UCF STIG Viewer Logo

The MobileIron Core MDM server or platform must be configured to initiate a session lock after a 15-minute period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70533 MICR-9X-110100 SV-85155r1_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system-level and results in a system lock but may be at the application-level where the application interface window is secured instead. SFR ID: FMT_SMF.1.1(1) Refinement
STIG Date
MobileIron Core v9.x MDM Security Technical Implementation Guide 2019-05-06

Details

Check Text ( C-70933r1_chk )
Login to each of the MobileIron Core Server portals (system manager portal and server administrator portal) and wait for 15 minutes without performing any operation.

If the session lock does not occur after 15 minutes of inactivity on each MobileIron Core Server portal, this is a finding.
Fix Text (F-76771r1_fix)
Configure the MobileIron Core Server to initiate a session lock after a 15-minute period of inactivity.

1. Login to the MobileIron Core Server administrator portal as a user with the security configuration administrator role using a web browser.
2. Select "Settings" on the web page.
3. Select "General" on the web page.
4. Select "Timeout "on the web page.
5. Set the "Idle Session Timeout" value to "15" on the web page.
6. Select "Save" on the web page.