STIGQter STIGQter: STIG Summary:

Samsung SDS EMM v1.5.x Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 20 Jan 2017

CheckedNameTitle
SV-87853r1_ruleBefore establishing a user session, the Samsung SDS EMM server must display an administrator-specified advisory notice and consent warning message regarding use of the Samsung SDS EMM server.
SV-87855r1_ruleThe Samsung SDS EMM server must be configured with the Administrator roles: a. MD user; b. Server primary administrator; c. Security configuration administrator; d. Device user group administrator; and e. Auditor.
SV-87857r1_ruleThe Samsung SDS EMM server must be configured to transfer MD audit logs and Samsung SDS EMM server logs to another server for analysis and reporting.
SV-87859r1_ruleThe Samsung SDS EMM server or platform must initiate a session lock after a 15-minute period of inactivity.
SV-87861r1_ruleThe Samsung SDS EMM server platform must be protected by a DoD-approved firewall.
SV-87863r1_ruleThe firewall protecting the Samsung SDS EMM server platform must be configured to restrict all network traffic to and from all addresses with the exception of ports, protocols, and IP address ranges required to support Samsung SDS EMM server and platform functions.
SV-87865r1_ruleThe firewall protecting the Samsung SDS EMM server platform must be configured so that all allowed ports, protocols, and services are approved for DoD use (on the DoD Ports, Protocols, Services Management (PPSM) Category Assurance Levels (CAL) list).
SV-87867r1_ruleThe Samsung SDS EMM agent must be configured for the periodicity of reachability events for six hours or less.