Google Android 13 MDFPP 3.3 BYOAD Security Technical Implementation Guide

  • Version/Release: V1R1
  • Published: 2023-09-19
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The EMM system supporting the Google Android 13 BYOAD must be configured for autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline.
CM-6 - Medium - CCI-000366 - V-258461 - SV-258461r929199_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800200
Vuln IDs
  • V-258461
Rule IDs
  • SV-258461r929199_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Examples of possible EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i.e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, 3.b.(2)ii.1 & 2). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62201r929197_chk

Verify the EMM system supporting the Google Android 13 BYOAD has been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 13 BYOAD has not been configured to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices, this is a finding.

Fix: F-62110r929198_fix

Configure the EMM system supporting the Google Android 13 BYOAD to conduct autonomous monitoring, compliance, and validation to ensure security/configuration settings of mobile devices do not deviate from the approved configuration baseline. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 13 BYOAD must be configured to initiate autonomous monitoring, compliance, and validation prior to granting the Google Android 13 BYOAD access to DOD information and IT resources.
CM-6 - Medium - CCI-000366 - V-258462 - SV-258462r929202_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800300
Vuln IDs
  • V-258462
Rule IDs
  • SV-258462r929202_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62202r929200_chk

Verify the EMM system supporting the Google Android 13 BYOAD has been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 13 BYOAD has not been configured to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources, this is a finding.

Fix: F-62111r929201_fix

Configure the EMM system supporting the Google Android 13 BYOAD to initiate autonomous monitoring, compliance, and validation prior to granting the BYOAD access to DOD information and IT resources. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 13 BYOAD must be configured to detect if the Google Android 13 BYOAD native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-258463 - SV-258463r929205_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800400
Vuln IDs
  • V-258463
Rule IDs
  • SV-258463r929205_rule
Examples of indicators that the native device native security controls have been disabled include jailbroken or rooted devices. DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to BYOAD access to DOD information and IT resources and continuously monitored on the DOD-managed segment of the BYOAD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the BYOAD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62203r929203_chk

Verify the EMM system supporting the Google Android 13 BYOAD has been configured to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site. If the EMM system supporting the Google Android 13 BYOAD is not configured to detect if the BYOAD native security controls are disabled, this is a finding.

Fix: F-62112r929204_fix

Configure the EMM system supporting the Google Android 13 BYOAD to detect if the BYOAD native security controls are disabled. The exact procedure will depend on the EMM system used at the site.

b
The EMM system supporting the Google Android 13 BYOAD must be configured to detect if known malicious applications, blocked, or prohibited applications are installed on the Google Android 13 BYOAD (DOD-managed segment only).
CM-6 - Medium - CCI-000366 - V-258464 - SV-258464r929208_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800500
Vuln IDs
  • V-258464
Rule IDs
  • SV-258464r929208_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Detection via collecting and analysis of BYOAD generated logs for noncompliance indicators is acceptable. This detection capability must be implemented prior to AMD (Approved Mobile Device, called BYOAD device in the STIG) enrollment, AMD access to DOD information and IT resources, and continuously monitored on the DOD-managed segment of the AMD enrolled in the program. If non-DOD information (i.e., personal user data, device information) outside the DOD-managed segment of the AMD is required to be accessed, collected, monitored, tracked (i.e., location), or maintained, the circumstances under which this may be done must be outlined in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62204r929206_chk

Verify an app vetting process is being used to vet apps before work profile apps are placed in the MDM app repository. If an app vetting process is not being used to vet apps before work profile apps are placed in the MDM app repository, this is a finding.

Fix: F-62113r929207_fix

Implement an app vetting process before work profile apps are placed in the MDM app repository.

b
The EMM detection/monitoring system must use continuous monitoring of enrolled Google Android 13 BYOAD.
CM-6 - Medium - CCI-000366 - V-258465 - SV-258465r929211_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800700
Vuln IDs
  • V-258465
Rule IDs
  • SV-258465r929211_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Continuous monitoring must be used to ensure all noncompliance events will be seen by the detection system. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62205r929209_chk

Verify the EMM detection/monitoring system is configured to use continuous monitoring of enrolled Google Android 13 BYOAD. The exact procedure will depend on the EMM system used at the site. If the EMM detection/monitoring system is not configured to use continuous monitoring of enrolled Google Android 13 BYOAD, this is a finding.

Fix: F-62114r929210_fix

Configure the EMM detection/monitoring system to use continuous monitoring of enrolled Google Android 13 BYOAD. The exact procedure will depend on the EMM system used at the site.

b
The Google Android 13 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects native security controls are disabled.
CM-6 - Medium - CCI-000366 - V-258466 - SV-258466r929214_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800800
Vuln IDs
  • V-258466
Rule IDs
  • SV-258466r929214_rule
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(4) 3.b.(5)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62206r929212_chk

Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site. If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled, this is a finding.

Fix: F-62115r929213_fix

Configure the EMM to either disable access to DOD data and IT systems and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site.

b
The Google Android 13 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects the Google Android 13 BYOAD device has known malicious, blocked, or prohibited applications, or configured to access nonapproved third-party applications stores in the work profile.
CM-6 - Medium - CCI-000366 - V-258467 - SV-258467r929217_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-800900
Vuln IDs
  • V-258467
Rule IDs
  • SV-258467r929217_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)iii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62207r929215_chk

Verify the EMM system has been configured to either disable access to DOD data and IT systems and user accounts or the work profile if it has detected the Google Android 13 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site. If the EMM system has not been configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Google Android 13 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps, this is a finding.

Fix: F-62116r929216_fix

Configure the EMM system to either disable access to DOD data and IT systems and user accounts or wipe the work profile if it has detected the Google Android 13 BYOAD device has known malicious, blocked, or prohibited managed applications, or configured to access nonapproved third-party applications stores for managed apps. The exact procedure will depend on the EMM system used at the site.

b
The Google Android 13 BYOAD must be configured so that the work profile is removed if the device is no longer receiving security or software updates.
CM-6 - Medium - CCI-000366 - V-258468 - SV-258468r929220_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
GOOG-13-801000
Vuln IDs
  • V-258468
Rule IDs
  • SV-258468r929220_rule
When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62208r929218_chk

Verify the EMM system is configured to wipe the work profile if the Google Android 13 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site. If the EMM system is not configured to wipe the work profile if the Google Android 13 BYOAD is no longer receiving security or software updates, this is a finding.

Fix: F-62117r929219_fix

Configure the EMM system so the work profile is removed if the Google Android 13 BYOAD is no longer receiving security or software updates. The exact procedure will depend on the EMM system used at the site.

c
The Google Android 13 BYOAD and DOD enterprise must be configured to limit access to only AO-approved, corporate-owned enterprise IT resources.
AC-3 - High - CCI-000213 - V-258469 - SV-258469r929223_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
GOOG-13-801100
Vuln IDs
  • V-258469
Rule IDs
  • SV-258469r929223_rule
Note: IT resources includes DOD networks and applications (for example, DOD email). The System Administrator must have the capability to limit access of the BYOAD to DOD networks and DOD IT resources based on mission needs and risk. An adversary could exploit vulnerabilities created by the weaker configuration to compromise DOD sensitive information. The AO should document networks, IT resources, and enterprise applications that BYOAD can access. Examples of EMM security controls are as follows: 1. Device access restrictions: Restrict or isolate access based on the devices access type (i .e., from the internet), authentication type (e.g., password), credential strength, etc. 2. User and device activity monitoring: Configured to detect anomalous activity, malicious activity, and unauthorized attempts to access DOD information. 3. Device health tracking: Monitor device attestation, health, and agents reporting compromised applications, connections, intrusions, and/or signatures. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(2)ii). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62209r929221_chk

Verify the EMM system and DOD enterprise have been configured to limit the Google Android 13 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site. If the EMM system and DOD enterprise have not been configured to limit Google Android 13 BYOAD access to only AO-approved enterprise IT resources, this is a finding.

Fix: F-62118r929222_fix

Configure the EMM system and DOD enterprise to limit the Google Android 13 BYOAD access to only AO-approved enterprise IT resources. The exact procedure will depend on the EMM system used and IT resources at the site.

c
The EMM system supporting the Google Android 13 BYOAD must be NIAP validated (included on the NIAP list of compliant products or products in evaluation) unless the DOD CIO has granted an Approved Exception to Policy (E2P).
CM-6 - High - CCI-000366 - V-258470 - SV-258470r929226_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-13-802000
Vuln IDs
  • V-258470
Rule IDs
  • SV-258470r929226_rule
Note: For a VMI solution, both the client and server must be NIAP compliant. Nonapproved EMM systems may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. EMM: mobile device management (MDM), mobile application management (MAM), mobile content management (MCM), and virtual mobile infrastructure (VMI). Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectfully: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(2)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62210r929224_chk

Verify the EMM system supporting the Google Android 13 BYOAD is NIAP-validated (included on the NIAP list of compliant products or products in evaluation). If not, verify the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant. If the EMM system supporting the Google Android 13 BYOAD is not NIAP-validated (included on the NIAP list of compliant products or products in evaluation) and the DOD CIO has not granted an Approved Exception to Policy (E2P), this is a finding.

Fix: F-62119r929225_fix

Only use an EMM system supporting the Google Android 13 BYOAD that is NIAP validated (included on the NIAP list of compliant products or products in evaluation), unless the DOD CIO has granted an Approved Exception to Policy (E2P). Note: For a VMI solution, both the client and server components must be NIAP compliant.

a
The User Agreement must include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools.
CM-6 - Low - CCI-000366 - V-258471 - SV-258471r929229_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
GOOG-13-802100
Vuln IDs
  • V-258471
Rule IDs
  • SV-258471r929229_rule
DOD policy states BYOAD owners must sign a user agreement and be made aware of what personal data and activities will be monitored by the Enterprise by including this information in the user agreement. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.a.(3)ii, and 3.c.(4)). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62211r929227_chk

Verify the user agreement includes a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools. If the user agreement does not include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools, this is a finding.

Fix: F-62120r929228_fix

Include a description of what personal data and information is being monitored, collected, or managed by the EMM system or deployed agents or tools in the user agreement.

b
The DOD Mobile Service Provider must not allow Google Android 13 BYOADs in facilities where personally owned mobile devices are prohibited.
CM-7 - Medium - CCI-000382 - V-258472 - SV-258472r929232_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
GOOG-13-802200
Vuln IDs
  • V-258472
Rule IDs
  • SV-258472r929232_rule
DOD policy requires BYOAD devices with DOD data be managed by a DOD MDM server, MAM server, or VMI system. This ensures the device can be monitored for compliance with the approved security baseline and the work profile can be removed when the device is out of compliance, which protects DOD data from unauthorized exposure. Follow local physical security procedures regarding allowing or prohibiting personally owned mobile devices in a DOD facility. If BYOAD devices are brought into facilities where the AO has determined the risk of using personal devices is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62212r929230_chk

Verify the DOD Mobile Service Provider or ISSO/ISSM do not allow BYOADs in facilities where personally owned mobile devices are prohibited. If the DOD Mobile Service Provider or ISSO/ISSM allows BYOADs in facilities where personally owned mobile devices are prohibited, this is a finding.

Fix: F-62121r929231_fix

Do not allow BYOADs in facilities where personally owned mobile devices are prohibited.

b
The Google Android 13 BYOAD must be configured to disable device cameras and/or microphones when brought into DOD facilities where mobile phone cameras and/or microphones are prohibited.
CM-7 - Medium - CCI-000382 - V-258473 - SV-258473r929235_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
GOOG-13-802300
Vuln IDs
  • V-258473
Rule IDs
  • SV-258473r929235_rule
In some DOD operational environments, the use of the mobile device camera or microphone could lead to a security incident or compromise of DOD information. The System Administrator must have the capability to disable the mobile device camera and/or microphone based on mission needs. Alternatively, mobile devices with cameras or microphones that cannot be disabled must be prohibited from the facility by the ISSO/ISSM. If BYOAD devices are brought into facilities where the AO has determined the risk of using mobile device cameras or microphones is unacceptable, this could lead to the exposure of sensitive DOD data. SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62213r929233_chk

Verify Google Android 13 BYOADs are prohibited in DOD facilities that prohibit mobile devices with cameras and microphones. If for DOD sites that prohibit mobile devices with cameras and microphones, Google Android 13 BYOADs have not been prohibited from the facility by the ISSO/ISSM, this is a finding.

Fix: F-62122r929234_fix

Do not allow Google Android 13 BYOADs in DOD facilities where mobile phone cameras and/or microphones are prohibited.

c
The mobile device used for BYOAD must be NIAP validated.
CM-6 - High - CCI-000366 - V-258474 - SV-258474r929238_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
GOOG-13-802800
Vuln IDs
  • V-258474
Rule IDs
  • SV-258474r929238_rule
Nonapproved mobile devices may not include sufficient controls to protect work data, applications, and networks from malware or adversary attack. Components must only approve devices listed on the NIAP product compliant list or products listed in evaluation at the following links respectfully: - https://www.niap-ccevs.org/Product/ - https://www.niap-ccevs.org/Product/PINE.cfm Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(1)i). SFR ID: FMT_SMF_EXT.1.1 #47
Checks: C-62214r929236_chk

Verify the mobile device used for BYOAD is NIAP validated (included on the NIAP list of compliant products or products in evaluation). If the mobile device used for BYOAD is not NIAP validated (included on the NIAP list of compliant products or products in evaluation), this is a finding.

Fix: F-62123r929237_fix

Use only mobile devices for BYOAD that are NIAP validated (included on the NIAP list of compliant products or products in evaluation).