Samsung Android OS 9 with Knox 3.x COPE Use Case KPE(Legacy) Deployment Security Technical Implementation Guide

  • Version/Release: V1R4
  • Published: 2020-05-15
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The Samsung Android Workspace must be configured to prevent users from adding personal email accounts to the work email app.
CM-6 - Medium - CCI-000366 - V-93845 - SV-103931r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000025
Vuln IDs
  • V-93845
Rule IDs
  • SV-103931r1_rule
If the user is able to add a personal email account (POP3, IMAP, EAS) to the work email app, it could be used to forward sensitive DoD data to unauthorized recipients. Restricting email account addition to the administrator or restricting email account addition to whitelisted accounts mitigates this vulnerability. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93163r1_chk

Review the Samsung Android Workspace configuration settings to confirm that users are prevented from adding personal email accounts to the work email app. This procedure is performed on both the MDM Administrator console and the Samsung Android device. Confirm if Method #1 or Method #2 is used at the Samsung device site and follow the appropriate procedure. **** Method #1: On the MDM console, for the Workspace, in the "Knox account" group, verify that the account addition whitelist only includes DoD-approved email domains. Refer to the MDM documentation to determine if the account addition blacklist is also required to be configured when enforcing an account addition whitelist. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Accounts". 4. Tap "Add account". 5. Tap the account type for the work email app. 6. Verify that an account with a DoD-approved email domain can be added. 7. Verify that an account without a DoD-approved email domain cannot be added. If on the MDM console the account addition whitelist includes domains that are not DoD-approved email domains, or on the Samsung Android device the user is able to add an account without a DoD-approved email domain, this is a finding. **** Method #2: On the MDM console, for the Workspace, do the following: 1. In the "Knox account" group, verify that all email domains are blacklisted in the account addition blacklist. 2. Verify that the user's email account for the work email app has been provisioned. Refer to the MDM documentation to determine how to verify that a user's work email account is provisioned for the work email app. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Accounts". 4. Tap "Add account". 5. Verify that no accounts can be added. 6. Verify that the user's work email app has been provisioned with the work email account. If on the MDM console the account addition blacklist is not set to blacklist all email domains, or on the Samsung Android device the user is able to add an account, this is a finding.

Fix: F-100091r1_fix

Configure Samsung Android Workspace to prevent users from adding personal email accounts to the work email app. Do one of the following: - Method #1: Allow users to only add DoD-approved email accounts to the work email app. - Method #2: Disallow users from adding any email accounts to the work email app and provision the users' email account on their behalf. **** Method #1: On the MDM console, for the Workspace, in the "Knox account" group, add all DoD-approved email domains to the account addition whitelist. Refer to the MDM documentation to determine if an account addition blacklist is also required to be configured when enforcing an account addition whitelist. **** Method #2: On the MDM console, for the Workspace, do the following: 1. In the "Knox account" group, blacklist all email domains in the account addition blacklist. 2. Provision the user's email account for the work email app. Refer to the MDM documentation to determine how to provision users' work email accounts for the work email app.

b
Samsung Android must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-93847 - SV-103933r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000045
Vuln IDs
  • V-93847
Rule IDs
  • SV-103933r1_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Samsung Android by Google or Samsung. Preinstalled application: Additional noncore applications included in the Samsung Android build by Google, Samsung, or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93165r1_chk

Review device configuration settings to confirm that the system application disable list has been configured. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox application" group, verify the system application disable list contains all apps that have not been approved for DoD use by the Authorizing Official (AO). On the Samsung Android device, review the apps on the "Personal" App screen and confirm that none of the apps listed in the system application disable list are present. If the system application disable list does not contain all the apps that have not been approved by the AO, or if an app listed can be found on the "Personal" App screen of the Samsung Android device, this is a finding.

Fix: F-100093r1_fix

Configure Samsung Android to enforce the system application disable list. On the MDM console, for the device, in the "Knox application" group, add all non-AO-approved system app packages to the system application disable list. Note: Refer to the "System Apps for disablement (other characteristics)" and "System Apps That Must Not Be Disabled" tables in the Supplemental document for this STIG.

b
Samsung Android Workspace must be configured to enforce the system application disable list.
CM-6 - Medium - CCI-000366 - V-93849 - SV-103935r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000055
Vuln IDs
  • V-93849
Rule IDs
  • SV-103935r1_rule
The system application disable list controls user access to/execution of all core and preinstalled applications. Core application: Any application integrated into Samsung Android by Google or Samsung. Preinstalled application: Additional noncore applications included in the Samsung Android build by Google, Samsung, or the wireless carrier. Some system applications can compromise DoD data or upload users' information to non-DoD-approved servers. A user must be blocked from using such applications that exhibit behavior that can result in compromise of DoD data or DoD user information. The site administrator must analyze all preinstalled applications on the device and disable all applications not approved for DoD use by configuring the system application disable list. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93167r1_chk

Review the Samsung Android Workspace configurations settings to confirm that the system application disable list has been configured. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox application" group, verify that the system application disable list contains all apps that have not been approved for DoD use by the Authorizing Official (AO). On the Samsung Android device, review the apps on the "Workspace" App screen, and confirm that none of the apps listed in the system application disable list are present. If the system application disable list does not contain all the apps that have not been approved by the AO, or if an app listed can be found on the "Workspace" App screen of the Samsung Android device, this is a finding.

Fix: F-100095r1_fix

Configure Samsung Android Workspace to enforce the system application disable list. On the MDM console, for the Workspace, in the "Knox application" group, add all non-AO-approved system app packages to the system application disable list. Refer to the "System Apps for disablement (other characteristics)" and "System Apps That Must Not Be Disabled" tables in the Supplemental document for this STIG.

b
Samsung Android Workspace must be configured to enforce an application installation policy by specifying an application whitelist that restricts applications by the following characteristics: list of digital signatures, list of package names.
CM-6 - Medium - CCI-000366 - V-93851 - SV-103937r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000085
Vuln IDs
  • V-93851
Rule IDs
  • SV-103937r1_rule
The application whitelist, in addition to controlling the installation of applications on the mobile device, must control user access to/execution of all core and preinstalled applications, or the mobile device must provide an alternate method of restricting user access to/execution of core and preinstalled applications. Core application: Any application integrated into the operating system by the operating system or mobile device vendors. Preinstalled application: Additional noncore applications included in the operating system build by the operating system vendor, mobile device vendor, or wireless carrier. Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. The application whitelist, in addition to controlling the installation of applications on the mobile device, must control user access to/execution of all core applications (included in the operating system by the operating system vendor) and preinstalled applications (provided by the mobile device vendor and wireless carrier), or the mobile device must provide an alternate method of restricting user access to/execution of core and preinstalled applications. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-93169r1_chk

Review the Samsung Android Workspace configuration settings to confirm that an application installation whitelist has been configured. This procedure is performed only on the MDM Administration console. On the MDM console, for the Workspace, in the "Knox application" group, verify that each package listed on the application installation whitelist has been approved for DoD use by the Authorizing Official (AO). If the application installation whitelist contains non-AO-approved packages, this is a finding.

Fix: F-100097r1_fix

Configure Samsung Android Workspace to enforce an application installation whitelist. The application installation whitelist does not control user access to/execution of all core and preinstalled applications, and guidance for doing so is covered in KNOX-09-000055. On the MDM console, for the Workspace, in the "Knox application" group, add each AO-approved package to the application installation whitelist. Refer to the MDM documentation to determine the following: - If an application installation blacklist is also required to be configured when enforcing an application installation whitelist. - If the MDM supports adding packages to the application installation whitelist by package name and/or digital signature or supports a combination of the two. Note: Refer to the "System Apps That Must Not Be Disabled" table in the Supplemental document for this STIG. These apps must be included in the application installation whitelist to allow updates.

b
The Samsung Android whitelist must be configured to not include applications with the following characteristic: - transmit MD diagnostic data to non-DoD servers.
CM-6 - Medium - CCI-000366 - V-93853 - SV-103939r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000115
Vuln IDs
  • V-93853
Rule IDs
  • SV-103939r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the mobile device, must control user access to/execution of all core and preinstalled applications, or the mobile device must provide an alternate method of restricting user access to/execution of core and preinstalled applications. Core application: Any application integrated into the operating system by the operating system or mobile device vendors. Preinstalled application: Additional noncore applications included in the operating system build by the operating system vendor, mobile device vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-93171r1_chk

Review device configuration settings to confirm that the system application disable list has been configured to include all system apps that have been identified to transmit mobile device diagnostic data to non-DoD servers. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox application" group, verify that the system application disable list contains all apps identified to transmit mobile device diagnostic data to non-DoD servers. On the Samsung Android device, review the apps on the "Personal" App screen and confirm that none of the apps listed in the system application disable list are present. If the system application disable list does not contain all the apps that have been identified to transmit mobile device diagnostic data to non-DoD servers, or if an app listed can be found on the "Personal" App screen of the Samsung Android device, this is a finding.

Fix: F-100099r1_fix

Configure Samsung Android to include all system apps in the system app disable list that have been identified to transmit mobile device diagnostic data to non-DoD servers. The system application disable list controls user access to/execution of core and preinstalled applications. It does not control the installation of applications. On the MDM console, for the device, in the "Knox application" group, add all system app packages that have been identified to transmit mobile device diagnostic data to non-DoD servers to the system application disable list. Note: Refer to the "System Apps for Disablement (Non-DoD-Approved Characteristics)" and "System Apps That Must Not Be Disabled" tables in the Supplemental document for this STIG. Only system apps that are identified with the characteristic of "transmit mobile MD diagnostic data to non-DoD servers" need to be added the system application disable list.

b
The Samsung Android Workspace whitelist must be configured to not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
CM-6 - Medium - CCI-000366 - V-93855 - SV-103941r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000125
Vuln IDs
  • V-93855
Rule IDs
  • SV-103941r1_rule
Requiring all authorized applications to be in an application whitelist prevents the execution of any applications (e.g., unauthorized, malicious) that are not part of the whitelist. Failure to configure an application whitelist properly could allow unauthorized and malicious applications to be downloaded, installed, and executed on the mobile device, causing a compromise of DoD data accessible by these applications. Applications with the listed characteristics have features that can cause the compromise of sensitive DoD data or have features with no known application in the DoD environment. Application note: The application whitelist, in addition to controlling the installation of applications on the mobile device, must control user access to/execution of all core and preinstalled applications, or the MD must provide an alternate method of restricting user access to/execution of core and preinstalled applications. Core application: Any application integrated into the operating system by the operating system or mobile device vendors. Preinstalled application: Additional non-core applications included in the operating system build by the operating system vendor, mobile device vendor, or wireless carrier. SFR ID: FMT_SMF_EXT.1.1 #8b
Checks: C-93173r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the system application disable list has been configured to include all system apps that have been identified as having non-DoD-approved characteristics. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox application" group, verify that the system application disable list contains all apps identified as having non-DoD-approved characteristics. On the Samsung Android device, review the apps on the "Workspace" App screen and confirm that none of the apps listed in the system application disable list are present. If the system application disable list does not contain all the apps that have been identified as having non-DoD-approved characteristics, or if an app listed can be found on the "Workspace" App screen of the Samsung Android device, this is a finding.

Fix: F-100101r1_fix

Configure the Samsung Android Workspace to include all system apps in the system app disable list that have been identified as having non-DoD-approved characteristics. The system application disable list controls user access to/execution of core and preinstalled applications. It does not control the installation of applications. On the MDM console, for the Workspace, in the "Knox application" group, add all system app packages that have been identified as having non-DoD-approved characteristics to the system application disable list. Note: Refer to the "System Apps for Disablement (Non-DoD-Approved Characteristics)" and "System Apps That Must Not Be Disabled" tables in the Supplemental document for this STIG.

b
Samsung Android must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [DoD-approved commercial app repository, MDM server, mobile application store]: - disallow unknown app installation sources.
CM-6 - Medium - CCI-000366 - V-93857 - SV-103943r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000135
Vuln IDs
  • V-93857
Rule IDs
  • SV-103943r1_rule
Forcing all applications to be installed from authorized application repositories can prevent unauthorized and malicious applications from being installed and executed on mobile devices. Allowing such installations and executions could cause a compromise of DoD data accessible by these unauthorized/malicious applications. SFR ID: FMT_SMF_EXT.1.1 #8a
Checks: C-93175r1_chk

Review device configuration settings to confirm that installation from unauthorized application repositories is disallowed. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "allow install unknown sources" is not selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Apps". 3. Tap the Overflow menu (three vertical dots). 4. Tap "Special Access". 5. Tap "Install unknown apps". 6. Tap a listed app. 7. Verify that "Allow from this source" cannot be enabled. If on the MDM console "allow install unknown source" is selected, or on the Samsung Android device the user can enable "allow from this source" for an app, this is a finding.

Fix: F-100103r1_fix

Configure Samsung Android to disallow installation from unauthorized application repositories. On the MDM console, for the device, in the "Knox restrictions" group, unselect "allow install unknown sources".

b
Samsung Android must be configured to enable the Knox audit log.
CM-6 - Medium - CCI-000366 - V-93859 - SV-103945r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000175
Vuln IDs
  • V-93859
Rule IDs
  • SV-103945r1_rule
Audit logs enable monitoring of security-relevant events and subsequent forensics when breaches occur. They help identify attacks so that breaches can be prevented or limited in their scope, and they facilitate analysis to improve performance and security. The requirement statement lists key events for which the system must generate an audit record. SFR ID: FAU_GEN.1.1 #8
Checks: C-93177r1_chk

Review device configuration settings to confirm that the Knox audit log is enabled. This procedure is performed on the MDM Administration console only. On the MDM console, for the device, in the "Knox audit log" group, verify that "enable audit log" is selected. If on the MDM console the "enable audit log" is not selected, this is a finding.

Fix: F-100105r1_fix

Configure Samsung Android to enable the Knox audit log. On the MDM console, for the device, in the "Knox audit log" group, select "enable audit log".

b
Samsung Android must be configured to disable exceptions to the access control policy that prevents [application processes, groups of application processes] from accessing [all, private] data stored by other [application processes, groups of application processes].
CM-6 - Medium - CCI-000366 - V-93861 - SV-103947r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000245
Vuln IDs
  • V-93861
Rule IDs
  • SV-103947r1_rule
App data sharing gives apps the ability to access the data of other apps for enhanced user functionality. However, sharing also poses a significant risk that unauthorized users or apps will obtain access to DoD sensitive information. To mitigate this risk, there are data sharing restrictions. If a user is allowed to make exceptions to the data sharing restriction policy, the user could enable unauthorized sharing of data, leaving it vulnerable to breach. Limiting the granting of exceptions to either the administrator or common application developer mitigates this risk. Copying/pasting data between applications in different application processes or groups of application processes is considered an exception to the access control policy and therefore, the administrator must be able to enable/disable the feature. Other exceptions include allowing any data or application sharing between process groups. SFR ID: FMT_SMF_EXT.1.1 #42, FDP_ACF_EXT.1.2
Checks: C-93179r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the access control policy that prevents groups of application processes from accessing all data stored by other groups of application processes has been enabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox RCP" group, do the following: 1. Verify that "allow move applications to workspace" is not selected. 2. Verify that "allow move files to personal" is not selected. 3. Verify that "allow sharing clipboard to personal" is not selected. 4. Verify that "sync calendar to personal" is not selected. 5. Verify that "sync contact to personal" is not selected. On the Samsung Android device, do the following: 1. Swipe up to access the App screen. 2. Tap the "Workspace" tab. 3. Open the "My Files" app. 4. Find a file and select it with a long tap. 5. From the Overflow menu (three vertical dots), tap "Move to Personal". 6. Verify that the message "Security policy restricts this action" is displayed. 7. Navigate back to the "Workspace" App screen, and using any Workspace app, copy text to the clipboard. 8. Navigate to the "Personal" App screen, and using a Personal app, verify that clipboard text cannot be pasted. 9. Open Settings. 10. Tap "Workspace". 11. Verify that "Install apps" is disabled and cannot be tapped. 12. Tap "Notifications and data". 13. Verify that "Export calendar to Personal" is disabled and cannot be enabled. This is a finding if, on the MDM console: - "allow move applications to workspace" is selected; - "allow move files to personal" is selected; - "allow sharing clipboard to personal" is selected; - "sync calendar to personal" is enabled is selected; or - "sync contact to personal" is selected. This is a finding if, on the Samsung Android device: - "Move to Personal" file is not blocked; - Clipboard text can be pasted to Personal app; - "Install apps" is enabled or can be tapped; or - "Export calendar to Personal" is enabled or can be enabled.

Fix: F-100107r1_fix

Configure Samsung Android Workspace to enable the access control policy that prevents groups of application processes from accessing all data stored by other groups of application processes. On the MDM console, for the Workspace, in the "Knox RCP" group, do the following: 1. Unselect "allow move applications to workspace". 2. Unselect "allow move files to personal". 3. Unselect "allow sharing clipboard to personal". 4. Unselect "sync calendar to personal". 5. Unselect "sync contact to personal". Note: The "allow move files to workspace" option may be selected if there is a DoD mission need for this feature.

b
Samsung Android must be configured to create a Knox Workspace.
CM-6 - Medium - CCI-000366 - V-93863 - SV-103949r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000265
Vuln IDs
  • V-93863
Rule IDs
  • SV-103949r1_rule
The Knox Workspace is the designated application group for the COPE use case. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93181r1_chk

Review Device configuration settings to confirm a legacy Knox Workspace has been created. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, verify that a legacy Knox Workspace has been created. On the Samsung Android device, verify the existence of the "Personal" and "Workspace" tabs on the App screen. If on the MDM console, a "legacy Knox Workspace" has not been created, or on the Samsung Android device the "Personal" and "Workspace" tabs are not present on the App screen, this is a finding.

Fix: F-100109r1_fix

Configure Samsung Android to create a legacy Knox Workspace. On the MDM console, create a legacy Knox Workspace.

b
Samsung Android Workspace must be configured to not display the following notifications when the device is locked: - all notifications.
AC-8 - Medium - CCI-000051 - V-93865 - SV-103951r1_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000051
Version
KNOX-09-000305
Vuln IDs
  • V-93865
Rule IDs
  • SV-103951r1_rule
Many mobile devices display notifications on the lock screen so that users can obtain relevant information in a timely manner without having to frequently unlock the phone to determine if there are new notifications. However, in many cases, these notifications can contain sensitive information. When they are available on the lock screen, an adversary can see them merely by being in close physical proximity to the device. Configuring the mobile operating system to redact the contents of the notifications when the device is locked mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #19
Checks: C-93183r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the content of Workspace notifications is redacted when the device is locked. This procedure is performed on both the MDM console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox RCP" group, verify that "allow show detailed notifications" is not selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Notification and data". 4. Verify that "Show notification content" is disabled. If on the MDM console "allow show detailed notifications" is selected, or on the Samsung Android device "Show notification content" is not disabled, this is a finding.

Fix: F-100111r1_fix

Configure Samsung Android Workspace to redact the content of Workspace notifications when the device is locked. On the MDM console, for the Workspace, in the "Knox RCP" group, unselect "allow show detailed notifications".

b
Samsung Android device users must complete required training.
CM-6 - Medium - CCI-000366 - V-93867 - SV-103953r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000355
Vuln IDs
  • V-93867
Rule IDs
  • SV-103953r1_rule
The security posture of Samsung devices requires the device user to configure several required policy rules on their device. User-Based Enforcement (UBE) is required for these controls. In addition, if the Authorizing Official (AO) has approved the use of an unmanaged personal space, the user must receive training on risks. If a user is not aware of their responsibilities and does not comply with UBE requirements, the security posture of the Samsung mobile device may become compromised and DoD sensitive data may become compromised. SFR ID: NA
Checks: C-93185r1_chk

Review a sample of site User Agreements of Samsung device users or similar training records and training course content. Verify that Samsung device users have completed the required training. The intent is that required training is renewed on a periodic basis in a time period determined by the AO. If any Samsung device user has not completed required training, this is a finding.

Fix: F-100113r1_fix

Have all Samsung device users complete training on the following topics. Users should acknowledge that they have reviewed training via a signed User Agreement or similar written record. Training topics: - Operational security concerns introduced by unmanaged applications/unmanaged personal space, including applications using global positioning system (GPS) tracking. - Need to ensure no DoD data is saved to the personal space or transmitted from a personal app (for example, from personal email). - If the Purebred key management app is used, users are responsible for maintaining positive control of their credentialed device at all times. The DoD PKI certificate policy requires subscribers to maintain positive control of the devices that contain private keys and to report any loss of control so the credentials can be revoked. Upon device retirement, turn-in, or reassignment, ensure that a factory data reset is performed prior to device hand-off. Follow mobility service provider decommissioning procedures as applicable. - How to configure the following UBE controls (users must configure the control) on the Samsung device: **Secure use of Calendar Alarm **Local screen mirroring and MirrorLink procedures (authorized/not authorized for use) **Do not connect Samsung devices (either via DeX Station or dongle) to any DoD network via Ethernet connection **Do not upload DoD contacts via smart call and caller ID services **Do not remove DoD intermediate and root PKI digital certificates **Disable Wi-Fi Sharing **Do not configure a DoD network (work) VPN profile on any third-party VPN client installed in the personal space **Enable Secure Startup and must not disable at any time **Must not disable Strong Protection at any time - AO guidance on acceptable use and restrictions, if any, on downloading and installing personal apps and data (music, photos, etc.) in the Samsung device personal space.

b
Any accessory that provides wired networking capabilities to a Samsung Android device must not be connected to a DoD network (for example: DeX Station [LAN port], USB to Ethernet adapter, etc.).
CM-6 - Medium - CCI-000366 - V-93869 - SV-103955r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000365
Vuln IDs
  • V-93869
Rule IDs
  • SV-103955r1_rule
If a Samsung Android device uses an accessory that provides wired networking capabilities, and that accessory is connected to a DoD network, then the Samsung Android device would also be connected to the DoD network. Samsung Android devices most likely have a number of personal apps installed that may include malware or have high-risk behaviors (for example, offloading data from the phone to third-party servers outside the United States). In addition, smartphones do not generally meet security requirements for computer devices to connect directly to DoD networks. Note: Samsung DeX mode (with input devices) will not work unless the "USB host mode exception list" is configured (see requirement KNOX-09-000755 for more information). SFR ID: FMT_MOF_EXT.1.2 #47
Checks: C-93187r1_chk

Review accessories that provide wired networking capabilities to Samsung Android devices at the site and verify that the accessories are not connected to a DoD network. If accessories that provide wired networking capabilities to Samsung Android devices are connected to DoD networks, this is a finding. Note: Connections to a site's guest network that provides Internet-only access can be used. Note: This setting cannot be managed by the MDM administrator and is a User-Based Enforcement (UBE) requirement.

Fix: F-100115r1_fix

When using an accessory that provides wired networking capabilities to a Samsung Android device, do not connect the accessory to a DoD network. Note: This setting cannot be managed by the MDM administrator and is a UBE requirement.

a
Samsung Android must be configured to enforce a minimum password length of six characters.
IA-5 - Low - CCI-000205 - V-93871 - SV-103957r1_rule
RMF Control
IA-5
Severity
Low
CCI
CCI-000205
Version
KNOX-09-000375
Vuln IDs
  • V-93871
Rule IDs
  • SV-103957r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #1a
Checks: C-93189r1_chk

Review device configuration settings to confirm that the minimum password length is six or more characters. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Android password constraints" group, verify that the "minimum password length" is "6" or greater. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Lock screen". 3. Tap "Screen lock type". 4. Enter current password. 5. Tap "Password". 6. Verify that passwords entered with fewer than six characters are not accepted. If on the MDM console "minimum password length" is less than "6", or on the Samsung Android device a password of less than "6" characters is accepted, this is a finding.

Fix: F-100117r1_fix

Configure Samsung Android to enforce a minimum password length of six characters. On the MDM console, in the Android password constraints, set the "minimum password length" to "6" or greater.

a
Samsung Android must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Low - CCI-000366 - V-93873 - SV-103959r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-09-000395
Vuln IDs
  • V-93873
Rule IDs
  • SV-103959r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-93191r1_chk

Review device configuration settings to confirm that passwords with two repeating or sequential characters are prevented. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, do the following: 1. For the device, in the "Knox password constraint" group, verify that "maximum sequential characters" is "2" or less. 2. For the device, in the "Knox password constraint" group, verify that "maximum sequential numbers" is "2" or less. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Lock screen". 3. Tap "Screen lock type". 4. Enter current password. 5. Tap "Password". 6. Verify that passwords with two or more sequential characters or numbers are not accepted. If on the MDM console "maximum sequential characters" or "maximum sequential numbers" is more than "2", or on the Samsung Android device a password with two or more sequential characters or numbers is accepted, this is a finding.

Fix: F-100119r1_fix

Configure Samsung Android to prevent passwords from containing more than two repeating or sequential characters. On the MDM console, for the device, in the "Knox password constraints" group: 1. Set "maximum sequential characters" to "2". 2. Set "maximum sequential numbers" to "2".

b
Samsung Android must be configured to lock the display after 15 minutes (or less) of inactivity.
AC-11 - Medium - CCI-000057 - V-93875 - SV-103961r1_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
KNOX-09-000405
Vuln IDs
  • V-93875
Rule IDs
  • SV-103961r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #2b
Checks: C-93193r1_chk

Review device configuration settings to confirm that the device locks the screen after 15 minutes (or less) of inactivity. This procedure is performed on both the MDM Administration Console and the Samsung Android device. On the MDM console, in the Android lock screen restrictions, verify that the "max time to screen lock" is "15" minutes or less. On the Samsung Android device, do the following: 1. Unlock the device. 2. Refrain from performing any activity on the device for 15 minutes. 3. Verify that the device requires the user to enter the device unlock password to access the device. If on the MDM console "max time to lock" is not set to "15" minutes or less, or the Samsung Android device does not require the user to authenticate to unlock after 15 minutes of inactivity, this is a finding.

Fix: F-100121r1_fix

Configure Samsung Android to lock the device display after 15 minutes (or less) of inactivity. On the MDM console, for the device, in the "Android lock screen restrictions" group, set the "max time to screen lock" to "15" minutes.

b
Samsung Android Workspace must be configured to lock after 15 minutes (or less) of inactivity.
CM-6 - Medium - CCI-000366 - V-93877 - SV-103963r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000415
Vuln IDs
  • V-93877
Rule IDs
  • SV-103963r1_rule
The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate, depending on the risks posed to the mobile device. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93195r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the Workspace is locked after 15 minutes (or less) of inactivity. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox password constraints" group, verify that "maximum time to lock" is set to 15 minutes. On the Samsung Android device, do the following: 1. Tap any app on the "Workspace" App screen. 2. Refrain from using the device for 15 minutes. 3. Verify that the device requires the user to enter the Workspace password to access any app on the "Workspace" App screen. If on the MDM console "maximum time to lock" is not set to "15" minutes or less, or the Samsung Android Workspace does not lock after 15 minutes, this is a finding. Note: If "When screen turns off" is selected in the Samsung Android Workspace setting Workspace >> Auto lock Workspace, the Workspace will not lock until the screen turns off, regardless of the maximum lock timeout.

Fix: F-100123r1_fix

Configure Samsung Android Workspace to lock after 15 minutes (or less) of inactivity. On the MDM console, for the Workspace, in the "Knox password constraints" group, set the "maximum time to lock" to 15 minutes.

a
Samsung Android must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-93879 - SV-103965r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
KNOX-09-000435
Vuln IDs
  • V-93879
Rule IDs
  • SV-103965r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-93197r1_chk

Review device configuration settings to confirm that the maximum number of consecutive failed authentication attempts is set to "10" or fewer. This procedure is performed on the MDM Administration console only. On the MDM console, for the device, in the "Android lock screen restrictions" group, verify that the "max password failures for local wipe" is "10" or fewer. If on the MDM console "max password failures for local wipe" is more than "10", this is a finding.

Fix: F-100125r1_fix

Configure Samsung Android to allow only 10 consecutive failed authentication attempts before device wipe. On the MDM console, for the Device, in the "Android lock screen restrictions" group, set the "max password failures for local wipe" to "10".

a
Samsung Android Workspace must be configured to not allow more than 10 consecutive failed authentication attempts.
AC-7 - Low - CCI-000044 - V-93881 - SV-103967r1_rule
RMF Control
AC-7
Severity
Low
CCI
CCI-000044
Version
KNOX-09-000445
Vuln IDs
  • V-93881
Rule IDs
  • SV-103967r1_rule
The more attempts an adversary has to guess a password, the more likely the adversary will enter the correct password and gain access to resources on the device. Setting a limit on the number of attempts mitigates this risk. Setting the limit at 10 or less gives authorized users the ability to make a few mistakes when entering the password but still provides adequate protection against dictionary or brute force attacks on the password. SFR ID: FMT_SMF_EXT.1.1 #2c, FIA_AFL_EXT.1.5
Checks: C-93199r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the maximum number of consecutive failed Workspace authentication attempts is set to "10" or fewer. This procedure is performed on the MDM Administration console only. On the MDM console, for the Workspace, in the "Knox password constraints" group, verify that "max password failures for local wipe" is "10" or fewer. If on the MDM console "max password failures for local wipe" is more than "10", this is a finding.

Fix: F-100127r2_fix

Configure Samsung Android Workspace to allow only 10 consecutive failed authentication attempts before Workspace wipe. On the MDM console, for the Workspace, in the "Knox password constraints" group, set "max password failures for local wipe" to "10".

b
Samsung Android must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the products Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-93883 - SV-103969r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000475
Vuln IDs
  • V-93883
Rule IDs
  • SV-103969r1_rule
Trust agents allow a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-93201r1_chk

Review device configuration settings to confirm that trust agents are disabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Android lock screen restrictions" group, verify that "disable trust agents" is selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometrics and security". 3. Tap "Other security settings". 4. Tap "Trust agents". 5. Verify that all listed trust agents are disabled and cannot be enabled. If on the MDM console "disable trust agents" is not selected, or on the Samsung Android device a trust agent can be enabled, this is a finding.

Fix: F-100131r1_fix

Configure Samsung Android to disable trust agents. On the MDM console, for the device, in the "Android lock screen restriction" group, select "disable trust agents".

b
Samsung Android must be configured to disable Face Recognition. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the products Common Criteria evaluation.
CM-6 - Medium - CCI-000366 - V-93885 - SV-103971r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000505
Vuln IDs
  • V-93885
Rule IDs
  • SV-103971r1_rule
The Face Recognition feature allows a user's face to be registered and used to unlock the device. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements. SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1
Checks: C-93203r1_chk

Review device configuration settings to confirm that Face Recognition is disabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox password constraints" group, verify that "disable face" is selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Lock screen". 3. Tap "Screen lock type". 4. Enter current password. 5. Verify that "Face" is disabled and cannot be enabled. If on the MDM console "disable face" is not selected, or on the Samsung Android device "Face" can be enabled, this is a finding.

Fix: F-100133r1_fix

Configure Samsung Android to disable Face Recognition. On the MDM console, for the device, in the "Knox password constraints" group, select "disable face".

b
Samsung Android Workspace must be configured to disable automatic completion of Samsung Internet browser text input.
CM-6 - Medium - CCI-000366 - V-93887 - SV-103973r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000595
Vuln IDs
  • V-93887
Rule IDs
  • SV-103973r1_rule
The autofill functionality in the web browser allows the user to complete a form that contains sensitive information, such as personally identifiable information (PII), without previous knowledge of the information. By allowing the use of autofill functionality, an adversary who learns a user's Samsung Android device password, or who otherwise is able to unlock the device, may be able to further breach other systems by relying on the autofill feature to provide information unknown to the adversary. By disabling the autofill functionality, the risk of an adversary gaining further information about the device's user or compromising other systems is significantly mitigated. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93205r1_chk

Review the Samsung Android Workspace configuration settings to confirm that automatic completion of Samsung Internet app text input is disabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox restrictions" group, verify that "allow autofill" is not selected. On the Samsung Android device, do the following: 1. From the "Workspace" App screen, launch the "Samsung Internet" app. 2. From the collapsed menu icon (three horizontal bars) on the toolbar, tap "Settings". 3. Tap "Privacy and security". 4. Verify that "Autofill forms" is disabled and cannot be enabled. If on the MDM console "allow autofill" is selected, or if on the Samsung Android device "Autofill forms" can be enabled by the user, this is a finding.

Fix: F-100135r1_fix

Configure Samsung Android Workspace to disable automatic completion of Samsung Internet app text input. On the MDM console, for the Workspace, in the "Knox restrictions" group, unselect "allow autofill".

b
Samsung Android must be configured to disable multi-user modes.
CM-6 - Medium - CCI-000366 - V-93889 - SV-103975r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000645
Vuln IDs
  • V-93889
Rule IDs
  • SV-103975r1_rule
Multi-user mode allows multiple users to share a mobile device by providing a degree of separation between user data. To date, no mobile device with multi-user mode features meets DoD requirements for access control, data separation, and non-repudiation for user accounts. In addition, the MDFPP does not include design requirements for multi-user account services. Disabling multi-user mode mitigates the risk of not meeting DoD multi-user account security policies. SFR ID: FMT_SMF_EXT.1.1 #47b
Checks: C-93207r1_chk

Review configuration settings to confirm that multi-user mode has been disabled. This procedure is performed on both the MDM Administrator console and the Samsung Android device. On the MDM console, in Knox MultiUser, verify that "allow multi-user mode" is not selected. On the Samsung Android device, open Settings and verify that the "User" setting is not available. If on the MDM console "allow multi-user mode" is selected, or on the Samsung Android device the "User" setting is available, this is a finding.

Fix: F-100137r1_fix

Configure Samsung Android to disable multi-user modes. On the MDM console, in Knox MultiUser, unselect "allow multi-user mode".

a
Samsung Android must be configured to disable all Bluetooth profiles except HSP (Headset Profile), HFP (HandsFree Profile), SPP (Serial Port Profile), A2DP (Advanced Audio Distribution Profile), AVRCP (Audio/Video Remote Control Profile), and PBAP (Phone Book Access Profile).
CM-6 - Low - CCI-000366 - V-93891 - SV-103977r2_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-09-000665
Vuln IDs
  • V-93891
Rule IDs
  • SV-103977r2_rule
Some Bluetooth profiles provide the capability for remote transfer of sensitive DoD data without encryption or otherwise do not meet DoD IT security policies and therefore should be disabled. SFR ID: FMT_SMF_EXT.1.1 #18h
Checks: C-93209r2_chk

Review device configuration settings to confirm that all Bluetooth profiles are disabled except HSP, HFP, and SPP, A2DP, AVRCP, and PBAP. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox Bluetooth" group, verify that only "HFP, HSP, SPP, A2DP, AVRCP, and PBAP" are selected in the "allowed profiles". On the Samsung Android device, verify that a Bluetooth peripheral that uses a profile other than HSP, HFP, SPP, A2DP, AVRCP, or PBAP (e.g., a Bluetooth keyboard) cannot be paired. If on the MDM console "allowed profiles" has any selection other than "HSP, HFP, SPP, A2DP, AVRCP, and PBAP", or the Samsung Android device is able to pair with a Bluetooth keyboard, this is a finding. Note: Disabling the Bluetooth radio will satisfy this requirement.

Fix: F-100139r2_fix

Configure Samsung Android to disable all Bluetooth profiles except HSP, HFP, SPP, A2DP, AVRCP, and PBAP. On the MDM console, for the device, in the "Knox Bluetooth" group, select "HFP, HSP, SPP, A2DP, AVRCP, and PBAP" in the "allowed profiles".

b
Samsung Android must be configured to disable USB mass storage mode.
CM-7 - Medium - CCI-000381 - V-93893 - SV-103979r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
KNOX-09-000685
Vuln IDs
  • V-93893
Rule IDs
  • SV-103979r1_rule
USB mass storage mode enables the transfer of data and software from one device to another. This software can include malware. When USB mass storage is enabled on a mobile device, it becomes a potential vector for malware and unauthorized data exfiltration. Prohibiting USB mass storage mode mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #39a
Checks: C-93211r1_chk

Review device configuration settings to confirm that USB mass storage mode has been disabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "disable USB media player" is selected. Connect the Samsung Android device to a non-DoD network-managed PC with a USB cable. On the PC, browse the mounted Samsung Android device and verify that it does not display any folders or files. If on the MDM console "disable USB media player" is not selected, or the PC can mount and browse folders and files on the Samsung Android device, this is a finding.

Fix: F-100141r1_fix

Configure Samsung Android to disable USB mass storage mode. On the MDM console, for the device, in the "Knox restrictions" group, select "disable USB media player".

c
Samsung Android must be configured to enable Knox Common Criteria (CC) Mode.
CM-6 - High - CCI-000366 - V-93895 - SV-103981r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-09-000715
Vuln IDs
  • V-93895
Rule IDs
  • SV-103981r1_rule
The Knox Platform for Enterprise (KPE) CC Mode feature is a superset of other features and behavioral changes that are mandatory MDFPP requirements. If CC Mode is not implemented, the device will not be operating in the NIAP-certified compliant CC mode of operation. CC Mode implements the following behavioral/functional changes: - FOTA signature verification uses additional SHA-512 signature check. - Download Mode is disabled and all updates will occur via FOTA only. - IKEv1 operates in Main Mode only. - HTTPS audit logging in enabled. - Certificates without a Subject Alternative Name (SAN) field are rejected. - Certificates that do not pass Strict Host Name verification are rejected. - Certificates provided by servers must have the Extended Key Usage field set as Server Authentication. - Allows only authenticated Bluetooth connections. - Additional Key Zeroization is performed. Following is the list of prerequisites the user/MDM has to set in addition to calling CC Mode API to be fully compliant with the MDFPP requirements and the Samsung device Common Criteria certification: - Screen lock type: Alphanumeric or complex of type password, face disabled - Password Attempts: 1
Checks: C-93213r1_chk

Review device configuration settings to confirm that Knox CC Mode is enabled. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "enable CC mode" is selected. On the Samsung Android device, to verify that CC Mode has not failed, do the following: 1. Open Settings. 2. Tap "About phone". 3. Tap "Software information". 4. Verify that the Security software version for MDF does not display "Disabled". For Samsung Android devices prior to Galaxy S10, to verify that CC Mode is enabled, do the following: 1. Open Settings. 2. Tap "Biometric and security". 3. Tap "Secure startup". 4. Verify that "Do not require" is disabled. For Galaxy S10 (or newer devices), to verify that CC Mode is enabled, do the following: 1. Open Settings. 2. Tap "Biometric and security". 3. Verify that "Strong Protection" is enabled and cannot be disabled. If on the MDM console "enable CC mode" is not selected, or on the Samsung Android device the software version for "MDF" displays "Disabled", or on a Galaxy S10 (or newer device) "Strong Protection" can be disabled, or on a device older than a Galaxy S10 "Do not require" is not disabled, this is a finding.

Fix: F-100143r1_fix

Configure Samsung Android to enable Knox CC Mode. On the MDM console, for the device, in the "Knox restrictions" group, select "enable CC mode". The following configuration must also be implemented for the Samsung Android device to be operating in the NIAP-certified compliant CC Mode of operation: - KNOX-09-001445/(KNOX-09-001475): Minimum password quality - KNOX-09-000505: Disable face - KNOX-09-000435/(KNOX-09-000445): Max password failures for local wipe - KNOX-09-001375/(KNOX-09-001365): Password recovery - KNOX-09-001395/(KNOX-09-001405): Password history length - KNOX-09-001055/(KNOX-09-001045): Revocation check - KNOX-09-001345/(KNOX-09-001335): OCSP check - KNOX-09-001425: Secure Startup (for devices prior to Galaxy S10) - KNOX-09-001485: Strong Protection (for Galaxy S10 (or newer) devices) - KNOX-09-000985: Enable external storage encryption Note: STIGIDs listed above not in parentheses are personal space requirements. STIGIDs in parentheses are workspace requirements.

b
Samsung Android must be configured to disallow configuration of date and time.
CM-6 - Medium - CCI-000366 - V-93897 - SV-103983r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000735
Vuln IDs
  • V-93897
Rule IDs
  • SV-103983r1_rule
Determining the correct time a particular application event occurred on a system is critical when conducting forensic analysis and investigating system events. Periodically synchronizing internal clocks with an authoritative time source is necessary to correctly correlate the timing of events that occur across the enterprise. The three authoritative time sources for Samsung Android are an authoritative time server that is synchronized with redundant United States Naval Observatory (USNO) time servers as designated for the appropriate DoD network (NIPRNet or SIPRNet), or the Global Positioning System (GPS), or the wireless carrier. Time stamps generated by the audit system in Samsung Android must include both date and time. The time may be expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93215r1_chk

Review device configuration settings to confirm that configuration of the date and time is disallowed. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox Date Time" group, verify that "date time change enabled" is not selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "General management". 3. Tap "Date and time". 4. Verify that "Automatic date and time" is on and the user cannot disable it. If on the MDM console "date time change enabled" is selected, or on the Samsung Android device "Automatic date and time" is not set or the user can disable it, this is a finding.

Fix: F-100145r1_fix

Configure Samsung Android to disallow configuration of the date and time. On the MDM console, for the device, in the "Knox Date Time" group, unselect "date time change enabled".

b
Samsung Android must be configured to enforce a USB host mode exception list. Note: This configuration allows DeX mode (with input devices), which is DoD-approved for use.
CM-6 - Medium - CCI-000366 - V-93899 - SV-103985r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000755
Vuln IDs
  • V-93899
Rule IDs
  • SV-103985r1_rule
The USB host mode feature allows USB devices to connect to the device (e.g., USB flash drives, USB mouse, USB keyboard) using a micro USB-to-USB adapter cable. The USB host mode exception list allows selected USB devices to operate while disallowing others based on their USB device class. With some USB device classes, a user can copy sensitive DoD information to external USB storage unencrypted, resulting in compromise of DoD data. However, some USB device classes, such as Human Interface Devices (HID), do not allow data to be copied. Disabling all USB devices except for HID mitigates the risk of compromising sensitive DoD data. This allows for DeX mode to be used with a USB keyboard and mouse without compromising DoD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93217r1_chk

Review device configuration settings to confirm that the USB host mode exception list is configured. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "USB host mode exception list" is set with "HID". On the Samsung Android device, do the following: 1. Connect a micro USB-to-USB "On the Go" (OTG) adapter to the device. 2. Connect a USB thumb drive to the adapter. 3. Verify that the device cannot access the USB thumb drive. If on the MDM console "USB host mode exception list" has any selection other than "HID", or on the Samsung Android device the USB thumb drive can be mounted, this is a finding.

Fix: F-100147r1_fix

Configure Samsung Android with a USB host mode exception list. On the MDM console, for the device, in the "Knox restrictions" group, select "HID" in the "USB host mode exception list".

b
Samsung Android Workspace must be configured to disallow the Share Via List feature.
CM-6 - Medium - CCI-000366 - V-93901 - SV-103987r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-000785
Vuln IDs
  • V-93901
Rule IDs
  • SV-103987r1_rule
The Share Via List feature allows the transfer of data between nearby Samsung devices via Android Beam, Wi-Fi Direct, Link Sharing, and Share to Device. If sharing were enabled, sensitive DoD data could be compromised. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93219r1_chk

Review the Samsung Android Workspace configuration settings to confirm that Share Via List is disallowed. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox restrictions" group, verify that "disallow share via list" is selected. On the Samsung Android device, in the Workspace, attempt to share by long pressing a file and tapping "Share". If on the MDM console "disallow share via list" is not selected, or on the Samsung Android device the user is able to share in the Workspace, this is a finding.

Fix: F-100149r1_fix

Configure Samsung Android Workspace to disallow Share Via List. On the MDM console, for the Workspace, in the "Knox restrictions" group, select "disallow share via list". Note: Disabling "share via list" will also disable functionality such as "Gallery Sharing" and "Direct Sharing".

b
Samsung Android must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
AC-20 - Medium - CCI-000097 - V-93903 - SV-103989r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-000097
Version
KNOX-09-000845
Vuln IDs
  • V-93903
Rule IDs
  • SV-103989r1_rule
Data on mobile devices is protected by numerous mechanisms, including user authentication, access control, and cryptography. When the data is backed up to an external system (either locally connected or cloud-based), many if not all of these mechanisms are no longer present. This leaves the backed-up data vulnerable to attack. Disabling backup to external systems mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-93221r1_chk

Review device configuration settings to confirm that backup to locally connected systems has been disabled. Disabling backup to locally connected systems is validated by the validation procedure in "Disable USB mass storage", which is included in KNOX-09-000685. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "disable USB media player" is selected. Connect the Samsung Android device to a non-DoD network-managed PC with a USB cable. On the PC, browse the mounted Samsung Android device and verify that it does not display any folders or files. If on the MDM console "disable USB media player" is not selected, or the PC can mount and browse folders and files on the Samsung Android device, this is a finding.

Fix: F-100151r1_fix

Configure Samsung Android to disable backup to locally connected systems. Disabling backup to locally connected systems is implemented by the configuration policy rule "Disable USB mass storage", which is included in KNOX-09-000685. On the MDM console, for the device, in the "Knox restrictions" group, select "disable USB media player".

b
Samsung Android Workspace must be configured to not allow backup of [all applications, configuration data] to remote systems.
AC-20 - Medium - CCI-002338 - V-93905 - SV-103991r1_rule
RMF Control
AC-20
Severity
Medium
CCI
CCI-002338
Version
KNOX-09-000875
Vuln IDs
  • V-93905
Rule IDs
  • SV-103991r1_rule
Backups to remote systems (including cloud backup) can leave data vulnerable to breach on the external systems, which often offer less protection than the mobile operating system. Where the remote backup involves a cloud-based solution, the backup capability is often used to synchronize data across multiple devices. In this case, DoD devices may synchronize DoD sensitive information to a user's personal device or other unauthorized computers that are vulnerable to breach. Disallowing remote backup mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #40
Checks: C-93223r2_chk

Review the Samsung Android Workspace configuration settings to confirm that backup to a remote system (including commercial clouds) has been disabled. This procedure is performed on the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, do the following: 1. In the "Knox restrictions" group, verify that "allow google accounts auto sync" is not selected. 2. In the "Knox application" group, verify that the system application disable list contains all preinstalled cloud backup system apps. On the Samsung Android device: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Accounts". 4. Tap a listed Google account. 5. Tap "Sync account" and verify that all sync options are disabled and cannot be enabled. 6. Review the apps on the "Workspace" App screen and confirm that none of the cloud backup system apps are present. If on the MDM console "allow google accounts auto sync" is selected, or on the Samsung Android device "sync options" are enabled for a Google Account, or a "cloud backup" system app is present on the "Workspace" App Screen, this is a finding.

Fix: F-100153r1_fix

Configure the Samsung Android Workspace to disable backup to remote systems (including commercial clouds). On the MDM console, for the Workspace, do the following: 1. In the "Knox restrictions" group, unselect "allow google accounts auto sync". 2. In the "Knox application" group, add all preinstalled public cloud backup system apps to the system application disable list if not already configured. Note: The guidance for disablement of system apps that have the characteristic "back up MD data to non-DoD cloud servers (including user and application access to cloud backup services)" is covered by KNOX-09-000125.

b
Samsung Android must be configured to disable developer modes.
CM-7 - Medium - CCI-000381 - V-93907 - SV-103993r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
KNOX-09-000925
Vuln IDs
  • V-93907
Rule IDs
  • SV-103993r1_rule
Developer modes expose features of the mobile operating system that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
Checks: C-93225r1_chk

Review device configuration settings to confirm developer mode is disallowed. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox restrictions" group, verify that "allow developer mode" is not selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "About phone". 3. Tap "Software information". 4. Keep tapping "Build number". 5. Verify that message "Developer mode has been enabled" is displayed but "Developer options" is not available in Settings. If on the MDM console "allow developer mode" is selected, or on the Samsung Android device "Developer options" can be enabled by the user, this is a finding.

Fix: F-100155r1_fix

Configure Samsung Android to disallow developer mode. On the MDM console, for the device, in the "Knox restrictions" group, unselect "allow developer mode".

b
Samsung Android must be configured to enable authentication of personal hotspot connections to the device using a preshared key.
AC-17 - Medium - CCI-002314 - V-93909 - SV-103995r1_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-002314
Version
KNOX-09-000945
Vuln IDs
  • V-93909
Rule IDs
  • SV-103995r1_rule
If no authentication is required to establish personal hotspot connections, an adversary may be able to use that device to perform attacks on other devices or networks without detection. A sophisticated adversary may also be able to exploit unknown system vulnerabilities to access information and computing resources on the device. Requiring authentication to establish personal hotspot connections mitigates this risk. Application note: If hotspot functionality is permitted, it must be authenticated via a preshared key. There is no requirement to enable hotspot functionality. SFR ID: FMT_SMF_EXT.1.1 #41a
Checks: C-93227r1_chk

Review device configuration to confirm that unsecured hotspots are disallowed. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox Wifi" group, verify that "allow unsecured hotspot" is not selected. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Connections". 3. Tap "Mobile Hotspot and Tethering". 4. Tap "Mobile Hotspot". 5. Tap Overflow menu (three vertical dots). 6. Tap "Configure Mobile Hotspot". 7. Tap "Open in Security drop down". 8. Verify that "Save" is disabled. If on the MDM console "allow unsecured hotspot" is selected, or on the Samsung Android device an Open Mobile Hotspot configuration can be saved, this is a finding.

Fix: F-100157r1_fix

Configure Samsung Android to disallow unsecured hotspots. On the MDM console, in the Knox Wifi restrictions, unselect "allow unsecured hotspot".

c
Samsung Android must be configured to enable encryption for data at rest on removable storage media or alternately, the use of removable storage media must be disabled.
SC-28 - High - CCI-001199 - V-93911 - SV-103997r1_rule
RMF Control
SC-28
Severity
High
CCI
CCI-001199
Version
KNOX-09-000985
Vuln IDs
  • V-93911
Rule IDs
  • SV-103997r1_rule
The mobile operating system must ensure the data being written to the mobile device's removable media is protected from unauthorized access. If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can read removable media directly, thereby circumventing operating system controls. Encrypting the data ensures confidentiality is protected even when the operating system is not running. SFR ID: FMT_SMF_EXT.1.1 #21, #47f
Checks: C-93229r1_chk

Review device configuration settings to determine if Knox external storage encryption is enabled. If the mobile device does not support removable media, this procedure is not applicable and is not a finding. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox encryption" group, verify that "enable external storage encryption" is selected. On the Samsung Android device, verify that a MicroSD card must be encrypted before use. If on the MDM console "enable external storage encryption" is not selected, or a MicroSD card can be used on the Samsung Android device without first being encrypted, this is a finding.

Fix: F-100159r1_fix

Configure Samsung Android to enable Knox external storage encryption. If the mobile device does not support removable media, this guidance is not applicable. On the MDM console, for the device, in the "Knox encryption" group, select "enable external storage encryption".

b
Samsung Android Workspace must be configured to enable Certificate Revocation List (CRL) status checking.
CM-6 - Medium - CCI-000366 - V-93913 - SV-103999r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001045
Vuln IDs
  • V-93913
Rule IDs
  • SV-103999r1_rule
A CRL allows a certificate issuer to revoke a certificate for any reason, including improperly issued certificates and compromise of the private keys. Checking the revocation status of the certificate mitigates the risk associated with using a compromised certificate. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93231r1_chk

Review the Samsung Android Workspace configuration settings to confirm that CRL checking is enabled for all apps. This procedure is performed on the MDM Administration console only. On the MDM console, for the Workspace, in the "Knox certificate" group, verify that "revocation check" is configured to "enable for all apps". If on the MDM console "revocation check" is not configured to "enable for all apps", this is a finding.

Fix: F-100161r1_fix

Configure Samsung Android Workspace to enable CRL checking for all apps. On the MDM console, for the Workspace, in the "Knox certificate" group, configure "revocation check" to "enable for all apps". Refer to the MDM documentation to determine how to configure revocation checking to "enable for all apps". Some may, for example, allow a wildcard string: "*" (asterisk).

b
Samsung Android must be configured to enable Certificate Revocation List (CRL) status checking.
CM-6 - Medium - CCI-000366 - V-93915 - SV-104001r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001055
Vuln IDs
  • V-93915
Rule IDs
  • SV-104001r1_rule
A CRL allows a certificate issuer to revoke a certificate for any reason, including improperly issued certificates and compromise of the private keys. Checking the revocation status of the certificate mitigates the risk associated with using a compromised certificate. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93233r1_chk

Review device configuration settings to confirm that CRL checking is enabled for all apps. This procedure is performed on the MDM Administration console only. On the MDM console, for the device, in the "Knox certificate" group, verify that "revocation check" is configured to "enable for all apps". If on the MDM console "revocation check" is not configured to "enable for all apps", this is a finding.

Fix: F-100163r1_fix

Configure Samsung Android to enable CRL checking for all apps. On the MDM console, for the device, in the "Knox certificate" group, configure "revocation check" to "enable for all apps". Refer to the MDM documentation to determine how to configure revocation checking to "enable for all apps". Some may, for example, allow a wildcard string: "*" (asterisk).

b
Samsung Android Workspace must have the DoD root and intermediate PKI certificates installed.
CM-6 - Medium - CCI-000366 - V-93917 - SV-104003r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001075
Vuln IDs
  • V-93917
Rule IDs
  • SV-104003r2_rule
DoD root and intermediate PKI certificates are used to verify the authenticity of PKI certificates of users and web services. If the root and intermediate certificates are not available, an adversary could falsely sign a certificate in such a way that it could not be detected. Providing access to the DoD root and intermediate PKI certificates greatly diminishes the risk of this attack. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93235r3_chk

Review the Samsung Android Workspace configuration settings to confirm that the DoD root and intermediate PKI certificates are installed. This procedure is performed on both the MDM Administration console and the Samsung Android device. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://iase.disa.mil/pki-pke (for NIPRNet). On the MDM console, for the Workspace, in the "Knox certificate" group, verify that the DoD root and intermediate PKI certificates are listed. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometrics and security". 3. Tap "Other security settings". 4. Tap "View security certificates". 5. Verify the DoD root and intermediate certificates are listed under the "Work" list in the "User" tab. If on the MDM console the DoD root and intermediate certificates are not listed in the "Knox certificate" group, or on the Samsung Android device "View security certificates" does not list the DoD root and intermediate certificates, this is a finding.

Fix: F-100165r1_fix

Configure Samsung Android Workspace to install DoD root and intermediate certificates. On the MDM console, for the Workspace, in the "Knox certificate" group, use "install a CA certificate" to install the DoD root and intermediate certificates. The current DoD root and intermediate PKI certificates may be obtained in self-extracting zip files at http://iase.disa.mil/pki-pke (for NIPRNet) or http://iase.rel.disa.smil.mil/pki-pke/function_pages/tools.html (for SIPRNet).

a
Samsung Android must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.
AC-8 - Low - CCI-000048 - V-93921 - SV-104007r1_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
KNOX-09-001165
Vuln IDs
  • V-93921
Rule IDs
  • SV-104007r1_rule
The mobile operating system is required to display the DoD-approved system use notification message or banner before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. Required banners help ensure that DoD can audit and monitor the activities of mobile device users without legal restriction. System use notification messages can be displayed when individuals first access or unlock the mobile device. The banner must be implemented as a "click-through" banner at device unlock (to the extent permitted by the operating system). A "click-through" banner prevents further activity on the information system unless and until the user executes a positive action to manifest agreement by clicking on a box indicating "OK." The approved DoD text must be used exactly as required in the KS referenced in DoDI 8500.01. For devices accommodating banners of 1300 characters, the banner text is: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details. For devices with severe character limitations, the banner text is: I've read & consent to terms in IS user agreem't. The administrator must configure the banner text exactly as written without any changes. SFR ID: FMT_SMF_EXT.1.1 #36
Checks: C-93239r1_chk

Confirm if Method #1 or Method #2 is used at the Samsung device site and follow the appropriate procedure. **** Method #1: Review the signed user agreements for several Samsung device users and verify that the agreement includes the required DoD warning banner text. If the required DoD warning text is not included in all reviewed signed user agreements, this is a finding. **** Method #2: This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Knox banner" group, verify that the "banner text" is configured with the required DoD warning banner text. On the Samsung Android device, verify that that after a reboot the required DoD warning banner text is displayed. If on the MDM console the "banner text" is not configured with the required DoD warning banner text, or after a reboot the required DoD warning banner text is not displayed on the Samsung Android device, this is a finding.

Fix: F-100169r1_fix

Configure the DoD warning banner by either of the following methods (required text is found in the Vulnerability Discussion): - Method #1: Place the DoD warning banner text in the user agreement signed by each Samsung device user. - Method #2: Configure Samsung Android to display the DoD-mandated warning banner text. Use either Method #1 (preferred method) or Method #2. **** Method #1: Include the DoD warning banner text in the user agreement that will be signed by each Samsung device user. **** Method #2: On the MDM console, for the device, in the "Knox banner" group, configure the "banner text" with the DoD-mandated warning banner text. Note: On some MDM consoles, the Knox banner is automatically enabled while the Samsung Android device is enrolled. In this case, the above guidance is not applicable.

c
Samsung Android devices must have the latest available Samsung Android operating system installed.
CM-6 - High - CCI-000366 - V-93923 - SV-104009r1_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
KNOX-09-001305
Vuln IDs
  • V-93923
Rule IDs
  • SV-104009r1_rule
Required security features are not available in earlier operating system versions. In addition, there may be known vulnerabilities in earlier versions. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93241r1_chk

Review device configuration settings to confirm that the most recently released version of Samsung Android is installed. This procedure is performed on both the MDM console and the Samsung Android device. In the MDM management console, review the version of Samsung Android installed on a sample of managed devices. This procedure will vary depending on the MDM product. See the notes below to determine the latest available operating system version. On the Samsung Android device, to see the installed operating system version: 1. Open Settings. 2. Tap "About phone". 3. Tap "Software information". On the Samsung Android device, to confirm that the installed operating system is the latest released version: 1. Open Settings. 2. Tap "Software updates". 3. Tap "Check for system updates". 4. Verify that "No update is necessary at this time" is displayed. If the installed version of the Android operating system on any reviewed Samsung devices is not the latest released by the wireless carrier, this is a finding. Note: Some wireless carriers list the version of the latest Android operating system release by mobile device model online: - ATT: https://www.att.com/devicehowto/dsm.html#!/popular/make/Samsung - T-Mobile: https://support.t-mobile.com/docs/DOC-34510 - Verizon Wireless: https://www.verizonwireless.com/support/software-updates/ Google's Android operating system patch website: https://source.android.com/security/bulletin/ Samsung's Android operating system patch website: https://security.samsungmobile.com/securityUpdate.smsb

Fix: F-100171r1_fix

Install the latest released version of the Samsung Android operating system on all managed Samsung devices. Note: In most cases, operating system updates are released by the wireless carrier (for example, Sprint, T-Mobile, Verizon Wireless, and ATT).

b
Samsung Android Workspace must be configured to enable the Online Certificate Status Protocol (OCSP).
CM-6 - Medium - CCI-000366 - V-93925 - SV-104011r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001335
Vuln IDs
  • V-93925
Rule IDs
  • SV-104011r1_rule
OCSP is a protocol for obtaining the revocation status of a certificate. It addresses problems associated with using Certificate Revocation Lists (CRLs). When OCSP is enabled, it is used prior to CRL checking. If OCSP could not get a decisive response about a certificate, it will then try to use CRL checking. The OCSP response server must be listed in the certificate information under Authority Info Access. This feature must be enabled for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93243r1_chk

Review the Samsung Android Workspace configuration settings to confirm that OCSP checking is enabled for all apps. This procedure is performed on the MDM Administration console only. On the MDM console, for the Workspace, in the "Knox certificate" group, verify that "OCSP check" is configured to "enable for all apps". If on the MDM console "OCSP check" is not configured to "enable for all apps", this is a finding.

Fix: F-100173r1_fix

Configure Samsung Android Workspace to enable OCSP checking for all apps. On the MDM, for the Workspace, in the "Knox certificate" group, configure "OCSP check" to "enable for all apps". Refer to the MDM documentation to determine how to configure OCSP checking to "enable for all apps". Some may, for example, allow a wildcard string: "*" (asterisk).

b
Samsung Android must be configured to enable the Online Certificate Status Protocol (OCSP).
CM-6 - Medium - CCI-000366 - V-93927 - SV-104013r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001345
Vuln IDs
  • V-93927
Rule IDs
  • SV-104013r1_rule
OCSP is a protocol for obtaining the revocation status of a certificate. It addresses problems associated with using Certificate Revocation Lists (CRLs). When OCSP is enabled, it is used prior to CRL checking. If OCSP could not get a decisive response about a certificate, it will then try to use CRL checking. The OCSP response server must be listed in the certificate information under Authority Info Access. This feature must be enabled for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93245r1_chk

Review device configuration settings to confirm that OCSP checking is enabled for all apps. This procedure is performed on the MDM Administration console only. On the MDM console, for the device, in the "Knox certificate" group, verify that "OCSP check" is configured to "enable for all apps". If on the MDM console "OCSP check" is not configured to "enable for all apps", this is a finding.

Fix: F-100175r1_fix

Configure Samsung Android to enable OCSP checking for all apps. On the MDM, for the device, in the "Knox certificate" group, configure "OCSP check" to "enable for all apps". Refer to the MDM documentation to determine how to configure OCSP checking to "enable for all apps". Some may, for example, allow a wildcard string: "*" (asterisk).

b
Samsung Android Workspace must be configured to not enable Microsoft Exchange ActiveSync (EAS) password recovery. This requirement is not applicable if not using Microsoft EAS.
CM-6 - Medium - CCI-000366 - V-93929 - SV-104015r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001365
Vuln IDs
  • V-93929
Rule IDs
  • SV-104015r1_rule
Password Recovery is a feature of Microsoft EAS. Exceeding the Password Attempts limit triggers the Lock screen to open a Password Recovery Mode. This feature must be disabled for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. If Microsoft EAS Password Recovery is enabled, the Samsung device will be out of compliance with the CC Mode configuration. This requirement is configured on the Exchange server. It is the responsibility of the DoD mobile service provider to ensure that the Exchange server has been configured in compliance with the requirement. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93247r1_chk

Verify that the Microsoft EAS Password Recovery has been disabled on the Exchange server. If on the Microsoft EAS server "password recovery" is not disabled, this is a finding.

Fix: F-100177r1_fix

Configure Samsung Android Workspace to not enable Microsoft EAS Password Recovery. The DoD mobile service provider should verify that the Exchange server is configured to disable Microsoft EAS Password Recovery.

b
Samsung Android must be configured to not enable Microsoft Exchange ActiveSync (EAS) password recovery. This requirement is not applicable if not using Microsoft EAS.
CM-6 - Medium - CCI-000366 - V-93931 - SV-104017r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001375
Vuln IDs
  • V-93931
Rule IDs
  • SV-104017r1_rule
Password Recovery is a feature of Microsoft EAS. Exceeding the Password Attempts limit triggers the Lock screen to open a Password Recovery Mode. This feature must be disabled for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. If Microsoft EAS password recovery is enabled, the Samsung device will be out of compliance with the CC Mode configuration. This requirement is configured on the Exchange server. It is the responsibility of the DoD mobile service provider to ensure the Exchange server has been configured in compliance with the requirement. The requirement is only applicable if using Microsoft Exchange ActiveSync in the device (personal side). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93249r1_chk

Verify that the Microsoft EAS password recovery has been disabled on the Exchange server. If on the Microsoft EAS server "password recovery" is not disabled, this is a finding.

Fix: F-100179r1_fix

Configure Samsung Android to not enable Microsoft EAS password recovery. The DoD mobile service provider should verify that the Exchange server is configured to disable Microsoft EAS password recovery.

b
Samsung Android must be configured to set the password history with a length of 0.
CM-6 - Medium - CCI-000366 - V-93933 - SV-104019r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001395
Vuln IDs
  • V-93933
Rule IDs
  • SV-104019r1_rule
Password History Length controls the number of most recently used Passwords stored in the Password History list. The Password History list does not store the actual value of the previous passwords but instead calculates the hash value of the passwords. When the user attempts to set a new password, the hash value of the password is first calculated and the Password History list is checked to determine if it already contains a matching value, rejecting the password if it does. If the password is accepted, the oldest entry in the Password History list is removed, and the newly calculated password hash is added to the list. The MDFPP requires that values derived from passwords are destroyed when no longer needed; therefore, the calculated hash values of previous passwords should not be stored in the Password History list. This feature must be configured for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93251r1_chk

Review device configuration settings to confirm that the password history is set to a length of "0". This procedure is performed on the MDM console only. On the MDM console, for the device, in the "Android password constraints" group, verify that "password history length" is set to "0". If on the MDM console "password history length" is not set to "0", this is a finding.

Fix: F-100181r1_fix

Configure Samsung Android to set the password history with a length of "0". On the MDM console, for the device, in the "Android password constraints" group, set "password history length" to "0".

b
Samsung Android Workspace must be configured to set the password history with a length of 0.
CM-6 - Medium - CCI-000366 - V-93935 - SV-104021r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001405
Vuln IDs
  • V-93935
Rule IDs
  • SV-104021r1_rule
Password History Length controls the number of most recently used passwords stored in the Password History list. The Password History list does not store the actual value of the previous passwords but instead calculates the hash value of the passwords. When the user attempts to set a new password, the hash value of the password is first calculated and the Password History list is checked to determine if it already contains a matching value, rejecting the password if it does. If the password is accepted, the oldest entry in the Password History list is removed, and the newly calculated password hash is added to the list. The MDFPP requires that values derived from passwords are destroyed when no longer needed; therefore, the calculated hash values of previous passwords should not be stored in the Password History list. This feature must be configured for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93253r1_chk

Review the Samsung Android Workspace configuration settings to confirm that the password history is set to a length of "0". This procedure is performed on the MDM console only. On the MDM console, for the Workspace, in the "Knox password constraints" group, verify that "password history length" is set to "0". If on the MDM console "password history length" is not set to "0", this is a finding.

Fix: F-100183r1_fix

Configure Samsung Android Workspace to set the password history with a length of "0". On the MDM console, for the Workspace, in the "Knox password constraints" group, set "password history length" to "0".

b
Samsung Android must be configured to enforce that Secure Startup is enabled. This requirement is Not Applicable (NA) to Galaxy S10 (or newer) devices.
CM-6 - Medium - CCI-000366 - V-93937 - SV-104023r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001425
Vuln IDs
  • V-93937
Rule IDs
  • SV-104023r1_rule
Secure Startup protects the Samsung Android device by requiring the user password to be entered before the device starts up. When Secure Startup is enabled, the default cryptographic keys are replaced with keys derived from the user password. This feature must be enabled for a Samsung Android device to be in the NIAP-certified Common Criteria (CC) mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93255r1_chk

Review device configuration settings to confirm that Secure Startup is enabled. This procedure is performed on the Samsung Android device prior to Galaxy S10 only. This setting cannot be managed by the MDM administrator and is a User-Based Enforcement (UBE) requirement. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometric and security". 3. Tap "Other security settings". 4. Tap "Secure startup". 5. Verify that "Require password when device powers on" is already selected and "Do not require" is not selected. If on the Samsung Android device "Do not require" is selected, this is a finding.

Fix: F-100185r1_fix

Configure Samsung Android to enable Secure Startup. This guidance is only applicable to devices prior to Galaxy S10. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometrics and security". 3. Tap "Other security settings". 4. Tap "Secure startup". 5. Tap option "Require password when device powers on". 6. Tap "Apply". 7. Enter the current password.

b
Samsung Android must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
AC-11 - Medium - CCI-000057 - V-93939 - SV-104025r2_rule
RMF Control
AC-11
Severity
Medium
CCI
CCI-000057
Version
KNOX-09-001445
Vuln IDs
  • V-93939
Rule IDs
  • SV-104025r2_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. Setting a lock type enables a screen-lock policy, and each lock type has a password strength. Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. A minimum level of complexity is needed to ensure a simple password or easily guessed password is not used. Configuring a minimum password complexity mitigates both the risk associated with an adversary acquiring a device in an unlocked state and a screen lock type with a weak authentication factor. SFR ID: FMT_SMF_EXT.1.1 #2a
Checks: C-93257r2_chk

Review device configuration settings to confirm that the device uses a screen-lock policy that will lock the display after a period of inactivity and that the lock type is configured with a minimum password quality. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the device, in the "Android password constraints" group, verify that the "minimum password quality" is "PIN" (see note). On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Lock screen". 3. Tap "Screen lock type". 4. Verify that "Swipe”, “Pattern”, and “None" cannot be enabled. If on the MDM console "minimum password quality" is not set to "PIN", or on the Samsung Android device the user can select a screen lock type other than "password", this is a finding. Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-100187r2_fix

Configure Samsung Android to enforce a screen-lock policy that will lock the display after a period of inactivity with a lock type that is configured with a minimum password quality. On the MDM console, for the device, in the "Android password constraints" group, set "minimum password quality" (or password type) to "PIN". Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Samsung Android Workspace must be configured to enforce a minimum password length of four characters.
CM-6 - Medium - CCI-000366 - V-93941 - SV-104027r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001455
Vuln IDs
  • V-93941
Rule IDs
  • SV-104027r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute-force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. The longer the minimum length of the password is, the larger the password space. Having a too-short minimum password length significantly reduces password strength, increasing the chance of password compromise and resulting device and data compromise. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93259r1_chk

Review the Samsung Android Workspace configuration settings to confirm that passwords with less than four characters are prevented. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox password constraints" group, verify that "minimum password length" is "4" or greater. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Lock type". 4. Enter current password. 5. Tap "Password". 6. Verify that passwords with less than four characters are not accepted. If on the MDM console "minimum password length" is greater than "4", or if on the Samsung Android device a password with fewer than four characters is accepted, this is a finding. Note: This configuration setting will allow users to implement fingerprint unlock for the CONTAINER, which is approved for use. The use of a password to move between CONTAINER and personal areas is only required if the password is needed to provide data separation between the two processing environments. For the Samsung devices, the password is required to enable the CONTAINER and implement data separation.

Fix: F-100189r1_fix

Configure Samsung Android Workspace to enforce a minimum password length of four characters. On the MDM console, for the Workspace, in the "Knox password constraints" group, set "minimum password length" to "4" or greater.

a
Samsung Android Workspace must be configured to not allow passwords that include more than two repeating or sequential characters.
CM-6 - Low - CCI-000366 - V-93943 - SV-104029r1_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
KNOX-09-001465
Vuln IDs
  • V-93943
Rule IDs
  • SV-104029r1_rule
Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk. SFR ID: FMT_SMF_EXT.1.1 #1b
Checks: C-93261r1_chk

Review the Samsung Android Workspace configuration settings to confirm that passwords with two repeating or sequential characters are prevented. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, do the following: 1. In the "Knox password constraint" group, verify that "maximum sequential characters" is "2" or less. 2. In the "Knox password constraint" group, verify that "maximum sequential numbers" is "2" or less. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Lock type". 4. Enter current password. 5. Tap "Password". 6. Verify that passwords with two or more sequential characters or numbers are not accepted. If on the MDM console "maximum sequential characters" or "maximum sequential numbers" is more than "2", or on the Samsung Android device a password with two or more sequential characters or numbers is accepted, this is a finding.

Fix: F-100191r1_fix

Configure Samsung Android Workspace to prevent passwords from containing more than two repeating or sequential characters. On the MDM console, for the Workspace, in the "Knox password constraints" group: 1. Set "maximum sequential characters" to "2". 2. Set "maximum sequential numbers" to "2".

b
Samsung Android Workspace must be configured to enable a screen-lock policy that will lock the Workspace after a period of inactivity.
CM-6 - Medium - CCI-000366 - V-93945 - SV-104031r2_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001475
Vuln IDs
  • V-93945
Rule IDs
  • SV-104031r2_rule
The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks. Setting a lock type enables a screen-lock policy, and each lock type has a password strength. Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. The ability to crack a password is a function of how many attempts an adversary is permitted, how quickly an adversary can do each attempt, and the size of the password space. A minimum level of complexity is needed to ensure a simple password or easily guessed password is not used. Configuring a minimum password complexity mitigates both the risk associated with an adversary acquiring a device in an unlocked state and a screen lock type with a weak authentication factor. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93263r2_chk

Review the Samsung Android Workspace configuration settings to confirm that the device uses a screen-lock policy that will lock the Workspace after a period of inactivity and that the lock type is configured with a minimum password quality. This procedure is performed on both the MDM Administration console and the Samsung Android device. On the MDM console, for the Workspace, in the "Knox password constraints" group, verify that the "minimum password quality" is "PIN". On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Workspace". 3. Tap "Lock type". 4. Verify that "Swipe, Pattern, and None" cannot be enabled. If on the MDM console "minimum password quality" is not set to "PIN", or on the Samsung Android device the user can select a lock type other than "password", this is a finding. Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

Fix: F-100193r2_fix

Configure Samsung Android Workspace to enforce a screen-lock policy that will lock the Workspace after a period of inactivity with a lock type that is configured with a minimum password quality. On the MDM console, for the Workspace, in the "Knox password constraints" group, set "minimum password quality" to "PIN". Note: Some MDM consoles may display “Numeric” and “Numeric-Complex” instead of “PIN”. Either selection is acceptable but “Numeric-Complex” is recommended. Alphabetic, Alphanumeric, and Complex are also acceptable selections but these selections will cause the user to select a complex password, which is not required by the STIG.

b
Samsung Android must be configured to enforce that Strong Protection is enabled. This requirement is Not Applicable (NA) for devices older than Galaxy S10.
CM-6 - Medium - CCI-000366 - V-93947 - SV-104033r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
KNOX-09-001485
Vuln IDs
  • V-93947
Rule IDs
  • SV-104033r1_rule
Strong Protection protects the Samsung Android devices that use File Based Encryption (FBE). When Strong Protection is enabled, the default cryptographic keys used to protect the user's apps and data are replaced with keys derived from the user password. This feature must be enabled for a Samsung Android device to be in the NIAP-certified CC mode of operation. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-93265r1_chk

Review device configuration settings to confirm that Strong Protection is enabled. This procedure is performed on the Samsung Android Galaxy S10 (or newer) devices only. This setting cannot be managed by the MDM administrator and is a User-Based Enforcement (UBE) requirement. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometric and security". 3. Tap "Other security settings". 4. Verify "Strong Protection" is enabled. If on the Samsung Android device "Strong Protection” is disabled, this is a finding.

Fix: F-100195r1_fix

Configure Samsung Android to enable Strong Protection. This guidance is only applicable to Galaxy S10 (or newer) devices. On the Samsung Android device, do the following: 1. Open Settings. 2. Tap "Biometrics and security". 3. Tap "Other security settings". 4. Tap "Strong Protection". 5. Tap to enable. 6. Enter the current password.