Google Android 14 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-02-16
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The EMM system supporting the Google Android 14 BYOAD must be configured for autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline.
CM-6 - Medium - CCI-000366 - V-260061 - SV-260061r948388_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800200
Vuln IDs
  • V-260061
Rule IDs
  • SV-260061r948388_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Examples of possible EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, 3.b.(2)ii.1 & 2). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63792r948386_chk

Verify the EMM system supporting the Google Android 14 BYOAD has been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 14 BYOAD has not been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices, this is a finding.

Fix: F-63699r948387_fix

Configure the EMM system supporting the Google Android 14 BYOAD to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 14 BYOAD must be configured to initiate autonomous monitoring, compliance, and validation prior to granting the Google Android 14 BYOAD access to DOD information and IT resources.
CM-6 - Medium - CCI-000366 - V-260062 - SV-260062r948391_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800300
Vuln IDs
  • V-260062
Rule IDs
  • SV-260062r948391_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63793r948389_chk

Verify the EMM system supporting the Google Android 14 BYOAD has been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 14 BYOAD has not been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources, this is a finding.

Fix: F-63700r948390_fix

Configure the EMM system supporting the Google Android 14 BYOAD to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 14 BYOAD must be configured to detect if the Google Android 14 BYOAD native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-260063 - SV-260063r948394_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800400
Vuln IDs
  • V-260063
Rule IDs
  • SV-260063r948394_rule
Examples of indicators that the native device native security controls have been disabled include jailbroken or rooted devices. DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to BYOAD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the BYOAD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the BYOAD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63794r948392_chk

Verify the EMM system supporting the Google Android 14 BYOAD has been configured to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 14 BYOAD is not configured to detect if the BYOAD native security controls are disabled, this is a finding.

Fix: F-63701r948393_fix

Configure the EMM system supporting the Google Android 14 BYOAD to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 14 BYOAD must be configured to detect if known malicious applications, blocked, or prohibited applications are installed on the Google Android 14 BYOAD (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-260064 - SV-260064r948397_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800500
Vuln IDs
  • V-260064
Rule IDs
  • SV-260064r948397_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment, AMD access to DOD information and IT resources, and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63795r948395_chk

Verify an app vetting process is being used to vet apps before work profile apps are placed in the MDM app repository. If an app vetting process is not being used to vet apps before work profile apps are placed in the MDM app repository, this is a finding.

Fix: F-63702r948396_fix

Implement an app vetting process before work profile apps are placed in the MDM app repository.

b
The EMM detection/monitoring system must use continuous monitoring of enrolled Google Android 14 BYOAD.
CM-6 - Medium - CCI-000366 - V-260065 - SV-260065r948400_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800700
Vuln IDs
  • V-260065
Rule IDs
  • SV-260065r948400_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Continuous monitoring must be used to ensure all noncompliance events will be seen by the detection system. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63796r948398_chk

Verify the EMM detection/monitoring system is configured to use continuous monitoring of enrolled Google Android 14 BYOAD. The exact procedure will depend on the EMM system used at the site. If the EMM detection/monitoring system is not configured to use continuous monitoring of enrolled Google Android 14 BYOAD, this is a finding.

Fix: F-63703r948399_fix

Configure the EMM detection/monitoring system to use continuous monitoring of enrolled Google Android 14 BYOAD. The exact procedure will depend on the EMM system used at the site.

b
The Google Android 14 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects that native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-260066 - SV-260066r948403_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800800
Vuln IDs
  • V-260066
Rule IDs
  • SV-260066r948403_rule
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(4) 3.b.(5)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63797r948401_chk

Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site. If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled, this is a finding.

Fix: F-63704r948402_fix

Configure the EMM to either disable access to DOD data and IT systems and user accounts on the Google Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site.

b
The Google Android 14 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects the Google Android 14 BYOAD device has known malicious, blocked, or prohibited applications, or configured to access nonapproved third-party applications stores in the work profile.
CM-6 - Medium - CCI-000366 - V-260067 - SV-260067r948406_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-800900
Vuln IDs
  • V-260067
Rule IDs
  • SV-260067r948406_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63798r948404_chk

Verify the EMM system has been configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Google Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site. If the EMM system has not been configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Google Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps, this is a finding.

Fix: F-63705r948405_fix

Configure the EMM system to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Google Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site.

b
The Google Android 14 BYOAD must be configured so that the work profile is removed if the device is no longer receiving security or software updates.
CM-6 - Medium - CCI-000366 - V-260068 - SV-260068r948409_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-801000
Vuln IDs
  • V-260068
Rule IDs
  • SV-260068r948409_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63799r948407_chk

Verify the EMM system is configured to wipe the work profile if the Google Android 14 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site. If the EMM system is not configured to wipe the work profile if the Google Android 14 BYOAD is no longer receiving security or software updates, this is a finding.

Fix: F-63706r948408_fix

Configure the EMM system so the work profile is removed if the Google Android 14 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site.

b
The Google Android 14 BYOAD and DOD enterprise must be configured to limit access to only AO-approved, corporate-owned enterprise IT resources.
AC-3 - Medium - CCI-000213 - V-260069 - SV-260069r948412_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
GOOG-14-801100
Vuln IDs
  • V-260069
Rule IDs
  • SV-260069r948412_rule
Note: IT resources includes DOD networks and applications (for example, DOD email). The System Administrator must have the capability to limit access of the BYOAD to DOD networks and DOD IT resources based on mission needs and risk. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. The AO should document networks, IT resources, and enterprise applications that BYOAD can access. Examples of EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i .e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(2)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63800r948410_chk

Verify the EMM system and DOD enterprise have been configured to limit the Google Android 14 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site. If the EMM system and DOD enterprise have not been configured to limit Google Android 14 BYOAD access to only AO-approved enterprise IT resources, this is a finding.

Fix: F-63707r948411_fix

Configure the EEM system and DOD enterprise to limit the Google Android 14 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site.

b
The EMM system supporting the Google Android 14 BYOAD must be NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an Approved Exception to Policy (E2P).
CM-6 - Medium - CCI-000366 - V-260070 - SV-260070r948415_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-802000
Vuln IDs
  • V-260070
Rule IDs
  • SV-260070r948415_rule
Note: For a VMI solution, both the client and server must be NIAP compliant. Nonapproved EMM systems may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. EMM: mobile device management (MDM), mobile application management (MAM), mobile content management (MCM), or virtual mobile infrastructure (VMI). Components must only approve devices listed on the NIAP compliant product list or products listed in evaluation at the following links: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(2)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63801r948413_chk

Verify the EMM system supporting the Google Android 14 BYOAD is NIAP-validated (included on the NIAP list of compliant products or products in evaluation). If not, verify the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant. If the EMM system supporting the Google Android 14 BYOAD is not NIAP-validated (included on the NIAP list of compliant products or products in evaluation) and the DOD CIO has not granted an Approved Exception to Policy (E2P), this is a finding.

Fix: F-63708r948414_fix

Only use an EMM system supporting the Google Android 14 BYOAD that is NIAP validated (included on the NIAP list of compliant products or products in evaluation), unless the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant.

b
The User Agreement must include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.
CM-6 - Medium - CCI-000366 - V-260071 - SV-260071r948418_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-802100
Vuln IDs
  • V-260071
Rule IDs
  • SV-260071r948418_rule
DOD policy states BYOAD owners must sign a user agreement and be made aware of what personal data and activities will be monitored by the Enterprise by including this information in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, and 3.c.(4)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63802r948416_chk

Verify the user agreement includes a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools. If the user agreement does not include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools, this is a finding.

Fix: F-63709r948417_fix

Include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools in the user agreement.

b
The DOD Mobile Service Provider must not allow Google Android 14 BYOADs in facilities where personally owned mobile devices are prohibited.
CM-7 - Medium - CCI-000382 - V-260072 - SV-260072r948421_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
GOOG-14-802200
Vuln IDs
  • V-260072
Rule IDs
  • SV-260072r948421_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Follow local physical security procedures regarding allowing or prohibiting personally owned mobile devices in a DOD facility. If BYOAD devices are brought into facilities where the AO has determined the risk of using personal devices is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63803r948419_chk

Verify the DOD Mobile Service Provider or ISSO/ISSM do not allow BYOADs in facilities where personally owned mobile devices are prohibited. If the DOD Mobile Service Provider or ISSO/ISSM allows BYOADs in facilities where personally owned mobile devices are prohibited, this is a finding.

Fix: F-63710r948420_fix

Do not allow BYOADs in facilities where personally owned mobile devices are prohibited.

b
The Google Android 14 BYOAD must be configured to disable device cameras and/or microphones when brought into DOD facilities where mobile phone cameras and/or microphones are prohibited.
CM-7 - Medium - CCI-000382 - V-260073 - SV-260073r948424_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
GOOG-14-802300
Vuln IDs
  • V-260073
Rule IDs
  • SV-260073r948424_rule
In some DOD operational environments, the use of the mobile device camera or microphone could lead to a security incident or compromise of DOD information. The System Administrator must have the capability to disable the mobile device camera and/or microphone based on mission needs. Alternatively, mobile devices with cameras or microphones that cannot be disabled must be prohibited from the facility by the ISSO/ISSM. If BYOAD devices are brought into facilities where the AO has determined the risk of using mobile device cameras or microphones is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63804r948422_chk

Verify Google Android 14 BYOADs are prohibited in DOD facilities that prohibit mobile devices with cameras and microphones. (It is not possible for the MDM to disable camera and microphones on an Android device in BYOD mode.) If for DOD sites that prohibit mobile devices with cameras and microphones, Google Android 14 BYOADs have not been prohibited from the facility by the ISSO/ISSM, this is a finding.

Fix: F-63711r948423_fix

Do not allow Google Android 14 BYOADs in DOD facilities where mobile phone cameras and/or microphones are prohibited. It is not possible for the MDM to disable camera and microphones on an Android device in BYOD mode.

b
The mobile device used for BYOAD must be NIAP validated.
CM-6 - Medium - CCI-000366 - V-260074 - SV-260074r948427_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-14-802800
Vuln IDs
  • V-260074
Rule IDs
  • SV-260074r948427_rule
Nonapproved mobile devices may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. Components must only approve devices listed on the NIAP compliant product list or products listed in evaluation at the following links respectfully: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-63805r948425_chk

Verify the mobile device used for BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If the mobile device used for BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation), this is a finding.

Fix: F-63712r948426_fix

Use only mobile devices for BYOAD that are NIAP validated (included on the NIAP list of compliant products or products in evaluation).