Google Android 11 COBO Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2020-09-18
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Google Android 11 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-228574 - SV-228574r510289_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
GOOG-11-000100
Vuln IDs
  • V-228574
Rule IDs
  • SV-228574r510289_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-30809r505547_chk

Review Google Android device configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Check that Numeric Complex, Alphabetic, Alphanumeric, or Complex is selected. 5. Verify that "Minimum password length" is "6". On the Android 11 device, do the following: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password or PIN". 4. Verify Password length listed is at least "6". If the device password length is not set to six characters or more on EMM console or on the Android 11 device, this is a finding.

Fix: F-30786r505548_fix

Configure the Google Android 11 device to enforce a minimum password length of six characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Choose Numeric Complex, Alphabetic, Alphanumeric, or Complex. 5. Open "Minimum password length". 6. Enter in the number of characters as "6".

b
Google Android 11 must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-228575 - SV-228575r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-000200
Vuln IDs
  • V-228575
Rule IDs
  • SV-228575r510289_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. The numeric (complex) setting allows the use of a numeric only keyboard for passwords and enforces the repeating or sequential characters limitation. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-30810r505550_chk

Review Google Android device configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Verify that quality is set to "Numeric (Complex)". On the Android 11 device, do the following: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password". 4. Try to enter a new PIN or Password with repeating numbers or characters. 5. Verify Password complexity requirements are listed: Ascending, descending, or repeated sequence of digits is not allowed. If the EMM console device policy is set to a password with more than two repeating or sequential characters or on the Android 11 device, the device policy is set to a password with more than two repeating or sequential characters, this is a finding. NOTE: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-30787r505551_fix

Configure the Google Android 11 device to prevent passwords from containing more than two repeating or sequential characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Set password quality to "Numeric (Complex)". NOTE: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Google Android 11 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-228576 - SV-228576r510289_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-11-000300
Vuln IDs
  • V-228576
Rule IDs
  • SV-228576r510289_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-30811r505553_chk

Review Google Android device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number desired. The units are in seconds. On the Android 11 device, do the following: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to the desired value and cannot be set to a larger value. If the EMM console device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity or on the Android 11 device, the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding.

Fix: F-30788r505554_fix

Configure the Google Android 11 device to enable a screen-lock policy that will lock the display after a period of inactivity. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number desired. The units are in seconds.

b
Google Android 11 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-228577 - SV-228577r510289_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-11-000400
Vuln IDs
  • V-228577
Rule IDs
  • SV-228577r510289_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-30812r505556_chk

Review Google Android device configuration settings to determine if the mobile device has the screen lock timeout set to 15 minutes or less. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number between 1 and 900. Units are in seconds; therefore, 900 represents 15 minutes. On the Android 11 device, do the following: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set from 1 to 900. If the EMM console device policy is not set to 15 minutes or less for the screen lock timeout or on the Android 11 device, the device policy is not set to 15 minutes or less for the screen lock timeout, this is a finding.

Fix: F-30789r505557_fix

Configure the Google Android 11 device to lock the device display after 15 minutes (or less) of inactivity. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number between 1 and 900. The units are in seconds, so 900 represents 15 minutes (15 * 60 seconds).

a
Google Android 11 must be configured to not allow more than ten consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-228578 - SV-228578r510289_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
GOOG-11-000500
Vuln IDs
  • V-228578
Rule IDs
  • SV-228578r510289_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password, but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-30813r505559_chk

Review Google Android device configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set at ten or fewer. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max password failures for local wipe" is set to a number between 1 and 10. On the Android 11 device, do the following: 1. Lock the device screen. 2. Attempt to unlock the screen and validate that the device autowipes after specified number of invalid entries. If the EMM console device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, or if on the Android 11 device the device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, this is a finding.

Fix: F-30790r505560_fix

Configure the Google Android 11 device to allow only 10 or fewer consecutive failed authentication attempts. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max password failures for local wipe" to a number between 1 and 10.

b
Google Android 11 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DoD-approved commercial app repository, EMM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-228579 - SV-228579r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-000800
Vuln IDs
  • V-228579
Rule IDs
  • SV-228579r510289_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-30814r505562_chk

Review Google Android device configuration settings to determine if the mobile device has only approved application repositories (DoD-approved commercial app repository, EMM server, and/or mobile application store). This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Set user restrictions". 2. Verify that "Disallow install unknown sources" is toggled to On. 3. Verify that "Disallow installs from unknown sources globally" is toggled to On. On the Google device, do the following: 1. Open Settings >> Apps and notifications >> Advanced >> Special app access. 2. Open Install unknown apps. 3. Ensure the list of apps is blank or if an app is on the list, "Disabled by admin" is listed under the app name. If the EMM console device policy is not set to allow connections to only approved application repositories or on the Android 11 device, the device policy is not set to allow connections to only approved application repositories, this is a finding.

Fix: F-30791r505563_fix

Configure the Google Android 11 device to disable unauthorized application repositories. On the EMM Console: 1. Open "Set user restrictions". 2. Toggle "Disallow install unknown sources" to On. 3. Toggle "Disallow installs from unknown sources globally" to On.

b
Google Android 11 must be configured to enforce an application installation policy by specifying an application allow list that restricts applications by the following characteristics: [selection: list of digital signatures, cryptographic hash values, names, application version].
CM-6 - Medium - CCI-000366 - V-228580 - SV-228580r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-001000
Vuln IDs
  • V-228580
Rule IDs
  • SV-228580r510289_rule
The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-30815r505565_chk

Review Google Android device configuration settings to determine if the mobile device has an application allow list configured. Verify all applications listed on the allow list have been approved by the Approving Official (AO). On the EMM console, do the following: 1. Go to the Android app catalog for managed Google Play. 2. Verify all selected apps are AO approved. On the Android 11 device, do the following: 1. Open the managed Google Play store. 2. Verify that only the approved apps are visible. NOTE: Managed Google Play is an allowed App Store. If the EMM console list of selected Managed Google Play apps includes non-approved apps, this is a finding. NOTE: The application allow list will include approved core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. For Google Android, there are no pre-installed applications.

Fix: F-30792r505566_fix

Configure the Google Android 11 device to use an application allow list. On the EMM Console: 1. Go to the Android app catalog for managed Google Play. 2. Select apps to be available (only approved apps). 3. Push updated policy to the device. NOTE: Managed Google Play is an allowed App Store.

b
Google Android 11 allow list must be configured to not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-228581 - SV-228581r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-001100
Vuln IDs
  • V-228581
Rule IDs
  • SV-228581r510289_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-30816r505568_chk

Review Google Android device configuration settings to determine if the mobile device has an application allow list configured and that the application allow list does not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. This validation procedure is performed only on the EMM Administration Console. On the EMM console, do the following: 1. Review the list of selected Managed Google Play apps. 2. Review the details and privacy policy of each selected app to ensure the app does not include prohibited characteristics. If the EMM console device policy includes applications with unauthorized characteristics, this is a finding.

Fix: F-30793r505569_fix

Configure the Google Android 11 device application allow list to exclude applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. On the EMM Console: 1. Go to the Android app catalog for managed Google Play. 2. Before selecting an app, review the app details and privacy policy to ensure the app does not include prohibited characteristics.

a
Google Android 11 must be configured to disable Bluetooth or configured via User Based Enforcement (UBE) to allow Bluetooth for only Headset Profile (HSP), HandsFree Profile (HFP), and Serial Port Profile (SPP).
CM-6 - Low - CCI-000366 - V-228582 - SV-228582r510289_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-11-001400
Vuln IDs
  • V-228582
Rule IDs
  • SV-228582r510289_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-30817r505571_chk

Determine if the AO has approved the use of Bluetooth at the site. If the AO has not approved the use of Bluetooth, verify Bluetooth has been disabled: On the EMM console, do the following: 1. Open "User restrictions on parent" section. 2. Verify that "Disallow Bluetooth" is toggled to On. On the Android 11 device, do the following: 1. Go to Settings >> Connected Devices >> Connection Preferences >> Bluetooth. 2. Ensure that it is set to Off and cannot be toggled to On. If the AO has approved the use of Bluetooth, on the Google Android 11 device do the following: 1. Go to Settings >> Connected Devices. 2. Verify only approved Bluetooth connected devices using approved profiles are listed. If the AO has not approved the use of Bluetooth, and Bluetooth use is not disabled via an EMM-managed device policy, this is a finding. If the AO has approved the use of Bluetooth, and Bluetooth devices using unauthorized Bluetooth profiles are listed on the device under "Connected devices", this is a finding.

Fix: F-30794r505572_fix

Configure the Google Android 11 device to disable Bluetooth or if the AO has approved the use of Bluetooth (for example, for car hands-free use), train the user to connect to only authorized Bluetooth devices using only HSP, HFP, or SPP Bluetooth capable devices (UBE). To disable Bluetooth use the following procedure: On the EMM Console: 1. Open "User restrictions on parent" section. 2. Toggle "Disallow Bluetooth" to On. The user training requirement is satisfied in requirement GOOG-11-008700.

b
Google Android 11 must be configured to not display the following (work profile) notifications when the device is locked: [selection:- email notifications - calendar appointments - contact associated with phone call notification - text message notification- other application-based notifications- all notifications].
CM-6 - Medium - CCI-000366 - V-228583 - SV-228583r515649_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-001600
Vuln IDs
  • V-228583
Rule IDs
  • SV-228583r515649_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the Google Android device to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-30818r505574_chk

Review Google Android device settings to determine if the Google Android device displays (work container) notifications on the lock screen. Notifications of incoming phone calls are acceptable even when the device is locked. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Lock screen restrictions" section. 2. Select "Work Profile". 3. Verify that "Disable Unredacted Notifications" is toggled to On. On the Android 11 device, do the following: 1. Go to Settings >> Display >> Advanced. 2. Tap on Lock screen display. 3. Ensure "Hide sensitive work content" is listed under "When work profile is locked". If the EMM console device policy allows work notifications on the lock screen, or the Android 11 device allows work notifications on the lock screen, this is a finding.

Fix: F-30795r505575_fix

Configure the Google Android 11 device to not display (work profile) notifications when the device is locked. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Work Profile". 3. Toggle "Disable Unredacted Notifications".

b
Google Android 11 must be configured to disable trust agents. NOTE: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-228584 - SV-228584r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-002300
Vuln IDs
  • V-228584
Rule IDs
  • SV-228584r510289_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-30819r505577_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the EMM Administration console and the Google Android 11 device. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Verify that "Disable trust agents" is toggled to On. 4. Select "Work Profile". 5. Verify that "Disable trust agents" is toggled to On. On the Google Android 11 device: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the EMM console "disable trust agents" is not selected, or on the Android 11 device a trust agent can be enabled, this is a finding.

Fix: F-30796r505578_fix

Configure Google Android 11 device to disable trust agents. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Toggle "Disable trust agents" to On. 4. Select "Work Profile". 5. Toggle "Disable trust agents" to On.

b
Google Android 11 must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-228585 - SV-228585r510289_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GOOG-11-002800
Vuln IDs
  • V-228585
Rule IDs
  • SV-228585r510289_rule
Developer modes expose features of the Google Android device that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-30820r505580_chk

Review Google Android device configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Set user restrictions" section. 2. Verify that "Disallow debugging features" is toggled to On. 3. Open "Set user restrictions on parent" section. 4. Verify that "Disallow debugging features" is toggled to On. On the Android 11 device, do the following: 1. Go to Settings >> System. 2. Ensure Developer Options is not listed. 3. Go to Settings >> About Phone. 4. Tap on the Build Number to try to enable Developer Options and validate that action is blocked. If the EMM console device policy is not set to disable developer mode or on the Android 11 device, the device policy is not set to disable developer mode, this is a finding.

Fix: F-30797r505581_fix

Configure the Google Android 11 device to disable developer modes. On the EMM Console: 1. Open "Set user restrictions" section. 2. Toggle "Disallow debugging features" to On. 3. Open "Set user restrictions on parent" section. 4. Toggle "Disallow debugging features" to On.

a
Google Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-228586 - SV-228586r510289_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
GOOG-11-003400
Vuln IDs
  • V-228586
Rule IDs
  • SV-228586r510289_rule
The Google Android 11 is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-30821r505583_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Google Android device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. Determine which method is used at the Google Android device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Google Android device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Verify message. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the EMM console device policy is not set to display a warning banner with the appropriate designated wording or on the Android 11 device, the device policy is not set to display a warning banner with the appropriate designated wording, this is a finding.

Fix: F-30798r505584_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Google Android 11 device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Enter in message.

b
Google Android 11 must be configured to disable USB mass storage mode.
CM-7 - Medium - CCI-000381 - V-228587 - SV-228587r510289_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GOOG-11-003500
Vuln IDs
  • V-228587
Rule IDs
  • SV-228587r510289_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-30822r505586_chk

Review Google Android device configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "User restrictions on parent". 2. Verify that "Disallow USB file transfer" is toggled to On. On the Android 11 device, do the following: 1. Plug a USB cable into Android 11 device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure “No data transfer” is selected. If the EMM console device policy is not set to disable USB mass storage mode or on the Android 11 device, the device policy is not set to disable USB mass storage mode, this is a finding.

Fix: F-30799r505587_fix

Configure the Google Android 11 device to disable USB mass storage mode. On the EMM console: 1. Open "User restrictions on parent". 2. Toggle "Disallow USB file transfer".

b
Google Android 11 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
AC-20 - Medium - CCI-000097 - V-228588 - SV-228588r510289_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
GOOG-11-003700
Vuln IDs
  • V-228588
Rule IDs
  • SV-228588r510289_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-30823r505589_chk

Review Google Android device configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Device owner management" section. 2. Verify that "Enable backup service" is toggled to Off. 3. Open "User restrictions on parent". 4. Verify that "Disallow USB file transfer" is toggled to On. On the Android 11 device, do the following: 1. Plug a USB cable into Android 11 device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure "No data transfer" is selected. If the EMM console device policy is not set to disable the capability to back up to a locally connected system or on the Android 11 device, the device policy is not set to disable the capability to back up to a locally connected system, this is a finding.

Fix: F-30800r505590_fix

Configure the Google Android 11 device to disable backup to locally connected systems. NOTE: On Restrictions, the backup features for Google are not in the framework. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable backup service" to Off. 3. Open "User restrictions on parent". 4. Select "Disallow USB file transfer".

b
Google Android 11 must be configured to not allow backup of all applications and configuration data to remote systems.
AC-20 - Medium - CCI-002338 - V-228589 - SV-228589r510289_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
GOOG-11-003900
Vuln IDs
  • V-228589
Rule IDs
  • SV-228589r510289_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Google Android device. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-30824r505592_chk

Review Google Android device configuration settings to determine if the capability to back up to a remote system has been disabled. NOTE: Since personal accounts cannot be added to the work profile (GOOG-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open User restrictions. 2. Verify that "Disallow backup service" is toggled to Off. On the Android 11 device, do the following: 1. Go to Settings >> System. 2. Ensure Backup is set to "Off". If the EMM console device policy is not set to disable the capability to back up to a remote system or on the Android 11 device, the device policy is not set to disable the capability to back up to a remote system, this is a finding.

Fix: F-30801r505593_fix

Configure the Google Android 11 device to disable backup to remote systems (including commercial clouds). NOTE: On a Restrictions, data in the work profile cannot be backed up by default. On the EMM console: 1. Open "Set user restrictions". 2. Ensure "Enable backup service" is not selected. NOTE: Since personal accounts cannot be added to the work profile (GOOG-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy.

b
Google Android 11 must be configured to disable multi-user modes.
CM-6 - Medium - CCI-000366 - V-228590 - SV-228590r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-004700
Vuln IDs
  • V-228590
Rule IDs
  • SV-228590r510289_rule
Multi-user mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multi-user mode features meets DoD requirements for access control, data separation, and non-repudiation for user accounts. In addition, the MDFPP does not include design requirements for multi-user account services. Disabling multi-user mode mitigates the risk of not meeting DoD multi-user account security policies. SFR ID: FMT_SMF_EXT.1.1 #47b
Checks: C-30825r505595_chk

Review documentation on the Google Android device and inspect the configuration on the Google Android device to disable multi-user modes. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Set user restrictions". 2. Verify that "Disallow modify accounts" is toggled to On. On the Android 11 device, do the following: 1. Go to Settings >> Accounts>> Work. 2. Validate that "Add Account" is grayed out. If the EMM console device policy is not set to disable multi-user modes or on the Android 11 device, the device policy is not set to disable multi-user modes, this is a finding.

Fix: F-30802r505596_fix

Configure the Google Android 11 device to disable multi-user modes. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow modify accounts" to On.

a
Google Android 11 must allow only the Administrator (EMM) to perform the following management function: enable/disable location services.
CM-6 - Low - CCI-000366 - V-228591 - SV-228591r510289_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-11-005200
Vuln IDs
  • V-228591
Rule IDs
  • SV-228591r510289_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DoD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DoD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #22
Checks: C-30826r505598_chk

Review Google Android device configuration settings to determine if the mobile device has location services on/off. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config location" is toggled to On. 3. Verify that "Disallow share location" is toggled to On. On the Google device, do the following: 1. Open Settings >> Location. 2. Validate that Location Services is off for Work and Personal. If the mobile device has location services enabled, this is a finding.

Fix: F-30803r505599_fix

Configure the Google Android 11 device to enable/disable location services. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config location" to On. 3. Toggle "Disallow share location" to On.

b
Google Android 11 must be configured to enable audit logging.
CM-6 - Medium - CCI-000366 - V-228592 - SV-228592r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-005505
Vuln IDs
  • V-228592
Rule IDs
  • SV-228592r510289_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. To be useful, Administrators must have the ability to view the audit logs. SFR ID: FMT_SMF_EXT.1.1 #32
Checks: C-30827r505601_chk

Review documentation on the Google Android device and inspect the configuration on the Google Android device to enable audit logging. This validation procedure is performed on only on the EMM Administration Console. On the EMM console, do the following: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to On. If the EMM console device policy is not set to enable audit logging, this is a finding.

Fix: F-30804r505602_fix

Configure the Google Android 11 device to enable audit logging. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to On.

a
Google Android 11 must be configured to generate audit records for the following auditable events: detected integrity violations.
AU-12 - Low - CCI-000169 - V-228593 - SV-228593r510289_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
GOOG-11-006100
Vuln IDs
  • V-228593
Rule IDs
  • SV-228593r510289_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can either be prevented or limited in their scope. They facilitate analysis to improve performance and security. The Requirement Statement lists key events for which the system must generate an audit record. Application note: Requirement applies only to integrity violation detections that can be logged by the audit logging component. SFR ID: FMT_SMF_EXT.1.1 #37
Checks: C-30828r505604_chk

Review Google Android device configuration settings to determine if the mobile device is configured to generate audit records for the following auditable events: detected integrity violations. This validation procedure is performed only on the EMM Administration Console. On the EMM console: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to On. If the EMM console device policy is not set to enable security logging, this is a finding.

Fix: F-30805r505605_fix

Configure the Google Android 11 device to generate audit records for the following auditable events: detected integrity violations. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to On.

b
Google Android 11 users must complete required training.
CM-6 - Medium - CCI-000366 - V-228594 - SV-228594r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-008700
Vuln IDs
  • V-228594
Rule IDs
  • SV-228594r510289_rule
The security posture of Google devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Google mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-30829r505607_chk

Review a sample of site User Agreements for Google device users or similar training records and training course content. Verify that Google device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Google device user has not completed the required training, this is a finding.

Fix: F-30806r505608_fix

All Google device users must complete training on the following training topics (users must acknowledge that they have reviewed training via a signed User Agreement or similar written record): - Operational security concerns introduced by unmanaged applications/unmanaged personal space, including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Google device: **Secure use of Calendar Alarm **Local screen mirroring and Mirroring procedures (authorized/not authorized for use) **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space **If Bluetooth connections are approved for mobile device, types of allowed connections (for example car hands-free, but not Bluetooth wireless keyboard) **How to perform a full device wipe - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Google device personal space.

b
Google Android 11 must be configured to enforce that Wi-Fi Sharing is disabled.
CM-6 - Medium - CCI-000366 - V-228595 - SV-228595r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-008800
Vuln IDs
  • V-228595
Rule IDs
  • SV-228595r510289_rule
Wi-Fi Sharing is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi Sharing grants the "other" device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a preshared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30830r505610_chk

Review device configuration settings to confirm Wi-Fi Sharing is disabled. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the Authorizing Official (AO) has not approved Mobile Hotspot, and it has been verified as disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to verify Wi-Fi Sharing is disabled: On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config tethering" is toggled to On. On the Google Android 11 device, do the following: 1. Open Settings. 2. Tap "Networks & internet". 3. Verify that "Hotspots & tethering" is disabled. If on the Google Android 11 device "Wi-Fi sharing" is enabled, this is a finding.

Fix: F-30807r505611_fix

Configure Google Android 11 device to disable Wi-Fi Sharing. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the AO has not approved Mobile Hotspot, and it has been disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to disable Wi-Fi Sharing: On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config tethering" to On.

b
Google Android 11 must have the DoD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-228596 - SV-228596r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-009000
Vuln IDs
  • V-228596
Rule IDs
  • SV-228596r510289_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30831r505613_chk

Review device configuration settings to confirm that the DoD root and intermediate PKI certificates are installed. This procedure is performed on both the EMM Administration console and the Google Android 11 device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet). On the EMM console verify that the DoD root and intermediate certificates are part of a device and/or work profile that is being pushed down to the devices. On the Google Android 11 device, do the following: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that DoD root and intermediate PKI certificates are listed under the User tab in the Work section. If on the EMM console the DoD root and intermediate certificates are not listed in a profile, or the Google Android 11 device does not list the DoD root and intermediate certificates under the user tab, this is a finding.

Fix: F-30808r505614_fix

Configure Google Android 11 device to install DoD root and intermediate certificates. On the EMM console upload DoD root and intermediate certificates as part of a device and/or work profile. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet).

b
Google Android 11 must allow only the administrator (EMM) to install/remove DoD root and intermediate PKI certificates.
CM-6 - Medium - CCI-000366 - V-228597 - SV-228597r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-009100
Vuln IDs
  • V-228597
Rule IDs
  • SV-228597r510289_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DoD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-30832r505616_chk

Review the device configuration to confirm that the user is unable to remove DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow config credentials" is toggled to On. On the Google Android 11 device, do the following: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that the user is unable to untrust or remove any work certificates. If on the Google Android 11 device the user is able to remove certificates, this is a finding.

Fix: F-30809r505617_fix

Configure Google Android 11 device to prevent a user from removing DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow config credentials" to On.

b
Google Android 11 work profile must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-228598 - SV-228598r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-009400
Vuln IDs
  • V-228598
Rule IDs
  • SV-228598r510289_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Google Android 11 by Google. Preinstalled application: Additional noncore applications included in the Google Android 11 build by Google or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30833r505619_chk

Review the Google Android 11 Work Profile configuration settings to confirm the system application disable list is enforced. This setting is enforced by default. Verify only approved system apps have been placed on the core allow list. This procedure is performed on the EMM Administrator console. Review the system app allow list and verify only approved apps are on the list. 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Verify package names of apps. If on the EMM console the system app allow list contains unapproved core apps, this is a finding.

Fix: F-30810r505620_fix

Configure Google Android 11 device Work to enforce the system application disable list. The required configuration is the default configuration when the device is enrolled. If the device configuration is changed, use the following procedure to bring the device back into compliance: On the EMM console: 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Enter package names of apps. Configure a list of approved Google core and preinstalled apps in the core app allow list.

b
Google Android 11 work profile must be configured to disable automatic completion of workspace Internet browser text input.
CM-6 - Medium - CCI-000366 - V-228599 - SV-228599r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-009800
Vuln IDs
  • V-228599
Rule IDs
  • SV-228599r510289_rule
The autofill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill functionality, an adversary who learns a user's Google Android 11 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill feature to provide information unknown to the adversary. By disabling the autofill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30834r505622_chk

Review Chrome Browser in Google Android 11 Work Profile autofill setting. This procedure is performed only on the EMM Administrator console. On the EMM console: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Verify that "SearchSuggestEnabled" is turned off. If on the EMM console autofill is set to On in the Chrome Browser Settings, this is a finding.

Fix: F-30811r505623_fix

Configure Chrome Browser in Google Android 11 device Work Profile to disable autofill. On the EMM console: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Ensure "SearchSuggestEnabled" is turned off. Refer to the EMM documentation to determine how to configure Chrome Browser Settings.

b
Google Android 11 Work Profile must be configured to disable the autofill services.
CM-6 - Medium - CCI-000366 - V-228600 - SV-228600r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-010000
Vuln IDs
  • V-228600
Rule IDs
  • SV-228600r510289_rule
The autofill services allow the user to complete text inputs that could contain sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill services, an adversary who learns a user's Google Android 11 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill services to provide information unknown to the adversary. By disabling the autofill services, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. Examples of apps that offer autofill services include Samsung Pass, Google, Dashlane, LastPass, and 1Password. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30835r505625_chk

Review the Google Android 11 work profile configuration settings to confirm that autofill services are disabled. This procedure is performed only on the EMM Administration console. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disable autofill" is toggled to On. If on the EMM console "disallow autofill" is not selected, this is a finding.

Fix: F-30812r505626_fix

Configure Google Android 11 device work profile to disable the autofill services. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disable autofill" to On.

b
Google Android 11 must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-228601 - SV-228601r510289_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-11-010200
Vuln IDs
  • V-228601
Rule IDs
  • SV-228601r510289_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Google Android 11 are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Google Android 11 must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30836r505628_chk

Review the Google Android 11 Work Profile configuration settings to confirm that autofill services are disabled. This procedure is performed on both the EMM Administration console and the Google Android 11 device. On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config date time" is toggled to On. On the Google Android 11 device, do the following: 1. Open Settings. 2. Tap "System". 3. Tap "Date & times". 4. Validate that "Use network-provided time" is grayed out. If on the EMM console "Disallow config date time" is not set to On, or on the Google Android 11 device "User network-provided time" is not grayed out, this is a finding.

Fix: F-30813r505629_fix

Configure Google Android 11 work Profile to set auto network time. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config date time" to On.

c
Google Android 11 devices must have the latest available Google Android 11 operating system installed.
CM-6 - High - CCI-000366 - V-228602 - SV-228602r510289_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-11-010800
Vuln IDs
  • V-228602
Rule IDs
  • SV-228602r510289_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30837r505631_chk

Review device configuration settings to confirm the Google Android device has the most recently released version of Google Android 11 installed. This procedure is performed on both the EMM console and the Google Android 11 device. In the EMM management console, review the version of Google Android 11 installed on a sample of managed devices. This procedure will vary depending on the EMM product. On the Google Android 11 device, to see the installed operating system version: 1. Open Settings. 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Android operating system on any reviewed Google devices is not the latest released by Google, this is a finding. Google's Android operating system patch website: https://source.android.com/security/bulletin/ Android versions for Pixel devices: https://developers.google.com/android/images

Fix: F-30814r505632_fix

Install the latest released version of the Google Android 11 operating system on all managed Google devices. NOTE: Google Android device operating system updates are released directly by Google or can be distributed via the EMM. Android versions for Pixel devices can be found at https://developers.google.com/android/images

a
Google Android 11 devices must be configured to disable the use of third-party keyboards.
CM-6 - Low - CCI-000366 - V-228603 - SV-228603r510289_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-11-011000
Vuln IDs
  • V-228603
Rule IDs
  • SV-228603r510289_rule
Many third-party keyboard applications are known to contain malware. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30838r505634_chk

Review device configuration settings to confirm that no third-party keyboards are enabled. This procedure is performed on the EMM console. On the EMM console, configure application allow list for Google Play that does not have any third-party keyboards. If third-party keyboards are allowed, this is a finding.

Fix: F-30815r505635_fix

Configure Google Android 11 device to disallow the use of third-party keyboards. On the EMM console, configure application allow list for Google Play that does not have any third-party keyboards.

a
Google Android 11 devices must be configured to enable Common Criteria Mode (CC Mode).
CM-6 - Low - CCI-000366 - V-228604 - SV-228604r510289_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-11-011100
Vuln IDs
  • V-228604
Rule IDs
  • SV-228604r510289_rule
The CC Mode feature is a superset of other features and behavioral changes that are mandatory MDFPP requirements. If CC mode is not implemented the device will not be operating in the NIAP-certified compliant CC Mode of operation. CC Mode implements the following behavioral/functional changes: how the Bluetooth and Wi-Fi keys are stored using different types of encryption. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-30839r505637_chk

Review device configuration settings to confirm CC mode is enabled. This procedure is performed on the EMM console. In the EMM management console, verify CC Mode has been enabled. If CC mode is not enabled, this is a finding.

Fix: F-30816r505638_fix

Configure Google Android 11 device to implement CC Mode. On the EMM console, enable "CC Mode".