UCF STIG Viewer Logo

The Samsung Knox for Android platform must enable VPN protection.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61215 KNOX-35-024500 SV-75695r1_rule Low
Description
A key characteristic of a mobile device is that they typically will communicate wirelessly and are often expected to reside in locations outside the physical security perimeter of a DoD facility. In these circumstances, the threat of eavesdropping is substantial. Virtual private networks (VPNs) provide confidentiality and integrity protection for data transmitted over untrusted media (e.g., air) and networks (e.g., the Internet). They also provide authentication services to ensure that only authorized users are able to use them. Consequently, enabling VPN protection counters threats to communications to and from mobile devices. SFR ID: FMT_SMF_EXT.1.1 #03
STIG Date
Samsung Android OS 5 with Knox 2.0 Security Technical Implementation Guide 2016-02-24

Details

Check Text ( C-62171r1_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung Knox for Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the list of configured VPN profiles in the "VPN profiles" rule.
2. Verify the list includes the organization VPN profile.

On the Samsung Knox for Android device:
1. Open the device settings.
2. Select "More connection settings".
3. Select "VPN".
4. Verify the list includes the organization VPN profile.

If the organization VPN profile is not included in either list, this is a finding.
Fix Text (F-67075r1_fix)
Configure the MOS to enable VPN protection.

Configure the mobile operating system with the organization VPN profile.

On the MDM Administration Console, configure the organization VPN profile in the "VPN profiles" rule.