STIGQter STIGQter: STIG Summary: Samsung SDS EMM Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 11 Sep 2020:

The Samsung SDS EMM or platform must be configured to initiate a session lock after a 15-minute period of inactivity.

DISA Rule

SV-225642r547713_rule

Vulnerability Number

V-225642

Group Title

PP-MDM-411047

Rule Version

SSDS-00-000470

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Samsung SDS EMM or platform to lock the server after 15 minutes of inactivity.

On the MDM console, do the following:
1. Log in to the Admin Console using a web browser.
2. Click the arrow next to the Admin account ID in the header of the main page and select "Set Session Timeout".
3. Enter 15 minutes in "Session Timeout (min)" and click "Save".

Check Contents

Review the Samsung SDS EMM or platform configuration and verify the server is configured to lock after 15 minutes of inactivity.

On the MDM console, do the following:
1. Log in to the Admin Console using a web browser.
2. Click the arrow next to the Admin account ID in the header of main page and verify the "Set Session Timeout" is set to 15 minutes or less.

If the MDM console session time out is not set to 15 minutes or less, this is a finding.

Vulnerability Number

V-225642

Documentable

False

Rule Version

SSDS-00-000470

Severity Override Guidance

Review the Samsung SDS EMM or platform configuration and verify the server is configured to lock after 15 minutes of inactivity.

On the MDM console, do the following:
1. Log in to the Admin Console using a web browser.
2. Click the arrow next to the Admin account ID in the header of main page and verify the "Set Session Timeout" is set to 15 minutes or less.

If the MDM console session time out is not set to 15 minutes or less, this is a finding.

Check Content Reference

M

Target Key

4216

Comments