UCF STIG Viewer Logo

The organization must include procedures for lost or stolen CMDs in its Incident Response Plan or applicable Standard Operating Procedure (SOP).


Overview

Finding ID Version Rule ID IA Controls Severity
V-36000 SRG-MPOL-082 SV-47316r1_rule Low
Description
Sensitive DoD data could be stored in memory on a DoD operated CMDs and the data could be compromised if required actions are not followed when a CMD is lost or stolen. Without procedures for lost or stolen CMD, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD IA. The site (location where CMDs are issued and managed and the site where the MDM server is located) must publish procedures to follow if a CMD has been lost or stolen.
STIG Date
Mobile Policy Security Requirements Guide 2013-07-03

Details

Check Text ( C-44237r1_chk )
Interview the appropriate security personnel and review the site's Incident Response Plan or other policies to determine if the site has a written plan of action and procedures for lost or stolen CMDs.

If the site's Incident Response Plan (IRP) does not include a written plan of action following a lost or stolen CMD, this is a finding.
Fix Text (F-40527r1_fix)
Create and publish SOP to follow in the event a CMD is lost or stolen.