STIGQter STIGQter: STIG Summary:

Samsung Android OS 9 with Knox 3.x COPE Use Case KPE(AE) Deployment Security Technical Implementation Guide

Version: 1

Release: 3 Benchmark Date: 24 Apr 2020

CheckedNameTitle
SV-103833r1_ruleThe Samsung Android Workspace must be configured to prevent users from adding personal email accounts to the work email app.
SV-103835r1_ruleSamsung Android must be configured to enforce the system application disable list.
SV-103837r1_ruleSamsung Android Workspace must be configured to enforce the system application disable list.
SV-103839r1_ruleSamsung Android Workspace must be configured to enforce an application installation policy by specifying an application whitelist that restricts applications by the following characteristics: list of digital signatures, list of package names.
SV-103841r1_ruleThe Samsung Android whitelist must be configured to not include applications with the following characteristic: - transmit MD diagnostic data to non-DoD servers.
SV-103843r1_ruleThe Samsung Android Workspace whitelist must be configured to not include applications with the following characteristics: - back up MD data to non-DoD cloud servers (including user and application access to cloud backup services); - transmit MD diagnostic data to non-DoD servers; - voice assistant application if available when MD is locked; - voice dialing application if available when MD is locked; - allows synchronization of data or applications between devices associated with user; and - allows unencrypted (or encrypted but not FIPS 140-2 validated) data sharing with other MDs or printers.
SV-103845r1_ruleSamsung Android must be configured to enforce an application installation policy by specifying one or more authorized application repositories, including [DoD-approved commercial app repository, MDM server, mobile application store]: - disallow unknown app installation sources.
SV-103847r1_ruleSamsung Android must be configured to enable the Knox audit log.
SV-103849r1_ruleSamsung Android must be configured to disable exceptions to the access control policy that prevents [application processes, groups of application processes] from accessing [all, private] data stored by other [application processes, groups of application processes].
SV-103851r1_ruleSamsung Android must be configured to create a Knox Workspace.
SV-103853r1_ruleSamsung Android Workspace must be configured to not display the following notifications when the device is locked: all notifications.
SV-103855r1_ruleSamsung Android device users must complete required training.
SV-103857r1_ruleAny accessory that provides wired networking capabilities to a Samsung Android device must not be connected to a DoD network (for example: DeX Station [LAN port], USB to Ethernet adapter, etc.).
SV-103859r1_ruleSamsung Android must be configured to enforce a minimum password length of six characters.
SV-103861r1_ruleSamsung Android must be configured to not allow passwords that include more than two repeating or sequential characters.
SV-103863r1_ruleSamsung Android must be configured to lock the display after 15 minutes (or less) of inactivity.
SV-103865r1_ruleSamsung Android Workspace must be configured to lock after 15 minutes (or less) of inactivity.
SV-103867r1_ruleSamsung Android must be configured to not allow more than 10 consecutive failed authentication attempts.
SV-103869r1_ruleSamsung Android Workspace must be configured to not allow more than 10 consecutive failed authentication attempts.
SV-103871r1_ruleSamsung Android must be configured to disable trust agents. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the products Common Criteria evaluation.
SV-103873r1_ruleSamsung Android must be configured to disable Face Recognition. Note: This requirement is not applicable (NA) for specific biometric authentication factors included in the products Common Criteria evaluation.
SV-103875r1_ruleSamsung Android Workspace must be configured to disable automatic completion of Samsung Internet browser text input.
SV-103877r1_ruleSamsung Android Workspace must be configured to disable the autofill services.
SV-103879r2_ruleSamsung Android must be configured to disable all Bluetooth profiles except HSP (Headset Profile), HFP (HandsFree Profile), SPP (Serial Port Profile), A2DP (Advanced Audio Distribution Profile), AVRCP (Audio/Video Remote Control Profile), and PBAP (Phone Book Access Profile).
SV-103881r1_ruleSamsung Android must be configured to disable USB mass storage mode.
SV-103883r1_ruleSamsung Android must be configured to enable Knox Common Criteria (CC) Mode.
SV-103885r1_ruleSamsung Android must be configured to disallow configuration of date and time.
SV-103887r1_ruleSamsung Android must be configured to enforce a USB host mode exception list. Note: This configuration allows DeX mode (with input devices), which is DoD-approved for use.
SV-103889r1_ruleSamsung Android Workspace must be configured to disable the Share Via List feature.
SV-103891r1_ruleSamsung Android must be configured to not allow backup of [all applications, configuration data] to locally connected systems.
SV-103893r1_ruleSamsung Android Workspace must be configured to not allow backup of [all applications, configuration data] to remote systems.
SV-103895r1_ruleSamsung Android must be configured to disable developer modes.
SV-103897r1_ruleSamsung Android must be configured to enable authentication of personal hotspot connections to the device using a preshared key.
SV-103899r1_ruleSamsung Android must be configured to enable encryption for data at rest on removable storage media or alternately, the use of removable storage media must be disabled.
SV-103901r1_ruleSamsung Android Workspace must be configured to enable Certificate Revocation List (CRL) status checking.
SV-103903r1_ruleSamsung Android must be configured to enable Certificate Revocation List (CRL) status checking.
SV-103905r1_ruleSamsung Android Workspace must have the DoD root and intermediate PKI certificates installed.
SV-103907r1_ruleSamsung Android must have the DoD root and intermediate PKI certificates installed.
SV-103909r1_ruleSamsung Android must be configured to display the DoD advisory warning message at startup or each time the user unlocks the device.
SV-103911r1_ruleSamsung Android devices must have the latest available Samsung Android operating system installed.
SV-103913r1_ruleSamsung Android Workspace must be configured to enable the Online Certificate Status Protocol (OCSP).
SV-103915r1_ruleSamsung Android must be configured to enable the Online Certificate Status Protocol (OCSP).
SV-103917r1_ruleSamsung Android Workspace must be configured to not enable Microsoft Exchange ActiveSync (EAS) password recovery. This requirement is not applicable if not using Microsoft EAS.
SV-103919r1_ruleSamsung Android must be configured to not enable Microsoft Exchange ActiveSync (EAS) password recovery. This requirement is not applicable if not using Microsoft EAS.
SV-103921r1_ruleSamsung Android must be configured to set the password history with a length of 0.
SV-103923r1_ruleSamsung Android Workspace must be configured to set the password history with a length of 0.
SV-103925r1_ruleSamsung Android must be configured to enforce that Secure Startup is enabled. This requirement is Not Applicable (NA) to Galaxy S10 (or newer) devices.
SV-103927r2_ruleSamsung Android must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.
SV-103929r1_ruleSamsung Android must be configured to enforce that Strong Protection is enabled. This requirement is Not Applicable (NA) for devices older than Galaxy S10.