Samsung Android OS 8 with Knox 3.x COBO Use Case Security Technical Implementation Guide

  • Version/Release: V1R6
  • Published: 2020-05-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil. This set of requirements is for the Corporate Owned Business Only (COBO) use case and assumes no personal data or applications are installed on the Samsung device and the full device is a secure work environment.
b
Samsung Android 8 with Knox must implement the management setting: Account whitelist.
CM-6 - Medium - CCI-000366 - V-80161 - SV-94865r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-000100
Vuln IDs
  • V-80161
Rule IDs
  • SV-94865r1_rule
Whitelisting of authorized email accounts (POP3, IMAP, EAS) prevents a user from configuring a personal email account that could be used to forward sensitive DoD data to unauthorized recipients. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79829r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing Account Whitelisting. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Account whitelist" setting in the "Android Accounts" rule. 2. Verify the whitelist only contains DoD-approved email domains (for example, mail.mil). Note: Proper configuration of Account blacklist is required for this configuration to function correctly. On the Samsung Android 8 with Knox device, do the following: 1. Open device settings. 2. Select "Accounts". 3. Select "Accounts". 4. Select "Add account". 5. Select "Email" (and repeat for Microsoft Exchange ActiveSync) and attempt to add an email account with a DoD-approved domain. 6. Verify the email account can be added. 7. Attempt to add an email account with a domain not approved by DoD. 8. Verify that the email account cannot be added. If the MDM console "Account whitelist" is not set to contain DoD-approved email domains, or on the Samsung Android 8 with Knox device, the user is able to successfully configure the email account with a domain not approved by DoD, or the user is not able to install the DoD-approved email account, this is a finding.

Fix: F-86967r1_fix

Configure Samsung Android 8 with Knox to enforce Account Whitelisting. On the MDM console, add all DoD-approved email domains to the "Account whitelist" setting in the "Android Accounts" rule. Note: Recommended to add .*@mail.mil.

b
Samsung Android 8 with Knox must implement the management setting: Account blacklist.
CM-6 - Medium - CCI-000366 - V-80163 - SV-94867r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-000200
Vuln IDs
  • V-80163
Rule IDs
  • SV-94867r1_rule
Blacklisting all email accounts is required so only whitelisted accounts can be configured. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79831r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing Account Blacklisting. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Account blacklist" setting in the "Android Accounts" rule. 2. Verify the setting is configured to all email domains not approved by DoD. Note: All email domains are specified by the wildcard string ".*" On the Samsung Android 8 with Knox device, do the following: 1. Open device settings. 2. Select "Accounts". 3. Select "Accounts". 4. Select "Add account". 5. Select "Email" (and repeat for Microsoft Exchange ActiveSync) and attempt to add an email account with a non-approved domain. 6. Verify the email account cannot be added. If the MDM console "Account blacklist" is not set to all email domains not approved by DoD or on the Samsung Android 8 with Knox device, the user is able to successfully configure the non-DoD-approved email account, this is a finding.

Fix: F-86969r1_fix

Configure Samsung Android 8 with Knox to enforce Account Blacklisting. On the MDM console, add all email domains not approved by DoD to the "Account blacklist" setting in the "Android Accounts" rule or blacklist all accounts by using the wildcard string ".*" The wildcard string will blacklist all email accounts except for those on the whitelist.

b
Samsung Android 8 with Knox must implement the management setting: Configure application disable list.
CM-6 - Medium - CCI-000366 - V-80165 - SV-94869r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-000700
Vuln IDs
  • V-80165
Rule IDs
  • SV-94869r1_rule
Applications from various sources (including the vendor, the carrier, and Google) are installed on the device at the time of manufacture. Core apps are apps pre-installed by Google. Third-party pre-installed apps include apps from the vendor and carrier. Some of the applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site Administrator must analyze all pre-installed applications on the device and block all applications not approved for DoD use by configuring the application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79833r1_chk

Review Samsung Android 8 with Knox CONTAINER configuration settings to determine if the mobile device is enforcing application disable list. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Applications" rule. 2. Verify the list contains all core and pre-installed applications not approved for DoD use by the Authorizing Official (AO). Note: Refer to the Supplemental document for additional information. On the Samsung Android 8 with Knox device, attempt to launch an application that is included on the disable list. Note: This application should not be visible. If the MDM console "Application disable list" is not set to contain all core and pre-installed applications not approved by DoD or on the Samsung Android 8 with Knox device, the user is able to successfully launch an application on this list, this is a finding.

Fix: F-86971r1_fix

Configure Samsung Android 8 with Knox to enforce application disable list. On the MDM console, add all pre-installed applications that are not DoD-approved to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information. Note: Include Samsung Accounts on the list.

b
Samsung Android 8 with Knox must implement the management setting: Configure application install blacklist.
CM-6 - Medium - CCI-000366 - V-80167 - SV-94871r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001000
Vuln IDs
  • V-80167
Rule IDs
  • SV-94871r1_rule
Blacklisting all applications is required so that only whitelisted applications can be installed on the device. Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist and blacklist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79835r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to Blacklist Application Install. This validation procedure is performed on the MDM Administration Console only. On the MDM console, perform Steps 1 and 2 or Steps 3 and 4: 1. Ask the MDM Administrator to display the "Package Name Blacklist" setting in the "Android Applications" rule. 2. Verify the setting is configured to include all package names (specified by the wildcard string ".*"). 3. Ask the MDM Administrator to display the "Signature Blacklist" setting in the "Android Applications" rule. 4. Verify the setting is configured to include all digital signatures (specified by the wildcard string ".*"). If the MDM console "Package Name Blacklist" or "Signature Blacklist" settings are not set to include all entries, this is a finding.

Fix: F-86973r1_fix

Configure Samsung Android 8 with Knox to Blacklist Application Install. On the MDM console, do one of the following: 1. Add all package names by wildcard (".*") to the "Package Name Blacklist" setting in the "Android Applications" rule. 2. Add all digital signatures by wildcard (".*") to the "Signature Blacklist" setting in the "Android Applications" rule.

b
Samsung Android 8 with Knox must be configured to enforce an application installation policy by specifying an application whitelist that restricts applications by either of the following characteristics: List of digital signatures or list of package names.
CM-6 - Medium - CCI-000366 - V-80169 - SV-94873r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001300
Vuln IDs
  • V-80169
Rule IDs
  • SV-94873r1_rule
The application whitelist, in addition to controlling the installation of applications on the mobile device (MD), must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core applications (included in the OS by the OS vendor) and pre-installed applications (provided by the MD vendor and wireless carrier), or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79837r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has been configured to whitelist application installations based on one of the following characteristics: - Digital signature - Package name Verify all applications listed on the whitelist have been approved by the Authorizing Official (AO). This validation procedure is performed only on the MDM Administration Console. On the MDM console, do the following (perform Steps 1 and 2 or Steps 3 and 4): 1. Ask the MDM Administrator to display the "Package Name Whitelist" in the "Android Applications" rule. 2. Verify the whitelist includes only package names that the AO has approved. or 3. Ask the MDM Administrator to display the "Signature Whitelist" in the "Android Applications" rule. 4. Verify the whitelist includes only digital signatures the AO has approved. Note: Either list may be empty if the AO has not approved any apps. Note: Refer to the Supplemental document for additional information. If the MDM console "Package Name Whitelist" or "Signature Whitelist" contains non-AO-approved entries, this is a finding. Note: The application Whitelist must be implemented so that only approved applications can be downloaded from the Google Play Store. Access to the Google Play Store must be enabled so that apps used by Google Play Services can be updated. The following app packages must be included in the app whitelist so that Google Play services can be updated: • com.android.vending • com.google.android.finsky • com.google.android.gm • com.google.android.gms • com.google.android.gsf.login • com.google.android.setupwizard • com.google.android.gsf

Fix: F-86975r1_fix

Configure the Samsung Android 8 with Knox device to whitelist application installations based on one of the following characteristics: - Digital signature - Package name Both whitelists apply to user installable applications only and do not control user access/execution of core and pre-installed applications. To restrict user access/execution to core and pre-installed applications, the MDM Administrator must configure the "application disable list". It is important to note that if the MDM Administrator has not blacklisted an application characteristic (package name, digital signature), it is implicitly whitelisted, as whitelists are exceptions to blacklists. If an application characteristic appears in both the blacklist and whitelist, the whitelist (as the exception to the blacklist) takes priority, and the user will be able to install the application. Therefore, the MDM Administrator must configure the blacklists to include all package names and digital signatures for whitelisting to behave as intended. Note that some MDM vendors have implemented the Blacklist function described above behind the scenes, and there may not be a Blacklist function for the System Administrator to configure. On the MDM console, do one of the following: Add each AO-approved package name to the "Package Name Whitelist" in the "Android Applications" rule. or Add each AO-approved digital signature to the "Signature Whitelist" in the "Android Applications" rule. Note: Either list may be empty if the AO has not approved any apps. Note: Refer to the Supplemental document for additional information. Note: The application Whitelist must be implemented so that only approved applications can be downloaded from the Google Play Store. Access to the Google Play Store must be enabled so that apps used by Google Play Services can be updated. The following app packages must be included in the app whitelist so that Google Play services can be updated: • com.android.vending • com.google.android.finsky • com.google.android.gm • com.google.android.gms • com.google.android.gsf.login • com.google.android.setupwizard • com.google.android.gsf

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Back up mobile device (MD) data to non-DoD cloud servers (including user and application access to cloud backup services).
CM-6 - Medium - CCI-000366 - V-80171 - SV-94875r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001600
Vuln IDs
  • V-80171
Rule IDs
  • SV-94875r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the MD, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79839r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services). This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the "Application disable list" contains all pre-installed applications that back up MD data to non-DoD cloud servers. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding. Note: The following applications are known to be pre-installed public cloud applications, but other applications can be found on other devices: Google Drive, Dropbox, Verizon Cloud, AT&T Locker, Microsoft OneDrive, and Microsoft OneNote. Note: The following application allows a user to configure a Samsung account on the device, which allows the user to back up files (including S Health data) to Samsung servers and download applications from the Samsung Apps (Galaxy Apps) store: Samsung Account application. Note: Refer to the Supplemental document for additional information.

Fix: F-86977r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services). On the MDM console, add all applications that back up MD data to non-DoD cloud servers (including user and application access to cloud backup services) to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information. Note: Include Samsung accounts on the list.

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Voice assistant application if available when mobile device (MD) is locked.
CM-6 - Medium - CCI-000366 - V-80173 - SV-94877r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001700
Vuln IDs
  • V-80173
Rule IDs
  • SV-94877r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the MD, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79841r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - voice assistant application if available when MD is locked. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all applications that allow voice assistant when MD is locked. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding.

Fix: F-86979r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - voice assistant application if available when MD is locked. On the MDM console, add all applications that provide voice assistant when MD is locked to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Voice dialing application if available when MD is locked.
CM-6 - Medium - CCI-000366 - V-80175 - SV-94879r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001800
Vuln IDs
  • V-80175
Rule IDs
  • SV-94879r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device (MD), causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the OS by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79843r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - voice dialing application if available when MD is locked. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all applications that allow voice dialing when MD is locked. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding.

Fix: F-86981r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - voice dialing application if available when MD is locked. On the MDM console, add all applications that provide voice dialing when MD is locked to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Allows synchronization of data or applications between devices associated with user.
CM-6 - Medium - CCI-000366 - V-80177 - SV-94881r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-001900
Vuln IDs
  • V-80177
Rule IDs
  • SV-94881r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, (MD) causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79845r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - allows synchronization of data or applications between devices associated with user. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all applications that allow synchronization of data or applications between devices associated with user. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding. Note: The following applications are known to be pre-installed applications that allow synchronization of data or applications between devices associated with user, but other applications can be found on other devices: Google Drive, Dropbox, Verizon Cloud, AT&T Locker, Microsoft OneDrive, and Microsoft OneNote. Note: Refer to the Supplemental document for additional information.

Fix: F-86983r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - allows synchronization of data or applications between devices associated with user. On the MDM console, add all applications that allow synchronization of data or applications between devices associated with user to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other mobile devices (MDs) or printers.
CM-6 - Medium - CCI-000366 - V-80179 - SV-94883r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-002000
Vuln IDs
  • V-80179
Rule IDs
  • SV-94883r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the MD, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79847r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all applications that allow unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding. Note: Refer to the Supplemental document for additional information.

Fix: F-86985r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers. On the MDM console, add all applications that allow unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
The Samsung Android 8 with Knox whitelist must be configured to not include applications with the following characteristics: Transmit mobile device (MD) diagnostic data to non-DoD servers.
CM-6 - Medium - CCI-000366 - V-80181 - SV-94885r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-002100
Vuln IDs
  • V-80181
Rule IDs
  • SV-94885r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the MD, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the MD, must control user access/execution of all core and pre-installed applications, or the MD must provide an alternate method of restricting user access/execution to core and pre-installed applications. Core application: Any application integrated into the operating system (OS) by the OS or MD vendors. Pre-installed application: Additional non-core applications included in the OS build by the OS vendor, MD vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-79851r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has an application disable list configured to include applications with the following characteristics: - transmit MD diagnostic data to non-DoD servers. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all applications that allow transmission of MD diagnostic data to non-DoD servers. If the MDM console "Application disable list" is not properly configured or on the Samsung Android 8 with Knox device, the user is able to launch the applications on the list, this is a finding.

Fix: F-86987r1_fix

Configure the Samsung Android 8 with Knox application disable list to include applications with the following characteristics: - transmit MD diagnostic data to non-DoD servers. On the MDM console, add all applications that transmit MD diagnostic data to non-DoD servers to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
Samsung Android 8 with Knox must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [selection: DoD-approved commercial app repository, MDM server, mobile application store]: Disable unknown sources.
CM-6 - Medium - CCI-000366 - V-80183 - SV-94887r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-002900
Vuln IDs
  • V-80183
Rule IDs
  • SV-94887r1_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-79855r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has only approved application repositories (DoD-approved commercial app repository, MDM server, and/or mobile application store). This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Install Non Market App" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Apps". 3. Select "Special access" in the overflow menu. 4. Select "Install unknown apps". 5. Attempt to enable "Allow from this source" for any application. 6. Verify it cannot be enabled. If the MDM console "Allow Install Non Market App" check box is selected or on the Samsung Android 8 with Knox device, the user can successfully enable "Allow from this source" for an application, this is a finding.

Fix: F-86989r1_fix

Configure Samsung Android 8 with Knox to disable unauthorized application repositories. On the MDM console, deselect the "Allow Install Non Market App" check box in the "Android Restrictions" rule. Note: Some MDM consoles may refer to "Unknown Sources" instead of "Non Market App".

a
Samsung Android 8 with Knox must be configured to: Add the MDM Client application to the Battery optimizations modes Whitelist.
CM-6 - Low - CCI-000366 - V-80185 - SV-94889r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-08-003200
Vuln IDs
  • V-80185
Rule IDs
  • SV-94889r1_rule
Doze and App Standby are power-saving features that extend battery life by deferring background CPU and network activity. If the MDM Client is put into Doze or App Standby mode, the MDM Administrator may not be able to administrate the mobile device (MD). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79857r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to add the MDM Client application to the Battery optimizations modes Whitelist. This validation procedure is performed on the MDM Administration Console only. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Battery optimizations modes Whitelist" setting in the "Android Application" rule. 2. Verify the list contains the MDM Client. Note: Some MDM products automatically apply this setting and there is no configuration to verify. If the MDM console "Battery optimizations modes Whitelist" does not contain the MDM Client, this is a finding.

Fix: F-86991r1_fix

Configure Samsung Android 8 with Knox to add the MDM Client application to the Battery optimizations modes Whitelist. On the MDM console, add the MDM Client Package name to the "Battery optimizations modes Whitelist" in the "Android Applications" rule. Note: Some MDM products automatically apply this setting so there is no configuration setting to apply. Note: Some MDM consoles may require (or take as an optional input) the MDM Client Signature.

a
Samsung Android 8 with Knox must be configured to: Disable Bixby Vision.
CM-6 - Low - CCI-000366 - V-80187 - SV-94891r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-08-003500
Vuln IDs
  • V-80187
Rule IDs
  • SV-94891r1_rule
Bixby Vision's image and text recognition capabilities use cloud-based processing. This may leak sensitive DoD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79859r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to disable Bixby Vision. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Application disable list" setting in the "Android Application" rule. 2. Verify the list contains all Bixby Vision-related packages. On the Samsung Android 8 with Knox device, do the following: 1. Open the Samsung Camera application. 2. Press the Bixby Vision "eye" icon. 3. Verify Bixby does not start. If the Samsung Android 8 with Knox device starts Bixby Vision when pressing the Bixby Vision "eye" icon, this is a finding.

Fix: F-86993r1_fix

Configure Samsung Android 8 with Knox to disable Bixby Vision. On the MDM console, add all packages associated with the Bixby Vision feature to the "Application disable list" setting in the "Android Applications" rule. Note: Refer to the Supplemental document for additional information.

b
Samsung Android 8 with Knox must implement the management setting: Enable Audit Log.
CM-6 - Medium - CCI-000366 - V-80189 - SV-94893r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-004000
Vuln IDs
  • V-80189
Rule IDs
  • SV-94893r1_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can either be prevented or limited in their scope. They facilitate analysis to improve performance and security. The Requirement Statement lists key events for which the system must generate an audit record. SFR ID: FAU_GEN.1.1 #8
Checks: C-79861r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to enable the Audit Log. This validation procedure is performed on the MDM Administration Console only. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Enable Audit Log" check box in the "Android Audit Log" rule. 2. Verify the check box is selected. If the MDM console "Enable Audit Log" is not selected, this is a finding.

Fix: F-86995r1_fix

Configure Samsung Android 8 with Knox to enable "Audit Log". On the MDM console, select the "Enable Audit Log" check box in the "Android AuditLog" rule.

b
Samsung Android 8 with Knox must be configured to not display the following notifications when the device is locked: All notifications.
SC-28 - Medium - CCI-001199 - V-80191 - SV-94895r1_rule
RMF Control
SC-28
Severity
Medium
CCI
CCI-001199
Version
KNOX-08-007300
Vuln IDs
  • V-80191
Rule IDs
  • SV-94895r1_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the Samsung Android 8 with Knox to not send notifications to the lock screen mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-79863r1_chk

Review Samsung Android 8 with Knox settings to determine if Samsung Android 8 with Knox displays (work CONTAINER) notifications on the lock screen. Notifications of incoming phone calls are acceptable even when the device is locked. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Notifications on lock screen" settings in the "Android Restrictions" rule. 2. Verify that the "Hide content" or "Do not show notification" setting is enabled and "Show content" setting is disabled. On the Samsung Android 8 with Knox device, do the following: 1. Lock the device while there are notifications shown in the notification bar. 2. Turn the display on and verify that notification contents are hidden ("Hide content") or that no notifications are shown ("Do not show notification") on the lock screen. In the MDM console, if "Show content" is enabled and the Samsung Android 8 with Knox device allows notifications on the lock screen, this is a finding.

Fix: F-86997r1_fix

Configure Samsung Android 8 with Knox to not display (work CONTAINER) notifications when the device is locked. On the MDM console, enable "Hide content" or "Do not show notification" in the "Notifications on lock screen" setting in the "Android Restrictions" rule.

b
Samsung Android 8 mobile device users must complete required training.
CM-6 - Medium - CCI-000366 - V-80193 - SV-94897r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-008100
Vuln IDs
  • V-80193
Rule IDs
  • SV-94897r1_rule
The security posture of Samsung devices requires the device user to configure several required policy rules on their device. User Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Samsung mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-79865r1_chk

Review a sample of site User Agreements of Samsung device users or similar training records and training course content. Verify Samsung device users have completed required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Samsung device user is found not to have completed required training, this is a finding.

Fix: F-86999r1_fix

Have all Samsung device users complete training on the following topics. Users should acknowledge they have reviewed training via a signed User Agreement or similar written record. Training topics: - Operational security concerns introduced by unmanaged applications/unmanaged personal space including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure a factory data reset is performed prior to device hand-off. Follow Mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Samsung device: **Secure use of Calendar Alarm **Local screen mirroring and MirrorLink procedures (authorized/not authorized for use) **Disable Report Diagnostic Info and Google Usage & Diagnostics **Do not connect Samsung DeX Station to any DoD network via Ethernet connection **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Samsung device personal space.

b
The Samsung DeX Station/Pad multimedia dock must not be connected directly to a DoD network.
CM-6 - Medium - CCI-000366 - V-80195 - SV-94899r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-008200
Vuln IDs
  • V-80195
Rule IDs
  • SV-94899r1_rule
If the Samsung DeX Station/Pad multimedia dock is connected to a DoD network, the Samsung smartphone connected to the DeX Station will be connected to the DoD network as well. The Samsung smartphone most likely has a number of personal apps installed that may include malware or have high risk behaviors (for example, offload data from the phone to third-party servers outside the United States). In addition, smartphones do not generally meet security requirements for computer devices to connect directly to DoD networks. Note: The Samsung DeX Station will not work unless "USB host storage" is enabled (see requirement KNOX-08-015700 for more information). SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-79867r1_chk

Review Samsung DeX Station/Pad installations at the site and verify the stations are not connected to DoD networks via wired or wireless connections. If Samsung DeX Station installations at the site are connected to DoD networks via wired or wireless connections, this is a finding. Note: Connections to a site's guest wired or wireless network that provides Internet-only access can be used. Note: This setting cannot be managed by the MDM Administrator and is a User Based Enforcement (UBE) requirement.

Fix: F-87001r1_fix

When using the DeX Station/Pad multimedia dock with a DoD Samsung smartphone, do not connect the DeX Station to a DoD network via a wired or wireless connection. Note: This setting cannot be managed by the MDM Administrator and is a UBE requirement.

a
Samsung Android 8 with Knox must be configured to enforce a minimum password length of six characters.
IA-5 - Low - CCI-000205 - V-80197 - SV-94901r1_rule
RMF Control
IA-5
Severity
Low
CCI
CCI-000205
Version
KNOX-08-008300
Vuln IDs
  • V-80197
Rule IDs
  • SV-94901r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-79869r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing a minimum password length of six characters. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Minimum Length" setting in the "Android Password Restrictions" rule. 2. Verify the value of the setting is set to six or more characters. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Screen lock type". 4. Enter current password. 5. Select "Password". 6. Attempt to enter a password with fewer than six characters. 7. Verify the password is not accepted. If the MDM console "Minimum Length" setting is not set to six characters or more or on the Samsung Android 8 with Knox device, a password of less than six characters is accepted, this is a finding.

Fix: F-87003r1_fix

Configure Samsung Android 8 with Knox to enforce a minimum password length of six characters. On the MDM console, set the "Minimum Length" value to "6" or greater in the "Android Password Restrictions" rule.

a
Samsung Android 8 with Knox must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Low - CCI-000366 - V-80199 - SV-94903r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-08-008600
Vuln IDs
  • V-80199
Rule IDs
  • SV-94903r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-79871r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is prohibiting passwords with more than two repeating or sequential characters. If feasible, use a spare device to try to create a password with more than two repeating or sequential characters (e.g., bbb, 888, hij, 654). This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Maximum Sequential Characters" setting in the "Android Password Restrictions" rule. 2. Verify the value of the setting is set to two or fewer sequential characters. 3. Ask the MDM Administrator to display the "Maximum Sequential Numbers" setting in the "Android Password Restrictions" rule. 4. Verify the value of the setting is set to two or fewer sequential characters. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Screen lock type". 4. Enter current password. 5. Select "Password". 6. Attempt to enter a password that contains more than two sequential characters or sequential numbers. 7. Verify the password is not accepted. If the MDM console "Maximum Sequential Character" and "Maximum Sequential Number" are set to more than two repeating or sequential characters or on the Samsung Android 8 with Knox device, a password with more than two repeating or sequential characters is accepted, this is a finding.

Fix: F-87005r1_fix

Configure Samsung Android 8 with Knox to prevent passwords from containing more than two repeating or sequential characters. On the MDM console, do the following: 1. Set the "Maximum Sequential Characters" value to "2" in the "Android Password Restrictions" rule. 2. Set the "Maximum Sequential Numbers" value to "2" in the "Android Password Restrictions" rule.

b
Samsung Android 8 with Knox must implement the management setting: Configure minimum password complexity.
CM-6 - Medium - CCI-000366 - V-80201 - SV-94905r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-008800
Vuln IDs
  • V-80201
Rule IDs
  • SV-94905r2_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. A minimum level of complexity is needed to ensure a simple password or easily guessed password is not used. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79873r2_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has been configured with a minimum password complexity. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Minimum Password Complexity" setting in the "Android Restrictions" rule. 2. Verify the setting is "PIN" (see note). On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Screen lock type". 4. Verify "Swipe", "Pattern", and "None" are disabled (grayed out) and cannot be enabled. If the MDM console "Minimum Password Complexity" is not configured to "PIN" or on the Samsung Android 8 with Knox device, the user can enable the setting, this is a finding. Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-87007r2_fix

Configure Samsung Android 8 with Knox to have a minimum password complexity. On the MDM console, configure "Minimum Password Complexity" to "PIN" in the "Android Password Restrictions" rule. Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Samsung Android 8 with Knox must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-80203 - SV-94907r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
KNOX-08-009100
Vuln IDs
  • V-80203
Rule IDs
  • SV-94907r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2a, 2b
Checks: C-79875r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to lock the screen after 15 minutes (or less) of inactivity. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Maximum Time to Lock" setting in the "Android Password Restrictions" rule. 2. Verify the value of the setting is the organization-defined value minus the maximum screen timeout or less. In this case, with Android 8, the value of the setting must be 5 minutes or less. On the Samsung Android 8 with Knox device, do the following: 1. Unlock the device. 2. Refrain from performing any activity on the device for 15 minutes. 3. Verify the device requires the user to enter the device unlock password to access the device. If the MDM console "Maximum Time to Lock" is not set to 5 minutes or less for the lock timeout or on the Samsung Android 8 with Knox device, if after 15 minutes of inactivity the user does not have to enter a password to unlock the device, this is a finding. Note: This value defines the amount of time from when the screen turns off until the device locks. Since the maximum screen timeout a user can select on Android 8 is 10 minutes, a 5-minute or less lock time value fulfills this requirement.

Fix: F-87009r1_fix

Configure Samsung Android 8 with Knox to lock the device display after 15 minutes (or less) of inactivity. On the MDM console, configure the "Maximum Time to Lock" option to 15 minutes in the "Android Password Restrictions" rule. Note: On some devices the max time to lock is the sum of the display screen timeout setting and the secured lock time setting on the device. On MDM configuration, the device makes a choice for these settings so that the sum is 15 minutes or less.

a
Samsung Android 8 with Knox must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-80205 - SV-94909r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
KNOX-08-009400
Vuln IDs
  • V-80205
Rule IDs
  • SV-94909r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or fewer gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-79877r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has the maximum number of consecutive failed authentication attempts set to "10" or fewer. This validation procedure is performed on the MDM Administration Console only. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Maximum Failed Attempts for wipe" field in the "Android Password Restrictions" rule for the device unlock password. 2. Verify the value of the setting is set to "10" or fewer. If the MDM console "Maximum Failed Attempts for wipe" is not set to "10" or fewer, this is a finding.

Fix: F-87011r1_fix

Configure Samsung Android 8 with Knox to allow only 10 or fewer consecutive failed authentication attempts. On the MDM console, set the "Maximum Failed Attempts for wipe" to "10" or fewer in the "Android Password Restrictions" rule for the device unlock password.

b
Samsung Android 8 with Knox must be configured to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor, including biometric fingerprint, iris, face, voice, hybrid authentication factor: Disable Trust Agents. Note: This requirement is Not Applicable (NA) if the non-Password Authentication Factor mechanism is included in the products Common Criteria evaluation (fingerprint and iris scan are allowed).
CM-6 - Medium - CCI-000366 - V-80207 - SV-94911r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-010300
Vuln IDs
  • V-80207
Rule IDs
  • SV-94911r1_rule
Trust Agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-79879r1_chk

Review documentation on Samsung Android 8 with Knox and inspect the configuration on Samsung Android 8 with Knox to disable Trust Agents. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Minimum Password Complexity" setting in the "Android Password Restrictions" rule. 2. Verify the settings are "Alphanumeric". 3. Ask the MDM Administrator to display the "Disable Keyguard Trust Agents" check box in the "Android Password Restrictions" rule. 4. Verify the check box is selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Other security settings". 4. Select "Trust agents". 5. Verify all Trust Agents are disabled (grayed out) and cannot be enabled. If the MDM console "Disable Keyguard Trust Agents" check box is not selected, or if "Minimum Password Complexity" is not configured to "Alphanumeric", or on the Samsung Android 8 with Knox device, the user can enable the settings, this is a finding.

Fix: F-87013r1_fix

Configure Samsung Android 8 with Knox to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor (e.g., using a fingerprint, iris, face, voice, or hybrid authentication factor) unless the mechanism is DoD approved. Configure Samsung Android 8 with Knox to disable Trust Agents. On the MDM console, select the "Disable Keyguard Trust Agents" setting in the "Android Password Restrictions" rule. Note: Disabling Trust Agents will disable Smart Lock.

b
Samsung Android 8 with Knox must be configured to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor, including biometric fingerprint, iris, face, voice, and hybrid authentication factor: Disable Intelligent Scanning. Note: This requirement is Not Applicable (NA) if the non-Password Authentication Factor mechanism is included in the products Common Criteria evaluation (fingerprint and iris scan are allowed).
CM-6 - Medium - CCI-000366 - V-80209 - SV-94913r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-010800
Vuln IDs
  • V-80209
Rule IDs
  • SV-94913r1_rule
The Intelligent Scanning feature allows a user's face and iris to be registered and used such that either authentication method returning a match will unlock the device. Intelligent Scanning combines the known weaknesses of iris and face scanning that could allow adversaries to unlock and gain access to the device. Disabling this feature will mitigate this risk. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-79881r1_chk

Review documentation on Samsung Android 8 with Knox and inspect the configuration on Samsung Android 8 with Knox to disable Face Recognition. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Minimum Password Complexity" setting in the "Android Restrictions" rule. 2. Verify the settings are "Alphanumeric". 3. Ask the MDM Administrator to display the "Face recognition" and "Iris Scanner" check box in the "Password Policy" rule. 4. Verify at least one of the check boxes is deselected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Screen lock type". 4. Enter PIN. 5. "Intelligent Scanning" will be grayed out. If on the MDM console the "Face recognition" check box or the "Iris Scanner" check box is not deselected or on the Samsung 8 mobile device in the "Password Policy" rule "Intelligent Scanning" is not grayed out, this is a finding.

Fix: F-87015r1_fix

Configure Samsung Android 8 with Knox to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor (e.g., using a fingerprint, iris, face, voice, or hybrid authentication factor), unless the mechanism is DoD approved. On the MDM console, deselect the "Face" or "Iris" check box in the "Android Password Restrictions" rule.

b
Samsung Android 8 with Knox must be configured to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor, including biometric fingerprint, iris, face, voice, and hybrid authentication factor: Disable Face Recognition. Note: This requirement is Not Applicable (NA) if the non-Password Authentication Factor mechanism is included in the products Common Criteria evaluation (fingerprint and iris scan are allowed).
CM-6 - Medium - CCI-000366 - V-80211 - SV-94915r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-011000
Vuln IDs
  • V-80211
Rule IDs
  • SV-94915r1_rule
The Face Recognition feature allows a user's face to be registered and used to unlock the device. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-79883r2_chk

Review documentation on Samsung Android 8 with Knox and inspect the configuration on Samsung Android 8 with Knox to disable Face Recognition. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Minimum Password Complexity" setting in the "Android Restrictions" rule. 2. Verify the settings are "Alphanumeric". 3. Ask the MDM Administrator to display the "Face recognition" check box in the "Password Policy" rule. 4. Verify the check box is deselected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Screen lock type". 4. Enter PIN. 5. "Face recognition" will be grayed out. If the MDM console the "Face recognition" check box is not deselected or on the Samsung Android 8 device "Face recognition" is not grayed out, this is a finding.

Fix: F-87017r1_fix

Configure the mobile operating system to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor (e.g., using a fingerprint, iris, face, voice, or hybrid authentication factor) unless the mechanism is DoD approved. On the MDM console, deselect the "Face" check box in the "Android Password Restrictions" rule.

b
Samsung Android 8 with Knox must implement the management setting: Disable automatic completion of browser text input.
CM-6 - Medium - CCI-000366 - V-80213 - SV-94917r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-012700
Vuln IDs
  • V-80213
Rule IDs
  • SV-94917r1_rule
The auto-fill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of auto-fill functionality, an adversary who learns a user's Samsung Android 8 with Knox device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the auto-fill feature to provide information unknown to the adversary. By disabling the auto-fill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79885r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing disabled automatic completion of browser text input. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Auto-Fill" check box in the "Browser Restrictions" rule. 2. Verify the check box is not set. On the Samsung Android 8 with Knox device, do the following: 1. Launch the browser application. 2. Select the application's setting menu. 3. Select "Auto fill profile". 4. Select "Auto fill profile" and attempt to create a profile. 5. Select "Privacy" from the setting menu. 6. Attempt to enable "Save sign-in info". If the MDM console "Allow Auto-Fill" check box is set or on the Samsung Android 8 with Knox device, the user is able to successfully create a profile or enable "Save sign-in info", this is a finding.

Fix: F-87019r1_fix

Configure Samsung Android 8 with Knox to enforce disabled automatic completion of browser text input. On the MDM console, deselect the "Allow Auto-Fill" check box in the "Browser Restrictions" rule.

b
Samsung Android 8 with Knox must be configured to disable multi-user modes.
CM-6 - Medium - CCI-000366 - V-80215 - SV-94919r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-013000
Vuln IDs
  • V-80215
Rule IDs
  • SV-94919r1_rule
Multi-user mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multi-user mode features meets DoD requirements for access control, data separation, and non-repudiation for user accounts. In addition, the MDFPP does not include design requirements for multi-user account services. Disabling multi-user mode mitigates the risk of not meeting DoD multi-user account security policies. SFR ID: FMT_SMF_EXT.1.1 #47b
Checks: C-79887r1_chk

Note: This requirement is only applicable for tablet devices. Review documentation on Samsung Android 8 with Knox and inspect the configuration on Samsung Android 8 with Knox to disable multi-user modes. This validation procedure is performed on the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow multi-user mode" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Attempt to add a user in the "User" setting. 3. Verify that the "User" setting is not available. If the MDM console "Allow multi-user mode" check box is selected or on the Samsung Android 8 with Knox device, the user is able to add a user, this is a finding.

Fix: F-87021r1_fix

Note: This requirement is only applicable for tablet devices. Configure the Samsung Android 8 with Knox to disable multi-user modes. On the MDM console, deselect the "Allow multi-user mode" setting in the "Android MultiUser" rule.

a
Samsung Android 8 with Knox must be configured to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled: Disable Google Crash Report.
CM-7 - Low - CCI-000381 - V-80217 - SV-94921r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
KNOX-08-013200
Vuln IDs
  • V-80217
Rule IDs
  • SV-94921r1_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DoD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach Samsung Android 8 with Knox security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1#47a
Checks: C-79889r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the device disables automatic transfer of diagnostic data to an external server other than an MDM service with which the device has enrolled. Disabling automatic transfer of diagnostic data to an external device on Samsung Android 8 with Knox involves three steps: 1. Disable Google Crash report. 2. Disable Report diagnostic information. 3. Disable Google Usage and diagnostics. This validation procedure covers the first of these steps. This validation procedure is performed on the MDM Administration Console only. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Google Crash Report" check box in the "Android Restrictions" rule. 2. Verify the setting is not selected. If the MDM console "Allow Google Crash Report" check box is selected, this is a finding.

Fix: F-87023r1_fix

Configure the Samsung Android 8 with Knox to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled. Configure the mobile operating system to disable Google Crash Report. On the MDM console, deselect the "Allow Google Crash Report" check box in the "Android Restrictions" rule.

a
Samsung Android 8 with Knox must be configured to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled: Disable Report Diagnostic Info.
CM-7 - Low - CCI-000381 - V-80219 - SV-94923r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
KNOX-08-013300
Vuln IDs
  • V-80219
Rule IDs
  • SV-94923r1_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DoD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach Samsung Android 8 with Knox security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1#47a
Checks: C-79891r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the device disables automatic transfer of diagnostic data to an external server other than an MDM service with which the device has enrolled. Disabling automatic transfer of diagnostic data to an external device on Samsung Android 8 with Knox involves three steps: 1. Disable Google Crash report. 2. Disable Report diagnostic info. 3. Disable Google Usage and diagnostics. This validation procedure covers the second of these steps. This validation procedure is performed on the Samsung Android 8 with Knox only. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "General management". 3. Verify the "Report diagnostic info" setting is off. If the Samsung Android 8 with Knox device "Report diagnostic information" setting is enabled, this is a finding. Note: This setting cannot be managed by the MDM Administrator and is a User Based Enforcement (UBE) requirement.

Fix: F-87025r1_fix

Configure Samsung Android 8 with Knox to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled. Configure the mobile operating system to disable Report diagnostic information. 1. Open the device settings. 2. Select "General management". 3. Uncheck the "Report diagnostic info" setting.

a
Samsung Android 8 with Knox must be configured to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled: Disable Google Usage and diagnostics.
CM-7 - Low - CCI-000381 - V-80221 - SV-94925r1_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
KNOX-08-013500
Vuln IDs
  • V-80221
Rule IDs
  • SV-94925r1_rule
Many software systems automatically send diagnostic data to the manufacturer or a third party. This data enables the developers to understand real-world field behavior and improve the product based on that information. Unfortunately, it can also reveal information about what DoD users are doing with the systems and what causes them to fail. An adversary embedded within the software development team or elsewhere could use the information acquired to breach Samsung Android 8 with Knox security. Disabling automatic transfer of such information mitigates this risk. SFR ID: FMT_SMF_EXT.1.1#47a
Checks: C-79893r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the device disables automatic transfer of diagnostic data to an external server other than an MDM service with which the device has enrolled. Disabling automatic transfer of diagnostic data to an external device on Samsung Android 8 with Knox involves three steps: 1. Disable Google Crash report. 2. Disable Report diagnostic info. 3. Disable Google Usage and diagnostics. This validation procedure covers the third of these steps. This validation procedure is performed on the Samsung Android 8 with Knox only. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Google". 3. Select "Usage & diagnostics" in the overflow menu. 4. Verify the setting is off. If the Samsung Android 8 with Knox "Usage & diagnostics" setting is enabled, this is a finding. Note: This setting cannot be managed by the MDM Administrator and is a User Based Enforcement (UBE) requirement.

Fix: F-87027r1_fix

Configure Samsung Android 8 with Knox to disable automatic transfer of diagnostic data to an external device other than an MDM service with which the device has enrolled. Configure the mobile operating system to disable Report diagnostic info. 1. Open the device settings. 2. Select "Google". 3. Select "Usage & diagnostics" in the overflow menu. 4. Uncheck the setting.

a
Samsung Android 8 with Knox must be configured to disable all Bluetooth profiles except for HSP (Headset Profile), HFP (HandsFree Profile), SPP (Serial Port Profile), A2DP (Advanced Audio Distribution Profile), AVRCP (Audio/Video Remote Control Profile), and PBAP (Phone Book Access Profile).
CM-6 - Low - CCI-000366 - V-80223 - SV-94927r2_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-08-013900
Vuln IDs
  • V-80223
Rule IDs
  • SV-94927r2_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-79895r2_chk

Review documentation on Samsung Android 8 with Knox and inspect the configuration on Samsung Android 8 with Knox to disable all Bluetooth profiles except for HSP, HFP, SPP, A2DP, AVRCP, and PBAP. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allowed Bluetooth Profiles" settings in the "Android Bluetooth" rule. 2. Verify the only profiles selected are HSP, HFP, SPP, A2DP, AVRCP, and PBAP. On the Samsung Android 8 with Knox device, do the following: 1. Attempt to pair a Bluetooth peripheral that uses profiles other than HSP, HFP, SPP , A2DP, AVRCP, and PBAP (e.g., a Bluetooth keyboard). 2. Verify the Bluetooth peripheral does not pair with the Samsung Knox for Android device. If the MDM console "Allowed Bluetooth Profiles" is set to profiles other than HSP, HFP, SPP, A2DP, AVRCP, or PBAP the Samsung Android 8 with Knox device is able to pair with a Bluetooth keyboard, this is a finding. Note: Disabling the Bluetooth radio will satisfy this requirement.

Fix: F-87029r2_fix

Configure the Samsung Android 8 with Knox to disable all Bluetooth profiles except for HSP, HFP, and SPP, A2DP, AVRCP, and PBAP. On the MDM console, ensure that all options are deselected except HFP, HSP, and SPP, A2DP, AVRCP, and PBAP in the "Allowed Bluetooth Profiles" setting in the "Android Bluetooth" rule.

b
Samsung Android 8 with Knox must implement the management setting: Disable Allow New Admin Install.
CM-6 - Medium - CCI-000366 - V-80225 - SV-94929r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-014100
Vuln IDs
  • V-80225
Rule IDs
  • SV-94929r1_rule
An application with Administrator permissions (e.g., MDM agent) is allowed to configure policies on the device. If a user is allowed to install another MDM agent on the device, this will allow another MDM Administrator (assuming it has the proper Knox licenses) the ability to configure potentially conflicting policies on the device that may not meet DoD security requirements. Although an MDM cannot disable another MDM's policies or remove another MDM from the device, there is the potential of creating policies that could conflict with enterprise policies. Therefore, other applications requesting Administrator permissions should be blocked from installation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79897r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to disallow new admin installations. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Prevent New Admin Install" check box in the "Android Advanced Restrictions" rule. 2. Verify the check box is selected. Note: With some MDM consoles, this policy is automatically configured when the user enrolls with the MDM. Note: Android Device Manager must first be disabled on the device in order to successfully apply this policy. This can only be done manually on the device by selecting "Lock screen and security", "Other security settings", and "Device admin apps" and then disabling Android Device Manager. On the Samsung Android 8 with Knox device, do the following: 1. Attempt to install an application that requires admin permissions. 2. Verify the application is blocked from being installed. If the MDM console "Prevent New Admin Install" check box is not selected or on the Samsung Android 8 with Knox device, the user is able to install another application requiring admin permissions on the device, this is a finding.

Fix: F-87031r1_fix

Configure the Samsung Android 8 with Knox to disallow new admin installations. On the MDM console, select the "Prevent New Admin Install" check box in the "Android Advanced Restrictions" rule.

b
Samsung Android 8 with Knox must implement the management setting: Disable Admin Remove.
CM-6 - Medium - CCI-000366 - V-80227 - SV-94931r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-014200
Vuln IDs
  • V-80227
Rule IDs
  • SV-94931r1_rule
DoD policy requires DoD mobile devices to be managed via a mobile device management service. If Admin Remove is not disabled, the mobile device user can remove the Administrator (MDM) from the device. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79899r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to Disable Admin Remove. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Admin Remove" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Other security settings". 4. Select "Device admin apps". 5. Verify the enterprise MDM agent is on and cannot be turned off. If the MDM console "Allow Admin Remove" check box is selected or on the Samsung Android 8 with Knox device, "Device Administrators" cannot be turned off, this is a finding.

Fix: F-87033r1_fix

Configure the Samsung Android 8 with Knox to Disable Admin Remove. On the MDM console, deselect the "Allow Admin Remove" check box in the "Android Restrictions" rule.

b
Samsung Android 8 with Knox must implement the management setting: Disable S Voice.
CM-6 - Medium - CCI-000366 - V-80229 - SV-94933r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-014700
Vuln IDs
  • V-80229
Rule IDs
  • SV-94933r1_rule
On Samsung Android 8 with Knox devices, users may be able to access the device's contact database or calendar to obtain phone numbers and other information using a human voice even when the mobile device is locked. Often this information is personally identifiable information (PII), which is considered sensitive. It could also be used by an adversary to profile the user or engage in social engineering to obtain further information from other unsuspecting users. Disabling access to the contact database and calendar in these situations mitigates the risk of this attack. The Authorizing Official (AO) may waive this requirement with written notice if the operational environment requires this capability. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79901r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to disable S Voice. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow S Voice" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Applications". 3. Verify the S Voice application cannot be selected. If the MDM console "Allow S Voice" check box is selected or on the Samsung Android 8 with Knox device, the S Voice application can be launched, this is a finding.

Fix: F-87035r1_fix

Configure the Samsung Android 8 with Knox to disable S Voice. On the MDM console, deselect the "Allow S Voice" check box in the "Android Restrictions" rule.

b
Samsung Android 8 with Knox must be configured to disable USB mass storage mode.
CM-7 - Medium - CCI-000381 - V-80231 - SV-94935r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
KNOX-08-015000
Vuln IDs
  • V-80231
Rule IDs
  • SV-94935r1_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-79903r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has a USB mass storage mode and whether it has been disabled. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Disable USB Media Player" check box in the "Android Restrictions" rule. 2. Verify the "Disable USB Media Player" check box is selected. Note: Disabling USB Media Player will also disable USB MTP, USB mass storage, and USB vendor protocol (Smart Switch, KIES). On the Samsung Android 8 with Knox device, connect the device to a PC USB connection. Note: Do not use a DoD network-managed PC for this test! On the PC: Verify the device is not shown in the PC finder. If the MDM console "Disable USB Media Player" is not set to disable USB mass storage mode or with the Samsung Android 8 with Knox device, it is shown as a USB mass storage device on the PC, this is a finding.

Fix: F-87037r1_fix

Configure Samsung Android 8 with Knox to disable USB mass storage mode. On the MDM console, select the "Disable USB Media Player" check box in the "Android Restrictions" rule.

c
Samsung Android 8 with Knox must implement the management setting: Enable CC mode.
CM-6 - High - CCI-000366 - V-80233 - SV-94937r2_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-08-015300
Vuln IDs
  • V-80233
Rule IDs
  • SV-94937r2_rule
CC mode implements several security controls required by the Mobile Device Functional Protection Profile (MDFPP). If CC mode is not implemented, DoD data is more at risk of being compromised, and the mobile device is more at risk of being compromised if lost or stolen. In addition., if CC Mode is not implemented, the device will not be operating in the NIAP-certified compliant CC mode of operation. CC mode implements the following controls: - Enables the OpenSSL FIPS crypto library; - Sets the password failure settings to wipe the device to "5" (5 failed consecutive attempts will wipe the device); and - Disables ODIN mode (download mode). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79905r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing CC mode. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "CC Mode State" settings in the "Android Advanced Restrictions" rule. 2. Verify the value is "Enabled". 3. Verify all the prerequisites have been met. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "About Device". 3. Select "Software info". (Note: On some devices, this step is not needed.) 4. Verify the value of "Security software version" does not display "Disabled". If the MDM console "CC Mode State" is not set to "Enabled" with all prerequisites met or on the Samsung Android 8 with Knox device, "Security software version" displays "Disabled", this is a finding.

Fix: F-87039r1_fix

Configure Samsung Android 8 with Knox to enforce CC mode. On the MDM console, enable the "Enable CC mode" setting in the "Android Advanced Restrictions" rule. Note: Before applying CC policy, the CC mode state will be "Ready". Once policy is applied, the state will change to "Enabled" even if the device does not meet all the prerequisites. To be fully CC compliant, the Administrator must ensure all prerequisites are met. If the device is tampered with, a self-test failed, or some other error has occurred, the state will change to "Disabled". Note: To fully enable CC mode, the prerequisites below should be satisfied: 1. Enable Device Encryption. 2. Enable Secure Startup. 3. Enable SD Card Encryption. 4. Set maximum Password Attempts before Wipe. 5. Enable Certificate Revocation. 6. Disable Password History. 7. Disable Face Recognition. 8. Set password "Alphanumeric".

b
Samsung Android 8 with Knox must implement the management setting: Disable Manual Date Time Changes.
CM-6 - Medium - CCI-000366 - V-80235 - SV-94939r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-015500
Vuln IDs
  • V-80235
Rule IDs
  • SV-94939r1_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is needed in order to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Samsung Android 8 with Knox are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Samsung Android 8 with Knox must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79907r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to disable manual date and time changes. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Date Time Changes Enabled" check box in the "Android Date Time" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "General management". 3. Select "Date and time". 4. Verify "Automatic date and time" is on. 5. Verify a user cannot turn off "Automatic date and time". If the MDM console "Date Time Changes Enabled" is set or on the Samsung Android 8 with Knox device, "Automatic date and time" is not set or the user is able to turn off this option, this is a finding.

Fix: F-87041r1_fix

Configure Samsung Android 8 with Knox to disable manual date and time changes. On the MDM console, deselect the "Date Time Changes Enabled" check box in the "Android Date Time" rule.

b
Samsung Android 8 with Knox must implement the management setting: USB host mode whitelist.
CM-6 - Medium - CCI-000366 - V-80237 - SV-94941r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-015700
Vuln IDs
  • V-80237
Rule IDs
  • SV-94941r1_rule
The USB host mode feature allows select USB devices to connect to the device (e.g., USB flash drives, USB mouse, USB keyboard) using a micro USB to USB adapter cable. A user can copy sensitive DoD information to external USB storage unencrypted, resulting in compromise of DoD data. Disabling this feature mitigates the risk of compromising sensitive DoD data. Note: The USB HID host must be whitelisted in order to use the DeX Station. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79909r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to disable USB host modes. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the “USB exception list” setting in the “Android Restrictions” rule. 2. Verify only the HID USB class is selected. On the Samsung Android 8 with Knox device, do the following: 1. Connect a Micro USB to USB OTG adapter to the device. 2. Connect a USB thumb drive to the adapter. 3. Verify the device cannot access the USB thumb drive. If the MDM console “USB exception list” setting has non-HID USB classes selected or on the Samsung Android 8 with Knox device, the user is able to access the USB thumb drive from the device, this is a finding.

Fix: F-87043r1_fix

Configure Samsung Android 8 with Knox to disable USB host modes. On the MDM console, select the HID USB class in the “USB host mode exception list” setting in the “Android Restrictions” rule.

b
Samsung Android 8 with Knox must implement the management setting: Configure disable Share Via List.
CM-6 - Medium - CCI-000366 - V-80239 - SV-94943r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-015950
Vuln IDs
  • V-80239
Rule IDs
  • SV-94943r1_rule
The "Share Via List" feature allows the transfer of data between nearby Samsung devices via Android Beam, Wi-Fi Direct, Link Sharing, and Share to Device. If sharing were enabled, sensitive DoD data could be compromised. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79911r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing disabling of "Share Via List". This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM administrator to display the "Allow Share Via List" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, attempt to share via list. If the MDM console "Allow Share Via List" is selected or on the Samsung Android 8 with Knox device, the user is able to successfully share via list, this is a finding.

Fix: F-87045r1_fix

Configure Samsung Android 8 with Knox to enforce disabling "Share Via List". On the MDM console, deselect the "Allow Share Via List" check box in the "Android Restrictions" rule. Note: Disabling "Share Via List" will also disable functionality such as "Gallery Sharing" and "Direct Sharing".

b
Samsung Android 8 with Knox must implement the management setting: Disable Android Beam.
CM-6 - Medium - CCI-000366 - V-80241 - SV-94945r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-016000
Vuln IDs
  • V-80241
Rule IDs
  • SV-94945r1_rule
Android Beam allows transfer of data through NFC and Bluetooth by touching two unlocked devices together. If it were enabled, sensitive DoD data could be transmitted. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79913r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is enforcing disabling of Android Beam. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM administrator to display the "Allow Android Beam" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, open a picture, contact, or webpage and put it back to back with an unlocked Android Beam-enabled device. Verify Android Beam cannot be started. If the MDM console "Allow Android Beam" is selected or on the Samsung Android 8 with Knox device, the user is able to successfully start Android Beam, this is a finding.

Fix: F-87047r1_fix

Configure the Samsung Android 8 with Knox to enforce disabling "Android Beam". On the MDM console, deselect the "Allow Android Beam" check box in the "Android Restrictions" rule.

a
Samsung Android 8 with Knox must be configured to: Disable upload of DoD contact information.
CM-6 - Low - CCI-000366 - V-80243 - SV-94947r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-08-016500
Vuln IDs
  • V-80243
Rule IDs
  • SV-94947r1_rule
Caller ID and spam protection apps let a user know who is calling even when the number is not on the user's contact list by using an online service to do the lookup. Users can also upload their and their contacts' names and numbers into an online service. This could allow potentially DoD sensitive data, such as names and telephone numbers, to be compromised. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79915r1_chk

If the feature is not present as described on a specific device model, this requirement is Not Applicable (NA). Review documentation on the Samsung Android 8 with Knox and inspect the configuration on the Samsung Android 8 with Knox to disable upload of DoD contact information. This validation procedure is performed on the Samsung Android 8 with Knox device only. On the Samsung Android 8 with Knox device, do the following: 1. Open the "Phone" app. 2. Open the "Settings" via the overflow menu. 3. Open "Caller ID and spam protection". 4. Verify that "Share name and phone number" is "Off". 5. Open the device settings. 6. Select "Apps". 7. Verify no smart call and caller ID applications in the list are set to upload contact information. If the Samsung Android 8 with Knox device "Share name and phone number" is not set to "Off" or an application is set to upload contact information, this is a finding. Note: This setting cannot be managed by the MDM Administrator and is a User Based Enforcement (UBE) requirement.

Fix: F-87049r1_fix

If the feature is not present as described on a specific device model, this requirement is Not Applicable (NA). Configure Samsung Android 8 with Knox to disable upload of DoD contact information. On the Samsung Android 8 with Knox device, do the following: 1. Open the "Phone" app. 2. Open the "Settings" via the overflow menu. 3. Open "Caller ID and spam protection". 4. Verify that "Share name and phone number" is "Off". 5. Open the device settings. 6. Select "Apps". 7. Verify no smart call and caller ID applications in the list are set to upload contact information. Note: On the Samsung Android 8 with Knox device, Smart Call is disabled by default.

b
Samsung Android 8 with Knox for Android must implement the management setting: Disable Samsung Wi-Fi Sharing.
CM-6 - Medium - CCI-000366 - V-80245 - SV-94949r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-016800
Vuln IDs
  • V-80245
Rule IDs
  • SV-94949r1_rule
Wi-Fi Tethering allows a device to act as an Access Point, sharing its data connection with other wirelessly connected devices. Previously the device could only share its mobile (cellular) data connection. On the Device menus, this is referred to as "Mobile Hotspot". The new feature is an optional configuration of Wi-Fi Tethering/Mobile Hotspot, which allows the device to share its Wi-Fi connection with other wirelessly connected devices instead of its mobile (cellular) connection. Wi-Fi sharing grants the "other" device access to a corporate Wi-Fi network and may possibly bypass the network access control mechanisms. This risk can be partially mitigated by requiring the use of a pre-shared key for personal hotspots. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79917r1_chk

Verify Wi-Fi Sharing is disabled or alternately, the "Wi-Fi Tethering/Mobile Hotspot" control is disabled. Determine if the Authorizing Official (AO) has approved Wi-Fi Tethering/Mobile Hotspot use. Written approval must be presented for verification of AO approval. If there is no written AO approval for Wi-Fi Tethering/Mobile Hotspot use, do the following: On the MDM console, verify the "Wi-Fi Tethering/Mobile Hotspot" control is disabled in the "WiFi Policy" rule. If the AO has approved Wi-Fi Tethering/Mobile Hotspot use, do the following: On a sample of site Samsung devices, go to Settings >> Connections >> Mobile Hotspot and Tethering >> Mobile Hotspot and verify "Wi-Fi Sharing" is turned off. Note: This setting cannot be managed by the MDM Administrator and is a User Based Enforcement (UBE) requirement. If the AO has not approved Wi-Fi Tethering/Mobile Hotspot use and on the MDM console the "Wi-Fi Tethering/Mobile Hotspot" control is not disabled in the "WiFi Policy" rule, this is a finding. If the AO has approved Wi-Fi Tethering/Mobile Hotspot use and the "Wi-Fi Sharing" setting on a Samsung device is turned on, this is a finding.

Fix: F-87051r1_fix

Disable Wi-Fi Sharing using one of the following methods: 1. If the AO has not approved hotspot tethering for site Samsung devices, on the MDM console, select the "Disable Wi-Fi Tethering/Mobile Hotspot"" check box in the "WiFi Policy" rule. 2. If the AO has approved hotspot tethering for site Samsung devices, on the Samsung device, go to Settings >> Connections >> Mobile Hotspot and Tethering >> Mobile hotspot. Turn off "Wi-Fi Sharing" if it is enabled. Note: Mobile Hotspot must be enabled in order to enable Wi-Fi Sharing. Wi-Fi Sharing is disabled by default.

b
Samsung Android 8 with Knox must be configured to not allow backup of [all applications, configuration data] to remote systems: Disable Allow Google Accounts Auto Sync.
AC-20 - Medium - CCI-002338 - V-80247 - SV-94951r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
KNOX-08-017100
Vuln IDs
  • V-80247
Rule IDs
  • SV-94951r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Samsung Android 8 with Knox. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-79919r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the capability to back up to a remote system has been disabled. This validation procedure is performed on the MDM Administration Console and the Samsung device: On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Google Accounts Auto Sync" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. 3. View the "application disable list". 4. Verify the list contains all pre-installed cloud backup applications. On the Samsung Android 8 with Knox device: 1. Attempt to launch a cloud backup application located on the device. 2. Verify the application will not launch. If the MDM console "Allow Google Accounts Auto Sync" check box is selected or on the Samsung Android 8 with Knox device, the user can enable "Back up my data", this is a finding. If the "Application disable list" configuration in the MDM console does not contain all pre-installed public cloud backup applications or if the user is able to successfully launch an application on this list, this is a finding.

Fix: F-87053r1_fix

Configure the Samsung Android 8 with Knox to disable backup to remote systems (including commercial clouds). On the MDM console, do the following: 1. Deselect the "Allow Google Accounts Auto Sync" check box in the "Android Restrictions" rule. 2. List all pre-installed public cloud backup applications in the application disable list.

b
Samsung Android 8 with Knox must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
AC-20 - Medium - CCI-000097 - V-80249 - SV-94953r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
KNOX-08-017300
Vuln IDs
  • V-80249
Rule IDs
  • SV-94953r1_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-79921r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the capability to back up to a locally connected system has been disabled. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Disable USB Media Player" check box in the "Android Restrictions" rule. 2. Verify the "Disable USB Media Player" check box is selected. Note: Disabling USB Media Player will also disable USB MTP, USB mass storage, and USB vendor protocol (Smart Switch, KIES). On the Samsung Android 8 with Knox device, connect the device to a PC USB connection. Note: Do not use a DoD network-managed PC for this test! On the PC: 1. Install and launch Samsung Smart Switch (Note: Samsung KIES for older devices) on the PC. 2. Verify the device does not connect with the Samsung Smart Switch program. If the MDM console "Disable USB Media Player" is not set to "Disabled" or on the Samsung Android 8 with Knox device, it connects with the Samsung Smart Switch or KIES program, this is a finding.

Fix: F-87055r1_fix

Configure Samsung Android 8 with Knox to disable backup to locally connected systems. On the MDM console, select the "Disable USB Media Player" check box in the "Android Restrictions" rule. Note: Disabling USB Media Player will also disable USB MTP, USB mass storage, and USB vendor protocol (Smart Switch, KIES).

b
Samsung Android 8 with Knox must be configured to not allow backup of [all applications, configuration data] to remote systems: Deselect Allow Google Backup.
AC-20 - Medium - CCI-002338 - V-80251 - SV-94955r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
KNOX-08-017400
Vuln IDs
  • V-80251
Rule IDs
  • SV-94955r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the Samsung Android 8 with Knox. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. Google Backup is a device-wide control and, if enabled, will back up both personal and Knox data to personal Google cloud storage accounts. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-79923r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the capability to back up to a remote system has been disabled. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Google Backup" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Accounts". 3. Select "Backup and restore". 4. Verify "Back up my data" is disabled and cannot be enabled. If the MDM console "Allow Google Backup" check box is selected or on the Samsung Android 8 with Knox device, the user can enable "Back up my data", this is a finding.

Fix: F-87057r1_fix

Configure Samsung Android 8 with Knox to disable backup to remote systems (including commercial clouds). On the MDM console, deselect the "Allow Google Backup" check box in the "Android Restrictions" rule.

b
Samsung Android 8 with Knox must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-80253 - SV-94957r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
KNOX-08-017900
Vuln IDs
  • V-80253
Rule IDs
  • SV-94957r1_rule
Developer modes expose features of the Samsung Android 8 with Knox that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-79925r1_chk

Review Samsung Android 8 with Knox configuration settings to determine whether a developer mode is enabled. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Developer Mode" check box in the "Android Restrictions" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Developer options". (**) 3. Attempt to enable "Developer options". If the MDM console "Allow Developer Mode" check box is selected or on the Samsung Android 8 with Knox device, "Developer options" can be enabled by the user, this is a finding. Note: The "Developer Modes" configuration setting may not be available in older MDM consoles. Disabling USB Debugging and Mock Locations also disables Developer modes on the mobile device. (**) "Developer options" is initially hidden to users. To unhide this menu item: 1. Open the device settings. 2. Select "About device". 3. Select "Software info". (Note: On some devices, this step is not needed.) 4. Rapidly tap on "Build number" multiple times until the device displays the Developer Options menu item.

Fix: F-87059r1_fix

Configure the Samsung Android 8 with Knox to disable developer modes. On the MDM console, deselect the "Allow Developer Mode" check box in the "Android Restrictions" rule.

b
Samsung Android 8 with Knox must be configured to enable authentication of personal hotspot connections to the device using a pre-shared key.
AC-17 - Medium - CCI-002314 - V-80255 - SV-94959r1_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002314
Version
KNOX-08-018100
Vuln IDs
  • V-80255
Rule IDs
  • SV-94959r1_rule
If no authentication is required to establish personal hotspot connections, an adversary may be able to use that device to perform attacks on other devices or networks without detection. A sophisticated adversary may also be able to exploit unknown system vulnerabilities to access information and computing resources on the device. Requiring authentication to establish personal hotspot connections mitigates this risk. Application note: If hotspot functionality is permitted, it must be authenticated via a pre-shared key. There is no requirement to enable hotspot functionality. SFR ID: FMT_SMF_EXT.1.1 #41a
Checks: C-79927r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has enabled authentication of personal hotspot connections to the device using a pre-shared key. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Allow Unsecured Hotspot" check box in the "WiFi Policy" rule. 2. Verify the check box is not selected. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Connections". 3. Select "Mobile Hotspot and Tethering". 4. Select "Mobile hotspot". 5. Select "Configure Mobile hotspot" more options. 6. Verify the user cannot save the configuration with security set to "Open". If the MDM console "Allow Unsecured Hotspot" check box is selected or the Samsung Android 8 with Knox device can be configured as a Mobile Hotspot with Open Security, this is a finding.

Fix: F-87061r1_fix

Configure Samsung Android 8 with Knox to enable authentication of personal hotspot connections to the device using a pre-shared key. On the MDM console, deselect the "Allow Unsecured Hotspot" check box in the "WiFi Policy" rule.

c
The Samsung Android 8 with Knox device must have the latest available Samsung Android operating system (OS) installed.
CM-6 - High - CCI-000366 - V-80257 - SV-94961r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-08-018450
Vuln IDs
  • V-80257
Rule IDs
  • SV-94961r1_rule
Required security features are not available in earlier OS versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79929r1_chk

Review configuration settings to confirm the most recently released version of Samsung Android is installed. This validation procedure is performed on both the MDM console and the Samsung Android 8 with Knox device. In the MDM management console, review the version of Samsung Android installed on a sample of managed devices. This procedure will vary depending on the MDM product. See the notes below to determine the latest available OS version. On the Samsung device: 1. Open the "Settings". 2. Tap "About phone" and then "Software information" to see the version number of the installed Android OS. 3. Tap "Software update" and "Check for updates" to determine if an OS update is available. 4. Verify the following message is shown on the screen: "Current software is up to date". If the installed version of Android OS on any reviewed Samsung devices is not the latest released by the wireless carrier, this is a finding. Note: Some wireless carriers list the version of the latest Android OS release by mobile device model online: ATT: https://www.att.com/devicehowto/dsm.html#!/popular/make/Samsung T-Mobile: https://support.t-mobile.com/docs/DOC-34510 Verizon Wireless: https://www.verizonwireless.com/support/software-updates/ Google's Android OS patch website: https://source.android.com/security/bulletin/ Samsung's Android OS patch web site: https://security.samsungmobile.com/securityUpdate.smsb

Fix: F-87063r1_fix

Install the latest released version of Samsung Android OS on all managed Samsung devices. Note: In most cases, OS updates are released by the wireless carrier (for example, Sprint, T-Mobile, Verizon Wireless, and ATT).

c
Samsung Android 8 with Knox must be configured to enable encryption for information at rest on removable storage media or alternately, the use of removable storage media must be disabled.
SC-28 - High - CCI-001199 - V-80259 - SV-94963r1_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
KNOX-08-018500
Vuln IDs
  • V-80259
Rule IDs
  • SV-94963r1_rule
Samsung Android 8 with Knox must ensure the data being written to the mobile device's removable media is protected from unauthorized access. If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can read removable media directly, thereby circumventing operating system controls. Encrypting the data ensures confidentiality is protected even when the operating system is not running. SFR ID: FMT_SMF_EXT.1.1 #21, #47f
Checks: C-79931r1_chk

If the mobile device does not support removable media, this requirement is Not Applicable (NA). Review Samsung Android 8 with Knox configuration settings to determine if data in the mobile device's removable storage media is encrypted. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Storage Encryption" setting in the "Android Security" rule. 2. Verify the "SD Card Encryption" setting is enabled. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Insert a MicroSD card into the device. 4. If the MicroSD card is not already encrypted, select "Encrypt SD card". Verify "The security policy restricts use of SD cards that are not encrypted" is displayed. 5. If the MicroSD card is encrypted, verify "Decrypt SD card" is displayed and cannot be selected. If the specified encryption settings are not set to the appropriate values, this is a finding.

Fix: F-87065r1_fix

Configure Samsung Android 8 with Knox to enable information at rest protection for removable media. On the MDM console, enable the "External Storage Encryption" setting in the "Android Security" rule.

b
Samsung Android 8 with Knox must implement the management setting: Enable Certificate Revocation Status (CRL) Check.
CM-6 - Medium - CCI-000366 - V-80261 - SV-94965r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-019100
Vuln IDs
  • V-80261
Rule IDs
  • SV-94965r1_rule
A CRL allows a certificate issuer to revoke a certificate for any reason, including improperly issued certificates and compromise of the private keys. Checking the revocation status of the certificate mitigates the risk associated with using a compromised certificate. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79933r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device is configured to enable a Certificate Revocation Status (CRL) Check. This validation procedure is performed on the MDM Administration Console only. On the MDM console, do the following: 1. Ask the MDM Administrator to display the package list in the "Certificate Revocation Check (CRL)" settings in the "Android Certificate" rule. 2. Verify the string is "*" (asterisk). 3. Ask the MDM Administrator to display the enable check box in the "Certificate Revocation Check (CRL)" settings in the "Android Certificate" rule. 4. Verify the check box is selected. If the MDM console "Certificate Revocation Check (CRL)" settings are not enabled for all packages, this is a finding.

Fix: F-87067r1_fix

Configure Samsung Android 8 with Knox to enable a Certificate Revocation Status (CRL) Check. On the MDM console, do the following: 1. Enter the string "*" (asterisk) in the package list in the "Certificate Revocation Check (CRL)" settings in the "Android Certificate" rule. 2. Select the enable check box in the "Certificate Revocation Check (CRL)" settings in the "Android Certificate" rule.

b
Samsung Android 8 with Knox must implement the management setting: Install DoD root and intermediate PKI certificates on the device.
CM-6 - Medium - CCI-000366 - V-80263 - SV-94967r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-08-019400
Vuln IDs
  • V-80263
Rule IDs
  • SV-94967r1_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-79935r1_chk

Review Samsung Android 8 with Knox configuration settings to determine if the mobile device has the DoD root and intermediate PKI certificates installed. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://iase.disa.mil/pki-pke (for NIPRNet) or http://iase.rel.disa.smil.mil/pki-pke/function_pages/tools.html (for SIPRNet). On the MDM console, do the following: 1. Ask the MDM Administrator to display the list of server authentication certificates in the "Android Certificate" rule. 2. Verify the DoD root and intermediate PKI certificates are present. On the Samsung Android 8 with Knox device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Other security settings". 4. Select "View security certificates". 5. Review Certificate Authorities listed under the "System" and "User" tabs. 6. Verify the presence of the DoD root and intermediate certificates. If the MDM console "Android Certificate" does not have the DoD root and intermediate PKI certificates present or on the Samsung Android 8 with Knox device, "View security certificates" does not have the DoD root and intermediate PKI certificates present, this is a finding.

Fix: F-87069r1_fix

Configure Samsung Android 8 with Knox to install DoD root and intermediate certificates. On the MDM console, add the PEM encoded representations of the DoD root and intermediate certificates to the certificate whitelist in the "Android Certificate" rule. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://iase.disa.mil/pki-pke (for NIPRNet) or http://iase.rel.disa.smil.mil/pki-pke/function_pages/tools.html (for SIPRNet).

a
Samsung Android 8 with Knox must be configured to display the DoD advisory warning message at start-up or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-80265 - SV-94969r1_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
KNOX-08-020400
Vuln IDs
  • V-80265
Rule IDs
  • SV-94969r1_rule
The Samsung Android 8 with Knox is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The Administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-79937r1_chk

The DoD warning banner can be displayed by either of the following methods (required text is found in the Vulnerability Discussion): 1. By placing the DoD warning banner text in the user agreement signed by each Samsung device user (preferred method) 2. By configuring the required banner text on the MDM console and pushing the security policy with the banner to each managed device Determine which method is used at the Samsung device site and follow the appropriate validation procedure below. Validation Procedure for Method #1: Review the signed user agreements for several Samsung device users and verify the agreement includes the required DoD warning banner text. Validation Procedure for Method #2: This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox device. On the MDM console, do the following: 1. Ask the MDM Administrator to display the "Banner Text" field in the "DoD Banner" settings in the "Android Security" rule. 2. Verify the correct DoD-specified warning text is displayed in the Banner Text field or the field is blank. 3. Ask the MDM Administrator to display the enable check box in the "DoD Banner" settings in the "Android Security" rule. 4. Verify the check box is selected. On the Samsung Android 8 with Knox device, do the following: 1. Reboot the device. 2. Verify the device displays the DoD banner. 3. Verify the DoD banner is set to one of the authorized messages. If for Method #1, the required warning banner text is not on all signed user agreements reviewed, this is a finding. If for Method #2, the MDM console "DoD Banner" enable check box is not selected, or the "Banner Text" is not set to the appropriate designated wording, or the Samsung Android 8 with Knox device does not display a warning banner with the appropriate designated wording when rebooted, this is a finding.

Fix: F-87071r1_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): 1. Place the DoD warning banner text in the user agreement signed by each Samsung device user. 2. Configure Samsung Android 8 with Knox to display the DoD-mandated warning banner text. On the MDM console, do the following: 1. Enter the correct text in the "Banner Text" field in the "DoD Banner" settings in the "Android Security" rule. 2. Select the "Enable" check box in the "DoD Banner" settings in the "Android Security" rule. Note: If enabled without configuring the "Banner Text", the device will display a default text that matches the required DoD banner. Note: On some MDM vendor consoles, the logon banner automatically is displayed upon reboot while the device is MDM enrolled. On these consoles, this control is not configurable through the MDM server or on the device.

c
All Samsung Android 8 installations must be removed.
CM-6 - High - CCI-000366 - V-101649 - SV-110753r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-08-999999
Vuln IDs
  • V-101649
Rule IDs
  • SV-110753r1_rule
Samsung Android 8 is no longer supported by Google and Samsung and therefore, may contain security vulnerabilities.
Checks: C-100535r1_chk

Verify there are no installations of Samsung Android 8 at the site. If Samsung Android 8 is still being used at the site, this is a finding.

Fix: F-107333r1_fix

Remove all installations of Samsung Android 8.