UCF STIG Viewer Logo

The MDM server session lock mechanism, when activated on the server, must place a publicly viewable pattern onto the associated display, hiding what was previously visible on the screen.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36019 SRG-APP-002-MDM-014-SRV SV-47408r1_rule High
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system-level, but may be at the application-level. When the application design specifies the application rather than the operating system will determine when to lock the session, the application session lock event must include an obfuscation of the display screen so as to prevent other users from reading what was previously displayed. An example of obfuscation is a screensaver creating a viewable pattern that overwrites the entire screen rendering the screen contents unreadable.
STIG Date
Mobile Device Manager Security Requirements Guide 2013-01-24

Details

Check Text ( C-44258r1_chk )
Review the MDM server configuration to determine whether the display is able to hide what was previously visible when in a locked state. If any portion of the user display remains, even if it does not reveal data, this is a finding.
Fix Text (F-40549r1_fix)
Configure the MDM server sever to place a publicly viewable pattern onto the associated display, hiding what was previously visible on the screen.