UCF STIG Viewer Logo

BlackBerry 10 OS must retain the device lock until the user reestablishes access using established identification and authentication procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-38292 BB10-00-000120 SV-50092r2_rule Medium
Description
The device lock function prevents further access to the system by initiating a session lock after a period of inactivity or upon receiving a request from a user. The device lock is retained until the user reestablishes access using established identification and authentication procedures. A device lock is a temporary action taken when a user stops work, but does not want to log out because of the temporary nature of the hiatus. During the device lock, a publicly viewable pattern is visible on the associated display, hiding what was previously visible on the screen. Once invoked, the device lock shall remain in place until the user reauthenticates. No other system activity aside from reauthentication can unlock the system. The operating system must enforce a device lock function. This prevents others from gaining access to the device when not in the user's possession, and from accessing sensitive DoD information. The identification and authentication procedure configuration must be set by a Mobile Device Management (MDM) service and be sufficiently complex to protect sensitive data.
STIG Date
BlackBerry 10 OS Security Technical Implementation Guide 2014-08-27

Details

Check Text ( C-45839r3_chk )
From either the Work Space or Personal Space, navigate to "Settings -> Security and Privacy -> Device Password" and ensure "Device Password" is set to "On". Otherwise, this is a finding.
Fix Text (F-43230r3_fix)
From either the Work Space or Personal Space, navigate to "Settings -> Security and Privacy -> Device Password" and set "Enable Device Password" to "On". Create a 4-digit password for device lock.

NOTE: This fix procedure affects the Personal Space.