STIGQter STIGQter: STIG Summary: Samsung Android OS 10 with Knox 3.x Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 20 Mar 2020:

Samsung Android must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.

DISA Rule

SV-109021r1_rule

Vulnerability Number

V-99917

Group Title

PP-MDF-301030

Rule Version

KNOX-10-000300

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure Samsung Android to enable a screen-lock policy that will lock the display after a period of inactivity.

This requirement is met by enforcing a secure "Screen lock type".

On the management tool, in the device password requirements section, set the "minimum password quality" to one of the following: "Something", "Numeric", "Numeric(Complex)", "Alphabetic", "Alphanumeric", or "Complex".

Check Contents

Review Samsung Android configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity.

This requirement is met by enforcing a secure "Screen lock type".

This validation procedure is performed on both the management tool Administration Console and the Samsung Android device.

On the management tool, in the device password requirements section, verify the "minimum password quality" is set to one of the following: "Something", "Numeric", "Numeric(Complex)", "Alphabetic", "Alphanumeric", or "Complex".

On the Samsung Android device, do the following:
1. Open Settings >> Lock screen >> Screen lock type.
2. Enter current password.
3. Verify that "Swipe" and "None" are unavailable for selection.

If on the management tool the "minimum password quality" is set to "Unspecified", or on the Samsung Android device the Screen lock types "Swipe" or "None" are available for selection, this is a finding.

Vulnerability Number

V-99917

Documentable

False

Rule Version

KNOX-10-000300

Severity Override Guidance

Review Samsung Android configuration settings to determine if the mobile device is enforcing a screen-lock policy that will lock the display after a period of inactivity.

This requirement is met by enforcing a secure "Screen lock type".

This validation procedure is performed on both the management tool Administration Console and the Samsung Android device.

On the management tool, in the device password requirements section, verify the "minimum password quality" is set to one of the following: "Something", "Numeric", "Numeric(Complex)", "Alphabetic", "Alphanumeric", or "Complex".

On the Samsung Android device, do the following:
1. Open Settings >> Lock screen >> Screen lock type.
2. Enter current password.
3. Verify that "Swipe" and "None" are unavailable for selection.

If on the management tool the "minimum password quality" is set to "Unspecified", or on the Samsung Android device the Screen lock types "Swipe" or "None" are available for selection, this is a finding.

Check Content Reference

M

Target Key

3613

Comments