UCF STIG Viewer Logo

The organization's DAA must approve the use of software PKI certificates on smartphones prior to provisioning smartphones with DoD PKI digital certificates.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-MPOL-051 SRG-MPOL-051 SRG-MPOL-051_rule Low
Description
S/MIME provides the user with the ability to digitally sign and encrypt email messages, to verify the digital signatures on received messages, and to decrypt messages received from others if those messages are encrypted. Digital signatures provide strong cryptographic assurance of the authenticity and integrity of the signed message, including attachments. This capability protects against the insertion of malicious mobile code and social engineering attacks in which an adversary masquerades as a known user, as well as other exploits. Encryption provides confidentiality for sensitive information, which is particularly valuable when messages are sent to or received from users external to DoD messaging infrastructure, as such messages would otherwise travel in the clear over the public Internet. The use of software certificates adds additional risk of compromise to the user's digital certificates and to the DoD PKI infrastructure.
STIG Date
Mobile Policy Security Requirements Guide 2012-10-10

Details

Check Text ( C-SRG-MPOL-051_chk )
Verify the DAA has approved the use of software certificates until approved CAC readers are available and can be purchased and fielded by the site.

If user software certificates are used on site managed smartphones instead of the CAC, verify the DAA has approved their use (in a letter, memo, SSP, etc.) and that a DoD-approved CAC reader is not available for the smartphone.

If the site uses software certificates on site managed smartphones and the DAA has not approved their use, this is a finding.
Fix Text (F-SRG-MPOL-051_fix)
Obtain DAA approval for the use of software certificates or purchase approved CAC readers.