Samsung Android 14 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2024-02-16
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The EMM system supporting the Samsung Android 14 BYOAD must be configured for autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline.
CM-6 - Medium - CCI-000366 - V-260397 - SV-260397r950702_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800200
Vuln IDs
  • V-260397
Rule IDs
  • SV-260397r950702_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Examples of possible EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, 3.b.(2)ii.1 & 2). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64127r950700_chk

Verify the EMM system supporting the Samsung Android 14 BYOAD has been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Samsung Android 14 BYOAD has not been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices, this is a finding.

Fix: F-64034r950701_fix

Configure the EMM system supporting the Samsung Android 14 BYOAD to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Samsung Android 14 BYOAD must be configured to initiate autonomous monitoring, compliance, and validation prior to granting the Samsung Android 14 BYOAD access to DOD information and IT resources.
CM-6 - Medium - CCI-000366 - V-260398 - SV-260398r950705_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800300
Vuln IDs
  • V-260398
Rule IDs
  • SV-260398r950705_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64128r950703_chk

Verify the EMM system supporting the Samsung Android 14 BYOAD has been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Samsung Android 14 BYOAD has not been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources, this is a finding.

Fix: F-64035r950704_fix

Configure the EMM system supporting the Samsung Android 14 BYOAD to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Samsung Android 14 BYOAD must be configured to detect if the Samsung Android 14 BYOAD native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-260399 - SV-260399r950708_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800400
Vuln IDs
  • V-260399
Rule IDs
  • SV-260399r950708_rule
Examples of indicators that the native device native security controls have been disabled include jailbroken or rooted devices. DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to BYOAD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the BYOAD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the BYOAD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64129r950706_chk

Verify the EMM system supporting the Samsung Android 14 BYOAD has been configured to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Samsung Android 14 BYOAD is not configured to detect if the BYOAD native security controls are disabled, this is a finding.

Fix: F-64036r950707_fix

Configure the EMM system supporting the Samsung Android 14 BYOAD to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Samsung Android 14 BYOAD must be configured to detect if known malicious applications, blocked, or prohibited applications are installed on the Samsung Android 14 BYOAD (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-260400 - SV-260400r950711_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800500
Vuln IDs
  • V-260400
Rule IDs
  • SV-260400r950711_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment, AMD access to DOD information and IT resources, and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64130r950709_chk

Verify an app vetting process is being used to vet apps before work profile apps are placed in the MDM app repository. If an app vetting process is not being used to vet apps before work profile apps are placed in the MDM app repository, this is a finding.

Fix: F-64037r950710_fix

Implement an app vetting process before work profile apps are placed in the MDM app repository.

b
The EMM detection/monitoring system must use continuous monitoring of enrolled Samsung Android 14 BYOAD.
CM-6 - Medium - CCI-000366 - V-260401 - SV-260401r950714_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800700
Vuln IDs
  • V-260401
Rule IDs
  • SV-260401r950714_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Continuous monitoring must be used to ensure all noncompliance events will be seen by the detection system. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64131r950712_chk

Verify the EMM detection/monitoring system is configured to use continuous monitoring of enrolled Samsung Android 14 BYOAD. The exact procedure will depend on the EMM system used at the site. If the EMM detection/monitoring system is not configured to use continuous monitoring of enrolled Samsung Android 14 BYOAD, this is a finding.

Fix: F-64038r950713_fix

Configure the EMM detection/monitoring system to use continuous monitoring of enrolled Samsung Android 14 BYOAD. The exact procedure will depend on the EMM system used at the site.

b
The Samsung Android 14 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-260402 - SV-260402r950717_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800800
Vuln IDs
  • V-260402
Rule IDs
  • SV-260402r950717_rule
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(4) 3.b.(5)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64132r950715_chk

Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the Samsung Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site. If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the Samsung Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled, this is a finding.

Fix: F-64039r950716_fix

Configure the EMM to either disable access to DOD data and IT systems and user accounts on the Samsung Android 14 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site.

b
The Samsung Android 14 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects the Samsung Android 14 BYOAD device has known malicious, blocked, or prohibited applications, or configured to access nonapproved third-party applications stores in the work profile.
CM-6 - Medium - CCI-000366 - V-260403 - SV-260403r950720_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-800900
Vuln IDs
  • V-260403
Rule IDs
  • SV-260403r950720_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64133r950718_chk

Verify the EMM system has been configured to either disable access to DOD data and IT systems and user accounts or the work profile if it has detected the Samsung Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site. If the EMM system has not been configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Samsung Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps, this is a finding.

Fix: F-64040r950719_fix

Configure the EMM system to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Samsung Android 14 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site.

b
The Samsung Android 14 BYOAD must be configured so that the work profile is removed if the device is no longer receiving security or software updates.
CM-6 - Medium - CCI-000366 - V-260404 - SV-260404r950723_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-14-801000
Vuln IDs
  • V-260404
Rule IDs
  • SV-260404r950723_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64134r950721_chk

Verify the EMM system is configured to wipe the work profile if the Samsung Android 14 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site. If the EMM system is not configured to wipe the work profile if the Samsung Android 14 BYOAD is no longer receiving security or software updates, this is a finding.

Fix: F-64041r950722_fix

Configure the EMM system so the work profile is removed if the Samsung Android 14 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site.

c
The Samsung Android 14 BYOAD and DOD enterprise must be configured to limit access to only AO-approved, corporate-owned enterprise IT resources.
AC-3 - High - CCI-000213 - V-260405 - SV-260405r950726_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
KNOX-14-801100
Vuln IDs
  • V-260405
Rule IDs
  • SV-260405r950726_rule
Note: IT resources includes DOD networks and applications (for example, DOD email). The system administrator must have the capability to limit access of the BYOAD to DOD networks and DOD IT resources based on mission needs and risk. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. The AO should document networks, IT resources, and enterprise applications that BYOAD can access. Examples of EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i .e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(2)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64135r950724_chk

Verify the EMM system and DOD enterprise have been configured to limit the Samsung Android 14 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site. If the EMM system and DOD enterprise have not been configured to limit Samsung Android 14 BYOAD access to only AO-approved enterprise IT resources, this is a finding.

Fix: F-64042r950725_fix

Configure the EEM system and DOD enterprise to limit the Samsung Android 14 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site.

c
The EMM system supporting the Samsung Android 14 BYOAD must be NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an Approved Exception to Policy (E2P).
CM-6 - High - CCI-000366 - V-260406 - SV-260406r950729_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-14-802000
Vuln IDs
  • V-260406
Rule IDs
  • SV-260406r950729_rule
Note: For a VMI solution, both the client and server must be NIAP compliant. Nonapproved EMM systems may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. EMM: mobile device management (MDM), mobile application management (MAM), mobile content management (MCM), or virtual mobile infrastructure (VMI). Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectfully: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(2)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64136r950727_chk

Verify the EMM system supporting the Samsung Android 14 BYOAD is NIAP-validated (included on the NIAP list of compliant products or products in evaluation). If not, verify the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant. If the EMM system supporting the Samsung Android 14 BYOAD is not NIAP-validated (included on the NIAP list of compliant products or products in evaluation) and the DOD CIO has not granted an Approved Exception to Policy (E2P), this is a finding.

Fix: F-64043r950728_fix

Only use an EMM system supporting the Samsung Android 14 BYOAD that is NIAP validated (included on the NIAP list of compliant products or products in evaluation), unless the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant.

a
The User Agreement must include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.
CM-6 - Low - CCI-000366 - V-260407 - SV-260407r950732_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-14-802100
Vuln IDs
  • V-260407
Rule IDs
  • SV-260407r950732_rule
DOD policy states BYOAD owners must sign a user agreement and be made aware of what personal data and activities will be monitored by the Enterprise by including this information in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, and 3.c.(4)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64137r950730_chk

Verify the user agreement includes a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools. If the user agreement does not include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools, this is a finding.

Fix: F-64044r950731_fix

Include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools in the user agreement.

b
The DOD Mobile Service Provider must not allow Samsung Android 14 BYOADs in facilities where personally owned mobile devices are prohibited.
CM-7 - Medium - CCI-000382 - V-260408 - SV-260408r950735_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
KNOX-14-802200
Vuln IDs
  • V-260408
Rule IDs
  • SV-260408r950735_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Follow local physical security procedures regarding allowing or prohibiting personally owned mobile devices in a DOD facility. If BYOAD devices are brought into facilities where the AO has determined the risk of using personal devices is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64138r950733_chk

Verify the DOD Mobile Service Provider or ISSO/ISSM do not allow BYOADs in facilities where personally owned mobile devices are prohibited. If the DOD Mobile Service Provider or ISSO/ISSM allows BYOADs in facilities where personally owned mobile devices are prohibited, this is a finding.

Fix: F-64045r950734_fix

Do not allow BYOADs in facilities where personally owned mobile devices are prohibited.

b
The Samsung Android 14 BYOAD must be configured to disable device cameras and/or microphones when brought into DOD facilities where mobile phone cameras and/or microphones are prohibited.
CM-7 - Medium - CCI-000382 - V-260409 - SV-260409r950738_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
KNOX-14-802300
Vuln IDs
  • V-260409
Rule IDs
  • SV-260409r950738_rule
In some DOD operational environments, the use of the mobile device camera or microphone could lead to a security incident or compromise of DOD information. The System Administrator must have the capability to disable the mobile device camera and/or microphone based on mission needs. Alternatively, mobile devices with cameras or microphones that cannot be disabled must be prohibited from the facility by the ISSO/ISSM. If BYOAD devices are brought into facilities where the AO has determined the risk of using mobile device cameras or microphones is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64139r950736_chk

Verify Samsung Android 14 BYOADs are prohibited in DOD facilities that prohibit mobile devices with cameras and microphones. If for DOD sites that prohibit mobile devices with cameras and microphones, Samsung Android 14 BYOADs have not been prohibited from the facility by the ISSO/ISSM, this is a finding.

Fix: F-64046r950737_fix

It is not possible to disable phone cameras and/or microphones when in BYOD mode. Therefore, do not allow Samsung Android 14 BYOADs in DOD facilities where mobile phone cameras and/or microphones are prohibited.

c
The mobile device used for BYOAD must be NIAP validated.
CM-6 - High - CCI-000366 - V-260410 - SV-260410r950741_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-14-802800
Vuln IDs
  • V-260410
Rule IDs
  • SV-260410r950741_rule
Nonapproved mobile devices may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectfully: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-64140r950739_chk

Verify the mobile device used for BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If the mobile device used for BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation), this is a finding.

Fix: F-64047r950740_fix

Use only mobile devices for BYOAD that are NIAP validated (included on the NIAP list of compliant products or products in evaluation).