UCF STIG Viewer Logo

Samsung Android must be configured to disable developer modes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-99939 KNOX-10-002700 SV-109043r1_rule Medium
Description
Developer modes expose features of the MOS that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
STIG Date
Samsung Android OS 10 with Knox 3.x Security Technical Implementation Guide 2020-03-24

Details

Check Text ( C-98789r1_chk )
Review Samsung Android configuration settings to determine whether a developer mode is enabled.

This validation procedure is performed on both the management tool Administration Console and the Samsung Android device.

For KPE(Legacy) COPE deployments, this configuration is the default configuration. If the management tool does not provide the capability to enable/disable "debugging features", there is NO finding because the default setting cannot be changed.

On the management tool, in the device restrictions section, verify that "Debugging Features" is set to "Disallow".

On the Samsung Android device, do the following:
1. Open "Settings".
2. Verify "Developer options" is not listed.

If on the management tool "Debugging Features" is not set to "Disallow" or on the Samsung Android device "Developer options" is listed, this is a finding.
Fix Text (F-105623r1_fix)
Configure Samsung Android to disable developer modes.

For KPE(Legacy) COPE deployments this configuration is the default configuration. No configuration required.

On the management tool, in the device restrictions section, set the "Debugging Features" to "Disallow".