user owned applications.

Fix: F-34175r1_fix

Remove unauthorized applications.

a
The use of the mobile device to view and/or download personal email must be based on the Command’s Mobile Device Personal Use Policy.
Low - V-30417 - SV-40123r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-050-02
Vuln IDs
  • V-30417
Rule IDs
  • SV-40123r2_rule
The risk of viewing and downloading personal email on a non-DoD-network connected mobile device that does not contain sensitive or classified DoD data/information should be evaluated by the DAA against mission need and how the device is intended to be used. There is a risk that personal email could introduce malware on the device, which could impact the performance of the device and corrupt non-sensitive data stored on the device.Information Assurance OfficerECWN-1
Checks: C-39069r1_chk

Check a sample (2-3) of mobile devices managed at the site authorized to connect to a DoD network or store or process sensitive or classified DoD information. Review the Command’s Mobile Device Personal Use Policy. Determine if devices are being used to view personal email or store personal email messages. The exact procedure will vary, depending on the mobile OS. If personal email is being viewed or downloaded, determine if this use of the device is authorized by the Command’s Mobile Device Personal Use Policy. Mark as a finding if unauthorized personal email is being viewed or downloaded on site managed devices. This check is not applicable if the Command’s Mobile Device Personal Use Policy allows viewing and/or download of personal email.

Fix: F-34180r1_fix

Train users to not view or download personal email unless authorized by the Command’s Mobile Device Personal Use Policy.

a
Download of user owned data (music files, picture files, etc.) on mobile devices must be based on the Command’s Mobile Device Personal Use Policy.
Low - V-30418 - SV-40125r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-050-03
Vuln IDs
  • V-30418
Rule IDs
  • SV-40125r2_rule
The risk of installing user owned data (music files, picture files, etc.) on a non-DoD-network connected mobile device that does not contain sensitive or classified DoD data/information should be evaluated by the DAA against mission need and how the device is intended to be used. There is a risk that user owned data (music files, picture files, etc.) could introduce malware on the device, which could impact the performance of the device and corrupt non-sensitive data stored on the device.Information Assurance OfficerECWN-1
Checks: C-39070r1_chk

Check a sample (2-3) of mobile devices managed at the site authorized to connect to a DoD network or store or process sensitive or classified DoD information. Review the Command’s Mobile Device Personal Use Policy. Determine if any user owned data (music files, picture files, etc.) are installed on the mobile device, including the SD media card. The exact procedure will vary, depending on the mobile OS. If user owned data (music files, picture files, etc.) are found, determine if these apps are authorized by the Command’s Mobile Device Personal Use Policy. Mark as a finding if unauthorized user owned data (music files, picture files, etc.) are found on site managed devices. This check is not applicable if the Command’s Mobile Device Personal Use Policy allows the download of personal data files.

Fix: F-34181r1_fix

Do not install personal data files on the mobile device unless authorized by the Command’s Mobile Device Personal Use Policy.

a
Connecting mobile devices to user social media web accounts (Facebook, Twitter, etc.) must be based on the Command’s Mobile Device Personal Use Policy.
Low - V-30419 - SV-40127r2_rule
RMF Control
Severity
Low
CCI
Version
WIR-MOS-NS-050-04
Vuln IDs
  • V-30419
Rule IDs
  • SV-40127r2_rule
The risk of connecting to user social media web accounts on a non-DoD-network connected mobile device that does not contain sensitive or classified DoD data/information should be evaluated by the DAA against mission need and how the device is intended to be used. There is a risk that connecting to user social media web accounts could introduce malware on the device, which could impact the performance of the device and corrupt non-sensitive data stored on the device.Information Assurance OfficerECWN-1
Checks: C-39072r1_chk

Check a sample (2-3) of mobile devices managed at the site and are not authorized to connect to a DoD network or store or process sensitive or classified DoD information. Review the Command’s Mobile Device Personal Use Policy. Determine if the mobile device is being used to connect to user social media web accounts. Look for social media icons on the device and talk to the user. The exact procedure will vary, depending on the mobile OS. If the device is being used to connect to user social media accounts, determine if these applications are authorized by the Command’s Mobile Device Personal Use Policy. Mark as a finding if the device is being used to connect to unauthorized user social media accounts. This check is not applicable if the Command’s Mobile Device Personal Use Policy allows connecting to user social media web accounts.

Fix: F-34182r1_fix

Train user to not connect to unauthorized social media web sites unless authorized by the Command’s Mobile Device Personal Use Policy.