General Wireless Policy Security Technical Implementation Guide

  • Version/Release: V1R4
  • Published: 2011-04-08
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG provides policy, training, and operating procedure security controls for the use of wireless devices and systems in the DoD environment. This STIG applies to any wireless device (such as WLAN Access Points and clients, Bluetooth devices, smartphones and cell phones, wireless keyboards and mice, and wireless remote access devices) used to store, process, transmit or receive DoD information.
c
All wireless systems (including associated peripheral devices, operating system, applications, network/PC connection methods, and services) must be approved by the Designated Approval Authority (DAA) prior to installation and use for processing DoD information.
High - V-8283 - SV-8778r17_rule
RMF Control
Severity
High
CCI
Version
WIR0005
Vuln IDs
  • V-8283
Rule IDs
  • SV-8778r17_rule
Unauthorized wireless systems expose DoD networks to attack. The DAA and appropriate commanders must be aware of all wireless systems used at the site. All wireless systems must be kept to a minimum needed for operations. DAAs should ensure a risk assessment for each system including associated services and peripherals is conducted before approving. Accept risks only when needed to meet mission requirements.Information Assurance OfficerECWN-1
Checks: C-3890r14_chk

Work with the site POC to verify documentation. Performed with WIR0016 (equipment list). 1. Request copies of written DAA approval documentation. Any of the following documents meets this requirement as proof of compliance: - The DIACAP System Security Plan (SSP). The SSP must show the wireless system as part of the network diagram or list the system/equipment as being part of the network. -DAA approval letter or other document. The document must list the system or equipment and date its use is approved. The DAA approval letter or SSP may be a general statement of approval rather than list each device. 2. Verify DAA approval for type of device used such as wireless connection services, peripherals, and applications. Mark as a finding for any of the following reasons: Wireless systems, devices, services, or accessories are in use but DAA approval letter(s) do not exist. If, in the judgment of the reviewer, configuration differs significantly from that approved by the DAA approval letter. Note: The DAA approval for the wireless system does not need to be documented separately from other DAA approval documents for the site network, as long as the approval documents list the wireless system. For example, if a site network ATO lists the wireless system, the ATO meets the requirements of this check. For SME PED, the following applies: - An ATO or an IATO has been signed by the DAA prior to the connection of the unclassified Sensa server to the NIPRNet. - Classified Connection Approval Office (CCAO) approval has been obtained prior to the connection of the classified Sensa server to the SIPRNet. Note: The intent of this check is to ensure the DAA has approved the use of the wireless system being reviewed at the site. This approval can be documented in several ways. The most common is that the SSP for the site includes the wireless system and the DAA has signed the SSP. If the command uses an enterprise wide SSP and the SSP includes the wireless system being reviewed and the SSP applies to site being reviewed, than the requirement has been met.

Fix: F-19194r1_fix

Site obtains DAA approval for equipment (documented by memo or SSP)

a
The site IAO will maintain a list of all DAA-approved wireless and non-wireless PED devices that store, process, or transmit DoD information.
Low - V-8284 - SV-8779r14_rule
RMF Control
Severity
Low
CCI
Version
WIR0015
Vuln IDs
  • V-8284
Rule IDs
  • SV-8779r14_rule
The site must maintain a list of all DAA-approved wireless devices. Close tracking of authorized wireless devices will facilitate the search for rogue devices. Sites must keep good inventory control over wireless and handheld devices that are used to store, process, and transmit DoD data since these devices can be easily lost or stolen leading to possible exposure of DoD data.System AdministratorDCHW-1
Checks: C-7600r10_chk

Detailed Policy Requirements: The list will be stored in a secure location and will include the following at a minimum: ­-Access point Media Access Control (MAC) address (WLAN only) ­-Access point IP address (WLAN only) ­-Wireless client IP address ­-Wireless client MAC address ­-Wireless channel set for each access point (WLAN only) ­-Network DHCP range (WLAN & WWAN only) ­-Type of encryption enabled ­-Encryption key used ­-Access point SSID (WLAN only) ­-Manufacturer, model number, and serial number of wireless equipment ­-Equipment location ­-Assigned users with telephone numbers For smartphones and PDAs: -Manufacturer, model number, and serial number of wireless equipment -Equipment location -Assigned users with telephone numbers For SME PED: Local commands will keep track of devices by assigning a control number or using the serial number for accountability purposes. Check Procedures: Work with the site POC to verify: 1. Request copies of site’s wireless equipment list. -Security Readiness Review (SRR) worksheets in Appendix B of the Wireless Security Checklist may be used. -Detailed SSAA/SSP or database may be used. 2. Verify that all minimum data elements listed in the STIG policy are included in the equipment list. 3. Verify that all WLAN devices used, including infrared mice/keyboards, are included. 4. Verify procedures are in place for ensuring that the list is kept updated. 5. Note the date of last update and if the list has many inaccuracies. Mark as a finding if the equipment list does not exist, all data elements are not tracked, or the list is outdated. This check applies to: - Wireless networking devices such as access points, bridges, and switches. - WLAN client devices such as laptop computers and PDAs if used with WLAN NICs. - Wireless peripherals such as Bluetooth, and Infrared mice and keyboards, communications devices such as VoIP, cellular/satellite telephones, and Broadband NICs non-wireless PEDs that store, process, or transmit DoD information.

Fix: F-3728r3_fix

Maintain a list of all DAA-approved WLAN devices. The list must be kept updated periodically and will contain the data elements required by the STIG policy.

a
Wireless devices that connect directly or indirectly (e.g., ActiveSync, wireless, etc.) to the network will be included in the site System Security Plan (SSP).
Low - V-8297 - SV-8792r12_rule
RMF Control
Severity
Low
CCI
Version
WIR0020
Vuln IDs
  • V-8297
Rule IDs
  • SV-8792r12_rule
The DAA and site commander must be aware of all approved wireless devices used at the site or DoD data could be exposed to unauthorized people. Documentation of the enclave configuration must include all attached systems. If the current configuration cannot be determined, then it is difficult to apply security policies effectively. Security is particularly important for wireless technologies attached to the enclave network because these systems increase the potential for eavesdropping and other unauthorized access to network resources.Information Assurance OfficerEBCR-1
Checks: C-7611r8_chk

Review the SSP. 1. Wireless network devices such as access points, laptops, PEDs, and wireless peripherals (keyboards, pointers, etc.) that use a wireless network protocol such as Bluetooth, 802.11, or proprietary protocols must be documented in the SSP. 2. A general statement in the SSP permitting the various types of wireless network devices used by the site is acceptable rather than a by-model listing. For example, a statement that “wireless devices of various models are permitted as long as they are configured in accordance with the Wireless STIG”. Mark as a finding if a DAA-approved SSP does not exist or if it has not been updated.

Fix: F-3425r7_fix

Ensure devices that connect directly or indirectly (data synchronization) to the network are added to the site's SSP. (For example, it may say that wireless devices of various models are permitted but only when configured in accordance with the Wireless STIG or other such specified restriction.)

c
Wireless devices are not permitted in a permanent, temporary, or mobile Sensitive Compartmented Information Facilities (SCIFs), unless approved by the SCIF Cognizant Security Authority (CSA) in accordance with Intelligence Community Directive 503 and Director Central Intelligence Directive (DCID) 6/9, the DAA, and the site Special Security Officer (SSO). For SME PED: This requirement is not applicable. This check will automatically be included in a security reviewer’s checklist by VMS.
High - V-12072 - SV-12625r16_rule
RMF Control
Severity
High
CCI
Version
WIR0035
Vuln IDs
  • V-12072
Rule IDs
  • SV-12625r16_rule
Emanations from computing devices in the secured area may be transmitted or picked up inadvertently by wireless devices.Information Assurance OfficerECSC-1, ECWN-1
Checks: C-8089r10_chk

Work with the traditional reviewer or interview the IAO or SM. Determine if the site SCIF CSA has approved wireless PEDs in the site SCIFs. Determine if the DAA and site SSO have approved wireless PEDs in site SCIFs. Ask for approval documentation, if approval has been granted. All three entities must grant approval (SCIF CSA, DAA, and SSO). If wireless PEDs in site SCIFs have not been approved, determine if procedures are in place to prevent users from bringing PEDs into SCIFs and if users are trained on this requirement. Posted signs are considered evidence of compliance. If wireless devices have been approved for use in SCIFs: - Determine if site has written procedures that describe what type of PEDs and under what type of conditions (e.g., turned off, SCIF mode enabled, etc.) approval is granted. - Users should receive proper training on the handling of wireless devices in SCIFs. Mark this as a finding if: -Wireless devices are allowed in site SCIFs without required approvals. -Required procedures are not in place. -Required user training has not been documented.

Fix: F-11360r3_fix

Ensure that users are trained on the need to comply with this requirement and/or site procedures document the policy. Alternately, this requirement can be included in the site User Agreement.

b
Wireless devices must not be operated in areas where classified information is electronically stored, processed, or transmitted unless required conditions are followed. Note: This requirement is Not Applicable for SME PED.
Medium - V-12106 - SV-12659r13_rule
RMF Control
Severity
Medium
CCI
Version
WIR0040
Vuln IDs
  • V-12106
Rule IDs
  • SV-12659r13_rule
The operation of electronic equipment and emanations must be controlled in and around areas where sensitive information is kept or processed. Sites should post signs and train users to this requirement to mitigate this vulnerability.ECWN-1
Checks: C-8122r10_chk

Detailed Policy Requirements: The IAO will ensure wireless devices are not operated in areas where classified information is electronically stored, processed, or transmitted unless: -Approved by the DAA in consultation with the CTTA. -The wireless equipment is separated from the classified data equipment at the minimum distance determined by the CTTA and appropriate countermeasures, as determined by the CTTA, are implemented. Note: This requirement does not apply to SWLAN SecNet 11/54 equipment. Check Procedures: Review documentation. Work with the traditional security reviewer to verify the following: 1. If classified information is not processed at this site, mark as not a finding. 2. If the site has a written procedure prohibiting the use of wireless devices in areas where classified data processing occurs, mark as not a finding. Ask for documentation showing the CTTA was consulted about operation and placement of wireless devices. Acceptable proof would be the signature or initials of the CTTA on the architecture diagram or other evidence of coordination. IAW DoD policy, the CTTA must have a written separation policy for each classified area. 3. Review written policies, training material, or user agreements to see if wireless usage in these areas is addressed. 4. Verify proper procedures for wireless device use in classified areas is addressed in training program. Mark as a finding if any of the following is found: - CTTA has not designated a separation distance in writing. - DAA has not coordinated with the CTTA. - Users are not trained or made aware (using signage or user agreement) of procedures for wireless device usage in and around classified processing areas.

Fix: F-3423r6_fix

- CTTA must designate a separation distance in writing. - DAA must coordinate with the CTTA. - Train users or get a signed user agreement on procedures for wireless device usage in and around classified processing areas.

a
All users of mobile devices or wireless devices must sign a user agreement before the mobile or wireless device is issued to the user and the user agreement used at the site does must include required content listed below.
Low - V-13982 - SV-14593r21_rule
RMF Control
Severity
Low
CCI
Version
WIR0030
Vuln IDs
  • V-13982
Rule IDs
  • SV-14593r21_rule
Lack of user training and understanding of responsibilities to safeguard wireless technology are a significant vulnerability to the enclave. Once policies are established, users must be trained to these requirements or the risk to the network remains. User agreements are particularly important for mobile and remote users since there is a high risk of loss, theft, or compromise. Thus, this signed agreement is a good best practice to help ensure the site is confirming the user is aware of the risks and proper procedures. Information Assurance OfficerECWN-1, PRTN-1
Checks: C-11415r12_chk

Additional Policy Requirements: These documents will include relevant security requirements, including, but not limited to, the following: 1. DoD CIO Memorandum, “Policy on Use of Department of Defense (DoD) Information Systems Standard Consent Banner and User Agreement,” 9 May 2008 directs the following content will be included in a site User Agreement: STANDARD MANDATORY NOTICE AND CONSENT PROVISION FOR ALL DOD INFORMATION SYSTEM USER AGREEMENTS By signing this document, you acknowledge and consent that when you access Department of Defense (DoD) information systems: - You are accessing a U.S. Government (USG) information system (IS) (which includes any device attached to this information system) that is provided for U.S. Government authorized use only. - You consent to the following conditions: o The U.S. Government routinely intercepts and monitors communications on this information system for purposes including, but not limited to, penetration testing, communications security (COMSEC) monitoring, network operations and defense, personal misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. o At any time, the U.S. Government may inspect and seize data stored on this information system. o Communications using, or data stored on, this information system are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any U.S. Government-authorized purpose. o This information system includes security measures (e.g., authentication and access controls) to protect U.S. Government interests--not for your personal benefit or privacy. o Notwithstanding the above, using an information system does not constitute consent to personnel misconduct, law enforcement, or counterintelligence investigative searching or monitoring of the content of privileged communications or data (including work product) that are related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Under these circumstances, such communications and work product are private and confidential, as further explained below: - Nothing in this User Agreement shall be interpreted to limit the user's consent to, or in any other way restrict or affect, any U.S. Government actions for purposes of network administration, operation, protection, or defense, or for communications security. This includes all communications and data on an information system, regardless of any applicable privilege or confidentiality. - The user consents to interception/capture and seizure of ALL communications and data for any authorized purpose (including personal misconduct, law enforcement, or counterintelligence investigation). However, consent to interception/capture or seizure of communications and data is not consent to the use of privileged communications or data for personnel misconduct, law enforcement, or counterintelligence investigation against any party and does not negate any applicable privilege or confidentiality that otherwise applies. - Whether any particular communication or data qualifies for the protection of a privilege, or is covered by a duty of confidentiality, is determined in accordance with established legal standards and DoD policy. Users are strongly encouraged to seek personal legal counsel on such matters prior to using an information system if the user intends to rely on the protections of a privilege or confidentiality. - Users should take reasonable steps to identify such communications or data that the user asserts are protected by any such privilege or confidentiality. However, the user's identification or assertion of a privilege or confidentiality is not sufficient to create such protection where none exists under established legal standards and DoD policy. - A user's failure to take reasonable steps to identify such communications or data as privileged or confidential does not waive the privilege or confidentiality if such protections otherwise exist under established legal standards and DoD policy. However, in such cases the U.S. Government is authorized to take reasonable actions to identify such communication or data as being subject to a privilege or confidentiality, and such actions do not negate any applicable privilege or confidentiality. - These conditions preserve the confidentiality of the communication or data, and the legal protections regarding the use and disclosure of privileged information, and thus such communications and data are private and confidential. Further, the U.S. Government shall take all reasonable measures to protect the content of captured/seized privileged communications and data to ensure they are appropriately protected. o In cases when the user has consented to content searching or monitoring of communications or data for personnel misconduct, law enforcement, or counterintelligence investigative searching, (i.e., for all communications and data other than privileged communications or data that are related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants), the U.S. Government may, solely at its discretion and in accordance with DoD policy, elect to apply a privilege or other restriction on the U.S. Government's otherwise-authorized use or disclosure of such information. o All of the above conditions apply regardless of whether the access or use of an information system includes the display of a Notice and Consent Banner ("banner"). When a banner is used, the banner functions to remind the user of the conditions that are set forth in this User Agreement, regardless of whether the banner describes these conditions in full detail or provides a summary of such conditions, and regardless of whether the banner expressly references this User Agreement. 2. For SME PED, see the SME PED User Agreement template included with the SME PED STIG for specific requirements. 3. DoD sites are required to add the following to all site User Agreements: - The agreement should contain the type of access required by the user (privileged, end-user, etc.). - The agreement should contain the responsibilities, liabilities, and security measures (e.g., malicious code detection training) involved in the use of the wireless remote access device. - Incident handling and reporting procedures will be identified along with a designated point of contact. - The remote user can be held responsible for damage caused to a Government system or data through negligence or a willful act. - The policy should contain general security requirements and practices, which are acknowledged and signed by the remote user. - If classified devices are used for remote access from an alternative work site, the remote user will adhere to DoD policy in regard to facility clearances, protection, storage, distributing, etc. - Government owned hardware and software is used for official duties only. The employee is the only individual authorized to use this equipment. -User agrees to complete required wireless device training annually. 4. For BlackBerry Devices add to all User Agreements: -Only approved Bluetooth headsets/handsfree devices will be used. Check Procedures: 1. Inspect a copy of the site’s user agreement. 2. Verify the user agreement has the minimum elements described in the STIG policy. Mark as a finding if site user agreements do not exist or are not compliant with the minimum requirements. For SME PED: - Verify the TA has users reaffirm their User Agreement at least once every 12 months. Review the dates that site User Agreements were signed.

Fix: F-23396r1_fix

Implement User Agreement with required content. Have all users sign a User Agreement.

b
All wireless network devices such as wireless Intrusion Detection System (IDS) and wireless routers, access points, gateways, and controllers must be located in a secure room with limited access or otherwise secured to prevent tampering or theft.
Medium - V-14894 - SV-15662r9_rule
RMF Control
Severity
Medium
CCI
Version
WIR0025
Vuln IDs
  • V-14894
Rule IDs
  • SV-15662r9_rule
DoD data and the network could be exposed to attack if wireless network devices are not physically protected. The NSO will ensure all wireless network devices (i.e., IDS, routers, servers, Remote Access System (RAS), firewalls, WLAN access points, etc.) and wireless management and email servers are located in a secure room with limited access or otherwise secured to prevent tampering or theft.System AdministratorECSC-1, ECWN-1
Checks: C-13403r7_chk

Detailed Policy Requirements: For WLAN Access Points: If the WLAN infrastructure network device (access point, bridge, WLAN switch/gateway/controller, etc.) is used in an unprotected public area, the following security controls are required: (The site Physical Security Officer should make a determination if a WLAN device installation location should be considered to be an unprotected public area.) One of the following security controls is required: - The WLAN device must be physically secured by placing it inside a securely mounted, pick-resistant, and lockable enclosure. - The encryption keys stored on the device must be encrypted on the device using an encryption module that has been validated as meeting FIPS 140-2 Level 2, at a minimum. Check Procedures: The NSO will ensure all network devices (i.e., IDS, routers, servers, Remote Access System (RAS), firewalls, WLAN access points, etc.) are located in a secure room with limited access or otherwise secured to prevent tampering or theft. For WLAN Access Points: Determine if the any WLAN network component of the WLAN system (e.g., access point or bridge) is installed in an unprotected public area where unauthorized personal can get access to the device. The Physical Security Reviewer may be able to assist in this determination. If yes, the following requirements apply. Note: Access points installed above ceiling tiles in a controlled access area or installed 30 feet above the ground in a controlled access hanger can be considered to be installed in a protected non-public area. The site Physical Security Officer should make a determination if a WLAN device installation location should be considered to be in an unprotected public area. Determine if the WLAN device has been validated as meeting FIPS 140-2 Level 2, at a minimum, or physically secured by placing it inside a securely mounted, pick-resistant, and lockable enclosure. Mark as a finding if the requirements above are not met. For SME PED: During SRR walkthrough inspection, visually confirm that the SME PED servers and network equipment (such as HAIPE) are installed in secured areas.

Fix: F-11355r3_fix

Place all network devices (i.e., Intrusion Detection System (IDS), routers, Remote Access System (RAS), firewalls, etc) in a secure room with limited access or otherwise secured to prevent tampering or theft. WIR0225 provides physical security requirements for classified WLAN systems.

a
DAA must approve the use of personally-owned PEDs that are used to transmit, receive, store, or process DoD information. Owner must sign a forfeiture agreement in case of a security incident.
Low - V-15782 - SV-16721r9_rule
RMF Control
Severity
Low
CCI
Version
WIR0010
Vuln IDs
  • V-15782
Rule IDs
  • SV-16721r9_rule
The use of unauthorized personally-owned wireless devices to receive, store, process or transmit DoD data could expose sensitive DoD data to unauthorized people. The use of personally-owned PEDs must be controlled by the site. Users must agree to forfeit the PED when security incidents occur, follow all required security procedures, and install required software in order to protect the DoD network.System AdministratorECSC-1, ECWN-1
Checks: C-15968r6_chk

Interview the IAO. 1. Ask if users are using personally-owned devices such as PDAs, BlackBerrys, laptops, or home computers to access sensitive enclave resources. 2. If personally-owned devices are allowed, verify written DAA approval exists and the SSP is annotated. 3. Verify a forfeiture agreement is being used at the site and users are trained to report security incidents on personally-owned devices. Mark as a CAT 1 finding if personally-owned devices are used for classified information. Hint: This check includes any non-DoD owned or approved devices such as computers, PEDs/PDAs, and wireless NICs. This applies to administrative and end-user access. Use for end-user is discouraged but may be approved by the DAA.

Fix: F-4558r5_fix

Prohibit use or get required approvals (by DAA) and signed forfeiture agreement. Personally owned devices will not be used to access DoD restricted resources and information without DAA approval. Users should be trained on this requirement, configuration management procedures should be followed, and the devices must meet DoD security policies and standards.

c
Computers with an embedded wireless system must have the radio removed before the computer is used to transfer, receive, store, or process classified information.
High - V-19813 - SV-21976r4_rule
RMF Control
Severity
High
CCI
Version
WIR0045
Vuln IDs
  • V-19813
Rule IDs
  • SV-21976r4_rule
With the increasing popularity of wireless networking, many OEMs embedded the wireless NIC in the computer. Although the system administrator may disable these embedded NICs, the user may purposefully or accidentally enable the device. These devices may also inadvertently transmit ambient sound or electronic signals. Therefore, simply disabling the transmit capability is an inadequate solution for computers processing classified information. In addition, embedded wireless cards do not meet DoD security requirements for classified wireless usage.ECWN-1
Checks: C-24829r3_chk

Interview the IAO and inspect a sample of laptops/PCs (check about 10% if possible, with priority to laptops) used at the site for classified data processing. 1. Ask if there are laptops/PCs that are used to process classified information and have embedded wireless NICs. No embedded wireless NICs are allowed, including WLAN, Bluetooth, WMAN, cellular, etc. 2. The NIC should be physically removed. Use of methods such as tape or software disabling are not acceptable. Mark as a finding if site is using embedded wireless NICs. If this is a finding, recommend to the DAA that this is a critical finding requiring immediate action.

Fix: F-20496r1_fix

Ensure computers with embedded Wireless NICs that cannot be removed are not used to transfer, receive, store, or process classified information.