STIGQter STIGQter: STIG Summary:

Apple macOS 11 (Big Sur) Security Technical Implementation Guide

Version: 1

Release: 2 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-230743r599842_ruleThe macOS system must be configured to prevent Apple Watch from terminating a session lock.
SV-230744r599842_ruleThe macOS system must retain the session lock until the user reestablishes access using established identification and authentication procedures.
SV-230745r599842_ruleThe macOS system must initiate the session lock no more than five seconds after a screen saver is started.
SV-230746r599842_ruleThe macOS system must initiate a session lock after a 15-minute period of inactivity.
SV-230747r599842_ruleThe macOS system must be configured to lock the user session when a smart token is removed.
SV-230748r599842_ruleThe macOS system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
SV-230749r599842_ruleThe macOS system must be configured to disable hot corners.
SV-230750r599842_ruleThe macOS system must be configured with Wi-Fi support software disabled.
SV-230751r599842_ruleThe macOS system must disable the SSHD service.
SV-230752r599842_ruleThe macOS system must automatically remove or disable temporary and emergency user accounts after 72 hours.
SV-230753r599842_ruleThe macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS).
SV-230754r599842_ruleThe macOS system must utilize an HBSS solution and implement all DoD required modules.
SV-230755r599842_ruleThe macOS system must be integrated into a directory services infrastructure.
SV-230756r599842_ruleThe macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked.
SV-230757r599842_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.
SV-230758r599842_ruleThe macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.
SV-230759r599842_ruleThe macOS system must be configured so that any connection to the system must display the Standard Mandatory DoD Notice and Consent Banner before granting GUI access to the system.
SV-230760r599842_ruleThe macOS system must be configured so that log files must not contain access control lists (ACLs).
SV-230761r599842_ruleThe macOS system must be configured so that log folders must not contain access control lists (ACLs).
SV-230762r599842_ruleThe macOS system must be configured with dedicated user accounts to decrypt the hard disk upon startup.
SV-230763r599842_ruleThe macOS system must be configured to disable password forwarding for FileVault2.
SV-230764r599842_ruleThe macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.
SV-230765r599842_ruleThe macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 0.
SV-230766r599842_ruleThe macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.
SV-230767r599842_ruleThe macOS system must implement approved ciphers to protect the confidentiality of SSH connections.
SV-230768r599842_ruleThe macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.
SV-230769r599842_ruleThe macOS system must implement an approved Key Exchange Algorithm.
SV-230770r599842_ruleThe macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.
SV-230771r599842_ruleThe macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.
SV-230772r599842_ruleThe macOS system must initiate session audits at system startup, using internal clocks with time stamps for audit records that meet a minimum granularity of one second and can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT), to generate audit records containing information to establish what type of events occurred, the identity of any individual or process associated with the event, including individual identities of group account users, establish where the events occurred, source of the event, and outcome of the events including all account enabling actions, full-text recording of privileged commands, and information about the use of encryption for access wireless access to and from the system.
SV-230773r599842_ruleThe macOS system must shut down by default upon audit failure (unless availability is an overriding concern).
SV-230774r599842_ruleThe macOS system must be configured with audit log files owned by root.
SV-230775r599842_ruleThe macOS system must be configured with audit log folders owned by root.
SV-230776r599842_ruleThe macOS system must be configured with audit log files group-owned by wheel.
SV-230777r599842_ruleThe macOS system must be configured with audit log folders group-owned by wheel.
SV-230778r599842_ruleThe macOS system must be configured with audit log files set to mode 440 or less permissive.
SV-230779r599842_ruleThe macOS system must be configured with audit log folders set to mode 700 or less permissive.
SV-230780r599842_ruleThe macOS system must audit the enforcement actions used to restrict access associated with changes to the system.
SV-230781r599842_ruleThe macOS system must allocate audit record storage capacity to store at least one week's worth of audit records when audit records are not immediately sent to a central audit record storage facility.
SV-230782r599842_ruleThe macOS system must provide an immediate warning to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.
SV-230783r599842_ruleThe macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.
SV-230784r599842_ruleThe macOS system must generate audit records for DoD-defined events such as successful/unsuccessful logon attempts, successful/unsuccessful direct access attempts, starting and ending time for user access, and concurrent logons to the same account from different sources.
SV-230785r599842_ruleThe macOS system must accept and verify Personal Identity Verification (PIV) credentials, implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network, and only allow the use of DoD PKI-established certificate authorities to verify the establishment of protected sessions.
SV-230786r599842_ruleThe macOS system must require individuals to be authenticated with an individual authenticator prior to using a group authenticator.
SV-230787r599842_ruleThe macOS system must be configured to disable SMB File Sharing unless it is required.
SV-230788r599842_ruleThe macOS system must be configured to disable the Network File System (NFS) daemon unless it is required.
SV-230789r599842_ruleThe macOS system must be configured to disable Location Services.
SV-230790r599842_ruleThe macOS system must be configured to disable Bonjour multicast advertising.
SV-230791r599842_ruleThe macOS system must be configured to disable the UUCP service.
SV-230792r599842_ruleThe macOS system must be configured to disable Internet Sharing.
SV-230793r599842_ruleThe macOS system must be configured to disable Web Sharing.
SV-230794r599842_ruleThe macOS system must be configured to disable AirDrop.
SV-230795r599842_ruleThe macOS system must be configured to disable the application FaceTime.
SV-230796r599842_ruleThe macOS system must be configured to disable the application Messages.
SV-230797r599842_ruleThe macOS system must be configured to disable the iCloud Calendar services.
SV-230798r599842_ruleThe macOS system must be configured to disable the iCloud Reminders services.
SV-230799r599842_ruleThe macOS system must be configured to disable iCloud Address Book services.
SV-230800r599842_ruleThe macOS system must be configured to disable the Mail iCloud services.
SV-230801r599842_ruleThe macOS system must be configured to disable the iCloud Notes services.
SV-230802r599842_ruleThe macOS system must cover or disable the built-in or attached camera when not in use.
SV-230803r599842_ruleThe macOS system must be configured to disable the application Mail.
SV-230804r599842_ruleThe macOS system must be configured to disable Siri and dictation.
SV-230805r599842_ruleThe macOS system must be configured to disable sending diagnostic and usage data to Apple.
SV-230806r599842_ruleThe macOS system must be configured to disable Remote Apple Events.
SV-230807r599842_ruleThe macOS system must be configured to disable the application Calendar.
SV-230808r599842_ruleThe macOS system must be configured to disable the system preference pane for iCloud.
SV-230809r599842_ruleThe macOS system must be configured to disable the system preference pane for Internet Accounts.
SV-230810r599842_ruleThe macOS system must be configured to disable the Cloud Setup services.
SV-230811r599842_ruleThe macOS system must be configured to disable the Privacy Setup services.
SV-230812r599842_ruleThe macOS system must be configured to disable the Cloud Storage Setup services.
SV-230813r599842_ruleApple macOS must be configured to disable the tftp service.
SV-230814r599842_ruleThe macOS system must be configured to disable the Siri Setup services.
SV-230815r599842_ruleThe macOS system must disable iCloud Keychain synchronization.
SV-230816r599842_ruleThe macOS system must disable iCloud document synchronization.
SV-230817r599842_ruleThe macOS system must disable iCloud bookmark synchronization.
SV-230818r599842_ruleThe macOS system must disable iCloud photo library.
SV-230819r599842_ruleThe macOS system must disable the Screen Sharing feature.
SV-230820r599842_ruleThe macOS system must allow only applications that have a valid digital signature to run.
SV-230822r599842_ruleThe macOS system must be configured with Bluetooth turned off unless approved by the organization.
SV-230823r599842_ruleThe macOS system must enforce access restrictions.
SV-230824r599842_ruleThe macOS system must have the security assessment policy subsystem enabled.
SV-230825r599842_ruleThe macOS system must not allow an unattended or automatic logon to the system.
SV-230826r599842_ruleThe macOS system must prohibit user installation of software without explicit privileged status.
SV-230827r599842_ruleThe macOS system must set permissions on user home directories to prevent users from having access to read or modify another user's files.
SV-230828r599842_ruleThe macOS system must authenticate peripherals before establishing a connection.
SV-230829r599842_ruleThe macOS system must use an approved antivirus program.
SV-230830r599842_ruleThe macOS system must issue or obtain public key certificates under an appropriate certificate policy from an approved service provider.
SV-230831r599842_ruleThe macOS system must enforce password complexity by requiring that at least one numeric character be used.
SV-230832r599842_ruleThe macOS system must enforce a 60-day maximum password lifetime restriction.
SV-230833r599842_ruleThe macOS system must prohibit password reuse for a minimum of five generations.
SV-230834r599842_ruleThe macOS system must enforce a minimum 15-character password length.
SV-230835r599842_ruleThe macOS system must enforce password complexity by requiring that at least one special character be used.
SV-230836r599842_ruleThe macOS system must be configured to prevent displaying password hints.
SV-230837r599842_ruleApple macOS must be configured with a firmware password to prevent access to single user mode and booting from alternative media.
SV-230838r599842_ruleThe macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.
SV-230839r599842_ruleThe macOS system must be configured so that the login command requires smart card authentication.
SV-230840r599842_ruleThe macOS system must be configured so that the su command requires smart card authentication.
SV-230841r599842_ruleThe macOS system must be configured so that the sudo command requires smart card authentication.
SV-230842r599842_ruleThe macOS system must be configured with system log files owned by root and group-owned by wheel or admin.
SV-230843r599842_ruleThe macOS system must be configured with system log files set to mode 640 or less permissive.
SV-230844r599842_ruleThe macOS system must be configured with the sudoers file configured to authenticate users on a per -tty basis.
SV-230845r599842_ruleThe macOS system must enable System Integrity Protection.
SV-230846r599842_ruleThe macOS system must implement cryptographic mechanisms to protect the confidentiality and integrity of all information at rest.
SV-230847r599842_ruleThe macOS Application Firewall must be enabled.