UCF STIG Viewer Logo

The MobileIron Core v10 server or platform must be configured to initiate a session lock after a 15-minute period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-91809 MICR-10-000450 SV-101911r1_rule Medium
Description
A session time-out lock is a temporary action taken when a user (MDM system administrator) stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system level and results in a system lock but may be at the application level where the application interface window is secured instead. SFR ID: FMT_SMF.1.1(2) h
STIG Date
MobileIron Core v10.x MDM Security Technical Implementation Guide 2019-02-19

Details

Check Text ( C-90967r1_chk )
Review the MDM server or platform configuration.

Verify the server is configured to lock after "15-minutes or less" of inactivity. You will see the current value for the session timeout, in minutes.

If, in the Admin Portal, Settings >> General >> Timeout is not set to "15-minutes or less", this is a finding.
Fix Text (F-98011r1_fix)
Configure the MDM server or platform to lock the server after 15-minutes of inactivity.

In the Admin Portal, go to Settings >> General >> Timeout.

From the dropdown menu, choose a timeout value of "5-", "10-", or "15-minutes".