UCF STIG Viewer Logo

The operating system must implement cryptographic mechanisms to prevent unauthorized modification of all information at rest on organization-defined information system components.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59693 AOSX-10-000785 SV-74123r1_rule Medium
Description
FileVault Disk Encryption must be enabled. This ensures that any data stored on the hard drive will be protected by cryptographic means when the system is powered off, mitigating the risk of unauthorized modification of that data. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).
STIG Date
Apple OS X 10.10 (Yosemite) Workstation Security Technical Implementation Guide 2017-04-06

Details

Check Text ( C-60463r1_chk )
To check if FileVault 2 is enabled, run the following command:

sudo fdesetup status

If FileVault is 'Off', and the device is a laptop, this is a finding.
Fix Text (F-65103r3_fix)
Open System Preferences >> Security and Privacy, and navigate to the FileVault tab. Use this panel to configure full-disk encryption.

Alternately, from the command line, run the following command to enable FileVault:

sudo fdesetup enable

After FileVault is initially set up, additional users can be added.