Google Android 12 COPE Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2021-09-17
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Google Android 12 must be configured to enable audit logging.
AU-6 - Medium - CCI-000154 - V-250418 - SV-250418r802621_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
GOOG-12-002800
Vuln IDs
  • V-250418
Rule IDs
  • SV-250418r802621_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. To be useful, Administrators must have the ability to view the audit logs. SFR ID: FMT_SMF_EXT.1.1 #32
Checks: C-53853r796760_chk

Inspect the configuration on the managed Google Android 12 device to enable audit logging. This validation procedure is performed only on the EMM Administration Console. On the EMM console: COBO and COPE: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to ON. If the EMM console device policy is not set to enable audit logging, this is a finding.

Fix: F-53807r796761_fix

Configure the Google Android 12 device to enable audit logging. On the EMM console: COBO and COPE: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to ON.

b
Google Android 12 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-250419 - SV-250419r802624_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
GOOG-12-006000
Vuln IDs
  • V-250419
Rule IDs
  • SV-250419r802624_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-53854r802622_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Open "Minimum password quality". 4. Verify that Numeric Complex, Alphabetic, Alphanumeric, or Complex is selected. 5. Open "Minimum password length". 6. Verify that "6" is set for number of characters. COPE: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Select "Personal Profile". 4. Verify that "Minimum password quality" is set to Numeric Complex, Alphabetic, Alphanumeric, or Complex. 5. Open "Minimum password length". 6. Verify the number of characters is set to "6" or higher. _____________________________ On the managed Google Android 12 device: COBO and COPE: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Pin or Password". 4. Verify Password length required is at least "6". If the device password length is not set to six characters or more on EMM console or on the managed Google Android 12 device, this is a finding.

Fix: F-53808r802623_fix

Configure the Google Android 12 device to enforce a minimum password length of six characters. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Open "Minimum password quality". 4. Choose Numeric Complex, Alphabetic, Alphanumeric, or Complex. 5. Open "Minimum password length". 6. Enter in the number of characters as "6". COPE: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Select "Personal Profile". 4. Open "Minimum password quality". 5. Choose Numeric Complex, Alphabetic, Alphanumeric, or Complex. 6. Open "Minimum password length". 7. Enter in the number of characters as "6".

b
Google Android 12 must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-250420 - SV-250420r802627_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-006100
Vuln IDs
  • V-250420
Rule IDs
  • SV-250420r802627_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-53855r802625_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Verify that quality is set to "Numeric (Complex)" or higher. COPE: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Select "Personal Profile". 4. Verify that quality is set to "Numeric (Complex)" or higher. ____________________________ On the managed Google Android 12 device: COBO and COPE: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Select "PIN". 4. Try to enter a new PIN with repeating numbers. 5. Verify Password complexity requirements are listed: Ascending, descending, or repeated sequence of digits is not allowed. If the EMM console device policy is set to a password with more than two repeating or sequential characters or on the managed Google Android 12 device, the device policy is set to a password with more than two repeating or sequential characters, this is a finding. Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-53809r802626_fix

Configure the Google Android 12 device to prevent passwords from containing more than two repeating or sequential characters. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Password constraints". 3. Set password quality to "Numeric (Complex)". COPE: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Set password quality to "Numeric (Complex)". Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Google Android 12 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-250421 - SV-250421r802630_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-12-006200
Vuln IDs
  • V-250421
Rule IDs
  • SV-250421r802630_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-53856r802628_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM Console: COBO 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Verify that "Max time to screen lock" is set to any number desired, the units are in seconds. COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Personal Profile". 4. Verify that "Max time to screen lock" is set to any number desired, the units are in seconds. ___________________________ On the managed Google Android 12 device: COBO and COPE: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to the desired value and cannot be set to a larger value. If the EMM console device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity or on the managed Google Android 12 device, the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding.

Fix: F-53810r802629_fix

Configure the Google Android 12 device to enable a screen-lock policy that will lock the display after a period of inactivity. On the EMM Console: COBO: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Set "Max time to screen lock" to any number desired. Note: The units are in seconds. COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Personal Profile". 4. Set "Max time to screen lock" to any number desired. Note: The units are in seconds.

b
Google Android 12 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-250422 - SV-250422r802633_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-12-006300
Vuln IDs
  • V-250422
Rule IDs
  • SV-250422r802633_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-53857r802631_chk

Review managed Google Android device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of 15 minutes or less of inactivity. Note: Google Android 12 does not support the 15 minute increment. The available allowable selection is 10 mins then increases to 30 minutes. Therefore, the control should be set to 10 minutes. This validation procedure is performed on both the EMM Administration Console and the Android 12 device. On the EMM Console: COBO: 1. Open "Lock screen restrictions". 2. Verify that "Max time to screen lock" is set to 600. Note: The units are in seconds. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to 600. Note: The units are in seconds. On the managed Google Android 12 device: COBO and COPE: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to 600 seconds. If the EMM console device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity of 600 seconds, this is a finding.

Fix: F-53811r802632_fix

Configure the Google Android 12 device to enable a screen-lock policy of 15 minutes for the max period of inactivity. Note: Google Android 12 does not support the 15 minute increment. The available allowable selection is 10 mins then increases to 30 minutes. Therefore, the control will be set to 10 minutes. On the EMM Console: COBO: 1. Open "Lock screen restrictions". 2. Set "Max time to screen lock" to 600. Note: The units are in seconds. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to 600. Note: The units are in seconds.

b
Google Android 12 must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Medium - CCI-000044 - V-250423 - SV-250423r802636_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
GOOG-12-006400
Vuln IDs
  • V-250423
Rule IDs
  • SV-250423r802636_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-53858r802634_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set at ten or fewer. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM Console: COBO: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Verify that "Max password failures for local wipe" is set to a number between 1 and 10. COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Personal Profile". 4. Verify that "Max password failures for local wipe" is set to a number between 1 and 10. _________________________ On the managed Google Android 12 device: COBO and COPE: 1. Lock the device screen. 2. Attempt to unlock the screen and validate that the device autowipes after specified number of invalid entries. Note: Perform this verification only with a test phone set up with a production profile. If the EMM console device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, or if on the managed Google Android 12 device the device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, this is a finding.

Fix: F-53812r802635_fix

Configure the Google Android 12 device to allow only 10 or fewer consecutive failed authentication attempts. On the EMM Console: COBO: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Set "Max password failures for local wipe" to a number between 1 and 10. COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Personal Profile". 4. Set "Max password failures for local wipe" to a number between 1 and 10.

b
Google Android 12 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DoD-approved commercial app repository, MDM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-250424 - SV-250424r802639_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-006500
Vuln IDs
  • V-250424
Rule IDs
  • SV-250424r802639_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-53859r802637_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device has only approved application repositories (DoD-approved commercial app repository, EMM server, and/or mobile application store). This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM Console: COBO and COPE: 1. Open "Set user restrictions". 2. Verify that "Disallow install unknown sources" is toggled to ON. 3. Verify that "Disallow installs from unknown sources globally" is toggled to ON. On the Google Android 12 device: COBO and COPE: 1. Open Settings >> Apps >> Special app access. 2. Open Install unknown apps. 3. Ensure the list of apps is blank or if an app is on the list, "Disabled by admin" is listed under the app name. If the EMM console device policy is not set to allow connections to Only approved application repositories or on the managed Google Android 12 device, the device policy is not set to allow connections to Only approved application repositories, this is a finding.

Fix: F-53813r802638_fix

Configure the Google Android 12 device to disable unauthorized application repositories. On the EMM Console: COBO and COPE: 1. Open "Set user restrictions". 2. Toggle "Disallow install unknown sources" to ON. 3. Toggle "Disallow installs from unknown sources globally" to ON.

b
Google Android 12 must be configured to enforce an application installation policy by specifying an application allowlist that restricts applications by the following characteristics: [selection: list of digital signatures, cryptographic hash values, names, application version].
CM-7 - Medium - CCI-001764 - V-250425 - SV-250425r802642_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001764
Version
GOOG-12-006600
Vuln IDs
  • V-250425
Rule IDs
  • SV-250425r802642_rule
The application allowlist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application allowlist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allowlist. Failure to configure an application allowlist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application allowlist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and preinstalled applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-53860r802640_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device has an application allowlist configured. Verify all applications listed on the allowlist have been approved by the Approving Official (AO). On the EMM console: COBO and COPE: 1. Go to the Android app catalog for managed Google Play. 2. Verify all selected apps are AO approved. On the managed Google Android 12 device: COBO and COPE: 1. Open the managed Google Play Store. 2. Verify that only the approved apps are visible. Note: Managed Google Play is an allowed App Store. If the EMM console list of selected managed Google Play apps includes non-approved apps, this is a finding. Note: The application allowlist will include approved core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. For Google Android, there are no pre-installed applications.

Fix: F-53814r802641_fix

Configure the Google Android 12 device to use an application allowlist. On the EMM Console: COBO and COPE: 1. Go to the Android app catalog for managed Google Play. 2. Select apps to be available (only approved apps). 3. Push updated policy to the device. Note: Managed Google Play is an allowed App Store.

b
Google Android 12 allowlist must be configured to not include applications with the following characteristics: 1. Back up mobile device (MD) data to non-DoD cloud servers (including user and application access to cloud backup services);2. Transmit MD diagnostic data to non-DoD servers;3. Voice assistant application if available when MD is locked;4. Voice dialing application if available when MD is locked;5. Allows synchronization of data or applications between devices associated with user; and6. Allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-250426 - SV-250426r802804_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-006700
Vuln IDs
  • V-250426
Rule IDs
  • SV-250426r802804_rule
Requiring all authorized applications to be in an application allowlist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allowlist. Failure to configure an application allowlist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application Note: The application allowlist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and preinstalled applications. Core application: Any application integrated into the OS by the OS or MD vendors. Preinstalled application: Additional noncore applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-53861r796784_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device has an application allowlist configured and that the application allowlist does not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. This validation procedure is performed only on the EMM Administration Console. On the EMM console: 1. Review the list of selected Managed Google Play apps. 2. Review the details and privacy policy of each selected app to ensure the app does not include prohibited characteristics. If the EMM console device policy includes applications with unauthorized characteristics, this is a finding.

Fix: F-53815r802803_fix

Configure the Google Android 12 device application allowlist to exclude applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. On the EMM Console: 1. Go to the Android app catalog for managed Google Play. 2. Before selecting an app, review the app details and privacy policy to ensure the app does not include prohibited characteristics.

b
Google Android 12 must be configured to not display the following (work profile) notifications when the device is locked: [selection: a. email notifications b. calendar appointments c. contact associated with phone call notification d. text message notification e. other application-based notifications f. all notifications].
AC-11 - Medium - CCI-000060 - V-250427 - SV-250427r802647_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
GOOG-12-006800
Vuln IDs
  • V-250427
Rule IDs
  • SV-250427r802647_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the mobile operating system (MOS) to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #18
Checks: C-53862r802645_chk

Review managed Google Android 12 device settings to determine if the Google Android 12 device displays (work profile) notifications on the lock screen. Notifications of incoming phone calls are acceptable even when the device is locked. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Verify that "Disable unredacted notifications" is toggled to ON. COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Work Profile". 4. Verify that "Disable unredacted notifications" is toggled to ON. ___________________________ On the managed Google Android 12 device: COBO: 1. Go to Settings >> Display >> Lock screen. 2. Tap on "Privacy". 3. Verify that "Show sensitive content only when unlocked" is selected. COPE: 1. Go to Settings >> Display >> Lock screen. 2. Tap on "When work profile is locked". 3. Verify that "Hide sensitive work content" is selected. If the EMM console device policy allows work notifications on the lock screen, or the managed Google Android 12 device allows work notifications on the lock screen, this is a finding.

Fix: F-53816r802646_fix

Configure the Google Android 12 device to not display (work profile) notifications when the device is locked. On the EMM console: COBO: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Toggle "Disable unredacted notifications". COPE: 1. Open "Lock screen" settings. 2. Open "Lock screen restrictions". 3. Select "Work Profile". 4. Toggle "Disable unredacted notifications".

b
Google Android 12 must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.
IA-2 - Medium - CCI-000767 - V-250428 - SV-250428r802650_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000767
Version
GOOG-12-007200
Vuln IDs
  • V-250428
Rule IDs
  • SV-250428r802650_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #22, FIA_UAU.5.1
Checks: C-53863r802648_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the EMM Administration console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "Lock screen restrictions". 2. Verify that "Disable trust agents" is toggled to ON. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Disable trust agents" is toggled to ON. 4. Select "Work Profile". 5. Verify that "Disable trust agents" is toggled to ON. ____________________________ On the managed Google Android 12 device: COBO and COPE: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the EMM console, "disable trust agents" is not selected, or on the managed Google Android 12 device a trust agent can be enabled, this is a finding.

Fix: F-53817r802649_fix

Configure the Google Android 12 device to disable trust agents. On the EMM console: COBO: 1. Open "Lock screen restrictions". 2. Toggle "Disable trust agents" to ON. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Toggle "Disable trust agents" to ON. 4. Select "Work Profile". 5. Toggle "Disable trust agents" to ON.

b
Google Android 12 must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-250429 - SV-250429r802806_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GOOG-12-007400
Vuln IDs
  • V-250429
Rule IDs
  • SV-250429r802806_rule
Developer modes expose features of the mobile operating system (MOS) that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-53864r802651_chk

Review managed Google Android 12 device configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM Console: COBO: 1. Open "Set user restrictions". 2. Verify that "Disallow debugging features" is toggled to ON. COPE: 1. Open "Set user restrictions". 2. Verify that "Disallow debugging features" is toggled to ON. 3. Open "Set user restrictions on parent". 4. Verify that "Disallow debugging features" is toggled to ON. ____________________________ On the managed Google Android 12 device: COBO and COPE: 1. Go to Settings >> System. 2. Ensure "Developer Options" is not listed. 3. Go to Settings >> About Phone. 4. Tap on the Build Number to try to enable Developer Options and validate that action is blocked. If the EMM console device policy is not set to disable developer mode or on the managed Google Android 12 device, the device policy is not set to disable developer mode, this is a finding.

Fix: F-53818r802805_fix

Configure the Google Android 12 device to disable developer modes. On the EMM Console: COBO: 1. Open "Set user restrictions". 2. Toggle "Disallow debugging features" to ON. COPE: 1. Open "Set user restrictions". 2. Toggle "Disallow debugging features" to ON. 3. Open "Set user restrictions on parent". 4. Toggle "Disallow debugging features" to ON.

a
Google Android 12 must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-250430 - SV-250430r802808_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
GOOG-12-007700
Vuln IDs
  • V-250430
Rule IDs
  • SV-250430r802808_rule
Before granting access to the system, the mobile operating system is required to display the DoD-approved system use notification message or banner that provides privacy and security notices consistent with applicable Federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the Knowledge Service referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-53865r802654_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each managed Android 12 device user (preferred method) 2. By configuring the warning banner text on the EMM console and installing the banner on each managed Android 12 mobile device Determine which method is used at the Google Android 12 device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Google Android 12 device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: On the EMM Console: COBO: 1. Open "Lock screen restrictions". 2. Select "Lock screen message". 3. Verify the message. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Verify the message. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the EMM console device policy is not set to display a warning banner with the appropriate designated wording or on the managed Google Android 12 device, the device policy is not set to display a warning banner with the appropriate designated wording, this is a finding.

Fix: F-53819r802807_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Google Android 12 device user (preferred method) 2. By configuring the warning banner text on the EMM console and installing the banner on each Google Android 12 mobile device On the EMM Console: COBO: 1. Open "Lock screen restrictions". 2. Select "Lock screen message". 3. Enter in message. COPE: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Enter in message.

b
Google Android 12 must be configured to generate audit records for the following auditable events: detected integrity violations.
AU-12 - Medium - CCI-000169 - V-250431 - SV-250431r802810_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
GOOG-12-007800
Vuln IDs
  • V-250431
Rule IDs
  • SV-250431r802810_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can be prevented or limited in their scope. They facilitate analysis to improve performance and security. The Requirement Statement lists key events for which the system must generate an audit record. Note: This requirement applies only to integrity violation detections that can be logged by the audit logging component. SFR ID: FMT_SMF_EXT.1.1 #37
Checks: C-53866r802657_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device is configured to generate audit records for the following auditable events: detected integrity violations. This validation procedure is performed only on the EMM Administration Console. On the EMM console: COBO and COPE: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to ON. If the EMM console device policy is not set to enable security logging, this is a finding.

Fix: F-53820r802809_fix

Configure the Google Android 12 device to generate audit records for the following auditable events: detected integrity violations. On the EMM console: COBO and COPE: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to ON.

b
Google Android 12 must be configured to disable USB mass storage mode.
SC-41 - Medium - CCI-002546 - V-250432 - SV-250432r802812_rule
RMF Control
SC-41
Severity
Medium
CCI
CCI-002546
Version
GOOG-12-008400
Vuln IDs
  • V-250432
Rule IDs
  • SV-250432r802812_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39
Checks: C-53867r802660_chk

Review managed Google Android 12 device configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Verify that "Disallow USB file transfer" is toggled to ON. COPE: 1. Open "User restrictions". 2. Open "Set user restrictions on parent". 3. Verify that "Disallow USB file transfer" is toggled to ON. ______________________________ On the managed Google Android 12 device: 1. Plug a USB cable into the managed Google Android 12 device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Verify that "No data transfer" is selected. If the EMM console device policy is not set to disable USB mass storage mode or on the managed Google Android 12 device, the device policy is not set to disable USB mass storage mode, this is a finding.

Fix: F-53821r802811_fix

Configure the Google Android 12 device to disable USB mass storage mode. On the EMM console: COBO: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Toggle "Disallow USB file transfer" to ON. COPE: 1. Open "User restrictions". 2. Open "Set user restrictions on parent". 3. Toggle "Disallow USB file transfer" to ON.

b
Google Android 12 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
SC-4 - Medium - CCI-001090 - V-250433 - SV-250433r802665_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
GOOG-12-008500
Vuln IDs
  • V-250433
Rule IDs
  • SV-250433r802665_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-53868r802663_chk

Review managed Google Android 12 device configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO and COPE: 1. Open "Device owner management". 2. Verify that "Enable backup service" is toggled to OFF. On the managed Google Android 12 device: COBO: 1. Go to Settings >> System >> Backup. 2. Verify that Backup settings is "Not available". COPE: 1. Go to Settings >> System >> Backup. 2. Select "Work". 3. Verify that Backup settings is "Not available". If the EMM console device policy is not set to disable the capability to back up to a locally connected system or on the managed Google Android 12 device, the device policy is not set to disable the capability to back up to a locally connected system, this is a finding.

Fix: F-53822r802664_fix

Configure the Google Android 12 device to disable backup to locally connected systems. On the EMM console: COBO and COPE: 1. Open "Device owner management". 2. Toggle "Enable backup service" to OFF.

b
Google Android 12 must be configured to not allow backup of [all applications, configuration data] to remote systems.
SC-4 - Medium - CCI-001090 - V-250434 - SV-250434r802666_rule
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
GOOG-12-008600
Vuln IDs
  • V-250434
Rule IDs
  • SV-250434r802666_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the mobile operating system (MOS). Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-53869r796808_chk

Review managed Google Android 12 device configuration settings to determine if the capability to back up to a remote system has been disabled. Note: Since personal accounts cannot be added to the work profile (GOOG-12-010100), this control only impacts personal profile accounts. Site can allow backup based on local policy. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO and COPE: 1. Open "Device owner management". 2. Verify that "Enable backup service" is toggled to OFF. On the managed Google Android 12 device: COBO: 1. Go to Settings >> System >> System >> Backup. 2. Verify that Backup settings is "Not available". COPE: 1. Go to Settings >> System >> System >> Backup. 2. Select "Work". 3. Verify that Backup settings is "Not available". If the EMM console device policy is not set to disable the capability to back up to a remote system or on the managed Google Android 12 device, the device policy is not set to disable the capability to back up to a remote system, this is a finding.

Fix: F-53823r796809_fix

Configure the Google Android 12 device to disable backup to remote systems (including commercial clouds). On the EMM console: COBO and COPE: 1. Open "Device owner management". 2. Toggle "Enable backup service" to OFF. Note: Since personal accounts cannot be added to the work profile (GOOG-12-010100), this control only impacts personal profile accounts. Site can allow backup based on local policy.

b
Google Android 12 must be configured to disable exceptions to the access control policy that prevent [selection: application processes, groups of application processes] from accessing [selection: all, private] data stored by other [selection: application processes, groups of application processes].
AC-6 - Medium - CCI-002233 - V-250435 - SV-250435r802669_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002233
Version
GOOG-12-008900
Vuln IDs
  • V-250435
Rule IDs
  • SV-250435r802669_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to DoD sensitive information. To mitigate this risk, there are data sharing restrictions, primarily from sharing data from personal (unmanaged) apps and work (managed) apps. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the Administrator or common application developer mitigates this risk. Copy/paste of data between applications in different application processes or groups of application processes is considered an exception to the access control policy and therefore, the Administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-53870r802667_chk

Review documentation on the managed Google Android 12 device and inspect the configuration on the Google Android device to verify the access control policy that prevents [selection: application processes] from accessing [selection: all] data stored by other [selection: application processes] is enabled. This validation procedure is performed only on the EMM Administration Console. On the EMM console: COPE: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Verify that "Disallow cross profile copy/paste" is toggled to ON. 4. Verify that "Disallow sharing data into the profile" is toggled to ON. If the EMM console device policy is not set to disable data sharing between profiles, this is a finding.

Fix: F-53824r802668_fix

Configure the Google Android 12 device to enable the access control policy that prevents [selection: application processes, groups of application processes] from accessing [selection: all, private] data stored by other [selection: application processes, groups of application processes]. Note: All application data is inherently sandboxed and isolated from other applications. In order to disable copy/paste on the EMM Console: COPE: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Toggle "Disallow cross profile copy/paste" to ON. 4. Toggle "Disallow sharing data into the profile" to ON.

b
Google Android 12 must be configured to disable multiuser modes.
CM-6 - Medium - CCI-000366 - V-250436 - SV-250436r802672_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-009000
Vuln IDs
  • V-250436
Rule IDs
  • SV-250436r802672_rule
Multiuser mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multiuser mode features meets DoD requirements for access control, data separation, and nonrepudiation for user accounts. In addition, the MDFPP does not include design requirements for multiuser account services. Disabling multiuser mode mitigates the risk of not meeting DoD multiuser account security policies. SFR ID: FMT_SMF_EXT.1.1 #47a
Checks: C-53871r802670_chk

Review documentation on the managed Google Android 12 device and inspect the configuration on the Google Android device to disable multi-user modes. This validation procedure is performed on both the EMM Administration Console and the managed Google Android 12 device. On the EMM console: COBO and COPE: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Verify that "Disallow modify accounts" is toggled to ON. On the managed Google Android 12 device: COBO and COPE: 1. Go to Settings >> Passwords & accounts >> Accounts for Owner. 2. Tap "Add account". 3. Verify that the action is not allowed. If the EMM console device policy is not set to disable multi-user modes or on the managed Google Android 12 device, the device policy is not set to disable multi-user modes, this is a finding.

Fix: F-53825r802671_fix

Configure the Google Android 12 device to disable multi-user modes. On the EMM console: COBO and COPE: 1. Open "User restrictions". 2. Open "Set user restrictions". 3. Toggle "Disallow modify accounts" to ON.

a
Google Android 12 must be configured to disable Bluetooth or configured via User Based Enforcement (UBE) to allow Bluetooth for only Headset Profile (HSP), Hands-Free Profile (HFP), and Serial Port Profile (SPP).
CM-6 - Low - CCI-000366 - V-250437 - SV-250437r802675_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-12-009400
Vuln IDs
  • V-250437
Rule IDs
  • SV-250437r802675_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies and therefore must be disabled. SFR ID: FMT_SMF_EXT.1.1/BLUETOOTH BT-8
Checks: C-53872r802673_chk

Determine if the AO has approved the use of Bluetooth at the site. If the AO has not approved the use of Bluetooth, verify Bluetooth has been disabled. On the EMM console: COBO: 1. Open "User restrictions" section. 2. Verify that "Disallow Bluetooth" is toggled to ON. COPE: 1. Open "User restrictions on parent" section. 2. Verify that "Disallow Bluetooth" is toggled to ON. On the managed Google Android 12 device: COBO and COPE: 1. Go to Settings >> Connected Devices >> Connection Preferences >> Bluetooth. 2. Verify that "Use Bluetooth" is set to OFF and cannot be toggled to ON. If the AO has approved the use of Bluetooth, on the managed Android 12 device: 1. Go to Settings >> Connected Devices. 2. Verify only approved Bluetooth connected devices using approved profiles are listed. If the AO has not approved the use of Bluetooth, and Bluetooth use is not disabled via an EMM-managed device policy, this is a finding. If the AO has approved the use of Bluetooth, and Bluetooth devices using unauthorized Bluetooth profiles are listed on the device under "Connected devices", this is a finding.

Fix: F-53826r802674_fix

Configure the Google Android 12 device to disable Bluetooth or if the AO has approved the use of Bluetooth (for example, for car hands-free use), train the user to connect to Only authorized Bluetooth devices using only HSP, HFP, or SPP Bluetooth capable devices (UBE). To disable Bluetooth use the following procedure: On the EMM Console: COBO: 1. Open "User restrictions" section. 2. Toggle "Disallow Bluetooth" to ON. COPE: 1. Open "User restrictions on parent" section. 2. Toggle "Disallow Bluetooth" to ON. The user training requirement is satisfied in requirement GOOG-12-009800.

b
Google Android 12 must be configured to disable ad hoc wireless client-to-client connection capability.
SC-40 - Medium - CCI-002536 - V-250438 - SV-250438r802788_rule
RMF Control
SC-40
Severity
Medium
CCI
CCI-002536
Version
GOOG-12-009500
Vuln IDs
  • V-250438
Rule IDs
  • SV-250438r802788_rule
Ad hoc wireless client-to-client connections allow mobile devices to communicate with each other directly, circumventing network security policies and making the traffic invisible. This could allow the exposure of sensitive DoD data and increase the risk of downloading and installing malware of the DoD mobile device. SFR ID: FMT_SMF_EXT.1.1/WLAN
Checks: C-53873r802676_chk

Review the managed Google Android 12 device configuration settings to determine if the mobile device is configured to disable ad hoc wireless client-to-client connection capability. This validation procedure is performed on both the MDM Administration console and the managed Google Android 12 device. On the MDM console: COBO: 1. Open "Settings Management". 2. Verify that "Set location" is toggled to OFF. COPE: 1. Open "User restrictions on parent". 2. Verify that "Disallow config location" is toggled to ON. 3. Verify that "Disallow share location" is toggled to ON. On the managed Google Android 12 device: COBO and COPE: 1. Go to Settings >> Network & Internet >> Network preferences. 2. Verify that "Wi-Fi Direct" is greyed out and unavailable. If the EMM console device policy is not set to disable Location sharing and configuration, this is a finding.

Fix: F-53827r802787_fix

Configure the Google Android 12 device to disable ad hoc wireless client-to-client connection capability. On the MDM console: COBO: 1. Open "Settings Management". 2. Toggle "Set location" to OFF. COPE: 1. Open "User restrictions on parent". 2. Toggle "Disallow config location" to ON. 3. Toggle "Disallow share location" to ON. Note: Wi-Fi Direct and ad hoc requires Location services to function; therefore, disabling this setting will disable the ad hoc and Wi-Fi Direct feature.

b
Google Android 12 users must complete required training.
CM-6 - Medium - CCI-000366 - V-250439 - SV-250439r802679_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-009800
Vuln IDs
  • V-250439
Rule IDs
  • SV-250439r802679_rule
The security posture of Google devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Google mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-53874r796823_chk

Review a sample of site User Agreements for Google Android 12 device users or similar training records and training course content. Verify that the Google Android 12 device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Google Android 12 device user has not completed the required training, this is a finding.

Fix: F-53828r796824_fix

All Google Android 12 device users must complete training on the following training topics (users must acknowledge that they have reviewed training via a signed User Agreement or similar written record): - Operational security concerns introduced by unmanaged applications/unmanaged personal space, including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Google device: **Secure use of Calendar Alarm **Local screen mirroring and Mirroring procedures (authorized/not authorized for use) **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space **If Bluetooth connections are approved for mobile device, types of allowed connections (for example car hands-free, but not Bluetooth wireless keyboard) **How to perform a full device wipe - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Google device personal space.

b
Google Android 12 must be configured to enforce that Wi-Fi Sharing is disabled.
CM-6 - Medium - CCI-000366 - V-250440 - SV-250440r802680_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-009900
Vuln IDs
  • V-250440
Rule IDs
  • SV-250440r802680_rule
Wi-Fi Sharing is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi Sharing grants the "other" device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a preshared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53875r796826_chk

Review device configuration settings to confirm Wi-Fi Sharing is disabled. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the Authorizing Official (AO) has not approved Mobile Hotspot, and it has been verified as disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to verify Wi-Fi Sharing is disabled: On the EMM console: COBO: 1. Open "Set user restrictions". 2. Verify that "Disallow config tethering" is toggled to ON. COPE: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config tethering" to ON. On the managed Google Android 12 device: COBO and COPE: 1. Go to Settings >> Network & Internet. 2. Verify that "Hotspot & tethering" is "Controlled by admin". 3. Verify that tapping "Hotspot & tethering" provides a prompt to the user specifying "Action not allowed". If on the managed Google Android 12 device "Hotspot & tethering" is enabled, this is a finding.

Fix: F-53829r796827_fix

Configure the Google Android 12 device to disable Wi-Fi Sharing. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the AO has not approved Mobile Hotspot, and it has been disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to disable Wi-Fi Sharing: On the EMM console: COBO: 1. Open "Set user restrictions". 2. Toggle "Disallow config tethering" to ON. COPE: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config tethering" to ON.

b
Google Android 12 must have the DoD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-250441 - SV-250441r802681_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010000
Vuln IDs
  • V-250441
Rule IDs
  • SV-250441r802681_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53876r796829_chk

Review device configuration settings to confirm that the DoD root and intermediate PKI certificates are installed. This procedure is performed on both the EMM Administration console and the managed Google Android 12 device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet). On the EMM console verify that the DoD root and intermediate certificates are part of a device and/or work profile that is being pushed down to the devices. On the managed Google Android 12 device: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that DoD root and intermediate PKI certificates are listed under the User tab in the Work section. If on the EMM console the DoD root and intermediate certificates are not listed in a profile, or the managed Android 12 device does not list the DoD root and intermediate certificates under the user tab, this is a finding.

Fix: F-53830r796830_fix

Configure the Google Android 12 device to install DoD root and intermediate certificates. On the EMM console upload DoD root and intermediate certificates as part of a device and/or work profile. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet).

b
The Google Android 12 Work Profile must be configured to prevent users from adding personal email accounts to the work email app.
CM-6 - Medium - CCI-000366 - V-250442 - SV-250442r802684_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010100
Vuln IDs
  • V-250442
Rule IDs
  • SV-250442r802684_rule
If the user is able to add a personal email account (POP3, IMAP, EAS) to the work email app, it could be used to forward sensitive DoD data to unauthorized recipients. Restricting email account addition to the administrator or restricting email account addition to allowlisted accounts mitigates this vulnerability. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53877r802682_chk

Review the managed Google Android 12 Work Profile configuration settings to confirm that users are prevented from adding personal email accounts to the work email app. This procedure is performed on both the EMM Administrator console and the managed Google Android 12 device. COPE: On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow modify accounts" is toggled to ON. On the managed Google Android 12 device: 1. Open Settings. 2. Tap "Passwords & accounts". 3. Select "Work". 4. Tap "Add account". 5. Verify that message is displayed to the user stating "Action not allowed". If on the EMM console the restriction to "Disallow modify accounts" is not set, or on the managed Android 12 device the user is able to add an account in the Work section, this is a finding.

Fix: F-53831r802683_fix

Configure the Google Android 12 device to prevent users from adding personal email accounts to the work email app. On the EMM console: COPE: 1. Open "Set user restrictions". 2. Toggle "Disallow modify accounts" to ON. Refer to the EMM documentation to determine how to provision users' work email accounts for the work email app.

b
Google Android 12 work profile must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-250443 - SV-250443r802687_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010200
Vuln IDs
  • V-250443
Rule IDs
  • SV-250443r802687_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Google Android 12 by Google. Preinstalled application: Additional noncore applications included in the Google Android 12 build by Google or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53878r802685_chk

Review the managed Google Android 12 Work Profile configuration settings to confirm the system application disable list is enforced. This setting is enforced by default. Verify only approved system apps have been placed on the core allowlist. This procedure is performed on the EMM Administrator console. Review the system app allowlist and verify only approved apps are on the list. COBO: 1. Open "Apps management" section. 2. Select "Hide apps". 3. Verify that package names of apps are listed. COPE: 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Verify that package names of apps are listed. If on the EMM console the system app allowlist contains unapproved core apps, this is a finding.

Fix: F-53832r802686_fix

Configure the Google Android 12 device to enforce the system application disable list. The required configuration is the default configuration when the device is enrolled. If the device configuration is changed, use the following procedure to bring the device back into compliance: On the EMM console: COBO: 1. Open "Apps management" section. 2. Select "Hide apps". 3. Enter package names of apps to hide. COPE: 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Enter package names of apps to hide. Configure a list of approved Google core and preinstalled apps in the core app allowlist.

b
Google Android 12 must be provisioned as a fully managed device and configured to create a work profile.
CM-6 - Medium - CCI-000366 - V-250444 - SV-250444r802688_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010300
Vuln IDs
  • V-250444
Rule IDs
  • SV-250444r802688_rule
The Android Enterprise Work Profile is the designated application group for the COPE use case. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53879r796838_chk

Review that managed Google Android 12 is configured as Corporate Owned Work Managed. This procedure is performed on both the EMM Administrator console and the managed Google Android 12 device. On the EMM console, configure the default enrollment as Corporate Owned and select "Use for Work & Personal". On the managed Google Android 12 device: 1. Go to the application drawer. 2. Ensure a Personal tab and a Work tab are present. If on the EMM console the account the default enrollment is set to Corporate Owned Work Managed or on the managed Android 12 device the user does not have a Work tab, this is a finding.

Fix: F-53833r796839_fix

Configure the Google Android 12 device as corporate owned with a work profile. On the EMM console, configure the default enrollment as Corporate Owned, and select "Use for Work & Personal". Refer to the EMM documentation to determine how to configure the device.

b
Google Android 12 work profile must be configured to disable automatic completion of work space Internet browser text input.
CM-6 - Medium - CCI-000366 - V-250445 - SV-250445r802691_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010400
Vuln IDs
  • V-250445
Rule IDs
  • SV-250445r802691_rule
The autofill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill functionality, an adversary who learns a user's Android 12 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill feature to provide information unknown to the adversary. By disabling the autofill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53880r802689_chk

Review the work profile Chrome Browser app on the Google Android 12 autofill setting. This procedure is performed only on the EMM Administrator console. On the EMM console: COPE: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Verify that "SearchSuggestEnabled" is turned OFF. If on the EMM console autofill is set to On in the Chrome Browser Settings, this is a finding.

Fix: F-53834r802690_fix

Configure the Chrome browser on the Google Android 12 device Work Profile to disable autofill. On the EMM console: COPE: 1. Open "Managed Configurations" section. 2. Select the Chrome Browser version from the work profile. 3. Ensure "SearchSuggestEnabled" is turned OFF. Refer to the EMM documentation to determine how to configure Chrome Browser Settings.

b
Google Android 12 Work Profile must be configured to disable the autofill services.
CM-6 - Medium - CCI-000366 - V-250446 - SV-250446r802694_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010500
Vuln IDs
  • V-250446
Rule IDs
  • SV-250446r802694_rule
The autofill services allow the user to complete text inputs that could contain sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill services, an adversary who learns a user's Android 12 device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill services to provide information unknown to the adversary. By disabling the autofill services, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. Examples of apps that offer autofill services include Samsung Pass, Google, Dashlane, LastPass, and 1Password. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53881r802692_chk

Review the Google Android 12 work profile configuration settings to confirm that autofill services are disabled. This procedure is performed only on the EMM Administration console. On the EMM console: COPE: 1. Open "Set user restrictions". 2. Verify that "Disable autofill" is toggled to ON. If on the EMM console "disallow autofill" is not selected, this is a finding.

Fix: F-53835r802693_fix

Configure the Google Android 12 device work profile to disable the autofill services. On the EMM console: COPE: 1. Open "Set user restrictions". 2. Toggle "Disable autofill" to ON.

b
Google Android 12 must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-250447 - SV-250447r802695_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-010600
Vuln IDs
  • V-250447
Rule IDs
  • SV-250447r802695_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Google Android 12 are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Google Android 12 must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53882r796847_chk

Review the managed Google Android 12 device configuration settings to confirm that autofill services are disabled. This procedure is performed on both the EMM Administration console and the managed Google Android 12 device. On the EMM console: COBO: 1. Open "Set user restrictions". 2. Verify that "Disallow config date time" is toggled to ON. COPE: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config date time" is toggled to ON. On the managed Google Android 12 device: COBO and COPE: 1. Open Settings. 2. Tap "System". 3. Tap "Date & times". 4. Verify that "Set time automatically" is grayed out and is "Enabled by admin". If on the EMM console "Disallow config date time" is not set to On, or on the managed Android 12 device "User network-provided time" is not grayed out, this is a finding.

Fix: F-53836r796848_fix

Configure the Google Android 12 device to set auto network time. On the EMM console: COBO: 1. Open "Set user restrictions". 2. Toggle "Disallow config date time" to ON. COPE: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config date time" to ON.

c
Android 12 devices must have the latest available Google Android 12 operating system installed.
CM-6 - High - CCI-000366 - V-250448 - SV-250448r802696_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-12-010800
Vuln IDs
  • V-250448
Rule IDs
  • SV-250448r802696_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53883r796850_chk

Review device configuration settings to confirm the Google Android device has the mobile operating system (MOS)t recently released version of managed Google Android 12 installed. This procedure is performed on both the EMM console and the managed Google Android 12 device. In the EMM management console, review the version of Google Android 12 installed on a sample of managed devices. This procedure will vary depending on the EMM product. On the managed Google Android 12 device, to determine the installed operating system version: COBO and COPE: 1. Open Settings. 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Google Android 12 operating system on any reviewed devices is not the latest released by Google, this is a finding. Google's Android operating system patch website: https://source.android.com/security/bulletin/ Android versions for Pixel devices: https://developers.google.com/android/images

Fix: F-53837r796851_fix

Install the latest released version of the Google Android 12 operating system on all managed Google devices. Note: Google Android device operating system updates are released directly by Google or can be distributed via the EMM. Check each device manufacturer and/or Carriers for current updates.

a
Android 12 devices must be configured to disable the use of third-party keyboards.
CM-6 - Low - CCI-000366 - V-250449 - SV-250449r802697_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-12-010900
Vuln IDs
  • V-250449
Rule IDs
  • SV-250449r802697_rule
Many third-party keyboard applications are known to contain malware. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53884r796853_chk

Review the managed Google Android 12 configuration settings to confirm that no third-party keyboards are enabled. This procedure is performed on the EMM console. On the EMM console: COBO and COPE: 1. Open "Input methods". 2. Tap "Set input methods". 3. Verify only the approved keyboards are selected. If third-party keyboards are allowed, this is a finding.

Fix: F-53838r796854_fix

Configure the Google Android 12 device to disallow the use of third-party keyboards. On the EMM console: COBO and COPE: 1. Open "Input methods". 2. Tap "Set input methods". 3. Select only the approved keyboard. Additionally, Admins can configure application allowlists for Google Play that does not have any third-party keyboards for user installation.

a
Android 12 devices must be configured to enable Common Criteria Mode (CC Mode).
CM-6 - Low - CCI-000366 - V-250450 - SV-250450r802698_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-12-011000
Vuln IDs
  • V-250450
Rule IDs
  • SV-250450r802698_rule
The CC Mode feature is a superset of other features and behavioral changes that are mandatory MDFPP requirements. If CC mode is not implemented the device will not be operating in the NIAP-certified compliant CC Mode of operation. CC Mode implements the following behavioral/functional changes: how the Bluetooth and Wi-Fi keys are stored using different types of encryption. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-53885r796856_chk

Review the managed Google Android 12 configuration settings to confirm CC mode is enabled. This procedure is performed on the EMM console. COBO and COPE: 1. Open Device owner management. 2. Verify that "Enable Common Criteria mode" is toggled to ON. If CC mode is not enabled, this is a finding.

Fix: F-53839r796857_fix

Configure the Google Android 12 device to implement CC Mode. On the EMM console: COBO and COPE: 1. Open Device owner management. 2. Toggle "Enable Common Criteria mode" to ON.

b
Google Android 12 must allow only the administrator (EMM) to install/remove DoD root and intermediate PKI certificates.
CM-6 - Medium - CCI-000366 - V-250453 - SV-250453r802705_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-12-012100
Vuln IDs
  • V-250453
Rule IDs
  • SV-250453r802705_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DoD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-53888r796865_chk

Review the device configuration to confirm that the user is unable to remove DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow config credentials" is toggled to ON. On the Google Android 12 device: 1. Open Settings. 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that the user is unable to untrust or remove any work certificates. If on the Google Android 12 device the user is able to remove certificates, this is a finding.

Fix: F-53842r796866_fix

Configure Google Android 12 device to prevent a user from removing DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions".. 2. Toggle "Disallow config credentials" to ON.

b
Google Android 12 must be configured to disable all data signaling over [assignment: list of externally accessible hardware ports (for example, USB)].
AC-6 - Medium - CCI-002235 - V-250454 - SV-250454r802706_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
GOOG-12-012200
Vuln IDs
  • V-250454
Rule IDs
  • SV-250454r802706_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DoD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DoD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #24
Checks: C-53889r796868_chk

Review the device configuration to confirm that the USB port is disabled except for charging the device. On the EMM console: 1. Open "Set user restrictions".. 2. Verify that "Enable USB" is toggled to OFF. If on EMM console the USB port is not disabled, this is a finding.

Fix: F-53843r796869_fix

Configure Google Android 12 device to disable the USB port (except for charging the device). COPE and COBO: On the EMM console: 1. Open "Set user restrictions".. 2. Toggle "Enable USB" to OFF.