STIGQter STIGQter: STIG Summary:

Apple OS X 10.14 (Mojave) Security Technical Implementation Guide

Version: 2

Release: 3 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-209521r610285_ruleThe macOS system must be configured to prevent Apple Watch from terminating a session lock.
SV-209522r610285_ruleThe macOS system must retain the session lock until the user reestablishes access using established identification and authentication procedures.
SV-209523r610285_ruleThe macOS system must initiate the session lock no more than five seconds after a screen saver is started.
SV-209524r610285_ruleThe macOS system must initiate a session lock after a 15-minute period of inactivity.
SV-209525r610285_ruleThe macOS system must be configured to lock the user session when a smart token is removed.
SV-209526r610285_ruleThe macOS system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
SV-209527r610285_ruleThe macOS system must be configured to disable hot corners.
SV-209528r610285_ruleThe macOS system must be configured with Wi-Fi support software disabled.
SV-209530r610285_ruleThe macOS system must implement DoD-approved encryption to protect the confidentiality and integrity of remote access sessions including transmitted data and data during preparation for transmission.
SV-209531r610285_ruleThe macOS system must automatically remove or disable temporary user accounts after 72 hours.
SV-209532r610285_ruleThe macOS system must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.
SV-209533r610285_ruleThe macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).
SV-209534r610285_ruleThe macOS system must utilize an HBSS solution and implement all DoD required modules.
SV-209535r610285_ruleThe macOS system must be integrated into a directory services infrastructure.
SV-209536r610285_ruleThe macOS system must enforce the limit of three consecutive invalid logon attempts by a user.
SV-209537r610285_ruleThe macOS system must enforce an account lockout time period of 15 minutes in which a user makes three consecutive invalid logon attempts.
SV-209538r610285_ruleThe macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked.
SV-209539r610285_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.
SV-209540r610285_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.
SV-209541r610285_ruleThe macOS system must be configured so that any connection to the system must display the Standard Mandatory DoD Notice and Consent Banner before granting GUI access to the system.
SV-209542r610285_ruleThe macOS system must be configured so that log files must not contain access control lists (ACLs).
SV-209543r610285_ruleThe macOS system must be configured so that log folders must not contain access control lists (ACLs).
SV-209544r610285_ruleThe macOS system must use replay-resistant authentication mechanisms and implement cryptographic mechanisms to protect the integrity of and verify remote disconnection at the termination of nonlocal maintenance and diagnostic communications, when used for nonlocal maintenance sessions.
SV-209545r610285_ruleThe macOS system must limit the number of concurrent SSH sessions to 10 for all accounts and/or account types.
SV-209546r610285_ruleThe macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.
SV-209547r610285_ruleThe macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 0.
SV-209548r610285_ruleThe macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.
SV-209549r610285_ruleThe macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.
SV-209550r610285_ruleThe macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.
SV-209551r610285_ruleThe macOS system must initiate session audits at system startup, using internal clocks with time stamps for audit records that meet a minimum granularity of one second and can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT), in order to generate audit records containing information to establish what type of events occurred, the identity of any individual or process associated with the event, including individual identities of group account users, establish where the events occurred, source of the event, and outcome of the events including all account enabling actions, full-text recording of privileged commands, and information about the use of encryption for access wireless access to and from the system.
SV-209552r610285_ruleThe macOS system must shut down by default upon audit failure (unless availability is an overriding concern).
SV-209553r610285_ruleThe macOS system must be configured with audit log files owned by root.
SV-209554r610285_ruleThe macOS system must be configured with audit log folders owned by root.
SV-209555r610285_ruleThe macOS system must be configured with audit log files group-owned by wheel.
SV-209556r610285_ruleThe macOS system must be configured with audit log folders group-owned by wheel.
SV-209557r610285_ruleThe macOS system must be configured with audit log files set to mode 440 or less permissive.
SV-209558r610285_ruleThe macOS system must be configured with audit log folders set to mode 700 or less permissive.
SV-209559r610285_ruleThe macOS system must audit the enforcement actions used to restrict access associated with changes to the system.
SV-209560r610285_ruleThe macOS system must allocate audit record storage capacity to store at least one weeks worth of audit records when audit records are not immediately sent to a central audit record storage facility.
SV-209561r610285_ruleThe macOS system must provide an immediate warning to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.
SV-209562r610285_ruleThe macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.
SV-209563r610285_ruleThe macOS system must generate audit records for DoD-defined events such as successful/unsuccessful logon attempts, successful/unsuccessful direct access attempts, starting and ending time for user access, and concurrent logons to the same account from different sources.
SV-209564r610285_ruleThe macOS system must accept and verify Personal Identity Verification (PIV) credentials, implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network, and only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
SV-209565r610285_ruleThe macOS system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
SV-209566r610285_ruleThe macOS system must be configured to disable SMB File Sharing unless it is required.
SV-209567r610285_ruleThe macOS system must be configured to disable Apple File (AFP) Sharing.
SV-209568r610285_ruleThe macOS system must be configured to disable the Network File System (NFS) daemon unless it is required.
SV-209569r610285_ruleThe macOS system must be configured to disable Location Services.
SV-209570r610285_ruleThe macOS system must be configured to disable Bonjour multicast advertising.
SV-209571r610285_ruleThe macOS system must be configured to disable the UUCP service.
SV-209572r610285_ruleThe macOS system must be configured to disable Internet Sharing.
SV-209573r610285_ruleThe macOS system must be configured to disable Web Sharing.
SV-209574r610285_ruleThe macOS system must be configured to disable AirDrop.
SV-209575r610285_ruleThe macOS system must be configured to disable the application FaceTime.
SV-209576r610285_ruleThe macOS system must be configured to disable the application Messages.
SV-209577r610285_ruleThe macOS system must be configured to disable the iCloud Calendar services.
SV-209578r610285_ruleThe macOS system must be configured to disable the iCloud Reminders services.
SV-209579r610285_ruleThe macOS system must be configured to disable iCloud Address Book services.
SV-209580r610285_ruleThe macOS system must be configured to disable the Mail iCloud services.
SV-209581r610285_ruleThe macOS system must be configured to disable the iCloud Notes services.
SV-209582r610285_ruleThe macOS system must cover or disable the built-in or attached camera when not in use.
SV-209583r610285_ruleThe macOS system must be configured to disable the application Mail.
SV-209584r610285_ruleThe macOS system must be configured to disable Siri and dictation.
SV-209585r610285_ruleThe macOS system must be configured to disable sending diagnostic and usage data to Apple.
SV-209586r610285_ruleThe macOS system must be configured to disable Remote Apple Events.
SV-209587r610285_ruleThe macOS system must be configured to disable the application Calendar.
SV-209588r610285_ruleThe macOS system must be configured to disable the system preference pane for iCloud.
SV-209589r610285_ruleThe macOS system must be configured to disable the system preference pane for Internet Accounts.
SV-209590r610285_ruleThe macOS system must be configured to disable the Siri Setup services.
SV-209591r610285_ruleThe macOS system must be configured to disable the Cloud Setup services.
SV-209592r610285_ruleThe macOS system must be configured to disable the Privacy Setup services.
SV-209593r610285_ruleThe macOS system must be configured to disable the Cloud Storage Setup services.
SV-209594r610285_ruleThe macOS system must be configured to disable the tftpd service.
SV-209595r610285_ruleThe macOS system must disable Siri pop-ups.
SV-209596r610285_ruleThe macOS system must disable iCloud Keychain synchronization.
SV-209597r610285_ruleThe macOS system must disable iCloud document synchronization.
SV-209598r610285_ruleThe macOS system must disable iCloud bookmark synchronization.
SV-209599r610285_ruleThe macOS system must disable iCloud photo library.
SV-209600r610285_ruleThe macOS system must disable Cloud Document Sync.
SV-209601r610285_ruleThe macOS system must disable the Screen Sharing feature.
SV-209602r648722_ruleThe macOS system must allow only applications that have a valid digital signature to run.
SV-209604r610285_ruleThe macOS system must be configured with Bluetooth turned off unless approved by the organization.
SV-209605r610285_ruleThe macOS system must disable the guest account.
SV-209606r610285_ruleThe macOS system must have the security assessment policy subsystem enabled.
SV-209607r610285_ruleThe macOS system must limit the ability of non-privileged users to grant other users direct access to the contents of their home directories/folders.
SV-209608r610285_ruleThe macOS system must not allow an unattended or automatic logon to the system.
SV-209609r610285_ruleThe macOS system must prohibit user installation of software without explicit privileged status.
SV-209610r610285_ruleThe macOS system must set permissions on user home directories to prevent users from having access to read or modify another users files.
SV-209612r610285_ruleThe macOS system must use an approved antivirus program.
SV-209613r610285_ruleThe macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.
SV-209614r610285_ruleThe macOS system must enable certificate for smartcards.
SV-209615r610285_ruleThe macOS system must map the authenticated identity to the user or group account for PKI-based authentication.
SV-209616r610285_ruleThe macOS system must enforce password complexity by requiring that at least one numeric character be used.
SV-209617r610285_ruleThe macOS system must enforce a 60-day maximum password lifetime restriction.
SV-209618r610285_ruleThe macOS system must prohibit password reuse for a minimum of five generations.
SV-209619r610285_ruleThe macOS system must enforce a minimum 15-character password length.
SV-209620r610285_ruleThe macOS system must enforce password complexity by requiring that at least one special character be used.
SV-209621r610285_ruleThe macOS system must be configured to prevent displaying password hints.
SV-209622r610285_rulemacOS must be configured with a firmware password to prevent access to single user mode and booting from alternative media.
SV-209623r610285_ruleThe macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts.
SV-209624r610285_ruleThe macOS system must use multifactor authentication in the establishment of nonlocal maintenance and diagnostic sessions.
SV-209625r610285_ruleThe macOS system must implement multifactor authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
SV-209626r610285_ruleThe macOS system must be configured so that the login command requires smart card authentication.
SV-209627r610285_ruleThe macOS system must be configured so that the su command requires smart card authentication.
SV-209628r610285_ruleThe macOS system must be configured so that the sudo command requires smart card authentication.
SV-209629r610285_ruleThe macOS system must be configured with system log files owned by root and group-owned by wheel or admin.
SV-209630r610285_ruleThe macOS system must be configured with system log files set to mode 640 or less permissive.
SV-209633r610285_ruleThe macOS system must authenticate all endpoint devices before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.
SV-209634r610285_ruleThe macOS system must be configured with the sudoers file configured to authenticate users on a per -tty basis.
SV-209635r610285_ruleThe macOS system must enable System Integrity Protection.
SV-209636r610285_ruleThe macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.
SV-209637r610285_ruleThe macOS Application Firewall must be enabled.
SV-225094r610285_ruleThe macOS system must be configured with dedicated user accounts to decrypt the hard disk upon startup.
SV-233628r610285_ruleThe macOS system must implement approved Ciphers to protect the confidentiality of SSH connections.
SV-233691r610285_ruleThe macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.
SV-233775r610285_ruleThe macOS system must implement an approved Key Exchange Algorithm.
SV-234699r615888_ruleThe macOS system must authenticate peripherals before establishing a connection.