MDM Server Policy Security Technical Implementation Guide (STIG)

  • Version/Release: V2R5
  • Published: 2019-05-17
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG contains the policy, training, and operating procedure security controls for the use of MDM servers in the DoD environment. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.
b
Publish data spill procedures for mobile devices
Medium - V-24955 - SV-30692r6_rule
RMF Control
Severity
Medium
CCI
Version
WIR-SPP-003-01
Vuln IDs
  • V-24955
Rule IDs
  • SV-30692r6_rule
When a data spill occurs on a mobile device, classified or sensitive data must be protected to prevent disclosure. After a data spill, the mobile device must either be wiped using approved procedures, or destroyed if no procedures are available, so classified or sensitive data is not exposed. If a data spill procedure is not published, the site may not use approved procedures to remediate after a data spill occurs and classified data could be exposed.Other
Checks: C-31114r11_chk

Detailed Policy Requirements: This requirement applies to mobile operating system (OS) mobile devices. This requirement also applies to sensitive DoD information stored on mobile OS devices that are not authorized to connect to DoD networks or store/process sensitive DoD information. Sensitive DoD data or information is defined as any data/information that has not been approved for public release by the site/Command Public Affairs Officer (PAO). In accordance with DoD policy, all components must establish Incident Handling and Response procedures. A CMI or “data spill” occurs when a classified email is inadvertently sent on an unclassified network and received on a wireless email device. Classified information may also be transmitted through some other form of file transfer to include web browser downloads and files transferred through tethered connections. Mobile devices are not authorized for processing classified data. A data spill also occurs if a classified document is attached to an otherwise unclassified email. A data spill will only occur if the classified attached document is viewed or opened by the mobile device user since the mobile device system only downloads an attachment on the mobile device if the user views or opens the attachment. The site's Incident Handling and Response procedures should reference NSA/CSS Storage Device Declassification Manual 9-12, Section 5, for smartphone destruction procedures. Check Procedures: Interview the ISSO. Verify classified incident handling, response, and reporting procedures are documented in site mobile device procedures or security policies. If classified incident handling, response, and reporting procedures are not documented in site mobile device procedures or security policies, this is a finding. This requirement applies at both sites where mobile devices are issued and managed and at sites where the mobile device management server is located. - At the mobile device management server site, verify Incident Handling and Response procedures include actions to sanitize the mobile device management server and email servers (e.g., Exchange, Oracle mail). - At mobile device sites, verify Incident Handling and Response procedures include actions for incident reporting and actions to safeguard classified smartphone devices. The following actions will be followed for all mobile devices involved in a data spill: If Incident Handling and Response procedures do not include required information, this is a finding.

Fix: F-27582r3_fix

Publish a Classified Message Incident (CMI) procedure or policy for the site.

c
If a data spill (Classified Message Incident (CMI)) occurs on a mobile device, the site must follow required data spill procedures.
High - V-24957 - SV-30694r6_rule
RMF Control
Severity
High
CCI
Version
WIR-SPP-003-02
Vuln IDs
  • V-24957
Rule IDs
  • SV-30694r6_rule
If required procedures are not followed after a data spill, classified data could be exposed to unauthorized personnel.System Administrator
Checks: C-31115r9_chk

Detailed Policy Requirements: This requirement applies to mobile operating system (OS) mobile devices. This requirement also applies to sensitive DoD information stored on mobile OS devices that are not authorized to connect to DoD networks or store/process sensitive DoD information. Sensitive DoD data or information is defined as any data/information that has not been approved for public release by the site/Command Public Affairs Officer (PAO). If a data spill occurs on a mobile device, the following actions must be completed: - The mobile device management server and email servers (i.e., Exchange, Oracle mail, etc.) are handled as classified systems until they are sanitized according to appropriate procedures. (See NSA/CSS Storage Device Declassification Manual 9-12 for sanitization procedures.) - The mobile device is handled as a classified device and destroyed according to DoD guidance for destroying classified equipment or sanitized as directed in Check WIR-SPP-003-01. Check Procedures: Interview the ISSO. Determine if the site has had a data spill within the previous 24 months. If yes, review written records, incident reports, and/or after action reports and determine if required procedures were followed. If the site had a data spill within the previous 24 months and required procedures were not followed, this is a finding.

Fix: F-27583r4_fix

Follow required procedures after a data spill occurs.

a
The site Incident Response Plan or other procedure must include procedures to follow when a mobile operating system (OS) based mobile device is reported lost or stolen.
Low - V-24962 - SV-30699r7_rule
RMF Control
Severity
Low
CCI
Version
WIR-SPP-007-01
Vuln IDs
  • V-24962
Rule IDs
  • SV-30699r7_rule
Sensitive DoD data could be stored in memory on a DoD operated mobile operating system (OS) based mobile device and the data could be compromised if required actions are not followed when a mobile device is lost or stolen. Without procedures for lost or stolen mobile operating system (OS) based mobile devices, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD IA.System Administrator
Checks: C-31122r10_chk

Detailed Policy Requirements: The site (location where mobile devices are issued and managed and the site where the mobile operating system (OS) based mobile device management server is located) must publish procedures to follow if a mobile device has been lost or stolen. The procedures should include (as appropriate): - Mobile device user notifies ISSO, SM, and other site personnel, as required by the site’s Incident Response Plan, within the timeframe required by the site’s Incident Response Plan. - The ISSO notifies the mobile device management server system administrator and other site personnel, as required by the site’s Incident Response Plan, within the timeframe required by the site’s Incident Response Plan. The site mobile device management server administrator sends a wipe command to the mobile device and then disables the user account on the management server or removes the mobile device from the user account. - The site will contact the carrier to have the device deactivated on the carrier’s network. Check procedures: Interview the ISSO. Review the site’s Incident Response Plan or other policies to determine if the site has a written plan of action. If the site does not have a written plan of action following a lost or stolen mobile device, this is a finding.

Fix: F-27603r3_fix

Publish procedures to follow if a mobile operating system (OS) based mobile device is lost or stolen.

a
Required actions must be followed at the site when a mobile device has been lost or stolen.
Low - V-24969 - SV-30706r6_rule
RMF Control
Severity
Low
CCI
Version
WIR-SPP-007-02
Vuln IDs
  • V-24969
Rule IDs
  • SV-30706r6_rule
If procedures for lost or stolen mobile devices are not followed, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD IA.System Administrator
Checks: C-31133r5_chk

Interview the ISSO. Determine if any site mobile devices were reported lost or stolen within the previous 24 months. If yes, review written records, incident reports, and/or after action reports and determine if required procedures were followed. If the site had a lost or stolen mobile device within the previous 24 months and required procedures were not followed, this is a finding.

Fix: F-27592r4_fix

Follow required actions when a mobile device is reported lost or stolen.

a
The mobile device management (MDM) server administrator must receive required training.
Low - V-24970 - SV-30707r7_rule
RMF Control
Severity
Low
CCI
Version
WIR-WMSP-001-01
Vuln IDs
  • V-24970
Rule IDs
  • SV-30707r7_rule
The security posture of the MDM server could be compromised if the administrator is not trained to follow required procedures. System AdministratorInformation Assurance Officer
Checks: C-31134r9_chk

Detailed policy requirements: The MDM server administrator must be trained on the following requirements: - Requirement that administrative service accounts will not be used to log into the mobile device management server or any server service. - Activation passwords or PINs will consist of a pseudo-random pattern of at least eight characters consisting of at least two letters and two numbers. A new activation password must be selected each time one is assigned (e.g., the same password cannot be used for all users or for a group of users). - User and group accounts on the MDM server will always be assigned a STIG-compliant security/IT policy. Check procedures: -Verify the MDM server administrator(s) has received the required training. The site should document when the training was completed. If the MDM server administrator did not receive required training, this is a finding.

Fix: F-27604r2_fix

Have MDM server administrator complete and document his/her training.

a
MDM server administrator training must be renewed annually.
Low - V-28313 - SV-36041r6_rule
RMF Control
Severity
Low
CCI
Version
WIR-WMSP-001-02
Vuln IDs
  • V-28313
Rule IDs
  • SV-36041r6_rule
The MDM server administrator must renew required training annually.Information Assurance Officer
Checks: C-35162r6_chk

The site should document when training was completed. -Verify training is renewed annually. If the MDM server administrator training is not renewed annually, this is a finding.

Fix: F-30410r1_fix

Renew required training annually.