Google Android 9.x Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2019-08-28
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The Google Android Pie must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-97305 - SV-106409r1_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
GOOG-09-000100
Vuln IDs
  • V-97305
Rule IDs
  • SV-106409r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-96141r1_chk

Review Google Android device configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console: 1. Open password requirements 2. Open device password section 3. Ensure the minimum password length is set to "6" characters On the Android Pie device, do the following: 1. Open Settings > Security & location > Screen lock 2. Enter current password 3. Tap on "Password" 4. Verify Password length listed is at least 6 If the device password length is not set to six characters or more on MDM console or on the Android Pie device, this is a finding.

Fix: F-102985r1_fix

Configure the Google Android device to enforce a minimum password length of six characters. On the MDM console: 1. Open password requirements. 2. Open device password section. 3. Enter in the number of characters as "6".

b
The Google Android Pie must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-97307 - SV-106411r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-000200
Vuln IDs
  • V-97307
Rule IDs
  • SV-106411r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-96143r2_chk

Review Google Android device configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: On the MDM console: 1. Open password requirements 2. Open device password section 3. Ensure the password quality is set to "Numeric (Complex)" On the Android Pie device, do the following: 1. Open Settings >> Security & location >> Screen lock 2. Enter current password 3. Tap on "Password" 4. Verify Password complexity requirements are listed: Ascending, descending, or repeated sequence of digits isn't allowed If the MDM console device policy is set to a password with more than two repeating or sequential characters or, on the Android Pie device, the device policy is set to a password with more than two repeating or sequential characters, this is a finding. Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-102987r2_fix

Configure the Google Android device to prevent passwords from containing more than two repeating or sequential characters. On the MDM console: 1. Open password requirements 2. Open device password section 3. Set password quality to "Numeric (Complex)" Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

b
The Google Android Pie must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-97309 - SV-106413r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-09-000300
Vuln IDs
  • V-97309
Rule IDs
  • SV-106413r1_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-96145r1_chk

Review Google Android device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open password requirements 2. Open device password section 3. Ensure "Device Lock Timeout" is set to any number desired. Units are in Minutes. On the Android Pie device, do the following: 1. Open settings >> Security & location 2. Click the "gear" icon next to "Screen lock" 3. Ensure "Automatically lock" is set at a required time If the MDM console device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity or on the Android Pie device, the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding.

Fix: F-102989r1_fix

Configure the Google Android device to enable a screen-lock policy that will lock the display after a period of inactivity. On the MDM Console: 1. Open password requirements. 2. Open device password section. 3. Set "Device Lock Timeout" to any number desired. Units are in Minutes.

b
The Google Android Pie must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-97311 - SV-106415r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
GOOG-09-000400
Vuln IDs
  • V-97311
Rule IDs
  • SV-106415r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-96147r1_chk

Review Google Android device configuration settings to determine if the mobile device has the screen lock timeout set to 15 minutes or less. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open passcode requirements 2. Open device passcode section 3. Ensure "Device Lock Timeout" to any number between 1 and 15 On the Android Pie device, do the following: 1. Open settings >> Security & location 2. Click the "gear" icon next to "Screen lock" 3. Ensure "Automatically lock" is set to between 0 and 15 minutes If the MDM console device policy is not set to 15 minutes or less for the screen lock timeout or on the Android Pie device, the device policy is not set to 15 minutes or less for the screen lock timeout, this is a finding.

Fix: F-102991r1_fix

Configure the Google Android device to lock the device display after 15 minutes (or less) of inactivity. On the MDM Console: 1. Open password requirements. 2. Open device password section. 3. Set "Device Lock Timeout" to any number between 1 and 15.

a
The Google Android Pie must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-97313 - SV-106417r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
GOOG-09-000500
Vuln IDs
  • V-97313
Rule IDs
  • SV-106417r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-96149r1_chk

Review Google Android device configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set at 10 or fewer. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open password requirements. 2. Open device password section. 3. Review the policy configuration that was pushed down to the device and ensure the "Maximum Number of Failed Attempts" is set between 1 and 10. On the Android Pie device, do the following: 1. Open Setting >> Security & location >> Managed device info 2. Verify "Failed password attempts before deleting all device data" is set to 10 or fewer attempts . If the MDM console device policy is not set to the maximum number of consecutive failed authentication attempts at 10 or fewer or on the Android Pie device, the device policy is not set to the maximum number of consecutive failed authentication attempts at 10 or fewer, this is a finding.

Fix: F-102993r1_fix

Configure the Google Android device to allow only 10 or fewer consecutive failed authentication attempts. On the MDM Console: 1. Open password requirements. 2. Open device password section. 3. Set "Maximum Number of Failed Attempts" to a number between 1 and 10.

b
The Google Android Pie must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DoD-approved commercial app repository, MDM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-97315 - SV-106419r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-000800
Vuln IDs
  • V-97315
Rule IDs
  • SV-106419r1_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-96151r1_chk

Review Google Android device configuration settings to determine if the mobile device has only approved application repositories (DoD-approved commercial app repository, MDM server, and/or mobile application store). This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open restrictions section. 2. Open Restrictions Section. 3. Set Allow "Google Play" (Uses only Managed Google Play). 4. Ensure that Disallow is set for "Install unknown sources". On the Google device, do the following: 1. Open Settings >> Apps and notifications >> Advanced >> Special app access 2. Open Install unknown apps . 3. Ensure the list of apps is blank or if an app is on the list, "Disabled by admin" is listed under the app name. If the MDM console device policy is not set to allow connections to only approved application repositories or on the Android Pie device, the device policy is not set to allow connections to only approved application repositories, this is a finding.

Fix: F-102995r1_fix

Configure the Google Android device to disable unauthorized application repositories. On the MDM Console: 1. Open restrictions section. 2. Open Restrictions Section. 3. Set Allow "Google Play" (Uses only Managed Google Play). 4. Set Disallow "Install unknown sources".

b
The Google Android Pie must be configured to enforce an application installation policy by specifying an application whitelist that restricts applications by the following characteristics: [selection: list of digital signatures, cryptographic hash values, names, application version].
CM-6 - Medium - CCI-000366 - V-97317 - SV-106421r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-001000
Vuln IDs
  • V-97317
Rule IDs
  • SV-106421r1_rule
The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-96153r1_chk

Review Google Android device configuration settings to determine if the mobile device has an application whitelist configured. Verify all applications listed on the whitelist have been approved by the Approving Official (AO). This validation procedure is performed only on the MDM Administration Console. On the MDM console, do the following: 1. Go to the Android app catalog for managed Google Play. 2. Verify all selected apps are AO approved. NOTE: Managed Google Play is always a Whitelisted App Store. If on the MDM console the list of selected Managed Google Play apps included non-approved apps, this is a finding. (Note: The application whitelist will include approved core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications.) For Google Android, there are no pre-installed applications.

Fix: F-102997r1_fix

Configure the Google Android device to use an application whitelist. On the MDM Console: 1. Go to the Android app catalog for managed Google Play. 2. Select apps to be available (only approved apps). 3. Push updated policy to the device. NOTE: Managed Google Play is always a Whitelisted App Store.

b
The Google Android Pie whitelist must be configured to not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-97319 - SV-106423r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-001100
Vuln IDs
  • V-97319
Rule IDs
  • SV-106423r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-96155r1_chk

Review Google Android device configuration settings to determine if the mobile device has an application whitelist configured and that the application whitelist does not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. This validation procedure is performed only on the MDM Administration Console. On the MDM console, do the following: 1. Review the list of selected Managed Google Play apps. 2. Review the details and privacy policy of each selected app to ensure the app does not include prohibited characteristics. If the MDM console device policy includes applications with unauthorized characteristics, this is a finding.

Fix: F-102999r1_fix

Configure the Google Android device application whitelist to exclude applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; - payment processing; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. On the MDM Console: 1. Go to the Android app catalog for managed Google Play. 2. Before selecting an app, review the app details and privacy policy to ensure the app does not include prohibited characteristics.

a
The Google Android Pie must be configured to disable Bluetooth or configured via User Based Enforcement (UBE) to allow Bluetooth for only HSP (Headset Profile), HFP (HandsFree Profile), or SPP (Serial Port Profile) capable devices.
CM-6 - Low - CCI-000366 - V-97321 - SV-106425r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-09-001400
Vuln IDs
  • V-97321
Rule IDs
  • SV-106425r1_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-96157r1_chk

Determine if the AO has approved the use of Bluetooth at the site. If the AO has not approved the use of Bluetooth, verify Bluetooth has been disabled: On the MDM console, do the following: 1. Open restrictions Section. 2. Ensure "Disallow Bluetooth" is set. On the Android Pie device, do the following: 1. Go to Settings >> Connected Devices >> Connection Preferences >> Bluetooth 2. Ensure that it's set to Off and you cannot toggle it to On. If the AO has approved the use of Bluetooth, on the Google Android Pie device do the following: 1. Go to Settings >> Connected Devices 2. Verify only approved Bluetooth connected devices using approved profiles are listed. If the AO has not approved the use of Bluetooth, and Bluetooth use is not disabled via an MDM managed device policy, this is a finding. If the AO has approved the use of Bluetooth, and Bluetooth devices using unauthorized Bluetooth profiles are listed on the device under "Connected devices", this is a finding.

Fix: F-103001r1_fix

Configure the Google Android device to disable Bluetooth or if the AO has approved the use of Bluetooth (for example, for car handsfree use), train the user to connect to only authorized Bluetooth devices using only HSP, HFP, or SPP Bluetooth capable devices (User Based Enforcement (UBE)). To disable Bluetooth use the following procedure: On the MDM Console: 1. Open restrictions section. 2. Toggle "Disallow Bluetooth" to on. The user training requirement is satisfied in requirement GOOG-09-008700.

b
The Google Android Pie must be configured to not display the following (work profile) notifications when the device is locked: [selection: - email notifications - calendar appointments - contact associated with phone call notification - text message notification - other application-based notifications - all notifications].
AC-8 - Medium - CCI-000051 - V-97323 - SV-106427r1_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000051
Version
GOOG-09-001600
Vuln IDs
  • V-97323
Rule IDs
  • SV-106427r1_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the Google Android device to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-96159r1_chk

Review Google Android device settings to determine if the Google Android device displays (work container) notifications on the lock screen. Notifications of incoming phone calls are acceptable even when the device is locked. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open restrictions Section. 2. Open Work Managed Section. 3. Ensure "Unredacted Notifications" is set to Disallow. On the Android Pie device, do the following: 1. Go to Settings >> Security & location 2. Tap on Lock screen preferences. 3. Ensure "Hide sensitive work content" is listed under "When work profile is locked". If the MDM console device policy allows work notifications on the lock screen or the Android Pie device allows work notifications on the lock screen, this is a finding.

Fix: F-103003r1_fix

Configure the Google Android device to not display (work profile) notifications when the device is locked. On the MDM console: 1. Open restrictions section. 2. Open Work Managed Section. 3. Set "Unredacted Notifications" to Disallow.

b
Google Android Pie must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the products Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-97325 - SV-106429r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-002300
Vuln IDs
  • V-97325
Rule IDs
  • SV-106429r1_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-96161r1_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the MDM Administration console and the Google Android Pie device. On the MDM console: 1. Open restrictions section. 2. Set "Disable trust agents" to on. On the Google Android Pie device: 1. Open Settings. 2. Tap "Security & location". 3. Tap "Advanced". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the MDM console "disable trust agents" is not selected, or on the Android Pie device a trust agent can be enabled, this is a finding.

Fix: F-103005r1_fix

Configure Google Android Pie to disable trust agents. On the MDM console: 1. Open Lock screen restrictions section. 2. Set "Disable trust agents" to on.

b
The Google Android Pie must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-97327 - SV-106431r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GOOG-09-002800
Vuln IDs
  • V-97327
Rule IDs
  • SV-106431r1_rule
Developer modes expose features of the Google Android device that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-96163r1_chk

Review Google Android device configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open restrictions section. 2. Open Restrictions section. 3. Confirm that "Debugging Features" is set to Disallow. On the Android Pie device, do the following: 1. Go to Settings >> System 2. Ensure Developer Options is not listed. If the MDM console device policy is not set to disable developer mode or on the Android Pie device, the device policy is not set to disable developer mode, this is a finding.

Fix: F-103007r1_fix

Configure the Google Android device to disable developer modes. On the MDM Console: 1. Open restrictions section. 2. Open Restrictions section. 3. Set "Debugging Features" to Disallow.

a
The Google Android Pie must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-97329 - SV-106433r1_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
GOOG-09-003400
Vuln IDs
  • V-97329
Rule IDs
  • SV-106433r1_rule
The Google Android Pie is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-96165r3_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each Google Android device device user (preferred method). 2. By configuring the warning banner text on the MDM console and installing the banner on each managed mobile device. Determine which method is used at the Google Android device device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Google Android device device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: On the MDM console, do the following: Ensure "Lock Screen Message" and the appropriate banner text is included. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the MDM console device policy is not set to display a warning banner with the appropriate designated wording or on the Android Pie device, the device policy is not set to display a warning banner with the appropriate designated wording, this is a finding.

Fix: F-103009r1_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Description): 1. By placing the DoD warning banner text in the user agreement signed by each Google Android device device user (preferred method). 2. By configuring the warning banner text on the MDM console and installing the banner on each managed mobile device. On the MDM Console: Enable "Lock Screen Message" and enter the banner text.

b
The Google Android Pie must be configured to disable USB mass storage mode.
CM-7 - Medium - CCI-000381 - V-97331 - SV-106435r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
GOOG-09-003500
Vuln IDs
  • V-97331
Rule IDs
  • SV-106435r1_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-96167r1_chk

Review Google Android device configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Ensure "Disallow usb file transfer" is selected. On the Android Pie device, do the following: 1. Plug in USB cable into Android Pie device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB 3. Ensure No data transfer is selected. If the MDM console device policy is not set to disable USB mass storage mode or on the Android Pie device, the device policy is not set to disable USB mass storage mode, this is a finding.

Fix: F-103011r1_fix

Configure the Google Android device to disable USB mass storage mode. On the MDM console: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Select "Disallow usb file transfer".

b
The Google Android Pie must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
AC-20 - Medium - CCI-000097 - V-97333 - SV-106437r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
GOOG-09-003700
Vuln IDs
  • V-97333
Rule IDs
  • SV-106437r1_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-96169r2_chk

Review Google Android device configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Ensure "Disallow usb file transfer" is selected. On the Android Pie device, do the following: 1. Plug in USB cable into Android Pie device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB 3. Ensure No data transfer is selected. If the MDM console device policy is not set to disable the capability to back up to a locally connected system or on the Android Pie device, the device policy is not set to disable the capability to back up to a locally connected system, this is a finding.

Fix: F-103013r1_fix

Configure the Google Android device to disable backup to locally connected systems. NOTE: On Restrictions, the backup features for Google are not in the framework. On the MDM console: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Select "Disallow usb file transfer".

b
The Google Android Pie must be configured to not allow backup of all applications and configuration data to remote systems.
AC-20 - Medium - CCI-002338 - V-97335 - SV-106439r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
GOOG-09-003900
Vuln IDs
  • V-97335
Rule IDs
  • SV-106439r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Google Android device. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-96171r1_chk

Review Google Android device configuration settings to determine if the capability to back up to a remote system has been disabled. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Ensure "Disallow backup servicer" is not selected. On the Android Pie device, do the following: 1. Go to Settings >> System. 2. Ensure Backup is set to "Off". If the MDM console device policy is not set to disable the capability to back up to a remote system or on the Android Pie device, the device policy is not set to disable the capability to back up to a remote system, this is a finding.

Fix: F-103015r1_fix

Configure the Google Android device to disable backup to remote systems (including commercial clouds). NOTE: On a Restrictions, data in the work profile cannot be backed up by default. On the MDM console: 1. Open Device Restrictions. 2. Open Restrictions Settings. 3. Ensure "Enable backup service" is not selected.

b
The Google Android Pie must be configured to disable exceptions to the access control policy that prevents application processes from accessing all data stored by other application processes.
CM-6 - Medium - CCI-000366 - V-97337 - SV-106441r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-004500
Vuln IDs
  • V-97337
Rule IDs
  • SV-106441r1_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to DoD sensitive information. To mitigate this risk, there are data sharing restrictions. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the Administrator or common application developer mitigates this risk. Copy/paste of data between applications in different application processes or groups of application processes is considered an exception to the access control policy and therefore, the Administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-96173r1_chk

Review documentation on the Google Android device and inspect the configuration on the Google Android device to verify the access control policy that prevents [selection: application processes] from accessing [selection: all] data stored by other [selection: application processes] is enabled. This validation procedure is performed only on the MDM Administration Console. On the MDM console, do the following: 1. Open restrictions settings. 2. Open user restrictions. 3. Ensure "Disallow cross profile copy/paste" is selected. 4. Ensure "Disallow sharing data into the profile" is selected. If the MDM console device policy is not set to disable data sharing between profiles, this is a finding.

Fix: F-103017r1_fix

Configure the Google Android Pie to enable the access control policy that prevents [selection: application processes, groups of application processes] from accessing [selection: all, private] data stored by other [selection: application processes, groups of application processes]. NOTE: All application data is inherently sandboxed and isolated from other applications. In order to disable copy/paste on the MDM Console: 1. Open restrictions settings. 2. Open user restrictions. 3. Select "Disallow cross profile copy/paste". 4. Select "Disallow sharing data into the profile".

b
The Google Android Pie must be configured to disable multi-user modes.
CM-6 - Medium - CCI-000366 - V-97339 - SV-106443r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-004700
Vuln IDs
  • V-97339
Rule IDs
  • SV-106443r1_rule
Multi-user mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multi-user mode features meets DoD requirements for access control, data separation, and non-repudiation for user accounts. In addition, the MDFPP does not include design requirements for multi-user account services. Disabling multi-user mode mitigates the risk of not meeting DoD multi-user account security policies. SFR ID: FMT_SMF_EXT.1.1 #47b
Checks: C-96175r1_chk

Review documentation on the Google Android device and inspect the configuration on the Google Android device to disable multi-user modes. This validation procedure is performed on both the MDM Administration Console and the Android Pie device. On the MDM console, do the following: 1. Open the restrictions settings. 2. Open user settings. 3. Confirm "Disallow Add User" is selected. On the Android Pie device, do the following: 1. Go to Settings >> System >> Advanced >> Multiple users 2. Ensure that there is no option to add a user. If the MDM console device policy is not set to disable multi-user modes or on the Android Pie device, the device policy is not set to disable multi-user modes, this is a finding.

Fix: F-103019r1_fix

Configure the Google Android Pie to disable multi-user modes. On the MDM console: 1. Open the restrictions settings. 2. Open user settings. 3. Select "Disallow Add User".

b
The Google Android Pie must be configured to enable audit logging.
CM-6 - Medium - CCI-000366 - V-97341 - SV-106445r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-005505
Vuln IDs
  • V-97341
Rule IDs
  • SV-106445r1_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. To be useful, Administrators must have the ability to view the audit logs. SFR ID: FMT_SMF_EXT.1.1 #32
Checks: C-96177r1_chk

Review documentation on the Google Android device and inspect the configuration on the Google Android device to enable audit logging. This validation procedure is performed on only on the MDM Administration Console. On the MDM console, do the following: 1. Open the restrictions settings. 2. Open user settings. 3. Select "Enable security logging". 4. Select "Enable network logging". If the MDM console device policy is not set to enable audit logging, this is a finding.

Fix: F-103021r1_fix

Configure the Google Android Pie to enable audit logging. On the MDM console: 1. Open the restrictions settings. 2. Open user settings. 3. Select "Enable security logging". 4. Select "Enable network logging".

a
The Google Android Pie must be configured to generate audit records for the following auditable events: detected integrity violations.
AU-12 - Low - CCI-000169 - V-97343 - SV-106447r1_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
GOOG-09-006100
Vuln IDs
  • V-97343
Rule IDs
  • SV-106447r1_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can either be prevented or limited in their scope. They facilitate analysis to improve performance and security. The Requirement Statement lists key events that the system must generate an audit record for. Application note: Requirement applies only to integrity violation detections that can be logged by the audit logging component. SFR ID: FMT_SMF_EXT.1.1 #37
Checks: C-96179r1_chk

Review Google Android device configuration settings to determine if the mobile device is configured to generate audit records for the following auditable events: detected integrity violations. This validation procedure is performed only on the MDM Administration Console. On the MDM console, do the following: 1. Go to Policy management. 2. Confirm Security Logging is enabled. If the MDM console device policy is not set to enable security logging, this is a finding.

Fix: F-103023r1_fix

Configure the Google Android device to generate audit records for the following auditable events: detected integrity violations. On the MDM console, do the following: On the MDM Console: 1. Go to Policy management. 2. Enable Security Logging.

b
Google Android Pie users must complete required training.
CM-6 - Medium - CCI-000366 - V-97345 - SV-106449r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-008700
Vuln IDs
  • V-97345
Rule IDs
  • SV-106449r1_rule
The security posture of Google devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Google mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-96181r1_chk

Review a sample of site User Agreements for Google device users or similar training records and training course content. Verify that Google device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Google device user has not completed the required training, this is a finding.

Fix: F-103025r1_fix

Have all Google device users complete training on the following topics. Users should acknowledge that they have reviewed training via a signed User Agreement or similar written record. Training topics: - Operational security concerns introduced by unmanaged applications/unmanaged personal space, including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Google device: **Secure use of Calendar Alarm **Local screen mirroring and Mirroring procedures (authorized/not authorized for use) **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space **If Bluetooth connections are approved for mobile device, types of allowed connections (for example car handsfree, but not Bluetooth wireless keyboard) - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Google device personal space.

b
Google Android Pie must be configured to enforce that Wi-Fi Sharing is disabled.
CM-6 - Medium - CCI-000366 - V-97347 - SV-106451r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-008800
Vuln IDs
  • V-97347
Rule IDs
  • SV-106451r1_rule
Wi-Fi Sharing is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi Sharing grants the "other" device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a preshared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96183r1_chk

Review device configuration settings to confirm Wi-Fi Sharing is disabled. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the Authorizing Official (AO) has not approved Mobile Hotspot, and it has been verified as disabled on the MDM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to verify Wi-Fi Sharing is disabled: On the MDM console: 1. Open the User restrictions setting. 2. Verify "Disallow config tethering" to on. On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "Networks & internet". 3. Verify that "Hotspots & tethering" is disabled. If on the Google Android Pie device "Wi-Fi sharing" is enabled, this is a finding.

Fix: F-103027r1_fix

Configure Google Android Pie to disable Wi-Fi Sharing. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the AO has not approved Mobile Hotspot, and it has been disabled on the MDM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to disable Wi-Fi Sharing: On the MDM console: 1. Open the User restrictions setting. 2. Set "Disallow config tethering" to on.

b
Google Android Pie must have the DoD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-97349 - SV-106453r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009000
Vuln IDs
  • V-97349
Rule IDs
  • SV-106453r1_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96185r1_chk

Review device configuration settings to confirm that the DoD root and intermediate PKI certificates are installed. This procedure is performed on both the MDM Administration console and the Google Android Pie device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet). On the MDM console verify that the DoD root and intermediate certificates are part of a device and/or work profile that is being pushed down to the devices. On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "Security & Location". 3. Tap on "Advanced". 4. Tap on "Encryption & credentials". 5. Tap on "Trusted credentials". 6. Verify that DoD root and intermediate PKI certificates are listed under the user tab. If on the MDM console the DoD root and intermediate certificates are not listed in a profile, or on the Google Android Pie device does not list the DoD root and intermediate certificates under the user tab, this is a finding.

Fix: F-103029r1_fix

Configure Google Android Pie to install DoD root and intermediate certificates. On the MDM console upload DoD root and intermediate certificates as part of a device and/or work profile The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet).

b
Google Android Pie must allow only the administrator (MDM) to install/remove DoD root and intermediate PKI certificates.
CM-6 - Medium - CCI-000366 - V-97351 - SV-106455r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009100
Vuln IDs
  • V-97351
Rule IDs
  • SV-106455r1_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DoD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-96187r1_chk

Review the device configuration to confirm that the user is unable to remove DoD root and intermediate PKI certificates. On the MDM console: 1. Open the User restrictions setting. 2. Verify that "Disallow config credentials" to on for the work profile. On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "Security & Location". 3. Tap on "Advanced". 4. Tap on "Encryption & credentials". 5. Tap on "Trusted credentials". 6. Verify that the user is unable to untrust or remove any work certificates. If on the Google Android Pie device the user is able to remove certificates, this is a finding.

Fix: F-103031r1_fix

Configure Google Android Pie to prevent a user from removing DoD root and intermediate PKI certificates. On the MDM console: 1. Open the User restrictions setting. 2. Set "Disallow config credentials" to on for the work profile.

b
The Google Android Pie Work Profile must be configured to prevent users from adding personal email accounts to the work email app.
CM-6 - Medium - CCI-000366 - V-97353 - SV-106457r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009200
Vuln IDs
  • V-97353
Rule IDs
  • SV-106457r1_rule
If the user is able to add a personal email account (POP3, IMAP, EAS) to the work email app, it could be used to forward sensitive DoD data to unauthorized recipients. Restricting email account addition to the administrator or restricting email account addition to whitelisted accounts mitigates this vulnerability. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96189r1_chk

Review the Google Android Pie Work Profile configuration settings to confirm that users are prevented from adding personal email accounts to the work email app. This procedure is performed on both the MDM Administrator console and the Google Android Pie device. On the MDM console: 1. Open the User restrictions setting. 2. Verify that "Disallow add accounts" is set to on. On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "Accounts". 3. Verify that "Add account" is grayed out under the Work section. If on the MDM console the restriction to "Disallow add accounts" is not set or on the Google Android Pie device the user is able to add an account, this is a finding.

Fix: F-103033r1_fix

Configure Google Android Pie Work Profile to prevent users from adding personal email accounts to the work email app. On the MDM console, for the Work Profile, do the following: 1. Open the User restrictions setting. 2. Set "Disallow modify accounts" to on. Refer to the MDM documentation to determine how to provision users' work email accounts for the work email app.

b
Google Android Pie work profile must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-97355 - SV-106459r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009400
Vuln IDs
  • V-97355
Rule IDs
  • SV-106459r1_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Google Android Pie by Google. Preinstalled application: Additional noncore applications included in the Google Android Pie build by Google or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96191r1_chk

Review the Google Android Pie Work Profile configuration settings to confirm the system application disable list is enforced. This setting is enforced by default. What needs to happen is to verify only approved system apps have been placed on the core whitelist. This procedure is performed on the MDM Administrator console. Review the system app white list and verify only approved apps are on the list. If on the MDM console the system app white list contains unapproved core apps, this is a finding.

Fix: F-103035r1_fix

Configure Google Android Pie Work Profile to enforce the system application disable list. The required configuration is the default configuration when the device is enrolled. If the device configuration is changed, use the following procedure to bring the device back into compliance: On the MDM, configure a list of approved Google core and preinstalled apps in the core app white list.

b
Google Android Pie must be provisioned as a fully managed device and configured to create a work profile.
CM-6 - Medium - CCI-000366 - V-97357 - SV-106461r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009600
Vuln IDs
  • V-97357
Rule IDs
  • SV-106461r1_rule
The Android Enterprise Work Profile is the designated application group for the COPE use case. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96193r1_chk

Review that Google Android Pie is configured as Corporate Owned Work Managed. This procedure is performed on both the MDM Administrator console and the Google Android Pie device. On the MDM console, verify that the default enrollment is set to Corporate Owned Work Managed. On the Google Android Pie device, do the following: 1. Go to the application drawer. 2. Ensure that you see a Personal and a Work Tab. If on the MDM console the account the default enrollment is set to Corporate Owned Work Managed or on the Google Android Pie device the user does not see a Work tab, this is a finding.

Fix: F-103037r1_fix

Configure Google Android Pie in a Corporate Owned Work Managed configuration. On the MDM console, configure the default enrollment as Corporate Owned Work Managed. Refer to the MDM documentation to determine how to configure the device to enroll as Corporate Owned Work Managed.

b
Google Android Pie work profile must be configured to disable automatic completion of work space Internet browser text input.
CM-6 - Medium - CCI-000366 - V-97359 - SV-106463r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-009800
Vuln IDs
  • V-97359
Rule IDs
  • SV-106463r1_rule
The autofill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill functionality, an adversary who learns a user's Google Android Pie device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill feature to provide information unknown to the adversary. By disabling the autofill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96195r1_chk

Review Chrome Browser in Google Android Pie Work Profile autofill setting. This procedure is performed only on the MDM Administrator console. On the MDM console, for the Work Profile, do the following: 1. Open the Chrome Browser Settings. 2. Verify "Enable autofill" is set to off. If on the MDM console autofill is set to on in the Chrome Browser Settings, this is a finding.

Fix: F-103039r1_fix

Configure Chrome Browser in Google Android Pie Work Profile to disable autofill. On the MDM console, for the Work Profile, do the following: 1. Open the Chrome Browser Settings. 2. Set "Enable autofill" to off. Refer to the MDM documentation to determine how to configure Chrome Browser Settings.

b
Google Android Pie Work Profile must be configured to disable the autofill services.
CM-6 - Medium - CCI-000366 - V-97361 - SV-106465r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-010000
Vuln IDs
  • V-97361
Rule IDs
  • SV-106465r1_rule
The autofill services allow the user to complete text inputs that could contain sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill services, an adversary who learns a user's Google Android Pie device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill services to provide information unknown to the adversary. By disabling the autofill services, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. Examples of apps that offer autofill services include Samsung Pass, Google, Dashlane, LastPass, and 1Password. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96197r1_chk

Review the Google Android Pie Workspace configuration settings to confirm that autofill services are disabled. This procedure is performed only on the MDM Administration console. On the MDM console, for the Workspace, in the "Android user restrictions" group, under the work profile, verify that "disallow autofill" is selected. If on the MDM console "disallow autofill" is selected, this is a finding.

Fix: F-103041r1_fix

Configure Google Android Pie Workspace to disable the autofill services. On the MDM console, in the Android work profile restrictions, select "disallow autofill".

b
Google Android Pie must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-97363 - SV-106467r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-010200
Vuln IDs
  • V-97363
Rule IDs
  • SV-106467r1_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Google Android Pie are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Google Android Pie must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96199r1_chk

Review the Google Android Pie Work Profile configuration settings to confirm that autofill services are disabled. This procedure is performed on both the MDM Administration console and the Google Android Pie device. On the MDM console, verify that "Set auto (network) time required" to on". On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "System". 3. Tap "Date & times". 4. Verify that "Automatic date & time" is grayed out. If on the MDM console "Set auto (network) time required" to on", or on the Google Android Pie device "Automatic date & time" is grayed out, this is a finding.

Fix: F-103043r1_fix

Configure Google Android Pie Work Profile to set auto network time. On the MDM console, in the Android user restrictions section, select "Set auto (network) time required" to on".

b
Google Android Pie must configured to disallow outgoing beam.
CM-6 - Medium - CCI-000366 - V-97365 - SV-106469r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-09-010400
Vuln IDs
  • V-97365
Rule IDs
  • SV-106469r1_rule
Outgoing beam allows transfer of data through near field communication (NFC) and Bluetooth by touching two unlocked devices together. If it were enabled, sensitive DoD data could be transmitted. Because of the security risks of sharing sensitive DoD data, users must not be able to allow outgoing beam. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-96201r1_chk

Review the Google Android Pie device configuration settings to confirm that outgoing beam is disallowed. This procedure is performed on both the MDM Administration console and the Google Android Pie device. On the MDM console, in the Android user restrictions section, select "Disallow outgoing beam" to on". On the Google Android Pie device, do the following: 1. Open Settings. 2. Tap "Connected devices". 3. Tap "Connection preferences". 4. Verify that "Android Beam" is off and grayed out. If on the MDM console "Disallow outgoing beam" is not set to on, or on the Google Android Pie device "Android Beam" is not off and grayed out, this is a finding.

Fix: F-103045r1_fix

Configure Google Android Pie device to disallow outgoing beam. On the MDM console, in the Android user restrictions section, select "Disallow outgoing beam" to on.

c
Google Android Pie devices must have the latest available Google Android Pie operating system installed.
CM-6 - High - CCI-000366 - V-97367 - SV-106471r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-09-010800
Vuln IDs
  • V-97367
Rule IDs
  • SV-106471r1_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96203r1_chk

Review device configuration settings to confirm that the Google Android devicet recently released version of Google Android Pie is installed. For Google Android Pie, version PQ3A.190605.003.A3 must be installed (it is the NIAP approved version). Note: This version of Android can only be installed on Pixel 3 devices purchased directly from Google. This procedure is performed on both the MDM console and the Google Android Pie device. In the MDM management console, review the version of Google Android Pie installed on a sample of managed devices. This procedure will vary depending on the MDM product. On the Google Android Pie device, to see the installed operating system version: 1. Open Settings. 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Android operating system on any reviewed Samsung devices is not the latest released by the wireless carrier, this is a finding. Google's Android operating system patch website: https://source.android.com/security/bulletin/

Fix: F-103047r1_fix

Install the latest released version of the Google Android Pie operating system on all managed Google devices. For Google Android Pie, version PQ3A.190605.003.A3 must be installed (it is the NIAP approved version) Note: This version of Android can only be installed on Pixel 3 devices purchased directly from Google. Note: In Google Android devicet cases, operating system updates are released by the wireless carrier (for example, Sprint, T-Mobile, Verizon Wireless, and ATT).

c
Google Android Pie devices must have a NIAP validated Google Android Pie operating system installed.
CM-6 - High - CCI-000366 - V-97369 - SV-106473r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-09-010900
Vuln IDs
  • V-97369
Rule IDs
  • SV-106473r1_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-96205r1_chk

Review device configuration settings to confirm that version PQ3A.190605.003.A3is installed (it is the NIAP approved version). Note: This version of Android can only be installed on Pixel 3 devices purchased directly from Google. This procedure is performed on both the MDM console and the Google Android Pie device. In the MDM management console, review the version of Google Android Pie installed on a sample of managed devices. On the Google Android Pie device, to see the installed operating system version: 1. Open Settings. 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Android operating system on any reviewed Samsung devices is not the latest released by the wireless carrier, this is a finding. Google's Android operating system patch website: https://source.android.com/security/bulletin/ If the installed version of the Android Pie operating system is not the NIAP approved version, this is a finding.

Fix: F-103049r1_fix

Install the latest released version of the Google Android Pie operating system on all managed Google devices. For Google Android Pie, version PQ3A.190605.003.A3 must be installed (it is the NIAP approved version). Note: This version of Android can only be installed on Pixel 3 devices purchased directly from Google. Note: In Google Android devicet cases, operating system updates are released by the wireless carrier (for example, Sprint, T-Mobile, Verizon Wireless, and ATT).