Mobile Policy Security Requirements Guide

  • Version/Release: V1R2
  • Published: 2013-07-03
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The Mobile Policy Security Requirements Guide (SRG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.
b
The organization must define the maximum number of consecutive, unsuccessful login attempts to CMDs are permitted.
AC-7 - Medium - CCI-001382 - V-35910 - SV-47226r1_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-001382
Version
SRG-MPOL-001
Vuln IDs
  • V-35910
Rule IDs
  • SV-47226r1_rule
Without proper lockout policies that define the maximum number of consecutive unsuccessful login attempts, unauthorized users could continually attempt to gain access to the mobile device. Allowing an unlimited number of login attempts to a mobile device could result in unauthorized access to data that is stored on the mobile device (e.g., contact lists, emails, calendar events, etc.) and unauthorized use of the mobile device.
Checks: C-44154r1_chk

Review the organization's access control policy and security procedures for mobile devices to determine if the organization has properly and clearly defined the maximum number of consecutive unsuccessful login attempts to the mobile device. If the security procedures or access control policy does not define the maximum number of consecutive unsuccessful login attempts, this is a finding.

Fix: F-40441r1_fix

Clearly define the maximum number of consecutive unsuccessful login attempts to the mobile device in its access control policy and/or security procedures.

a
The organization must comply with DoD ports and protocol guidance within the information system deemed to be non-secure for remote access into DoD networks.
AC-17 - Low - CCI-001435 - V-35911 - SV-47227r2_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-001435
Version
SRG-MPOL-002
Vuln IDs
  • V-35911
Rule IDs
  • SV-47227r2_rule
Some networking protocols are considered less secure than others (e.g., Bluetooth, peer-to-peer, etc.). In its access control policy and security procedures addressing remote access to the information system, the organization, in order to protect and secure its network, must define those network protocols considered to be non-secure. Failure to define the non-secure network protocols could result in the organization's network being open to access by these non-secure protocols, which could result in unauthorized access to, modification of, or destruction of sensitive or classified data. For mobile systems, several non-secure protocols are used routinely in the commercial world. Many of these must not be allowed on DoD networks and specified.
Checks: C-44155r1_chk

Review the organization's policies related to network protocols. The organization must document those networking protocols within the information system deemed to be non-secure for remote access into DoD networks. If the policies do not specifically list non-secure protocols, this is a finding.

Fix: F-40442r1_fix

Create and document a list of networking protocols within the information system deemed to be non-secure for remote access into DoD networks.

b
The organization must make a risk-based determination for applications before they are accredited by the DAA prior to distribution or installation on a CMD.
AC-17 - Medium - CCI-001455 - V-35912 - SV-47228r1_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-001455
Version
SRG-MPOL-003
Vuln IDs
  • V-35912
Rule IDs
  • SV-47228r1_rule
CMD applications can be written and published very quickly without a thorough life cycle management process or security assessment. It is critical that all applications that reside on CMDs go through the same rigorous security evaluation as a typical COTS product, so as not to introduce malware or other risks to DoD information and networks. If an application is utilized that has not been approved for use, and a risk based determination has not been made by the appropriate approving authority, DoD has no way of knowing what type of risk the application may pose to DoD information systems or data.
Checks: C-44156r1_chk

Review the organization's CMD policy to determine if it states that a risk-based determination for applications is performed before they are accredited by the DAA prior to distribution or installation on a CMD. If the organization's CMD policy does not provide for a risk-based determination and approval, prior to installation on a CMD, this is a finding.

Fix: F-40443r1_fix

Include a risk-based determination and DAA accreditation for applications prior to installation on a CMD in the CMD policy.

a
The organizations wireless metropolitan area network (WMAN) system accreditation must include a Transmission Security (TRANSEC) vulnerability analysis, if the WMAN system operates in a tactical environment.
AC-17 - Low - CCI-001455 - V-35913 - SV-47229r1_rule
RMF Control
AC-17
Severity
Low
CCI
CCI-001455
Version
SRG-MPOL-004
Vuln IDs
  • V-35913
Rule IDs
  • SV-47229r1_rule
If a TRANSEC vulnerability analysis has not been completed, the system may not be designed or configured correctly to mitigate exposure of DoD data, or may be vulnerable to a wireless attack. The purpose of the analysis is to determine the jamming and exploitation risk of a WMAN system based on the design of the system If the WMAN system is a tactical system or a commercial system operated in a tactical environment, the site WMAN system accreditation documentation must include a Transmission Security (TRANSEC) vulnerability analysis. The analysis must include a determination on whether the system has a low probability of exploitation (LPE) for the WMAN signal in space, and list recommended risk mitigation actions. NOTE: This check should only be reviewed during the initial system Certification and Accreditation (C&A). This requirement originated in DTM 08-039, "Commercial Wireless Metropolitan Area Network (WMAN) Systems and Technology."
Checks: C-44157r2_chk

Review the accreditation documentation to determine if the WMAN system is a tactical system or a commercial system used in a tactical environment. If the WMAN system is not a tactical system or a commercial system operated in a tactical environment, this requirement is NA. Verify a TRANSEC vulnerability analysis was performed on the WMAN system during the system C&A review. The documentation must include the required components. Verification that radio communications are encrypted, including the management, control and data frames, determination of denial of service risks to the network, and probability of LPE for the WMAN signal. If documentation is missing the required analysis and components, this is a finding. Note: Check with NSA to determine if additional mitigation actions are available.

Fix: F-40444r1_fix

Include a TRANSEC vulnerability analysis in the WMAN system accreditation if the WMAN system operates in a tactical environment.

b
The organization must monitor for unauthorized wireless connections to the information system at an organization defined time period.
AC-18 - Medium - CCI-001445 - V-35919 - SV-47235r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001445
Version
SRG-MPOL-005
Vuln IDs
  • V-35919
Rule IDs
  • SV-47235r1_rule
DoD networks are at risk, and DoD data could be compromised if wireless scanning is not conducted to identify unauthorized WLAN clients and access points connected to, or attempting to, connect to the network. DoD components will ensure a Wireless Intrusion detection System (WIDS) is implemented that allows for monitoring of WLAN activity and the detection of WLAN-related policy violations on all unclassified and classified DoD wired and wireless LANs. The WIDS shall be capable of monitoring Wi-Fi transmissions within all DoD LAN environments and detecting nearby unauthorized WLAN devices. WIDS are not required to monitor non-Wi-Fi transmissions.
Checks: C-44158r1_chk

Review the site's network monitoring and scanning procedures. Determine if monitoring of the WIDS is being conducted at an organized defined time period. If WIDS monitoring is not being performed at an organization defined time period, this is a finding.

Fix: F-40445r1_fix

Monitor for unauthorized wireless connections to the information system at an organization defined time period.

b
The organization must define a time period for monitoring of unauthorized wireless connections to information systems, including scans for unauthorized wireless access points.
AC-18 - Medium - CCI-001447 - V-35920 - SV-47236r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001447
Version
SRG-MPOL-006
Vuln IDs
  • V-35920
Rule IDs
  • SV-47236r1_rule
Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, within organization-controlled boundaries, allowing only authorized and qualified personnel to configure wireless services, and conducting periodic scans for unauthorized wireless access points greatly reduces vulnerabilities.
Checks: C-44159r1_chk

Review the organization's access control and security policy, procedures addressing wireless implementation and usage (including restrictions), wireless scanning reports, and any other relevant documentation. The objective is to verify the organization has: (i) established a requirement for monitoring the wireless connection environment for unauthorized access, (ii) established a requirement of periodic scans to be conducted for unauthorized wireless access points, and (iii) established a time period at which these activities are to be conducted. If the organization has not defined the time period for monitoring or scanning, this is a finding.

Fix: F-40446r1_fix

Define the time period for monitoring of unauthorized wireless connections to information systems to include the time period for performing scans to identify unauthorized wireless access points.

b
The organization must document and take appropriate action if an unauthorized wireless connection is discovered.
AC-18 - Medium - CCI-001448 - V-35921 - SV-47237r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001448
Version
SRG-MPOL-007
Vuln IDs
  • V-35921
Rule IDs
  • SV-47237r1_rule
Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, within organization-controlled boundaries, allowing only authorized and qualified personnel to configure wireless services, and conducting monitoring and periodic scans for unauthorized wireless access points greatly reduces vulnerabilities.
Checks: C-44160r1_chk

Review the organization's access control and security policy, along with any other relevant documentation, to verify the organization documents and takes the appropriate actions when unauthorized wireless connections are discovered. If the organization does not follow the defined procedures, this is a finding.

Fix: F-40447r1_fix

Update documented procedures to document and take appropriate action if an unauthorized wireless connection is discovered.

b
The organization must define the appropriate action(s) to be taken if an unauthorized wireless connection is discovered.
AC-18 - Medium - CCI-001563 - V-35922 - SV-47238r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001563
Version
SRG-MPOL-008
Vuln IDs
  • V-35922
Rule IDs
  • SV-47238r1_rule
Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, within organization-controlled boundaries, allowing only authorized and qualified personnel to configure wireless services, and conducting monitoring and periodic scans for unauthorized wireless access points greatly reduces vulnerabilities.
Checks: C-44161r1_chk

Review the organization's access control and security policy, along with any other relevant documentation, to verify the organization has defined actions to be taken when unauthorized wireless connections are discovered. If the organization has not defined the appropriate actions, this is a finding.

Fix: F-40448r1_fix

Define and document the appropriate action(s) to be taken when unauthorized wireless connections are discovered.

b
The organization must establish usage restrictions for wireless access.
AC-18 - Medium - CCI-001438 - V-35924 - SV-47240r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001438
Version
SRG-MPOL-010
Vuln IDs
  • V-35924
Rule IDs
  • SV-47240r1_rule
Wireless security has additional vulnerability because of transmission over an open medium accessible by all, yielding a broader threat profile. Without a methodology for the deployment and usage of wireless devices and access, security of the infrastructure and data cannot be assured. Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, and allowing only authorized and qualified personnel to configure wireless services, greatly reduces vulnerabilities.
Checks: C-44163r1_chk

Review the organization's access control policy, security procedures addressing wireless usage restrictions, and other relevant documents. The objective is to ensure the organization has defined usage restrictions for all wireless access. If the organization has not established usage restrictions, this is a finding.

Fix: F-40450r1_fix

Establish a usage restrictions policy for wireless access within the organization's boundaries/enclave/area of responsibility.

b
The organization must confine Wi-Fi and Bluetooth communications to organization-controlled boundaries.
AC-18 - Medium - CCI-001451 - V-35928 - SV-47244r2_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001451
Version
SRG-MPOL-009
Vuln IDs
  • V-35928
Rule IDs
  • SV-47244r2_rule
Wireless technologies controlled by this requirement are only Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, within organization controlled boundaries, greatly reduces vulnerabilities. Note: Not to be used with Class 1 Bluetooth radios.
Checks: C-44164r1_chk

Review the organization's access control and procedures addressing wireless implementation and usage (including restrictions), security policy, information system configuration settings, restrictions and any other associated documentation, and other relevant documents or records. Ensure the organization has defined and established organization-controlled boundaries for the implementation of Wi-Fi and Bluetooth communications. If wireless boundaries are not defined and controlled, this is a finding.

Fix: F-40451r1_fix

Define and establish organization controlled boundaries for the implementation of the Wi-Fi and Bluetooth communications.

a
The organization concept of operations (CONOPS) or site security plan must include information that Bluetooth devices use only Class 2 or 3 standard radios.
AC-18 - Low - CCI-001438 - V-35929 - SV-47245r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001438
Version
SRG-MPOL-011
Vuln IDs
  • V-35929
Rule IDs
  • SV-47245r1_rule
A key security control for DoD Bluetooth devices is to limit the broadcast area of the Bluetooth signal to the personal area of the user (approximately 30 feet or less). Class 1 radios broadcast at a higher power and are more vulnerable than Class 2 or 3 radios. The Class 1 radio signal is broadcast much farther; therefore, an adversary can be much farther away to intercept or monitor the transmission. Class 3 radios – have a range of up to 1 meter or 3 feet. Class 2 radios – most commonly found in mobile devices – have a range of 10 meters or 33 feet. Class 1 radios – used primarily in industrial use cases – have a range of 100 meters or 300 feet.
Checks: C-44166r2_chk

Review the CONOPS or site security plan on the use of Bluetooth devices and determine what class of radio is allowed for use. If Class 1 radios are allowed for use in Bluetooth devices, this is a finding.

Fix: F-40453r1_fix

Update policy to include Bluetooth devices must use only Class 2 or 3 standard radios.

b
The organization concept of operations (CONOPS) or site security plan must include guidance that signal amplification, antenna configuration, or other techniques must not be modified in Bluetooth radios that could affect signal detection or interception.
AC-18 - Medium - CCI-001438 - V-35930 - SV-47246r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001438
Version
SRG-MPOL-012
Vuln IDs
  • V-35930
Rule IDs
  • SV-47246r1_rule
If Bluetooth radio modifications have been made, security personnel cannot predict potential vulnerabilities of the system due to lack of security analysis of the modified state.
Checks: C-44167r2_chk

Review the CONOPS or site security plan on the use of Bluetooth devices and determine if the radio is in conformance with the specifications. If wireless equipment or systems are activated inside the United States and Possessions, then this requirement is NA. If any modifications (signal amplification, antenna modification, etc.) have been made, this is a finding.

Fix: F-40454r2_fix

Update CONOPS or site security plan to include Bluetooth radios must not be modified through signal amplification, antenna configuration, or other techniques that could affect signal detection or interception.

a
The organization must obtain U.S. Forces Command (USFORSCOM) or host nation approval for the use of wireless equipment prior to operation of such equipment outside the United States and Possessions (USP).
AC-18 - Low - CCI-001438 - V-35932 - SV-47248r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001438
Version
SRG-MPOL-014
Vuln IDs
  • V-35932
Rule IDs
  • SV-47248r1_rule
When using a wireless system outside of the US&P, host nation wireless spectrum regulations must be followed. Otherwise, the system could interfere with, or be disrupted by, host nation communications systems.
Checks: C-44169r2_chk

Verify the existence of approval documentation signed by USFORSCOM or host nation representatives. In accordance with DoD policy, users of non-licensed devices that are intended for use outside of the US&P must submit appropriate forms (DD 1494) for host nation coordination/approval. This is not necessary when it is well known that the host nation makes wide use of the same WLAN protocols as the DoD (i.e., Wi-Fi specifications 802.11b, 802.11g, or 802.11n). However, this should be verified. Most noteworthy is that WLAN equipment in Japan uses 802.11j which operates in the 4.9 to 5.0 GHz band. WLAN equipment based on other standards interferes with such equipment in Japan. If approval documentation does not exist or is not available for verification, this is a finding.

Fix: F-40456r1_fix

Receive approval documentation signed by USFORSCOM or host nation representatives prior to activating wireless equipment or systems outside the US&P.

c
The organization must remove the wireless interface on computers with an embedded wireless system before the computer is used to transfer, receive, store, or process classified information.
AC-18 - High - CCI-001438 - V-35933 - SV-47249r2_rule
RMF Control
AC-18
Severity
High
CCI
CCI-001438
Version
SRG-MPOL-015
Vuln IDs
  • V-35933
Rule IDs
  • SV-47249r2_rule
The majority of consumer based laptops have wireless network interface cards (NICs) integrated with the computer's motherboard. Although the system administrator may disable these embedded NICs, the user may purposely or accidentally enable the device. These devices may also inadvertently transmit ambient sound or electronic signals. Therefore, simply disabling the transmit capability is not an adequate solution for computers processing classified information. In addition, embedded wireless cards do not meet DoD security requirements for classified wireless usage.
Checks: C-44170r2_chk

Review the organization's policy to ensure wireless NICs are required to be removed prior to use in a classified environment. Verify the site has procedures in place to ensure laptops with wireless NICs are not used for classified data processing. Inquire about laptops/PCs used to process classified information that have embedded wireless NICs. No embedded wireless NICs are allowed, including WLAN, Bluetooth, WMAN, cellular, etc. Ensure the NIC is physically removed. Using methods such as tape or software disabling are not acceptable. Determine if the site either purchased laptops without wireless NICs (Wi-Fi, Bluetooth, WiMax, etc.) or physically removed the NICs from laptops. If the site is using embedded wireless NICs in a classified environment, this is a finding. Recommend to the DAA this is a critical finding requiring immediate action. Note: Does not apply to Communication Systems for Classified (CSfC) Wi-Fi systems.

Fix: F-40457r1_fix

Remove computers with embedded wireless interfaces that cannot be removed from all classified use; these computers must not transfer, receive, store, or process classified information.

b
The organization must establish implementation guidance for wireless access.
AC-18 - Medium - CCI-001439 - V-35934 - SV-47250r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001439
Version
SRG-MPOL-016
Vuln IDs
  • V-35934
Rule IDs
  • SV-47250r1_rule
Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, and allowing only authorized and qualified personnel to configure wireless services, greatly reduces vulnerabilities.
Checks: C-44171r1_chk

Review the organization's access control policy, security procedures addressing wireless implementation, and other relevant documents to ensure the organization has established clear guidance for the implementation of wireless access. If the site does not have clear guidance established for implementation, this is a finding.

Fix: F-40458r1_fix

Establish clear guidance for the implementation of wireless access within the organization's boundaries/enclave/area of responsibility.

c
The organization must ensure all wireless systems connected to a DoD network (including associated peripheral devices, operating system, applications, network/PC connection methods, and services) are approved by the approval authority prior to installation and use for processing DoD information.
AC-18 - High - CCI-001439 - V-35935 - SV-47251r1_rule
RMF Control
AC-18
Severity
High
CCI
CCI-001439
Version
SRG-MPOL-017
Vuln IDs
  • V-35935
Rule IDs
  • SV-47251r1_rule
Unauthorized wireless systems expose DoD networks to attack. The DAA and appropriate commanders must be aware of all wireless systems used at the site. DAAs should ensure a risk assessment is conducted for each system, including associated services and peripherals, before approving. The DAA should accept risks only when required to meet mission requirements. The intent of this requirement is to ensure the DAA has approved the use of the wireless system. This approval can be documented in several ways. The most common is the site security plan includes the wireless system and the DAA has signed the site security plan. If the command uses an enterprise wide site security plan including the wireless system being reviewed, and the site security plan applies to the site being reviewed, then the requirement has been met.
Checks: C-44172r2_chk

Review the organization's documentation of the wireless system connected to a DoD network to verify DAA approval either by: a.) The accreditation documentation, which must show the wireless system as part of the network diagram or list the system/equipment as being part of the network. b.) DAA approval letter or other document, which must list the system or equipment and date its use is approved. The DAA approval letter or site security plan may be a general statement of approval rather than list each device; however, it does not need to be documented separately from other DAA approval documents for the site network, as long as the approval documents list the wireless system. Verify DAA approval for the type of device used, such as wireless connection services, peripherals, and applications. If wireless systems (including associated peripheral devices, operating system, applications, network/PC connection methods and services) exist and are not approved by the approval authority prior to installation and use for processing DoD information, this is a finding.

Fix: F-40459r2_fix

Obtain DAA approval, documented by memo or site security plan, prior to wireless systems connected to a DoD network being installed or utilized.

a
The organizations wireless policy or wireless remote access policy must include information on locations CMD Wi-Fi access is approved or disapproved.
AC-18 - Low - CCI-001439 - V-35936 - SV-47252r2_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001439
Version
SRG-MPOL-018
Vuln IDs
  • V-35936
Rule IDs
  • SV-47252r2_rule
If the policy does not include information on Wi-Fi security controls, it is more likely that the security controls will not be implemented properly. Without appropriate controls, Wi-Fi is vulnerable to a number of security breaches. These breaches could involve the interception of sensitive DoD information and the use of the device to connect to DoD networks.
Checks: C-44173r3_chk

Review the site wireless security policy or wireless remote access policy. Verify it contains information on locations where CMD Wi-Fi access is approved or disapproved. The following locations will be specifically listed in the policy: - DoD/Government site-managed Wi-Fi access point connected to the NIPRNet (Enclave-NIPRNet Connected). - DoD/Government site-managed Wi-Fi access point connected to the Internet only (Internet Gateway Only Connection). - Public Wi-Fi Hotspot. - Hotel Wi-Fi Hotspot. - Home Wi-Fi network (user-managed). DoD CMD will not be used to connect to Public or Hotel Hotspots. If the site policy does not contain the required information on required CMD Wi-Fi security controls, this is a finding. Note: Applies to any Wi-Fi System.

Fix: F-40460r1_fix

Update the CMD Wi-Fi security policy to include information on locations CMD Wi-Fi access is approved or disapproved.

a
The organization must have a written policy or training materials stating Bluetooth must be disabled on all applicable devices unless they employ FIPS 140-2 validated cryptographic modules for data in transit.
AC-18 - Low - CCI-001439 - V-35937 - SV-47253r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001439
Version
SRG-MPOL-019
Vuln IDs
  • V-35937
Rule IDs
  • SV-47253r1_rule
Policy and training provide assurance that security requirements will be implemented in practice. Failure to use FIPS 140-2 validated cryptography makes data more vulnerable to security breaches as the data is unencrypted and in clear text.
Checks: C-44174r1_chk

This check only applies to sites using Bluetooth or ZigBee radios. Verify a written policy or training materials exists stating that Bluetooth (or ZigBee) will be disabled on all applicable devices unless they employ FIPS 140-2 validated cryptographic modules for data in transit. If a policy does not exist or if it does not adequately cover the requirement, this is a finding.

Fix: F-40462r1_fix

Update the policy or training materials to prohibit use of Bluetooth data transmission without FIPS 140-2 validated cryptographic modules.

c
The organization must maintain a SIPRNet connection approval package with the Classified Connection Approval Office (CCAO) when connecting a Secure WLAN (SWLAN) to SIPRNet.
AC-18 - High - CCI-001439 - V-35938 - SV-47254r1_rule
RMF Control
AC-18
Severity
High
CCI
CCI-001439
Version
SRG-MPOL-020
Vuln IDs
  • V-35938
Rule IDs
  • SV-47254r1_rule
The CCAO approval process provides assurance that the SWLAN use is appropriate and does not introduce unmitigated risks into the SIPRNet.
Checks: C-44175r1_chk

Verify the SWLAN system CCAO approval documentation exists, has been approved, and has a SIPRNet Interim Approval to Operate (IATO) or Approval to Operate (ATO) in the GIAP database. Verify the SWLAN system is included in the accreditation documentation and is signed by the DAA. If the SIPRNet connection approval package is not on file with the CCAO, this is a finding.

Fix: F-40463r1_fix

Disable or remove the non-compliant SWLAN until the site has all required approvals for operation.

a
The organization must reasonably size and constrain the Wireless Metropolitan Area Network (WMAN) signals to their intended coverage area.
AC-18 - Low - CCI-001439 - V-35939 - SV-47255r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001439
Version
SRG-MPOL-021
Vuln IDs
  • V-35939
Rule IDs
  • SV-47255r1_rule
Wireless signals can be intercepted more easily by an adversary than a wired signal due to the nature of the technology. DoD data may be at risk of exposure if the signals are not constrained to an area that is appropriately sized. This requirement originated in DTM 08-039, "Commercial Wireless Metropolitan Area Network (WMAN) Systems and Technology."
Checks: C-44176r1_chk

Review the site accreditation documentation. Verify that during system design or accreditation process an appropriate WMAN coverage area was determined. Compare the actual radio coverage of the WMAN system with the intended coverage area map. If the actual radio coverage is 10% more than the intended coverage area map, this is a finding.

Fix: F-40464r1_fix

Update coverage map documentation, reconfigure radio power output settings to the previously approved level, or conduct a new risk assessment based on the new coverage area.

a
The organizations WMAN system must not operate in the 3.30-3.65 GHz frequency band.
AC-18 - Low - CCI-001439 - V-35940 - SV-47256r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001439
Version
SRG-MPOL-022
Vuln IDs
  • V-35940
Rule IDs
  • SV-47256r1_rule
The 3.30-3.65 GHz frequency band WMAN interferes with DoD radar systems. Therefore, this range must be avoided. This requirement originated in DTM 08-039, "Commercial Wireless Metropolitan Area Network (WMAN) Systems and Technology."
Checks: C-44177r1_chk

Review the WMAN system data specification sheet (for both access points and bridges). Verify the WMAN system does not operate in the 3.30-3.65 frequency band. If the WMAN system does operate in the 3.30 - 3.65 frequency band, this is a finding.

Fix: F-40465r1_fix

Update the WMAN system to not operate in the 3.30-3.65 GHz frequency band.

a
The Incident Response Plan (IRP) and/or SOP must have the required procedures for reporting the results of WMAN intrusion scans.
AC-18 - Low - CCI-001439 - V-35941 - SV-47257r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001439
Version
SRG-MPOL-023
Vuln IDs
  • V-35941
Rule IDs
  • SV-47257r1_rule
If scan results are not properly reported and acted on, the site could be vulnerable to wireless attack. This requirement originated in DTM 08-039, "Commercial Wireless Metropolitan Area Network (WMAN) Systems and Technology."
Checks: C-44178r1_chk

Review the site Incident Response Plan (IRP) or Standard Operating Procedure (SOP) to determine if it includes procedures for reporting unauthorized access, intrusion, jamming, or electromagnetic interference identified during active electromagnetic scanning for wireless systems that connect directly to DoD networks. If the IRP or SOP does not address these requirements, this is a finding.

Fix: F-40466r1_fix

Update the IRP and/or SOP to have the required procedures for reporting the results of WMAN intrusion scans.

b
The organization must only procure and deploy WPA2-Enterprise certified WLAN equipment and software for wireless systems that connect directly to DoD networks.
AC-18 - Medium - CCI-001439 - V-35942 - SV-47258r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001439
Version
SRG-MPOL-024
Vuln IDs
  • V-35942
Rule IDs
  • SV-47258r1_rule
The Wi-Fi Alliance WPA2-Enterprise certification means the WLAN equipment can support DoD security protocol and encryption requirements, most notably EAP-TLS and AES-CCMP. If the equipment has not been WPA-Enterprise certified, the equipment may not have the required security functionality to adequately protect DoD networks and information.
Checks: C-44179r1_chk

Review the WLAN system product documentation (specification sheet, administration manual, etc.). Verify the system is WPA2-Enterprise certified. If the system is not WPA2-Enterprise certified, this is a finding. Note that WPA is the precursor certification to WPA2 and is not sufficient.

Fix: F-40467r1_fix

Update all WLAN equipment and software to WPA2-Enterprise certified for wireless systems that connect directly to DoD networks.

b
The organization must authorize wireless access to the information system prior to connection.
AC-18 - Medium - CCI-001441 - V-35946 - SV-47262r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001441
Version
SRG-MPOL-028
Vuln IDs
  • V-35946
Rule IDs
  • SV-47262r1_rule
Wireless technologies include, but are not limited to, microwave, satellite, packet radio (UHF/VHF), Wi-Fi, and Bluetooth. Wireless networks present similar security risks to those of a wired network, and since the open airwaves are the communications medium for wireless technology, an entirely new set of risks are introduced. Implementing wireless computing and networking capabilities in accordance with the organization defined wireless policy, and allowing only authorized and qualified personnel to configure wireless services, greatly reduces vulnerabilities. For example, wireless networks use authentication protocols (e.g., EAP/TLS, PEAP), which provide credential protection and mutual authentication.
Checks: C-44183r1_chk

Review the organization's access control and security policy, procedures addressing wireless implementation, information system configuration settings, restrictions, and any other associated documentation. The objective is to ensure the organization's wireless security policy requires all wireless systems be authorized prior to connection. If wireless access is not authorized prior to connection, this is a finding.

Fix: F-40471r1_fix

Establish a wireless access control and security policy to define the administrative procedures and technical requirements to be met prior to being authorized to connect to an organization's information system(s).

a
The organization must maintain a list of all DAA-approved wireless and non-wireless devices under their control that store, process, or transmit DoD information.
AC-18 - Low - CCI-001441 - V-35947 - SV-47263r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001441
Version
SRG-MPOL-029
Vuln IDs
  • V-35947
Rule IDs
  • SV-47263r1_rule
Close tracking of authorized wireless devices will facilitate the search for rogue devices. Sites must maintain precise inventory control over wireless and handheld devices used to store, process, and transmit DoD data as these devices can be easily lost or stolen, leading to possible exposure of DoD data.
Checks: C-44184r2_chk

Review the site's wireless equipment list and verify all minimum data elements listed below are included in the equipment list. This check applies to any wireless end user device (e.g., CMD, Wi-Fi network interface card) and wireless network devices (e.g., access point, authentication server). The list of approved wireless devices will be stored in a secure location and will include the following at a minimum: For CMDs: - Manufacturer, model number, and serial number of wireless equipment. - Equipment location or who the device was issued to. - Assigned users with telephone numbers and email addresses. Verify all wireless devices used at the site, including infrared mice/keyboards, are included: - Access point Media Access Control (MAC) address (WLAN only). - Access point IP address (WLAN only). - Wireless client MAC address. - Network DHCP range (WLAN & WWAN only). - Type of encryption enabled. - Access point SSID (WLAN only). - Manufacturer, model number, and serial number of wireless equipment. - Equipment location - Assigned users with telephone numbers. Verify procedures are in place for ensuring the list is kept up to date. If the equipment list does not exist, all data elements are not tracked, or the list is outdated, this is a finding.

Fix: F-40472r1_fix

Maintain a list of all DAA-approved WLAN devices under the organization's control. The list must be updated as devices are commissioned, and contain the data elements required.

a
The organization must include each wireless device connecting to a DoD network in the applicable site security plan or other appropriate DIACAP document.
AC-18 - Low - CCI-001441 - V-35948 - SV-47264r2_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001441
Version
SRG-MPOL-030
Vuln IDs
  • V-35948
Rule IDs
  • SV-47264r2_rule
The DAA and site commander must be aware of all approved wireless devices used at the site or DoD data may be exposed to unauthorized individuals. Documentation of the enclave configuration must include all attached systems. If the current configuration cannot be determined, then it is difficult to apply security policies effectively. Security is particularly important for wireless technologies attached to the enclave network because these systems increase the potential for eavesdropping and other unauthorized access to network resources.
Checks: C-44185r3_chk

Review the site security plan. Wireless network devices, such as access points, laptops, CMDs, and wireless peripherals (keyboards, pointers, etc.) using a wireless network protocol, such as Bluetooth, Wi-Fi, or proprietary protocols must be documented in the site security plan. A general statement in the site security plan permitting the various types of wireless network devices used by the site is acceptable rather than a by-model listing, for example, "wireless devices of various models are permitted as long as they are configured in accordance with the Wireless STIG". If a DAA-approved site security plan does not exist or if it has not been updated, this is a finding.

Fix: F-40473r2_fix

Update the site security plan to include all devices connecting directly or indirectly (data synchronization) to the network.

a
The organization must have a wireless remote access policy signed by the site DAA, Commander, Director, or other appropriate authority.
AC-18 - Low - CCI-001441 - V-35949 - SV-47265r1_rule
RMF Control
AC-18
Severity
Low
CCI
CCI-001441
Version
SRG-MPOL-031
Vuln IDs
  • V-35949
Rule IDs
  • SV-47265r1_rule
Wireless clients, DoD data, and the DoD network could be compromised if operational policies for the use of wireless remote access are not documented by the site. A site's Remote Access Policy will be written and signed by the site DAA, Commander, Director, or other appropriate manager(s). The policy should include required security controls for the DoD-owned/operated wireless client (laptop or CMD): - Device unlock password requirements. - Anti-virus application. - Personal firewall. - Client software patches kept up to date - Internet browsing through enterprise Internet gateway. - Device security policy managed by centrally-managed policy manager. - Anti-spyware app (recommended). - Procedures after client is lost, stolen, or other security incident occurs. - Host-based Wireless Intrusion Detection and Prevention System (WIDPS)/monitor WIDPS. - Configuration requirements of wireless client - Home WLAN authentication requirements. - Home WLAN SSID requirements. - Separate WLAN access point required for home WLAN. - 8+-character authentication password required for home WLAN. - Use of third-party Internet portals (kiosks) (approved or not approved). - Use of personally-owned or contractor-owned client devices (approved or not approved). - Implementation of health check of client device before connection is allowed. - Places where remote access is approved (home, hotels, airport, etc.). - Roles and responsibilities: --Which users or groups of users are and are not authorized to use organization's WLANs. --Which parties are authorized and responsible for installing and configuring APs and other WLAN equipment. - WLAN infrastructure security: --Physical security requirements for WLANs and WLAN devices, including limitations on the service areas of WLANs. --Types of information that may and may not be sent over WLANs, including acceptable use guidelines. - WLAN client device security: --The conditions under which WLAN client devices are and are not allowed to be used and operated. --Standard hardware and software configurations that must be implemented on WLAN client devices to ensure the appropriate level of security. --Limitations on how and when WLAN client's device may be used, such as specific locations. - Guidelines on reporting losses of WLAN client devices and reporting WLAN security incidents. - Guidelines for the protection of WLAN client devices to reduce theft.
Checks: C-44186r1_chk

Interview the site wireless device administrator and determine if the site has a wireless remote access policy (or a wireless section in a general remote access policy). Verify the policy has been signed by the site DAA, Commander, Director, or other appropriate manager(s). If a wireless remote access policy does not exist or is not signed, this is a finding.

Fix: F-40474r1_fix

Develop a Wireless Remote Access Policy and have it signed by the site DAA, Commander, Director, or other appropriate authority.

b
The organization must notify the Certified TEMPEST Technical Authority (CTTA) before a Secure WLAN (SWLAN) becomes operational and connected to the SIPRNet.
AC-18 - Medium - CCI-001441 - V-35950 - SV-47266r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001441
Version
SRG-MPOL-032
Vuln IDs
  • V-35950
Rule IDs
  • SV-47266r1_rule
A TEMPEST review must be completed or classified information may be at risk of exposure.
Checks: C-44187r1_chk

Review local documentation to verify the local CTTA has been notified of the site's intent to install and operate a SWLAN. If the local CTTA has not been notified, this is a finding.

Fix: F-40475r1_fix

Confirm and document the local CTTA has been notified of the site's intent to install and operate a SWLAN.

b
The organization must ensure the network access control solution supports wireless clients and solutions if wireless networking is implemented.
AC-18 - Medium - CCI-001442 - V-35953 - SV-47269r1_rule
RMF Control
AC-18
Severity
Medium
CCI
CCI-001442
Version
SRG-MPOL-035
Vuln IDs
  • V-35953
Rule IDs
  • SV-47269r1_rule
Without a secure network access solution implemented, rogue and/or non-policy compliant devices can gain access to the network and its resources.
Checks: C-44190r1_chk

Review the site's network access policy and associated documentation and determine if the implemented solution supports all wireless clients and devices. If the network access control solution does not support wireless clients, this is a finding.

Fix: F-40478r1_fix

Update the network access control solution to support all wireless clients and devices.

c
The organization must have written policy or training material stating CMDs must not be used to receive, transmit, or process classified messages unless specifically approved by NSA for such purposes and NSA-approved transmission and storage methods are used.
AC-19 - High - CCI-001330 - V-35955 - SV-47271r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-001330
Version
SRG-MPOL-037
Vuln IDs
  • V-35955
Rule IDs
  • SV-47271r1_rule
Wireless devices will not be used for processing classified data unless approved for such use as classified data could be compromised or exposed to unauthorized personnel.
Checks: C-44192r1_chk

Verify written policy and training material exists (or requirement is listed on a signed user agreement) stating CMDs must not be used to transmit classified information. If written policy or training material, stating CMDs must not be used to receive, transmit, or process classified information, does not exist, this is a finding.

Fix: F-40482r1_fix

Develop and publish policy preventing CMDs from processing, sending, receiving, or storing classified data.

b
The organization must not permit operation of wireless devices in areas where classified information is electronically stored, processed, or transmitted unless operation is in accordance with DAA-approved CTTA restrictions at the site.
AC-19 - Medium - CCI-001330 - V-35956 - SV-47272r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001330
Version
SRG-MPOL-038
Vuln IDs
  • V-35956
Rule IDs
  • SV-47272r1_rule
The operation of electronic equipment and emanations must be controlled in and around areas where sensitive information is kept or processed. Ensure wireless devices are not operated in areas where classified information is electronically stored, processed, or transmitted unless: - Approved by the DAA in consultation with the Certified TEMPEST Technical Authority (CTTA). - The wireless equipment is separated from the classified data equipment at the minimum distance determined by the CTTA, and appropriate countermeasures, as determined by the CTTA, are implemented.
Checks: C-44193r1_chk

Review documentation and verify the following. Ask for documentation showing the CTTA was consulted about operation and placement of wireless devices. Acceptable proof would be the signature or initials of the CTTA on the architecture diagram or other evidence of coordination. In accordance with DoD policy, the CTTA must have a written separation policy for each classified area; review written policies, training material, or user agreements to see if wireless usage in these areas is addressed; and verify proper procedures for wireless device use in classified areas is addressed in training programs. If any of the following are identified, this is a finding: - CTTA has not designated a separation distance in writing. - DAA has not coordinated with the CTTA. - Users are not trained or made aware (using signage or user agreement) of procedures for wireless device usage in and around classified processing areas. - Site does not have a written procedure prohibiting the use of wireless devices in areas where classified data processing occurs.

Fix: F-40483r1_fix

Do not permit operation of wireless devices in areas where classified information is electronically stored, processed, or transmitted unless operation is in accordance with DAA-approved CTTA restrictions at the site.

c
The organization must have a policy forbidding the use of wireless personal area network (PAN) devices, such as near-field communications (NFC), Bluetooth, and ZigBee, to send, receive, store, or process classified information.
AC-19 - High - CCI-001331 - V-35958 - SV-47274r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-001331
Version
SRG-MPOL-040
Vuln IDs
  • V-35958
Rule IDs
  • SV-47274r1_rule
Classified data could be compromised since wireless PAN devices do not meet DoD encryption requirements for classified data.
Checks: C-44195r1_chk

Verify compliance by reviewing the user agreement or security briefing to ensure personnel have been properly instructed on the policy that states that wireless PAN devices cannot be used for, or around classified processing. If the user agreement or security briefing does not exist, this is a finding. Note: The check applies to Wireless USB (WUSB) devices; however, it does not apply to wireless email devices (BlackBerry, Windows Mobile, etc.). Review the appropriate wireless email device security requirements for Bluetooth on these devices.

Fix: F-40485r1_fix

Develop and publish a policy forbidding the use of wireless PAN devices for classified processing.

c
The organization must have written policy or training material that states non-enterprise activated CMD are not permitted to connect to DoD networks.
AC-19 - High - CCI-001332 - V-35960 - SV-47276r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-001332
Version
SRG-MPOL-042
Vuln IDs
  • V-35960
Rule IDs
  • SV-47276r1_rule
Non-enterprise activated CMDs are not authorized to connect to DoD networks or to DoD computers that will be connected to DoD networks, because they do not have required security controls. There is a significant risk of introducing malware on a DoD network if these types of devices are connected to a DoD network.
Checks: C-44197r1_chk

CMDs and tablets classified as non-enterprise activated are not authorized to connect to DoD networks. Examples of unauthorized DoD network connections include: -Connecting the mobile device to a DoD network interface device (switch, router, Wi-Fi access point, etc.). Allowed exception: the device can be connected to a DoD managed Internet-Gateway-only connected Wi-Fi access point (AP) (see the Wireless STIG for more information). -Connecting the mobile device to a DoD PC that is authorized to connect to a DoD network. - Managing the mobile device from a DoD network connected Mobile Device Management (MDM) server. -Connecting the mobile device to a web server located on a DoD network, unless the server is available to the general public. -Connecting the mobile device to a DoD email system. Interview the appropriate security personnel and 2-3 users who are using mobile OS devices that are managed by the site, and which are not authorized to connect to DoD networks. Verify written policy and training material exists (or requirement is listed on a signed user agreement) stating mobile OS devices must not be connected to a DoD network, unless authorized to do so. Verify users are aware of the requirement. If written policy or training material does not exist or users are not aware of the requirement, this is a finding.

Fix: F-40487r1_fix

Develop and publish the policy or procedure preventing connection of CMDs and tablets classified as non-enterprise activated to DoD networks and users are trained on the requirement.

b
The organization must not permit non-enterprise activated CMDs to process or store DoD sensitive information, including DoD email.
AC-19 - Medium - CCI-001332 - V-35961 - SV-47277r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001332
Version
SRG-MPOL-043
Vuln IDs
  • V-35961
Rule IDs
  • SV-47277r1_rule
Non-enterprise activated CMDs are not authorized to process any information other than non-sensitive because they do not have required security controls to avoid tampering and malicious intent. There is a high risk of introducing malware and exfiltration of information if these types of devices store or process anything other than non-sensitive information.
Checks: C-44198r1_chk

Review the organization's policy on non-enterprise activated CMD processing and storage requirements. The policy should include language that disallows the use of such devices in processing or storing anything other than non-sensitive DoD information. The devices will not be used to connect to DoD email systems, including Outlook Web Access (OWA), or store or process DoD email. If the policy does not disallow the use of CMDs for processing anything other than non-sensitive information, including DoD email, this is a finding.

Fix: F-40488r1_fix

Develop and publish the policy or procedure preventing the processing or storing of DoD sensitive information, including DoD email, by non-enterprise activated CMDs.

b
The organization must require that mobile devices used in facilities containing information systems processing, storing, or transmitting classified information, and the information stored on those devices, are subject to random reviews/inspections by organization defined security officials.
AC-19 - Medium - CCI-001334 - V-35962 - SV-47278r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001334
Version
SRG-MPOL-044
Vuln IDs
  • V-35962
Rule IDs
  • SV-47278r1_rule
The organization's access control procedures and security policies establish the requirement to control the use of various mobile devices and connected or imbedded capabilities. These policies and procedures are ineffective if there is no process in place ensuring the policies and procedures are being followed. A process of randomly inspecting or reviewing the various mobile devices, to include connected or imbedded capabilities, can be effective in ensuring compliance with the organization’s mobile device policies and procedures.
Checks: C-44199r1_chk

Review the organization's access control and security policy, documentation for random inspections of mobile devices, and other relevant documents or records. Organizational personnel responsible for randomly reviewing/inspecting mobile devices and the information stored on those devices; and organizational personnel using mobile devices in facilities containing information systems processing, storing, or transmitting classified information, will be interviewed. Ensure the organization has established a requirement for mobile devices to be randomly reviewed/inspected to ensure compliance with the organization's access control policy regarding the use of mobile devices within its facilities. If a policy or procedure is not in place for random reviews or inspections, this is a finding.

Fix: F-40489r1_fix

Develop and publish a requirement for mobile devices to be randomly reviewed/inspected for compliance with the organization's access control policy regarding the use of mobile devices within its facilities containing information systems processing, storing, or transmitting classified information, and the information stored on those devices.

a
The organization must periodically conduct manual audits of CMDs to verify the CMD is not running unauthorized software or has otherwise not been modified in an unauthorized manner.
AC-19 - Low - CCI-001334 - V-35963 - SV-47279r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-001334
Version
SRG-MPOL-045
Vuln IDs
  • V-35963
Rule IDs
  • SV-47279r1_rule
The organization's access control procedures and security policies establish the requirement to control the use of various mobile devices and connected or imbedded capabilities. These policies and procedures are ineffective if there is no process in place ensuring the policies and procedures are being followed. A process of randomly inspecting or reviewing the various mobile devices, to include connected or imbedded capabilities, can be effective in ensuring compliance with the organization’s mobile device policies and procedures.
Checks: C-44200r1_chk

Review the organization's access control and security policy and documentation for manual inspections of non-enterprise activated mobile devices. Organizational personnel responsible for reviewing/inspecting non-enterprise activated CMDs and organizational personnel using the CMDs, will be interviewed. Ensure the organization has established a requirement for CMDs to be manually reviewed/inspected to ensure compliance with the organization's access control policy regarding the use of mobile devices within its facilities, to include determination if unauthorized software is, or has been, running on the device or if the device OS has been modified (e.g., rooted or jailbroken). If a policy or procedure is not in place for manual reviews or inspections, this is a finding.

Fix: F-40490r1_fix

Manually audit non-enterprise activated CMDs, in person, to determine if unauthorized software is, or has been, running on the device, or if the device OS has been modified (e.g., rooted or jailbroken), when centralized over-the-air auditing is unavailable.

a
The organization, at the mobile device management (MDM) server site, must verify that local sites, where CMDs are provisioned, issued, and managed, are conducting annual self assessments.
AC-19 - Low - CCI-001334 - V-35964 - SV-47280r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-001334
Version
SRG-MPOL-046
Vuln IDs
  • V-35964
Rule IDs
  • SV-47280r1_rule
The security integrity of the CMD system depends on whether local sites, where CMDs are provisioned and issued, are complying with IA requirements. The risk of both malware being introduced on a handheld device, and of avenues of attack into the enclave being introduced via a CMD, are heightened if IA control procedures are not followed.
Checks: C-44201r1_chk

Verify the security personnel of the site where the MDM server is located, is tracking whether local/remote sites (where CMDs are provisioned, issued, and managed) are conducting annual self assessments. Command-level action should be considered for local sites not complying with security requirements for the provisioning, issuance, and managements of CMDs. If required annual self assessments have not been completed by the site, this is a finding.

Fix: F-40491r1_fix

Conduct annual self assessments where CMDs are provisioned, issued, and managed.

b
The organization must store and maintain a configuration baseline of each CMD, including application software.
AC-19 - Medium - CCI-001334 - V-35965 - SV-47281r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001334
Version
SRG-MPOL-047
Vuln IDs
  • V-35965
Rule IDs
  • SV-47281r1_rule
An integrity baseline scan must be maintained, so the baseline can be compared to any subsequent scan to identify any anomalies or determine if there are any security vulnerability trends or compromises to the system.
Checks: C-44202r1_chk

Verify the security personnel or system administrator is maintaining an integrity baseline scan of the mobile device operating system and applications. If an integrity baseline is not maintained, this is a finding.

Fix: F-40492r1_fix

Maintain an integrity system baseline of the mobile device.

a
The organization must maintain results and mitigation actions, from CMD integrity validation tool scans on site managed mobile devices, for 6 months (one year recommended).
AC-19 - Low - CCI-001334 - V-35966 - SV-47282r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-001334
Version
SRG-MPOL-048
Vuln IDs
  • V-35966
Rule IDs
  • SV-47282r1_rule
Scan results must be maintained, so auditors can verify mitigation actions have been completed, so a scan can be compared to a previous scan, and to determine if there are any security vulnerability trends.
Checks: C-44203r1_chk

Verify the security personnel or system administrator is saving records of scan results and mitigation actions for the length of time designated by the site security manager (which must be a minimum of 6 months, one year recommended). If results of scans are not maintained by the site for 6 months, this is a finding.

Fix: F-40493r1_fix

Maintain the results and mitigation actions from integrity tool validation scans on CMDs, for at least 6 months.

a
The organization must ensure WIDS sensor scan results are saved for at least 6 months (one year recommended).
AC-19 - Low - CCI-001334 - V-35967 - SV-47283r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-001334
Version
SRG-MPOL-049
Vuln IDs
  • V-35967
Rule IDs
  • SV-47283r1_rule
If organizations do not maintain scan logs, it cannot be determined if intrusion detection findings are isolated and harmless events, or a more sustained, methodical attack on the system.
Checks: C-44204r1_chk

Verify the organization has saved its scan results for at least 6 months (one year recommended), viewing one of the older logs to validate the practice. If the organization is not saving the wireless IDS scan results, or is saving them for less than 6 months, this is a finding.

Fix: F-40494r1_fix

Maintain the results of wireless IDS sensor scan results for at least 6 months.

a
The organization must review MDM integrity scan results at least daily.
AC-19 - Low - CCI-001334 - V-35968 - SV-47284r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-001334
Version
SRG-MPOL-050
Vuln IDs
  • V-35968
Rule IDs
  • SV-47284r1_rule
If the organization does not review the integrity tool scans, an attacker may not be noticed by the administrator, and gain control of DoD data or compromise the system.
Checks: C-44205r1_chk

Verify a procedure is in place to have mobile OS device integrity tool scans reviewed daily by the system administrator or security personnel, or continuously by a server. If tool scans are not reviewed daily, or continuously by a server, this is a finding.

Fix: F-40495r1_fix

Review MDM integrity tool scans daily by the system administrator or security personnel, or continuously by a server.

c
The organization must follow the incident handling policy if classified information is found on mobile devices.
AC-19 - High - CCI-001458 - V-35970 - SV-47286r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-001458
Version
SRG-MPOL-052
Vuln IDs
  • V-35970
Rule IDs
  • SV-47286r1_rule
In spite of the best security policies, restrictive controls, and random review procedures, incidents of leakage of classified data to unclassified CMDs are bound to occur. In these instances, the organization must have a set of defined procedures to be implemented when classified data is discovered on CMD. Failure to have incident handling procedures defined could result in confusion in the proper handling of the incident by organization personnel, or, worst case, classified data being disclosed to unauthorized sources. This requirement applies to all CMDs. This requirement also applies to sensitive DoD information stored on CMDs that are not authorized to connect to DoD networks or store/process sensitive DoD information. Sensitive DoD data or information is defined as any data/information that has not been approved for public release by the site/Command Public Affairs Officer (PAO).
Checks: C-44207r1_chk

Review the organization's access control and security policy, incident handling procedures, and any other relevant documents. Ensure the organization has defined an incident handling policy with specific actions to be implemented when classified information has been found on mobile devices. Determine if the site has had a data spill within the previous 24 months. If yes, review written records, incident reports, and/or after action reports and determine if required procedures were followed. If the incident handling policy is not being followed, this is a finding.

Fix: F-40497r1_fix

Follow all incident handling policy actions to be taken when classified information has been identified on mobile devices.

b
The organization must establish a standard operating procedure (SOP) for data spills on CMDs.
AC-19 - Medium - CCI-001458 - V-35971 - SV-47287r2_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001458
Version
SRG-MPOL-053
Vuln IDs
  • V-35971
Rule IDs
  • SV-47287r2_rule
When a data spill occurs on a CMD, classified or sensitive data must be protected to prevent disclosure. After a data spill, the CMD must either be wiped using approved procedures, or destroyed if no procedures are available, so classified or sensitive data is not exposed. If a data spill procedure is not published, the site may not use approved procedures to remediate after a data spill occurs and classified data could be exposed. This requirement also applies to sensitive DoD information stored on mobile OS devices that are not authorized to connect to DoD networks or store/process sensitive DoD information. Sensitive DoD data or information is defined as any data/information that has not been approved for public release by the site/Command Public Affairs Officer (PAO). In accordance with DoD policy, all components must establish Incident Handling and Response procedures. A CMI or "data spill" occurs when a classified email or document is inadvertently sent on an unclassified network and received on a wireless email device. Classified information may also be transmitted through some other form of file transfer, to include web browser downloads and files transferred through tethered connections. CMDs are not authorized for processing classified data. The site's Incident Handling and Response procedures should reference National Security Agency/Central Security Service (NSA/CSS) Storage Device Declassification Manual 9-12, Section 5, for CMD destruction procedures.
Checks: C-44208r1_chk

Verify classified incident handling, response, and reporting procedures are documented in CMD procedures or security policies. If classified incident handling, response, and reporting procedures are not documented in site procedures or security policies, this is a finding. This requirement applies at both sites where CMDs are issued and managed and at sites where the CMD management server is located. At the CMD management server site, verify Incident Handling and Response procedures include actions to sanitize the CMD management server and email servers (e.g., Exchange, Oracle mail). At CMD sites, verify Incident Handling and Response procedures include actions for incident reporting and actions to safeguard classified CMD devices. The following actions will be followed for all CMD involved in a data spill: -BlackBerry CMDs: follow procedures in the DoD Data Spill Procedures Guide for BlackBerry CMDs located at http://iase.disa.mil/stigs/net_perimeter/wireless/CMD.html. -Windows Mobile, Android, and iOS CMDs: the CMD will be destroyed.

Fix: F-40498r1_fix

Create and publish an SOP for CMI on CMDs.

b
The organization must have a CMD Personal Use Policy that specifies what types of personal files are permitted on the device.
AC-19 - Medium - CCI-000082 - V-35973 - SV-47289r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000082
Version
SRG-MPOL-055
Vuln IDs
  • V-35973
Rule IDs
  • SV-47289r1_rule
Malware can be introduced to a DoD enclave via personally-owned applications and personal website accounts. In addition, sensitive DoD data could be exposed, altered, or exfiltrated by the same malware. The DoD component must publish a Personal Use Policy for DoD component managed or owned CMDs. The policy will provide information on allowed personal use of DoD component mobile devices, including devices approved for connection to DoD networks and processing of sensitive data and for devices not approved for connection to DoD networks and processing of DoD data (for example, non-enterprise activated devices). The policy will be approved by the DAA based on a risk-based assessment. The assessment will consider costs to the Command that could result from additional wireless service charges from personal usage of the device.
Checks: C-44210r1_chk

Review the organization's policy to determine if it provides information on allowed personal use of site/Command mobile devices. The policy will be approved by the DAA based on a risk-based assessment. The policy must include: -Installation of user-owned and free commercial applications. -Download of user-owned data (music files, picture files, etc.). -Connections to user social media accounts. -The use of geo-location aware applications that save or transmit the location of the device. The use of geo-location aware applications should be based on an Operational Security (OPSEC) risk assessment. -Connecting DoD managed mobile devices to personally-owned computers. (For example, a personally owned computer used to download personally-owned files to the mobile device). If the organization does not have a Mobile Device Personal Use Policy detailing the requirements for downloading user owned data (music files, pictures, etc.) on the mobile device, this is a finding.

Fix: F-40500r1_fix

Develop a Personal Use Policy which details the requirements for downloading user owned data (music files, picture files, etc.) on the mobile device.

b
The organization must have a CMD Personal Use Policy that specifies restrictions on the use of personal email.
AC-19 - Medium - CCI-000082 - V-35974 - SV-47290r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000082
Version
SRG-MPOL-056
Vuln IDs
  • V-35974
Rule IDs
  • SV-47290r1_rule
Malware can be introduced to a DoD enclave via personally owned applications and personal web site accounts. In addition, sensitive DoD data could be exposed, altered, or exfiltrated by the same malware. The DoD component must publish a Personal Use Policy for DoD component managed or owned CMDs. The policy will provide information on allowed personal use of DoD component mobile devices, including devices approved for connection to DoD networks and processing of sensitive data; and for devices not approved for connection to DoD networks and processing of DoD data (for example, non-enterprise activated devices). The policy will be approved by the DAA based on a risk-based assessment. The assessment will consider costs to the Command that could result from additional wireless service charges from personal usage of the device.
Checks: C-44211r1_chk

Review the organization's policy to determine if it provides information on allowed personal use of DoD component mobile devices in respect to viewing or downloading personal email. The policy will be approved by the DAA based on a risk based assessment. If the organization does not have a policy on allowed personal use covering viewing or downloading personal email, this is a finding.

Fix: F-40501r1_fix

Develop a Mobile Device Personal Use Policy which details the requirements for the operating system device to view or download personal email.

a
The organizations CMD Personal Use Policy must be approved by its DAA.
AC-19 - Low - CCI-000082 - V-35975 - SV-47291r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-000082
Version
SRG-MPOL-057
Vuln IDs
  • V-35975
Rule IDs
  • SV-47291r1_rule
Malware can be introduced on a DoD enclave via personally-owned applications and personal website accounts. In addition, sensitive DoD data could be exposed by the same malware. The DoD component must publish a Personal Use Policy for DoD component managed or owned CMDs. The policy will provide information on allowed personal use of DoD component mobile devices, including devices approved for connection to DoD networks and processing of sensitive data and for devices not approved for connection to DoD networks and processing of DoD data (for example, non-enterprise activated devices). The policy will be approved by the DAA based on a risk based assessment. The assessment will consider costs to the Command that could result from additional wireless service charges from personal usage of the device.
Checks: C-44212r1_chk

Determine if the site has a Personal Use Policy for site/Command-managed or owned CMDs. The policy must include: -Installation of user-owned and free commercial applications. -Viewing and/or downloading personal email. -Download of user-owned data (music files, picture files, etc.). -Connections to user social media accounts. -The use of geo-location aware applications that save or transmit the location of the device. The use of geo-location aware applications should be based on an Operational Security (OPSEC) risk assessment. -Connecting DoD managed mobile devices to personally-owned computers. (For example, a personally owned computer used to download personally-owned files to the mobile device.) Verify the policy has been signed or otherwise approved by the site DAA. If a Personal Use Policy for site/Command managed or owned CMDs does not exist or is not approved by the DAA, this is a finding.

Fix: F-40502r1_fix

Create and publish a Personal Use Policy for DoD component managed or owned CMDs and obtain DAA approval of the policy.

c
The organization must not use DoD-issued software certificates for Non-enterprise activated CMDs.
AC-19 - High - CCI-000082 - V-35976 - SV-47292r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-000082
Version
SRG-MPOL-058
Vuln IDs
  • V-35976
Rule IDs
  • SV-47292r1_rule
If DoD issued certificates are utilized, the device may be able to connect to sites/systems that are otherwise prohibited without the certificate. Non-enterprise activated CMDs are not authorized to access DoD information. In addition, the certificate store will not be protected with AES encryption or be FIPS validated. DoD PKI certificates would be at risk of being compromised.
Checks: C-44213r1_chk

Review the organization's published implementation guidance on the use of non-enterprise activated CMDs to determine if DoD software certificates are prohibited from being utilized on the devices. If DoD software certificates are not prohibited, this is a finding.

Fix: F-40503r1_fix

Publish the organization’s implementation guidance prohibiting the use of DoD-issued software certificates on non-enterprise activated CMDs.

a
The organization must explicitly specify in each sites physical security policy whether CMDs, containing cameras, are permitted at that site.
AC-19 - Low - CCI-000082 - V-35977 - SV-47293r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-000082
Version
SRG-MPOL-059
Vuln IDs
  • V-35977
Rule IDs
  • SV-47293r1_rule
CMDs with cameras are easily used to photograph sensitive information and areas if not addressed. Sites must establish, document, and train on how to mitigate this threat.
Checks: C-44214r1_chk

Review site's physical security policy. Verify the site addresses CMDs with embedded cameras. If there is no written physical security policy outlining whether CMDs with cameras are permitted or prohibited on or in the DoD facility, this is a finding.

Fix: F-40504r1_fix

Update the security documentation to include a statement of whether CMDs with cameras (still and video) are allowed in the facility.

b
The organization must establish standard operating procedures for provisioning mobile devices.
AC-19 - Medium - CCI-000083 - V-35979 - SV-47295r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-061
Vuln IDs
  • V-35979
Rule IDs
  • SV-47295r1_rule
A trusted provisioning process must be the foundation for installation of the mobile operating system and applications on the device during provisioning (whether tethered or over-the-air (OTA)). Provisioning data includes operating system configuration, key material, and other initialization data. It may be sensitive and therefore must be adequately protected. An adversary within the general proximity of the mobile device can eavesdrop on OTA transactions, making them particularly vulnerable to attack if confidentiality protections are not in place. Proper use of cryptography provides strong assurance that provisioning data is protected against confidentiality attacks. It may be possible for an adversary within the general proximity of the mobile device to hijack provisioning sessions and modify data transmitted during the provisioning process.
Checks: C-44216r1_chk

Review the organization's policy and procedures for provisioning mobile operating systems and applications. Determine if there are requirements to ensure integrity mechanisms protecting the confidentiality of OTA provisioning. Appropriate integrity mechanisms generally involve the use of FIPS-validated cryptographic modules implementing algorithms that provide integrity services. If there are no requirements in the policies or procedural documentation for these mechanisms, this is a finding.

Fix: F-40506r1_fix

Establish standard operating procedures for provisioning mobile devices to include integrity mechanisms protecting the confidentiality of OTA provisioning.

a
The organization must develop policy which ensures a CMD is wiped prior to issuance to DoD personnel.
AC-19 - Low - CCI-000083 - V-35980 - SV-47296r1_rule
RMF Control
AC-19
Severity
Low
CCI
CCI-000083
Version
SRG-MPOL-062
Vuln IDs
  • V-35980
Rule IDs
  • SV-47296r1_rule
Malware may be installed on a device at some point between shipping from the factory and delivery to DoD. The malware could result in the compromise of sensitive DoD information or result in the introduction of malware within the DoD network.
Checks: C-44217r1_chk

Review the policy to ensure a procedure is in place for a CMD system administrator to perform a Wipe command on all new or reissued CMDs (e.g., reset to factory configuration), reload system software or updates, and load a DoD compliant security policy on the CMD before issuing it to DoD personnel and placing the device on a DoD network. Verify required procedures are followed. If required procedures are not followed, this is a finding.

Fix: F-40507r1_fix

Develop a policy which ensures CMD system administrators perform a wipe command on all new or reissued CMDs and an approved IT policy is pushed to the device before issuing it to DoD personnel.

b
Develop policy that states CMD software updates must only originate from DoD approved sources.
AC-19 - Medium - CCI-000083 - V-35981 - SV-47297r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-063
Vuln IDs
  • V-35981
Rule IDs
  • SV-47297r1_rule
Users must not accept over-the-air (OTA) wireless software updates from the wireless carrier or other non-DoD sources unless the updates have been tested and DoD approved. Unauthorized/unapproved software updates could include malware or cause a degradation of the security posture of the CMD and DoD network infrastructure. All software updates should be reviewed and/or tested by the CMD system administrator and originate from an approved DoD source. Wireless software updates should be pushed from the CMD management server, when this feature is available. Otherwise, the site administrator should verify the non-DoD source of the update has been approved by IT management.
Checks: C-44218r1_chk

Review the site's procedure/policy on software updates for CMDs and ensure it includes a requirement for updates to be obtained from a DoD approved source. Verify the site CMD handheld administrator and the CMD management server administrator are aware of the requirement. Determine what procedures are used at the site for installing software updates on site-managed CMDs. If the site does not have procedures in place for users to down-load software updates from only a DoD approved source, this is a finding.

Fix: F-40508r1_fix

Develop policy requiring CMD software updates originate from DoD approved sources.

b
The organizations DAA must approve the use of software PKI certificates on enterprise-activated CMDs prior to provisioning CMDs with DoD PKI digital certificates.
AC-19 - Medium - CCI-000083 - V-35982 - SV-47298r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-064
Vuln IDs
  • V-35982
Rule IDs
  • SV-47298r1_rule
S/MIME provides the user with the ability to digitally sign and encrypt email messages, to verify the digital signatures on received messages, and to decrypt messages received from others if those messages are encrypted. Digital signatures provide strong cryptographic assurance of the authenticity and integrity of the signed message, including attachments. This capability protects against the insertion of malicious mobile code and social engineering attacks in which an adversary masquerades as a known user, as well as other exploits. Encryption provides confidentiality for sensitive information, which is particularly valuable when messages are sent to or received from users external to DoD messaging infrastructure, as such messages would otherwise travel in the clear over the public Internet. The use of software certificates adds additional risk of compromise to the user's digital certificates and to the DoD PKI infrastructure.
Checks: C-44219r2_chk

Verify the DAA has approved the use of software certificates only until approved CAC readers are available and can be purchased and fielded by the site. Software certificates are only permissible when smart card readers are unavailable and only permissible until they are available. If user software certificates are used on site managed CMDs instead of the CAC, verify the DAA has approved their use (in a letter, memo, site security plan, etc.) and that a DoD approved CAC reader is not available for the CMD. If the site uses software certificates on site managed CMDs and the DAA has not approved their use, this is a finding.

Fix: F-40509r1_fix

Obtain DAA approval for the use of software certificates or purchase approved CAC readers for enterprise-activated CMDs.

b
The organization must develop policy to restrict CMD Instant Messaging (IM) client applications to connect to only security-compliant, DoD-controlled IM servers.
AC-19 - Medium - CCI-000083 - V-35983 - SV-47299r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-065
Vuln IDs
  • V-35983
Rule IDs
  • SV-47299r1_rule
Non-DoD IM servers can be located anywhere in the world and may be under an adversary's control. If a DoD CMD IM client connects to a non-DoD IM server, malware could be installed on the CMD from the server, or sensitive DoD data on the CMD could be transferred to the server. In addition, if malware is installed on the CMD, this could lead to hacker attacks on the DoD enclave the CMD connects to.
Checks: C-44220r1_chk

Determine if a policy is in place to ensure only DoD managed IM servers are used for the IM service on site-managed CMDs. If a policy is not in place to ensure the IM server the CMD IM applications connect to is not managed by a DoD site, this is a finding.

Fix: F-40510r1_fix

Develop policy to require Instant Messaging (IM) client applications connect only to a security-compliant, DoD-controlled IM server.

b
The organization must obtain approval from the DAA or Command IT Configuration Control Board prior to installing a software application on a mobile device.
AC-19 - Medium - CCI-000083 - V-35984 - SV-47300r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-066
Vuln IDs
  • V-35984
Rule IDs
  • SV-47300r1_rule
Core applications are applications included in the CMD operating system. Applications added by the wireless carrier are not considered core applications. A security risk analysis must be performed by the DAA or DAA approval must be obtained prior to a mobile OS application being used. Non-approved applications can contain malware. Approved applications should be reviewed and tested by the approving authority to ensure they do not contain malware, spyware, or have unexpected features (e.g., send private information to a web site, track user actions, connect to a non-DoD management server). The DAA, DAA-designated Application Configuration Control Board, or other DAA-designated process has the responsibility to approve all third-party applications installed on mobile devices under the purview of the DAA. The application review and approval process must include an evaluation of what OS level permissions are required by the application and how the application shares data and memory space with other applications. The review process must also ensure approved applications do not contain malware or share data stored on the mobile OS device with non-DoD servers.
Checks: C-44221r1_chk

Review the policy to determine if all non-core mobile OS applications are required to have DAA or Command IT Configuration Control Board approval prior to installation. If DAA or Command IT CCB approval is not required or, if required, not obtained prior to installation on a CMD, this is a finding.

Fix: F-40511r1_fix

Obtain DAA or Command IT CCB approval prior to installing non-core applications on CMDs.

b
The organization must perform a security risk analysis on a mobile operating system (OS) application by the DAA or DAA-authorized approval authority prior to the application being approved for use.
AC-19 - Medium - CCI-000083 - V-35985 - SV-47301r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000083
Version
SRG-MPOL-067
Vuln IDs
  • V-35985
Rule IDs
  • SV-47301r1_rule
Non-approved applications can contain malware. Approved applications should be reviewed and tested by the approving authority to ensure they do not contain malware, spyware, or have unexpected features (e.g., send private information to a web site, track user actions, connect to a non-DoD management server). Core applications are applications included in the CMD operating system. Applications added by the wireless carrier are not considered core applications. A security risk analysis must be performed by the DAA or DAA approved approval authority prior to a mobile OS application being approved for use. The DAA, DAA designated Application Configuration Control Board, or other DAA designated process has the responsibility to approve all non-core applications installed on mobile devices under the purview of the DAA. The application review and approval process must include an evaluation of what OS level permissions are required by the application and how the application shares data and memory space with other applications. The review process must also ensure that approved applications do not contain malware or share data stored on the mobile OS device with non-DoD servers.
Checks: C-44222r1_chk

Determine if any non-core mobile OS applications have been approved by the DAA. If no non-core mobile OS applications have been approved by the DAA, this check is not applicable. Ask the site for documentation showing what security risk analysis procedures are used by the DAA prior to approving non-core applications for use. Determine if the security risk analysis includes the following: -What OS level permissions are required by the application? -The application does not contain malware. -The application does not share data stored on the CMDs with non-DoD servers. -If the application stores sensitive data, the application data storage container is FIPS 140-2 validated. If the application security risk review procedures do not contain the required risk assessment evaluation tasks, this is a finding.

Fix: F-40512r1_fix

Perform a security risk analysis on a mobile operating system (OS) application prior to the application being approved for use.

c
The organization must develop procedures for ensuring mobile operating systems, mobile applications, and mobile device management agents on managed mobile devices are updated within an organization defined period after the updates/patches are available.
AC-19 - High - CCI-000083 - V-35987 - SV-47303r1_rule
RMF Control
AC-19
Severity
High
CCI
CCI-000083
Version
SRG-MPOL-069
Vuln IDs
  • V-35987
Rule IDs
  • SV-47303r1_rule
Patches and fixes to an operating system (OS) or application are necessary elements in maintaining the security posture of a system. If one system has been compromised or exposed to a potential vulnerability, the entire infrastructure is at risk. Patches and fixes can be critical security flaws that have been identified and, without their application, may pose a significant risk to DoD data.
Checks: C-44224r1_chk

Review the organization’s patch procedure and policy to determine if mobile operating systems, mobile applications, and mobile device management agents on managed mobile devices are updated within an organization defined period after the updates/patches are available. If the organization is not updating or patching within the organization defined period of time, this is a finding.

Fix: F-40514r1_fix

Develop procedures to update mobile operating systems, mobile applications, and mobile device management agents on managed mobile devices within the organization defined period after the updates or patches are available.

b
An authorization process must be developed and published that states the process to obtain approval before CMDs can connect to the organizations information system(s).
AC-19 - Medium - CCI-000084 - V-35988 - SV-47304r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000084
Version
SRG-MPOL-070
Vuln IDs
  • V-35988
Rule IDs
  • SV-47304r1_rule
In order to protect their information systems, organizations must have a process in place ensuring mobile devices adhere to implementation guidance, meet published usage restrictions, and are processed through an authorization process prior to connecting to the information system(s). Lacking such a process, organizations will experience an array of unauthorized mobile devices, with a myriad of configuration settings and no usage restrictions, connecting to their information systems. Such an environment would be unmanageable and could result in unauthorized access to, modification of, or destruction of sensitive or classified data.
Checks: C-44225r1_chk

Review the organization's access control and security policy and procedures addressing access control and authorization process for portable and mobile devices. Ensure the organization has developed and published an authorization process to be performed on each mobile device before the device can connect to the organization's information system(s). This authorization process will ensure the mobile device complies with all organization-published usage restrictions and implementation guidance. If an authorization process has not been developed and published, this is a finding.

Fix: F-40515r1_fix

Develop and publish an authorization process to be performed on each mobile device before the device can connect to the organization's information system(s).

b
The organization must define locations the organization deems to be of significant risk to DoD information systems, in accordance with organizational policies and procedures.
AC-19 - Medium - CCI-001456 - V-35990 - SV-47306r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-001456
Version
SRG-MPOL-072
Vuln IDs
  • V-35990
Rule IDs
  • SV-47306r1_rule
Given the continuous threat level in today's global environment, there are certain locations presenting significant risks to an organization's personnel, equipment, and data. To afford an increased level of awareness and security for its personnel, equipment, and data, an organization must identify those locations representing a higher level of risk. Failure of an organization to identify these locations could result in dangerous situations for its personnel, such as; damaged, stolen or compromised equipment; or unauthorized access to, modification of, or destruction of sensitive or classified data.
Checks: C-44227r1_chk

Review the organization's security policy and procedures to ensure the organization has developed and documented a list of high risk locations, and has published this list to its security staff and other organizational personnel. Also examine the date of last update to ensure the list is periodically reviewed and updated. Interview organization security staff to determine if a high risk location list exists and if it is periodically reviewed and updated. If the organization has not developed and disseminated a list of high risk locations, this is a finding.

Fix: F-40517r1_fix

Develop and document a list of high risk locations, and publish this list to security staff and other organizational personnel.

b
The organization must apply organization defined inspection and preventative measures to mobile devices returning from locations the organization deems to be of significant risk to DoD information systems.
AC-19 - Medium - CCI-000089 - V-35992 - SV-47308r1_rule
RMF Control
AC-19
Severity
Medium
CCI
CCI-000089
Version
SRG-MPOL-074
Vuln IDs
  • V-35992
Rule IDs
  • SV-47308r1_rule
Despite the implementation of viable countermeasures on mobile devices, upon return from a high risk location, each device should be treated as if it has been compromised. The mobile device should be meticulously inspected for the existence of malware or unauthorized access to, or modification, deletion or destruction of data stored on the mobile device. The inspection is intended to isolate the compromise of the mobile device, thereby preventing promulgation to other organization information systems. If a mobile device has been compromised, organization personnel should initiate additional preventive measures to sanitize the mobile device. If sanitization is not possible, the mobile device should be destroyed.
Checks: C-44229r1_chk

Interview organization personnel to ensure high risk mobile device inspection and preventive measures are understood, executed, and an audit trail is maintained to document actions taken for each high risk mobile device. NOTE: Inspections should be completed before returning devices are connected to a DoD network. If inspection and preventative measures are not employed for devices returning from high risk locations, this is a finding.

Fix: F-40519r1_fix

Document the inspection and preventive measures applied to each mobile device returning from a high risk location, ensuring organization defined inspection and preventative measures are being applied.

b
The organization must produce a written policy and training material that states CMDs that are classified as non-enterprise activated must not be used to send, receive, store, or process sensitive/FOUO or classified data and information or connect to DoD networks.
AT-1 - Medium - CCI-000103 - V-35993 - SV-47309r1_rule
RMF Control
AT-1
Severity
Medium
CCI
CCI-000103
Version
SRG-MPOL-075
Vuln IDs
  • V-35993
Rule IDs
  • SV-47309r1_rule
Some CMDs are not authorized to store or process sensitive DoD data and information because they do not have required security controls to protect the data/information. There is a high risk that sensitive data will be exposed to unauthorized personnel with access to the device. Sensitive DoD data or information is defined as any data/information that has not been approved for public release by the site/Command Public Affairs Officer (PAO).
Checks: C-44230r1_chk

CMDs classified as non-enterprise activated are not authorized to send, receive, store, or process sensitive DoD information or connect to DoD networks. Interview the security personnel and 2-3 users who are using mobile devices that are managed by the site, and which are not authorized to connect to DoD networks. Verify written policy and training material exists (or requirement is listed on a signed user agreement) stating mobile devices must not be used to send, receive, store, or process sensitive or classified DoD data/information or connect to DoD networks. If written policy or training material does not exist or users are not aware of the requirement, this is a finding.

Fix: F-40520r1_fix

Develop a written policy and training material that states CMDs classified as non-enterprise activated must not be used to send, receive, store, or process sensitive/FOUO or classified data and information or connect to DoD networks.

b
The organization must produce a written policy and training material that states CMDs classified as non-enterprise activated must not access DoD email systems.
AT-1 - Medium - CCI-000103 - V-35994 - SV-47310r1_rule
RMF Control
AT-1
Severity
Medium
CCI
CCI-000103
Version
SRG-MPOL-076
Vuln IDs
  • V-35994
Rule IDs
  • SV-47310r1_rule
Some CMDs are not authorized to connect to DoD email systems because they do not have required security controls. There is a high risk of introducing malware on a DoD email system or of compromising sensitive DoD data if these types of devices are connected to a DoD email system. There is a high risk sensitive data will be exposed to unauthorized personnel with access to the device if DoD email was viewed, processed, or stored on the device.
Checks: C-44231r1_chk

CMDs classified as non-enterprise activated are not authorized to access DoD networks or store or process sensitive DoD information. Interview the security personnel and 2-3 users who are using mobile OS devices that are managed by the site, and which are not authorized to connect to DoD email systems. Verify written policy and training material exists (or requirement is listed on a signed user agreement) stating mobile devices must not be used to connect to a DoD email system. If written policy and training material does not exist or users are not aware of the requirement, this is a finding.

Fix: F-40521r1_fix

Develop a written policy and training material that states CMDs classified as non-enterprise activated must not access DoD email systems.

a
The organization must ensure users receive training before they are authorized to access a DoD network with a CMD.
AT-2 - Low - CCI-000106 - V-35995 - SV-47311r1_rule
RMF Control
AT-2
Severity
Low
CCI
CCI-000106
Version
SRG-MPOL-077
Vuln IDs
  • V-35995
Rule IDs
  • SV-47311r1_rule
Improper use of wireless remote access to a DoD network can compromise both the wireless client and the network, as well as, expose DoD data to unauthorized individuals. Without adequate training, remote access users are more likely to engage in behaviors that make DoD networks and information vulnerable to security exploits. The security personnel and the site wireless device administrator must ensure all wireless remote access users receive training before they are authorized to access a DoD network via a wireless remote access device.
Checks: C-44232r1_chk

This requirement applies to all CMDs. All CMD users must receive required training on the following topics before they are provided a mobile device or allowed access to DoD networks with a mobile device. Training is divided into two groups: Group A (general topics) and Group B (device specific topics). DISA’s CMD security course satisfies the requirement for Group A training topics. The course is located at: http://iase.disa.mil/eta/CMD_tablet_v1/launchpage.htm. Group A – General Topics a. Requirement that personally-owned PEDs are not used to transmit, receive, store, or process DoD information unless approved by the DAA and the owner signs forfeiture agreement in case of a security incident. b. Procedures for wireless device usage in and around classified processing areas. c. Requirement that PEDs with digital cameras (still and video) are not allowed in any SCIF or other areas where classified documents or information is stored, transmitted, or processed. d. Procedures for a data spill. e. Requirement that wireless email devices and systems are not used to send, receive, store, or process classified messages (does not apply to the SME PED). f. Requirement that CMDs and systems will not be connected to classified DoD networks or information systems. g. Requirement that a user immediately notify appropriate site contacts (i.e., IAO, CMD management server administrator, supervisor, etc.) when his/her CMD has been lost or stolen. h. Secure Bluetooth Smart Card Reader (SCR) usage: --Secure pairing procedures. --Perform secure pairing immediately after the SCR is reset. --Accept only Bluetooth connection requests from devices they control. --Monitor Bluetooth connection requests and activity in order to detect possible attacks and unauthorized activity. i. Procedures on how to sign and encrypt email. j. If Short Message Service (SMS) and/or Multi-media Messaging Service (MMS) are used, IA awareness training material should include SMS/MMS security issues. k. Requirement that Over-The-Air (OTA) wireless software updates should only come from DoD approved sources. l. When CMD Wi-Fi Service is used, the following training will be completed: --Procedures for setting up a secure Wi-Fi connection and verifying the active connection is to a known access point. --Approved connection options (i.e., enterprise, home, etc.). --Requirements for home Wi-Fi connections. --The Wi-Fi radio will be disabled by the user whenever a Wi-Fi connection is not being used. --The Wi-Fi radio must never be enabled while the CMD is connected to a PC. m. Do not discuss sensitive or classified information on non-secure (devices not FIPS 140-2 certified or NSA Type-1 certified for voice) cellular phones, cordless phones, and two-way radios used for voice communications. n. Do not connect PDAs, CMDs, and tablets to any workstation that stores, processes, or transmits classified data. (Exception: SME PED). o. The installation of user owned applications, including geo-location aware applications, on the mobile device will be based on the Command’s Mobile Device Personal Use Policy. p. The use of the mobile OS device to view and/or download personal email will be based the Command’s Mobile Device Personal Use Policy. q. The download of user owned data (music files, picture files, etc.) on the mobile device will be based the Command’s Mobile Device Personal Use Policy. r. The use of the mobile device to connect to user social media web accounts will be based the Command’s Mobile Device Personal Use Policy. s. When the Bluetooth radio is authorized for use with an approved smartcard reader or handsfree headset, the user will disable the Bluetooth radio whenever a Bluetooth connection is not being used. t. All radios on the mobile device (Wi-Fi, Bluetooth, near-field communications (NFC)) must be turned off when not needed. u. Procedure on how to disable Location Services on the device. Location Services must be disabled for all applications or enabled only for applications approved by the DAA for location based services. Group B – Device Specific Topics Add device specific training requirements based on specific devices used. Check Procedures: - Review site CMD training material to see if it contains the required content. NOTE: Some training content may be listed in the User Agreement signed by the user. - Verify site training records show that CMD users received required training and training occurred before the user was issued a CMD. Check training records for approximately five users, picked at random. Mark as a finding if training material does not contain required content.

Fix: F-40522r1_fix

Develop and publish policy mandating users complete the required training prior to accessing a DoD network with a CMD.

a
The organization must ensure the MDM server administrator receives required training annually.
AT-2 - Low - CCI-001479 - V-35996 - SV-47312r1_rule
RMF Control
AT-2
Severity
Low
CCI
CCI-001479
Version
SRG-MPOL-078
Vuln IDs
  • V-35996
Rule IDs
  • SV-47312r1_rule
The security posture of the MDM server could be compromised if the administrator is not trained to follow required procedures.
Checks: C-44233r1_chk

Verify the MDM server administrator(s) has received annual required training. The site should document when the training was completed. The MDM server administrator must be trained on the following requirements: -Administrative service accounts will not be used to log into the MDM server or any server service. -Activation passwords or PINs will consist of a pseudo-random pattern of at least eight characters consisting of at least two letters and two numbers. A new activation password must be selected each time one is assigned (e.g., the same password cannot be used for all users or for a group of users). - User and group accounts on the CMD management server will always be assigned a STIG-compliant security/IT policy. If the MDM server admin did not receive required training annually, this is a finding.

Fix: F-40523r1_fix

Develop and publish policy mandating the MDM administrator completes and documents his/her training annually.

b
The organization must ensure all non-enterprise activated CMD users complete Operational Security (OPSEC) training that provides use guidelines and vulnerability mitigation techniques.
AT-3 - Medium - CCI-001566 - V-35997 - SV-47313r1_rule
RMF Control
AT-3
Severity
Medium
CCI
CCI-001566
Version
SRG-MPOL-079
Vuln IDs
  • V-35997
Rule IDs
  • SV-47313r1_rule
Improper use of CMD devices can compromise both the CMD and the network, as well as, expose DoD data to unauthorized individuals. Without adequate OPSEC training, users are more likely to engage in behaviors that make DoD networks and information more vulnerable to security exploits. The security personnel and the site CMD device administrators must ensure non-enterprise activated CMD users receive OPSEC training.
Checks: C-44234r1_chk

Review the site's training policy to determine if users are required to complete OPSEC training for the use of non-enterprise activated CMDs. If non-enterprise activated CMD users are not required to complete OPSEC training, this is a finding.

Fix: F-40524r1_fix

Develop and publish policy mandating all non-enterprise activated CMD users complete Operational Security (OPSEC) training that provides use guidelines and vulnerability mitigation techniques.

a
The organization must verify each of its CMD users has completed annual CMD user training.
AT-4 - Low - CCI-000114 - V-35998 - SV-47314r1_rule
RMF Control
AT-4
Severity
Low
CCI
CCI-000114
Version
SRG-MPOL-080
Vuln IDs
  • V-35998
Rule IDs
  • SV-47314r1_rule
Users are the first line of security controls for CMD systems. They must be trained in using CMD security controls or the system could be vulnerable to attack. All CMD users must receive security training on the device before they are issued a CMD. If training is not renewed on an annual basis, users may not be informed of new security procedures or may forget previously trained procedures, which could lead to an exposure of sensitive DoD information.
Checks: C-44235r1_chk

Review site CMD training and verify training records show that users received required training, and that training occurred before the user was issued a CMD. All CMD users must receive required training annually and prior to issuance. If training records do not show users receiving required training prior to issuance and at least annually, this is a finding.

Fix: F-40525r1_fix

Develop required training for all users to complete annually and prior to being issued CMDs.

a
The organization must execute its incident response plan or applicable Standard Operating Procedure (SOP) when a CMD is reported lost or stolen.
IR-6 - Low - CCI-000836 - V-35999 - SV-47315r1_rule
RMF Control
IR-6
Severity
Low
CCI
CCI-000836
Version
SRG-MPOL-081
Vuln IDs
  • V-35999
Rule IDs
  • SV-47315r1_rule
If procedures for lost or stolen CMDs are not followed, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD information systems and data.
Checks: C-44236r1_chk

Determine if any site mobile devices were reported lost or stolen within the previous 24 months. If yes, review written records, incident reports, and/or after action reports and determine if required procedures were followed. If the site had a lost or stolen mobile device within the previous 24 months and required procedures were not followed, this is a finding.

Fix: F-40526r1_fix

Follow required actions when a CMD is reported lost or stolen.

a
The organization must include procedures for lost or stolen CMDs in its Incident Response Plan or applicable Standard Operating Procedure (SOP).
IR-8 - Low - CCI-000843 - V-36000 - SV-47316r1_rule
RMF Control
IR-8
Severity
Low
CCI
CCI-000843
Version
SRG-MPOL-082
Vuln IDs
  • V-36000
Rule IDs
  • SV-47316r1_rule
Sensitive DoD data could be stored in memory on a DoD operated CMDs and the data could be compromised if required actions are not followed when a CMD is lost or stolen. Without procedures for lost or stolen CMD, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD IA. The site (location where CMDs are issued and managed and the site where the MDM server is located) must publish procedures to follow if a CMD has been lost or stolen.
Checks: C-44237r1_chk

Interview the appropriate security personnel and review the site's Incident Response Plan or other policies to determine if the site has a written plan of action and procedures for lost or stolen CMDs. If the site's Incident Response Plan (IRP) does not include a written plan of action following a lost or stolen CMD, this is a finding.

Fix: F-40527r1_fix

Create and publish SOP to follow in the event a CMD is lost or stolen.

a
The organization must follow required procedures for the disposal of CMDs.
MP-6 - Low - CCI-001028 - V-36001 - SV-47317r1_rule
RMF Control
MP-6
Severity
Low
CCI
CCI-001028
Version
SRG-MPOL-083
Vuln IDs
  • V-36001
Rule IDs
  • SV-47317r1_rule
If appropriate procedures are not followed prior to disposal of a CMD, an adversary may be able to obtain sensitive DoD information or learn aspects of the configuration of the device that might facilitate a subsequent attack.
Checks: C-44238r1_chk

This requirement applies to mobile operating system (OS) CMDs. Prior to disposing of a CMD or if the CMD is transferred to another DoD or government agency, follow the disposal procedures found in the appropriate security implementation guide for the CMD of interest. Verify proper procedures are being followed and the procedures are documented. Check to see how retired, discarded, or transitioned CMDs were disposed of during the previous 6 - 12 months and verify compliance with requirements. If procedures are not documented or if documented, they were not followed, this is a finding.

Fix: F-40528r1_fix

Prior to disposing of a CMD or transitioning it to another user, either in DoD or another agency, follow required procedures.

b
The organization must secure all wireless network devices, such as wireless Intrusion Detection System (IDS) and wireless routers, access points, gateways, and controllers to prevent tampering or theft, or must be located in a secure room with limited access.
PE-3 - Medium - CCI-000928 - V-36002 - SV-47318r1_rule
RMF Control
PE-3
Severity
Medium
CCI
CCI-000928
Version
SRG-MPOL-084
Vuln IDs
  • V-36002
Rule IDs
  • SV-47318r1_rule
DoD data and the network could be exposed to attack if wireless network devices are not physically protected. The Network Security Officer (NSO) will ensure all wireless network devices (e.g., IDS, routers, servers, Remote Access System (RAS), firewalls, WLAN access points, etc.), wireless management, and email servers are located in a secure room with limited access or otherwise secured to prevent tampering or theft.
Checks: C-44239r1_chk

Ensure all network devices (e.g., IDS, routers, servers, Remote Access System (RAS), firewalls, WLAN access points, etc.) are located in a secure room with limited access or otherwise secured to prevent tampering or theft. For WLAN Access Points: Determine if the WLAN network component of the WLAN system (e.g., access point or bridge) is installed in an unprotected public area where unauthorized personnel can get access to the device. The physical Security Officer may be able to assist in this determination. If yes, the following requirements apply: Note: Access points installed above ceiling tiles in a controlled access area or installed 30 feet above the ground in a controlled access hanger can be considered to be installed in a protected non-public area. The site physical Security Officer should make a determination if a WLAN device installation location should be considered to be an unprotected public area. Determine if the WLAN device has been validated as meeting FIPS 140-2 Level 2, at a minimum, or physically secured by placing it inside a securely mounted, pick-resistant, and lockable enclosure. If the requirements above are not met, this is a finding.

Fix: F-40529r1_fix

Place all network devices (i.e., Intrusion Detection System (IDS), routers, Remote Access System (RAS), firewalls, etc.) in a secure room with limited access or otherwise secure to prevent tampering or theft.

b
The organization must ensure physical security controls are implemented for Secure WLAN (SWLAN) access points.
PE-3 - Medium - CCI-000928 - V-36003 - SV-47319r1_rule
RMF Control
PE-3
Severity
Medium
CCI
CCI-000928
Version
SRG-MPOL-085
Vuln IDs
  • V-36003
Rule IDs
  • SV-47319r1_rule
If an adversary is able to gain physical access to a SWLAN device, he/she may be able to compromise the device in a variety of ways, some of which could enable the adversary to obtain classified data. Physical security controls greatly mitigate this risk. The following physical security controls must be implemented for SWLAN access points: - Secure WLAN access points shall be physically secured, and methods shall exist to facilitate the detection of tampering. WLAN APs are part of a communications system and shall have controlled physical security, in accordance with DoDD 5200.08-R. SWLAN access points not within a location that provides limited access shall have controlled physical security with either fencing or inspection. - Either physical inventories or electronic inventories shall be conducted daily by viewing or polling the serial number or MAC address. Access points not stored in a COMSEC-approved security container shall be physically inventoried.
Checks: C-44240r1_chk

Review the physical security controls of the SWLAN access points. - Verify site SWLAN access points are physically secured. - Verify there is some method for alerting site security if the access point has been tampered with. - Determine if site SWLAN access points are in locations that provide limited access to only authorized personnel who are approved to access the access points. - Determine how the site conducts a daily physical inventory of SWLAN access points. Verify that required inventory methods are used, depending on whether the access points are stored in a COMSEC container. If physical security controls are not implemented for SWLAN access points, this is a finding.

Fix: F-40530r1_fix

Implement required physical security controls for the SWLAN.

a
The organization must not permit personnel to operate CMD without first signing a user agreement IAW DoD CIO Memorandum, Policy on Use of Department of Defense (DoD) Information Systems Standard Consent Banner and User Agreement, 9 May 2008.
PS-6 - Low - CCI-001531 - V-36005 - SV-47321r1_rule
RMF Control
PS-6
Severity
Low
CCI
CCI-001531
Version
SRG-MPOL-086
Vuln IDs
  • V-36005
Rule IDs
  • SV-47321r1_rule
Lack of user training and understanding of responsibilities to safeguard wireless technology is a significant vulnerability to the enclave. Once policies are established, users must be trained to these requirements or the risk to the network remains. User agreements are particularly important for mobile and remote users since there is a high risk of loss, theft, or compromise. Thus, this signed agreement is a good best practice to help ensure the site is confirming the user is aware of the risks and proper procedures.
Checks: C-44242r2_chk

The user agreements must include DAA authorized tasks for the mobile device and relevant security requirements, including, the DoD CIO Memorandum, "Policy on Use of Department of Defense (DoD) Information Systems Standard Consent Banner and User Agreement," 9 May 2008. Inspect a copy of the site's user agreement. Verify the user agreement has the minimum elements required IAW the DoD CIO Memorandum. If the site user agreements do not exist or are not compliant with the minimum requirements, this is a finding.

Fix: F-40532r1_fix

Develop and publish policy mandating all users sign a user agreement before they are issued a mobile or wireless device.