STIGQter STIGQter: STIG Summary:

Apple OS X 10.15 (Catalina) Security Technical Implementation Guide

Version: 1

Release: 4 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-225118r610901_ruleThe macOS system must be configured to prevent Apple Watch from terminating a session lock.
SV-225119r610901_ruleThe macOS system must retain the session lock until the user reestablishes access using established identification and authentication procedures.
SV-225120r610901_ruleThe macOS system must initiate the session lock no more than five seconds after a screen saver is started.
SV-225121r610901_ruleThe macOS system must initiate a session lock after a 15-minute period of inactivity.
SV-225122r610901_ruleThe macOS system must be configured to lock the user session when a smart token is removed.
SV-225123r610901_ruleThe macOS system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
SV-225124r610901_ruleThe macOS system must be configured to disable hot corners.
SV-225125r610901_ruleThe macOS system must be configured with Wi-Fi support software disabled.
SV-225126r610901_ruleThe macOS system must implement DoD-approved encryption to protect the confidentiality and integrity of remote access sessions, including transmitted data and data during preparation for transmission, and use replay-resistant authentication mechanisms and implement cryptographic mechanisms to protect the integrity of and verify remote disconnection at the termination of nonlocal maintenance and diagnostic communications.
SV-225127r610901_ruleThe macOS system must automatically remove or disable temporary and emergency user accounts after 72 hours.
SV-225128r610901_ruleThe macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).
SV-225129r610901_ruleThe macOS system must utilize an HBSS solution and implement all DoD required modules.
SV-225130r610901_ruleThe macOS system must be integrated into a directory services infrastructure.
SV-225131r610901_ruleThe macOS system must enforce the limit of three consecutive invalid logon attempts by a user.
SV-225132r610901_ruleThe macOS system must enforce an account lockout time period of 15 minutes in which a user makes three consecutive invalid logon attempts.
SV-225133r610901_ruleThe macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked.
SV-225134r610901_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.
SV-225135r610901_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.
SV-225136r610901_ruleThe macOS system must be configured so that any connection to the system must display the Standard Mandatory DoD Notice and Consent Banner before granting GUI access to the system.
SV-225137r610901_ruleThe macOS system must be configured so that log files must not contain access control lists (ACLs).
SV-225138r610901_ruleThe macOS system must be configured so that log folders must not contain access control lists (ACLs).
SV-225139r610901_ruleThe macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.
SV-225140r610901_ruleThe macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 0.
SV-225141r610901_ruleThe macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.
SV-225142r610901_ruleThe macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.
SV-225143r610901_ruleThe macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.
SV-225144r610901_ruleThe macOS system must initiate session audits at system startup, using internal clocks with time stamps for audit records that meet a minimum granularity of one second and can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT), to generate audit records containing information to establish what type of events occurred; the identity of any individual or process associated with the event, including individual identities of group account users; and establish where the events occurred, source of the event, and outcome of the events, including all account enabling actions, full-text recording of privileged commands, and information about the use of encryption for access wireless access to and from the system.
SV-225145r610901_ruleThe macOS system must shut down by default upon audit failure (unless availability is an overriding concern).
SV-225146r610901_ruleThe macOS system must be configured with audit log files owned by root.
SV-225147r610901_ruleThe macOS system must be configured with audit log folders owned by root.
SV-225148r610901_ruleThe macOS system must be configured with audit log files group-owned by wheel.
SV-225149r610901_ruleThe macOS system must be configured with audit log folders group-owned by wheel.
SV-225150r610901_ruleThe macOS system must be configured with audit log files set to mode 440 or less permissive.
SV-225151r610901_ruleThe macOS system must be configured with audit log folders set to mode 700 or less permissive.
SV-225152r610901_ruleThe macOS system must audit the enforcement actions used to restrict access associated with changes to the system.
SV-225153r610901_ruleThe macOS system must allocate audit record storage capacity to store at least one week's worth of audit records when audit records are not immediately sent to a central audit record storage facility.
SV-225154r610901_ruleThe macOS system must provide an immediate warning to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.
SV-225155r610901_ruleThe macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.
SV-225156r610901_ruleThe macOS system must generate audit records for DoD-defined events such as successful/unsuccessful logon attempts, successful/unsuccessful direct access attempts, starting and ending time for user access, and concurrent logons to the same account from different sources.
SV-225157r610901_ruleThe macOS system must accept and verify Personal Identity Verification (PIV) credentials, implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network, and only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
SV-225158r610901_ruleThe macOS system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
SV-225159r610901_ruleThe macOS system must be configured to disable SMB File Sharing unless it is required.
SV-225160r610901_ruleThe macOS system must be configured to disable Apple File (AFP) Sharing.
SV-225161r610901_ruleThe macOS system must be configured to disable the Network File System (NFS) daemon unless it is required.
SV-225162r610901_ruleThe macOS system must be configured to disable Location Services.
SV-225163r610901_ruleThe macOS system must be configured to disable Bonjour multicast advertising.
SV-225164r610901_ruleThe macOS system must be configured to disable the UUCP service.
SV-225165r610901_ruleThe macOS system must be configured to disable Internet Sharing.
SV-225166r610901_ruleThe macOS system must be configured to disable Web Sharing.
SV-225167r610901_ruleThe macOS system must be configured to disable AirDrop.
SV-225168r610901_ruleThe macOS system must be configured to disable the application FaceTime.
SV-225169r610901_ruleThe macOS system must be configured to disable the application Messages.
SV-225170r610901_ruleThe macOS system must be configured to disable the iCloud Calendar services.
SV-225171r610901_ruleThe macOS system must be configured to disable the iCloud Reminders services.
SV-225172r610901_ruleThe macOS system must be configured to disable iCloud Address Book services.
SV-225173r610901_ruleThe macOS system must be configured to disable the Mail iCloud services.
SV-225174r610901_ruleThe macOS system must be configured to disable the iCloud Notes services.
SV-225175r610901_ruleThe macOS system must cover or disable the built-in or attached camera when not in use.
SV-225176r610901_ruleThe macOS system must be configured to disable the application Mail.
SV-225177r610901_ruleThe macOS system must be configured to disable Siri and dictation.
SV-225178r610901_ruleThe macOS system must be configured to disable sending diagnostic and usage data to Apple.
SV-225179r610901_ruleThe macOS system must be configured to disable Remote Apple Events.
SV-225180r610901_ruleThe macOS system must be configured to disable the application Calendar.
SV-225181r610901_ruleThe macOS system must be configured to disable the system preference pane for iCloud.
SV-225182r610901_ruleThe macOS system must be configured to disable the system preference pane for Internet Accounts.
SV-225183r610901_ruleThe macOS system must be configured to disable the Siri Setup services.
SV-225184r610901_ruleThe macOS system must be configured to disable the Cloud Setup services.
SV-225185r610901_ruleThe macOS system must be configured to disable the Privacy Setup services.
SV-225186r610901_ruleThe macOS system must be configured to disable the Cloud Storage Setup services.
SV-225187r610901_ruleThe macOS system must be configured to disable the tftp service.
SV-225188r610901_ruleThe macOS system must disable Siri setup pop-ups.
SV-225189r610901_ruleThe macOS system must disable iCloud Keychain synchronization.
SV-225190r610901_ruleThe macOS system must disable iCloud document synchronization.
SV-225191r610901_ruleThe macOS system must disable iCloud bookmark synchronization.
SV-225192r610901_ruleThe macOS system must disable iCloud photo library.
SV-225193r610901_ruleThe macOS system must disable the Screen Sharing feature.
SV-225194r648724_ruleThe macOS system must allow only applications that have a valid digital signature to run.
SV-225196r610901_ruleThe macOS system must be configured with Bluetooth turned off unless approved by the organization.
SV-225197r610901_ruleThe macOS system must enforce access restrictions.
SV-225198r610901_ruleThe macOS system must have the security assessment policy subsystem enabled.
SV-225199r610901_ruleThe macOS system must not allow an unattended or automatic logon to the system.
SV-225200r610901_ruleThe macOS system must prohibit user installation of software without explicit privileged status.
SV-225201r610901_ruleThe macOS system must set permissions on user home directories to prevent users from having access to read or modify another users files.
SV-225203r610901_ruleThe macOS system must use an approved antivirus program.
SV-225204r610901_ruleThe macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.
SV-225205r610901_ruleThe macOS system must enforce password complexity by requiring that at least one numeric character be used.
SV-225206r610901_ruleThe macOS system must enforce a 60-day maximum password lifetime restriction.
SV-225207r610901_ruleThe macOS system must prohibit password reuse for a minimum of five generations.
SV-225208r610901_ruleThe macOS system must enforce a minimum 15-character password length.
SV-225209r610901_ruleThe macOS system must enforce password complexity by requiring that at least one special character be used.
SV-225210r610901_ruleThe macOS system must be configured to prevent displaying password hints.
SV-225211r610901_ruleThe macOS system must be configured with a firmware password to prevent access to single user mode and booting from alternative media.
SV-225212r610901_ruleThe macOS system must use multifactor authentication for local and network access to privileged and non-privileged accounts, the establishment of nonlocal maintenance and diagnostic sessions, and authentication for remote access to privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
SV-225213r610901_ruleThe macOS system must be configured so that the login command requires smart card authentication.
SV-225214r610901_ruleThe macOS system must be configured so that the su command requires smart card authentication.
SV-225215r610901_ruleThe macOS system must be configured so that the sudo command requires smart card authentication.
SV-225216r610901_ruleThe macOS system must be configured with system log files owned by root and group-owned by wheel or admin.
SV-225217r610901_ruleThe macOS system must be configured with system log files set to mode 640 or less permissive.
SV-225218r610901_ruleThe macOS system must be configured with the sudoers file configured to authenticate users on a per -tty basis.
SV-225219r610901_ruleThe macOS system must enable System Integrity Protection.
SV-225220r610901_ruleThe macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.
SV-225221r610901_ruleThe macOS Application Firewall must be enabled.
SV-225222r610901_ruleThe macOS system must be configured with dedicated user accounts to decrypt the hard disk upon startup.
SV-233776r610901_ruleThe macOS system must implement approved Ciphers to protect the confidentiality of SSH connections..
SV-233777r610901_ruleThe macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.
SV-233778r610901_ruleThe macOS system must implement an approved Key Exchange Algorithm.
SV-234700r615899_ruleThe macOS system must authenticate peripherals before establishing a connection.