STIGQter STIGQter: STIG Summary: Samsung SDS EMM Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 11 Sep 2020:

The Samsung SDS EMM server must be configured to use one-time password in addition to username and password for administrator logon to the server.

DISA Rule

SV-225649r547734_rule

Vulnerability Number

V-225649

Group Title

PP-MDM-414003

Rule Version

SSDS-00-000725

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Use the following procedure for configuring the use of OTP authentication on the EMM server:

On the MDM console, do the following:
1. Log in to the Admin Console using a web browser.
2. Go to Setting >> Server >> Configuration and set Two-Factor Authentication to "Yes".
3. Click "Save".

Check Contents

Verify the EMM server has been configured to use one-time password (OTP) for administrator logon to the server.

On the MDM console, do the following:
1. In the Admin Console login page, enter the Admin ID and password and click the "Sign in" button.
2. Enter the OTP in the pop-up by sending SMS or email that is registered in admin account information.
3. Login is successful.

If the EMM server has not been configured to use OTP for administrator logon to the server, this is a finding.

Vulnerability Number

V-225649

Documentable

False

Rule Version

SSDS-00-000725

Severity Override Guidance

Verify the EMM server has been configured to use one-time password (OTP) for administrator logon to the server.

On the MDM console, do the following:
1. In the Admin Console login page, enter the Admin ID and password and click the "Sign in" button.
2. Enter the OTP in the pop-up by sending SMS or email that is registered in admin account information.
3. Login is successful.

If the EMM server has not been configured to use OTP for administrator logon to the server, this is a finding.

Check Content Reference

M

Target Key

4216

Comments