STIGQter STIGQter: STIG Summary:

Samsung SDS EMM Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 11 Sep 2020

CheckedNameTitle
SV-225640r547707_ruleThe Samsung SDS EMM must implement functionality to generate an audit record of the following auditable events: c. [selection: Commands issued to the MDM Agent].
SV-225641r547710_ruleThe Samsung SDS EMM must be configured to communicate the following commands to the MDM Agent: read audit logs kept by the MD.
SV-225642r547713_ruleThe Samsung SDS EMM or platform must be configured to initiate a session lock after a 15-minute period of inactivity.
SV-225643r547716_ruleThe Samsung SDS EMM must be configured to transfer Samsung SDS EMM logs to another server for storage, analysis, and reporting. Note: Samsung SDS EMM logs include logs of MDM events and logs transferred to the Samsung SDS EMM by MDM agents of managed devices.
SV-225644r547719_ruleThe Samsung SDS EMM must be configured to display the required DoD warning banner upon administrator logon. Note: This requirement is not applicable if the TOE platform is selected in FTA_TAB.1.1 in the Security Target (ST).
SV-225645r547722_ruleThe Samsung SDS EMM must be configured with a periodicity for reachable events of six hours or less for the following commands to the agent: - query connectivity status; - query the current version of the MD firmware/software; - query the current version of installed mobile applications; - read audit logs kept by the MD.
SV-225646r547725_ruleThe Samsung SDS EMM must be configured to have at least one user in the following Administrator roles: Server primary administrator, security configuration administrator, device user group administrator, auditor.
SV-225647r547760_ruleThe Samsung SDS EMM must be configured to audit DoD or site-defined auditable events. Note: See VulDiscussion for a list of DoD required auditable events.
SV-225648r547731_ruleThe [selection: Samsung SDS EMM, MDM platform] must have the capability to display the DoD warning banner prior to establishing a user session.
SV-225649r547734_ruleThe Samsung SDS EMM server must be configured to use one-time password in addition to username and password for administrator logon to the server.
SV-225650r547737_ruleThe Samsung SDS EMM server must be maintained at a supported version.
SV-225651r547740_ruleThe Samsung SDS EMM platform must be protected by a DoD-approved firewall.
SV-225652r547743_ruleThe firewall protecting the Samsung SDS EMM platform must be configured to restrict all network traffic to and from all addresses with the exception of ports, protocols, and IP address ranges required to support Samsung SDS EMM and platform functions.
SV-225653r547746_ruleThe firewall protecting the Samsung SDS EMM platform must be configured so that only DoD-approved ports, protocols, and services are enabled. See the DoD Ports, Protocols, Services Management [PPSM] Category Assurance Levels [CAL] list for DoD-approved ports, protocols, and services.
SV-225654r547749_ruleThe Samsung SDS EMM must limit the number of concurrent sessions to an organization-defined number for all accounts and/or account types.
SV-225655r547752_ruleThe Samsung SDS EMM must automatically disable accounts after a 35-day period of account inactivity (local accounts).
SV-225656r547755_ruleThe Samsung SDS EMM must enforce the limit of three consecutive invalid logon attempts by a user.
SV-225657r547758_ruleThe Samsung SDS EMM must use multifactor authentication for local access to privileged accounts.