Motorola Solutions Android 11 COBO Security Technical Implementation Guide

  • Version/Release: V1R2
  • Published: 2022-08-26
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Motorola Solutions Android 11 must be configured to enforce a minimum password length of six characters.
IA-5 - Medium - CCI-000205 - V-251078 - SV-251078r803883_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
MOTS-11-000100
Vuln IDs
  • V-251078
Rule IDs
  • SV-251078r803883_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-54513r803881_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Check that Numeric Complex, Alphabetic, Alphanumeric, or Complex is selected. 5. Verify that "Minimum password length" is "6". On the Android 11 device, do the following: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password or PIN". 4. Verify Password length listed is at least "6". If the device password length is not set to six characters or more on the EMM console or the Android 11 device, this is a finding.

Fix: F-54467r803882_fix

Configure the Motorola Solutions Android 11 device to enforce a minimum password length of six characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Open "Minimum password quality". 4. Choose Numeric Complex, Alphabetic, Alphanumeric, or Complex. 5. Open "Minimum password length". 6. Enter in the number of characters as "6".

b
Motorola Solutions Android 11 must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Medium - CCI-000366 - V-251079 - SV-251079r803886_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-000200
Vuln IDs
  • V-251079
Rule IDs
  • SV-251079r803886_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. The numeric (complex) setting allows the use of a numeric only keyboard for passwords and enforces the repeating or sequential characters limitation. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-54514r803884_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Verify that quality is set to "Numeric (Complex)". On the Android 11 device, do the following: 1. Open Settings >> Security >> Screen lock. 2. Enter current password. 3. Tap "Password". 4. Try to enter a new PIN or Password with repeating numbers or characters. 5. Verify Password complexity requirements are listed: Ascending, descending, or repeated sequence of digits is not allowed. If the EMM console device policy is set to a password with more than two repeating or sequential characters or on the Android 11 device, or the device policy is set to a password with more than two repeating or sequential characters, this is a finding. Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-54468r803885_fix

Configure the Motorola Solutions Android 11 device to prevent passwords from containing more than two repeating or sequential characters. On the EMM console: 1. Open "Password constraints". 2. Select "Personal Profile". 3. Set password quality to "Numeric (Complex)". Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Motorola Solutions Android 11 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-251080 - SV-251080r803889_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
MOTS-11-000300
Vuln IDs
  • V-251080
Rule IDs
  • SV-251080r803889_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-54515r803887_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number desired. The units are in seconds. On the Android 11 device, do the following: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set to the desired value and cannot be set to a larger value. If the EMM console device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity or on the Android 11 device, or the device policy is not set to enable a screen-lock policy that will lock the display after a period of inactivity, this is a finding.

Fix: F-54469r803888_fix

Configure the Motorola Solutions Android 11 device to enable a screen-lock policy that will lock the display after a period of inactivity. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number desired. The units are in seconds.

b
Motorola Solutions Android 11 must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-251081 - SV-251081r803892_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
MOTS-11-000400
Vuln IDs
  • V-251081
Rule IDs
  • SV-251081r803892_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-54516r803890_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has the screen lock timeout set to 15 minutes or less. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max time to screen lock" is set to any number between 1 and 900. Units are in seconds; therefore, 900 represents 15 minutes. On the Android 11 device, do the following: 1. Open Settings >> Display. 2. Tap "Screen timeout". 3. Ensure the Screen timeout value is set from 1 to 900. If the EMM console device policy is not set to 15 minutes or less for the screen lock timeout or on the Android 11 device, or the device policy is not set to 15 minutes or less for the screen lock timeout, this is a finding.

Fix: F-54470r803891_fix

Configure the Motorola Solutions Android 11 device to lock the device display after 15 minutes (or less) of inactivity. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max time to screen lock" to any number between 1 and 900. The units are in seconds, so 900 represents 15 minutes (15 * 60 seconds).

a
Motorola Solutions Android 11 must be configured to not allow more than ten consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-251082 - SV-251082r803895_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
MOTS-11-000500
Vuln IDs
  • V-251082
Rule IDs
  • SV-251082r803895_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password, but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-54517r803893_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set at ten or fewer. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Verify that "Max password failures for local wipe" is set to a number between 1 and 10. On the Android 11 device, do the following: 1. Lock the device screen. 2. Attempt to unlock the screen and validate the device autowipes after the specified number of invalid entries. If the EMM console device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, or if on the Android 11 device, the device policy is not set to the maximum number of consecutive failed authentication attempts at ten or fewer, this is a finding.

Fix: F-54471r803894_fix

Configure the Motorola Solutions Android 11 device to allow only ten or fewer consecutive failed authentication attempts. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Set "Max password failures for local wipe" to a number between 1 and 10.

b
Motorola Solutions Android 11 must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DoD-approved commercial app repository, EMM server, mobile application store].
CM-6 - Medium - CCI-000366 - V-251083 - SV-251083r852731_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-000800
Vuln IDs
  • V-251083
Rule IDs
  • SV-251083r852731_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-54518r803896_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has only approved application repositories (DoD-approved commercial app repository, EMM server, and/or mobile application store). This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Set user restrictions". 2. Verify that "Disallow install unknown sources" is toggled to "On". 3. Verify that "Disallow installs from unknown sources globally" is toggled to "On". On the Motorola Solutions device, do the following: 1. Open Settings >> Apps and notifications >> Advanced >> Special app access. 2. Open Install unknown apps. 3. Ensure the list of apps is blank or if an app is on the list, "Disabled by admin" is listed under the app name. If the EMM console device policy is not set to allow connections to only approved application repositories, or if on the Android 11 device, or the device policy is not set to allow connections to only approved application repositories, this is a finding.

Fix: F-54472r803897_fix

Configure the Motorola Solutions Android 11 device to disable unauthorized application repositories. On the EMM Console: 1. Open "Set user restrictions". 2. Toggle "Disallow install unknown sources" to "On". 3. Toggle "Disallow installs from unknown sources globally" to "On".

b
Motorola Solutions Android 11 must be configured to enforce an application installation policy by specifying an application allow list that restricts applications by the following characteristics: [selection: list of digital signatures, cryptographic hash values, names, application version].
CM-6 - Medium - CCI-000366 - V-251084 - SV-251084r852732_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-001000
Vuln IDs
  • V-251084
Rule IDs
  • SV-251084r852732_rule
The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-54519r803899_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has an application allow list configured. Verify all applications listed on the allow list have been approved by the Approving Official (AO). On the EMM console, do the following: 1. Go to the Android app catalog for managed Motorola Solutions Play. 2. Verify all selected apps are AO-approved. On the Android 11 device, do the following: 1. Open the managed Motorola Solutions Play store. 2. Verify that only the approved apps are visible. Note: Managed Motorola Solutions Play is an allowed App Store. If the EMM console list of selected Managed Motorola Solutions Play apps includes non-approved apps, this is a finding. Note: The application allow list will include approved core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. For Motorola Solutions Android, there are no pre-installed applications.

Fix: F-54473r803900_fix

Configure the Motorola Solutions Android 11 device to use an application allow list. On the EMM Console: 1. Go to the Android app catalog for managed Motorola Solutions Play. 2. Select apps to be available (only approved apps). 3. Push updated policy to the device. Note: Managed Motorola Solutions Play is an allowed App Store.

b
Motorola Solutions Android 11 allow list must be configured to not include applications with the following characteristics: - Back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DoD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; and - Allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-251085 - SV-251085r852733_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-001100
Vuln IDs
  • V-251085
Rule IDs
  • SV-251085r852733_rule
Requiring all authorized applications to be in an application allow list prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the allow list. Failure to configure an application allow list properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application allow list, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-54520r803902_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has an application allow list configured and that the application allow list does not include applications with the following characteristics: - Back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DoD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; - Payment processing; and - Allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. This validation procedure is performed only on the EMM Administration Console. On the EMM console, do the following: 1. Review the list of selected Managed Motorola Solutions Play apps. 2. Review the details and privacy policy of each selected app to ensure the app does not include prohibited characteristics. If the EMM console device policy includes applications with unauthorized characteristics, this is a finding.

Fix: F-54474r803903_fix

Configure the Motorola Solutions Android 11 device application allow list to exclude applications with the following characteristics: - Back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - Transmit MD diagnostic data to non-DoD servers; - Voice assistant application if available when MD is locked; - Voice dialing application if available when MD is locked; - Allows synchronization of data or applications between devices associated with user; - Payment processing; and - Allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs, display screens (screen mirroring), or printers. On the EMM Console: 1. Go to the Android app catalog for managed Motorola Solutions Play. 2. Before selecting an app, review the app details and privacy policy to ensure the app does not include prohibited characteristics.

a
Motorola Solutions Android 11 must be configured to disable Bluetooth or configured via User Based Enforcement (UBE) to allow Bluetooth for only Headset Profile (HSP), HandsFree Profile (HFP), and Serial Port Profile (SPP).
CM-6 - Low - CCI-000366 - V-251086 - SV-251086r852734_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MOTS-11-001400
Vuln IDs
  • V-251086
Rule IDs
  • SV-251086r852734_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies, and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-54521r803905_chk

Determine if the AO has approved the use of Bluetooth at the site. If the AO has not approved the use of Bluetooth, verify Bluetooth has been disabled: On the EMM console, do the following: 1. Open "User restrictions on parent" section. 2. Verify that "Disallow Bluetooth" is toggled to "On". On the Android 11 device, do the following: 1. Go to Settings >> Connected Devices >> Connection Preferences >> Bluetooth. 2. Ensure that it is set to Off and cannot be toggled to "On". If the AO has approved the use of Bluetooth, on the Motorola Solutions Android 11 device do the following: 1. Go to Settings >> Connected Devices. 2. Verify only approved Bluetooth connected devices using approved profiles are listed. If the AO has not approved the use of Bluetooth, and Bluetooth use is not disabled via an EMM-managed device policy, this is a finding. If the AO has approved the use of Bluetooth, and Bluetooth devices using unauthorized Bluetooth profiles are listed on the device under "Connected devices", this is a finding.

Fix: F-54475r803906_fix

Configure the Motorola Solutions Android 11 device to disable Bluetooth or if the AO has approved the use of Bluetooth (for example, for car hands-free use), train the user to connect to Only authorized Bluetooth devices using only HSP, HFP, or SPP Bluetooth capable devices (UBE). To disable Bluetooth, use the following procedure: On the EMM Console: 1. Open "User restrictions on parent" section. 2. Toggle "Disallow Bluetooth" to "On". The user training requirement is satisfied in requirement GOOG-11-008700.

b
Motorola Solutions Android 11 must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the product's Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-251087 - SV-251087r803910_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-002300
Vuln IDs
  • V-251087
Rule IDs
  • SV-251087r803910_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-54522r803908_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the EMM Administration console and the Motorola Solutions Android 11 device. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Verify that "Disable trust agents" is toggled to "On". 4. Select "Work Profile". 5. Verify that "Disable trust agents" is toggled to "On". On the Motorola Solutions Android 11 device: 1. Open "Settings". 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the EMM console "disable trust agents" is not selected, or on the Android 11 device a trust agent can be enabled, this is a finding.

Fix: F-54476r803909_fix

Configure Motorola Solutions Android 11 device to disable trust agents. On the EMM console: 1. Open "Lock screen restrictions" section. 2. Select "Personal Profile". 3. Toggle "Disable trust agents" to "On". 4. Select "Work Profile". 5. Toggle "Disable trust agents" to "On".

b
Motorola Solutions Android 11 must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-251088 - SV-251088r803913_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
MOTS-11-002800
Vuln IDs
  • V-251088
Rule IDs
  • SV-251088r803913_rule
Developer modes expose features of the Google Android device that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-54523r803911_chk

Review Motorola Solutions Android device configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM Console: 1. Open "Set user restrictions" section. 2. Verify that "Disallow debugging features" is toggled to "On". 3. Open "Set user restrictions on parent" section. 4. Verify that "Disallow debugging features" is toggled to "On". On the Android 11 device, do the following: 1. Go to Settings >> System. 2. Ensure Developer Options is not listed. 3. Go to Settings >> About Phone. 4. Tap on the Build Number to try to enable Developer Options and validate that action is blocked. If the EMM console device policy is not set to disable developer mode or on the Android 11 device, or the device policy is not set to disable developer mode, this is a finding.

Fix: F-54477r803912_fix

Configure the Motorola Solutions Android 11 device to disable developer modes. On the EMM Console: 1. Open "Set user restrictions" section. 2. Toggle "Disallow debugging features" to "On". 3. Open "Set user restrictions on parent" section. 4. Toggle "Disallow debugging features" to "On".

a
Motorola Solutions Android 11 must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-251089 - SV-251089r803916_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
MOTS-11-003400
Vuln IDs
  • V-251089
Rule IDs
  • SV-251089r803916_rule
The Google Android 11 is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-54524r803914_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Motorola Solutions Android device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. Determine which method is used at the Motorola Solutions Android device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Motorola Solutions Android device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Verify message. If, for Method #1, the required warning banner text is not on all signed user agreements reviewed, or for Method #2, the EMM console device policy is not set to display a warning banner with the appropriate designated wording or on the Android 11 device, or the device policy is not set to display a warning banner with the appropriate designated wording, this is a finding.

Fix: F-54478r803915_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Motorola Solutions Android 11 device user (preferred method). 2. By configuring the warning banner text on the EMM console and installing the banner on each managed mobile device. On the EMM Console: 1. Open "Lock screen restrictions". 2. Select "Personal Profile". 3. Select "Lock screen message". 4. Enter in message.

b
Motorola Solutions Android 11 must be configured to disable USB mass storage mode.
CM-7 - Medium - CCI-000381 - V-251090 - SV-251090r803919_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
MOTS-11-003500
Vuln IDs
  • V-251090
Rule IDs
  • SV-251090r803919_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-54525r803917_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "User restrictions on parent". 2. Verify that "Disallow USB file transfer" is toggled to "On". On the Android 11 device, do the following: 1. Plug a USB cable into Android 11 device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure "No data transfer" is selected. If the EMM console device policy is not set to disable USB mass storage mode or on the Android 11 device, the device policy is not set to disable USB mass storage mode, this is a finding.

Fix: F-54479r803918_fix

Configure the Motorola Solutions Android 11 device to disable USB mass storage mode. On the EMM console: 1. Open "User restrictions on parent". 2. Toggle "Disallow USB file transfer".

b
Motorola Solutions Android 11 must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
AC-20 - Medium - CCI-000097 - V-251091 - SV-251091r803922_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
MOTS-11-003700
Vuln IDs
  • V-251091
Rule IDs
  • SV-251091r803922_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-54526r803920_chk

Review Motorola Solutions Android device configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Device owner management" section. 2. Verify that "Enable backup service" is toggled to "Off". 3. Open "User restrictions on parent". 4. Verify that "Disallow USB file transfer" is toggled to "On". On the Android 11 device, do the following: 1. Plug a USB cable into Android 11 device and connect to a non-DoD network-managed PC. 2. Go to Settings >> Connected devices >> USB. 3. Ensure "No data transfer" is selected. If the EMM console device policy is not set to disable the capability to back up to a locally connected system or on the Android 11 device, the device policy is not set to disable the capability to back up to a locally connected system, this is a finding.

Fix: F-54480r803921_fix

Configure the Motorola Solutions Android 11 device to disable backup to locally connected systems. Note: On Restrictions, the backup features for Motorola Solutions are not in the framework. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable backup service" to "Off". 3. Open "User restrictions on parent". 4. Select "Disallow USB file transfer".

b
Motorola Solutions Android 11 must be configured to not allow backup of all applications and configuration data to remote systems.
AC-20 - Medium - CCI-002338 - V-251092 - SV-251092r852735_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
MOTS-11-003900
Vuln IDs
  • V-251092
Rule IDs
  • SV-251092r852735_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Google Android device. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-54527r803923_chk

Review Motorola Solutions Android device configuration settings to determine if the capability to back up to a remote system has been disabled. Note: Since personal accounts cannot be added to the work profile (GOOG-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open User restrictions. 2. Verify that "Disallow backup service" is toggled to "Off". On the Android 11 device, do the following: 1. Go to Settings >> System. 2. Ensure Backup is set to "Off". If the EMM console device policy is not set to disable the capability to back up to a remote system or on the Android 11 device, or the device policy is not set to disable the capability to back up to a remote system, this is a finding.

Fix: F-54481r803924_fix

Configure the Motorola Solutions Android 11 device to disable backup to remote systems (including commercial clouds). Note: On a Restrictions, data in the work profile cannot be backed up by default. On the EMM console: 1. Open "Set user restrictions". 2. Ensure "Enable backup service" is not selected. Note: Since personal accounts cannot be added to the work profile (GOOG-11-009200), this control only impacts personal profile accounts. Site can allow backup based on local policy.

a
Motorola Solutions Android 11 must allow only the Administrator (EMM) to perform the following management function: Enable/disable location services.
CM-6 - Low - CCI-000366 - V-251093 - SV-251093r803928_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MOTS-11-005200
Vuln IDs
  • V-251093
Rule IDs
  • SV-251093r803928_rule
If a user is able to configure the security setting, the user could inadvertently or maliciously set it to a value that poses unacceptable risk to DoD information systems. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DoD sensitive information. SFR ID: FMT_MOF_EXT.1.2 #22
Checks: C-54528r803926_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device has location services on/off. This validation procedure is performed on both the EMM Administration Console and the Android 11 device. On the EMM console, do the following: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config location" is toggled to "On". 3. Verify that "Disallow share location" is toggled to "On". On the Motorola Solutions device, do the following: 1. Open Settings >> Location. 2. Validate that Location Services is off for Work and Personal. If the mobile device has location services enabled, this is a finding.

Fix: F-54482r803927_fix

Configure the Motorola Solutions Android 11 device to enable/disable location services. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config location" to "On". 3. Toggle "Disallow share location" to "On".

b
Motorola Solutions Android 11 must be configured to enable audit logging.
CM-6 - Medium - CCI-000366 - V-251094 - SV-251094r852736_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-005505
Vuln IDs
  • V-251094
Rule IDs
  • SV-251094r852736_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. To be useful, Administrators must have the ability to view the audit logs. SFR ID: FMT_SMF_EXT.1.1 #32
Checks: C-54529r803929_chk

Review documentation on the Motorola Solutions Android device and inspect the configuration on the Motorola Solutions Android device to enable audit logging. This validation procedure is performed on only on the EMM Administration Console. On the EMM console, do the following: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to "On". If the EMM console device policy is not set to enable audit logging, this is a finding.

Fix: F-54483r803930_fix

Configure the Motorola Solutions Android 11 device to enable audit logging. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to "On".

a
Motorola Solutions Android 11 must be configured to generate audit records for the following auditable events: Detected integrity violations.
AU-12 - Low - CCI-000169 - V-251095 - SV-251095r803934_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000169
Version
MOTS-11-006100
Vuln IDs
  • V-251095
Rule IDs
  • SV-251095r803934_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can either be prevented or limited in their scope. They facilitate analysis to improve performance and security. The requirement statement lists key events for which the system must generate an audit record. Application note: The requirement applies only to integrity violation detections that can be logged by the audit logging component. SFR ID: FMT_SMF_EXT.1.1 #37
Checks: C-54530r803932_chk

Review Motorola Solutions Android device configuration settings to determine if the mobile device is configured to generate audit records for the following auditable events: detected integrity violations. This validation procedure is performed only on the EMM Administration Console. On the EMM console: 1. Open "Device owner management" section. 2. Verify that "Enable security logging" is toggled to "On". If the EMM console device policy is not set to enable security logging, this is a finding.

Fix: F-54484r803933_fix

Configure the Motorola Solutions Android 11 device to generate audit records for the following auditable events: Detected integrity violations. On the EMM console: 1. Open "Device owner management" section. 2. Toggle "Enable security logging" to "On".

b
Motorola Solutions Android 11 users must complete required training.
CM-6 - Medium - CCI-000366 - V-251096 - SV-251096r803937_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-008700
Vuln IDs
  • V-251096
Rule IDs
  • SV-251096r803937_rule
The security posture of Google devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Google mobile device may become compromised, and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-54531r803935_chk

Review a sample of site User Agreements for Motorola Solutions device users or similar training records and training course content. Verify that Motorola Solutions device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Motorola Solutions device user has not completed the required training, this is a finding.

Fix: F-54485r803936_fix

All Motorola Solutions device users must complete training on the following training topics (users must acknowledge that they have reviewed training via a signed User Agreement or similar written record): - Operational security concerns introduced by unmanaged applications/unmanaged personal space, including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Motorola Solutions device: **Secure use of Calendar Alarm **Local screen mirroring and Mirroring procedures (authorized/not authorized for use) **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space **If Bluetooth connections are approved for mobile device, types of allowed connections (for example car hands-free, but not Bluetooth wireless keyboard) **How to perform a full device wipe - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Motorola Solutions device personal space.

b
Motorola Solutions Android 11 must be configured to enforce that Wi-Fi Sharing is disabled.
CM-6 - Medium - CCI-000366 - V-251097 - SV-251097r803940_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-008800
Vuln IDs
  • V-251097
Rule IDs
  • SV-251097r803940_rule
Wi-Fi Sharing is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi Sharing grants the other device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a pre-shared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54532r803938_chk

Review device configuration settings to confirm Wi-Fi Sharing is disabled. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the Authorizing Official (AO) has not approved Mobile Hotspot, and it has been verified as disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to verify Wi-Fi Sharing is disabled: On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config tethering" is toggled to "On". On the Motorola Solutions Android 11 device, do the following: 1. Open Settings. 2. Tap "Networks & internet". 3. Verify that "Hotspots & tethering" is disabled. If on the Motorola Solutions Android 11 device "Wi-Fi sharing" is enabled, this is a finding.

Fix: F-54486r803939_fix

Configure Motorola Solutions Android 11 device to disable Wi-Fi Sharing. Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. If the AO has not approved Mobile Hotspot and it has been disabled on the EMM console, no further action is needed. If Mobile Hotspot is being used, use the following procedure to disable Wi-Fi Sharing: On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config tethering" to "On".

b
Motorola Solutions Android 11 must have the DoD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-251098 - SV-251098r803943_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-009000
Vuln IDs
  • V-251098
Rule IDs
  • SV-251098r803943_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54533r803941_chk

Review device configuration settings to confirm that the DoD root and intermediate PKI certificates are installed. This procedure is performed on both the EMM Administration console and the Motorola Solutions Android 11 device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet). On the EMM console, verify that the DoD root and intermediate certificates are part of a device and/or work profile that is being pushed down to the devices. On the Motorola Solutions Android 11 device, do the following: 1. Open "Settings". 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that DoD root and intermediate PKI certificates are listed under the User tab in the Work section. If on the EMM console, the DoD root and intermediate certificates are not listed in a profile, or the Motorola Solutions Android 11 device does not list the DoD root and intermediate certificates under the user tab, this is a finding.

Fix: F-54487r803942_fix

Configure Motorola Solutions Android 11 device to install DoD root and intermediate certificates. On the EMM console upload DoD root and intermediate certificates as part of a device and/or work profile. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://cyber.mil/pki-pke (for NIPRNet).

b
Motorola Solutions Android 11 must allow only the administrator (EMM) to install/remove DoD root and intermediate PKI certificates.
CM-6 - Medium - CCI-000366 - V-251099 - SV-251099r803946_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-009100
Vuln IDs
  • V-251099
Rule IDs
  • SV-251099r803946_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the user is allowed to remove root and intermediate certificates, the user could allow an adversary to falsely sign a certificate in such a way that it could not be detected. Restricting the ability to remove DoD root and intermediate PKI certificates to the Administrator mitigates this risk. SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-54534r803944_chk

Review the device configuration to confirm that the user is unable to remove DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Verify that "Disallow config credentials" is toggled to "On". On the Motorola Solutions Android 11 device, do the following: 1. Open "Settings". 2. Tap "Security". 3. Tap "Advanced". 4. Tap "Encryption & credentials". 5. Tap "Trusted credentials". 6. Verify that the user is unable to untrust or remove any work certificates. If on the Motorola Solutions Android 11 device the user is able to remove certificates, this is a finding.

Fix: F-54488r803945_fix

Configure Motorola Solutions Android 11 device to prevent a user from removing DoD root and intermediate PKI certificates. On the EMM console: 1. Open "Set user restrictions". 2. Toggle "Disallow config credentials" to "On".

b
Motorola Solutions Android 11 work profile must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-251100 - SV-251100r803949_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-009400
Vuln IDs
  • V-251100
Rule IDs
  • SV-251100r803949_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Google Android 11 by Google. Preinstalled application: Additional non-core applications included in the Google Android 11 build by Google or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54535r803947_chk

Review the Motorola Solutions Android 11 Work Profile configuration settings to confirm the system application disable list is enforced. This setting is enforced by default. Verify only approved system apps have been placed on the core allow list. This procedure is performed on the EMM Administrator console. Review the system app allow list and verify only approved apps are on the list. 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Verify package names of apps. If on the EMM console the system app allow list contains unapproved core apps, this is a finding.

Fix: F-54489r803948_fix

Configure Motorola Solutions Android 11 device Work to enforce the system application disable list. The required configuration is the default configuration when the device is enrolled. If the device configuration is changed, use the following procedure to bring the device back into compliance: On the EMM console: 1. Open "Apps management" section. 2. Select "Hide apps on parent". 3. Enter package names of apps. Configure a list of approved Motorola Solutions core and preinstalled apps in the core app allow list.

b
Motorola Solutions Android 11 must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-251101 - SV-251101r803952_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
MOTS-11-010200
Vuln IDs
  • V-251101
Rule IDs
  • SV-251101r803952_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Google Android 11 are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Google Android 11 must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54536r803950_chk

Review the Motorola Solutions Android 11 Work Profile configuration settings to confirm that autofill services are disabled. This procedure is performed on both the EMM Administration console and the Motorola Solutions Android 11 device. On the EMM console: 1. Open "Set user restrictions on parent". 2. Verify that "Disallow config date time" is toggled to "On". On the Motorola Solutions Android 11 device, do the following: 1. Open "Settings". 2. Tap "System". 3. Tap "Date & times". 4. Validate that "Use network-provided time" is grayed out. If on the EMM console "Disallow config date time" is not set to "On", or on the Motorola Solutions Android 11 device "User network-provided time" is not grayed out, this is a finding.

Fix: F-54490r803951_fix

Configure Motorola Solutions Android 11 work Profile to set auto network time. On the EMM console: 1. Open "Set user restrictions on parent". 2. Toggle "Disallow config date time" to "On".

c
Motorola Solutions Android 11 devices must have the latest available Motorola Solutions Android 11 operating system installed.
CM-6 - High - CCI-000366 - V-251102 - SV-251102r803955_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
MOTS-11-010800
Vuln IDs
  • V-251102
Rule IDs
  • SV-251102r803955_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54537r803953_chk

Review device configuration settings to confirm that the Motorola Solutions Android device recently released version of Google Android 11 is installed. For LEXL11 Android 11, version L11_R_R40.xx.yy (TBD) must be installed (it will be NIAP-approved version). Note: This version of Android can only be installed on LEXL11 devices purchased directly from Motorola Solutions. This procedure is performed on both the EMM console and the Motorola Solutions LEXL11Android 11 device. In the EMM management console, review the version of Motorola Solutions Android 11 installed on a sample of managed devices. This procedure will vary depending on the EMM product. On the Motorola Solutions Android 11 device, to see the installed operating system version: 1. Open "Settings". 2. Tap "About phone". 3. Verify "Build number". If the installed version of the Android operating system on any reviewed Motorola Solutions devices is not the latest released by Motorola Solutions, this is a finding. Motorola Solutions Android operating system patch website: https://source.android.com/security/bulletin/ Android versions for Motorola Solutions devices: https://developers.MotorolaSolutions.com/android/images

Fix: F-54491r803954_fix

Install the latest released version of the Motorola Solutions Android 11 operating system on all managed Motorola Solutions devices. Note: Motorola Solutions Android device operating system updates are released directly by Motorola Solutions or can be distributed via the EMM. Android versions for Motorola Solutions devices can be found at https://developers.MotorolaSolutions.com/android/images

a
Motorola Solutions Android 11 devices must be configured to disable the use of third-party keyboards.
CM-6 - Low - CCI-000366 - V-251103 - SV-251103r803958_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
MOTS-11-011000
Vuln IDs
  • V-251103
Rule IDs
  • SV-251103r803958_rule
Many third-party keyboard applications are known to contain malware. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-54538r803956_chk

Review device configuration settings to confirm that no third-party keyboards are enabled. This procedure is performed on the EMM console. On the EMM console, configure application allow list for Motorola Solutions Play that does not have any third-party keyboards. If third-party keyboards are allowed, this is a finding.

Fix: F-54492r803957_fix

Configure Motorola Solutions Android 11 device to disallow the use of third-party keyboards. On the EMM console, configure application allow list for Motorola Solutions Play that does not have any third-party keyboards.