UCF STIG Viewer Logo

The Samsung KNOX for Android platform must enable virtual private networks (VPN) protection.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69649 KNOX-35-024500 SV-84271r1_rule Low
Description
A key characteristic of mobile devices is that they typically will communicate wirelessly and are often expected to reside in locations outside the physical security perimeter of a DoD facility. In these circumstances, the threat of eavesdropping is substantial. VPNs provide confidentiality and integrity protection for data transmitted over untrusted media (e.g., air) and networks (e.g., the Internet). They also provide authentication services to validate that only authorized users are able to use them. Consequently, enabling VPN protection counters threats to communications to and from mobile devices. SFR ID: FMT_SMF_EXT.1.1 #03
STIG Date
Samsung Android OS 6 (with KNOX 2.x) Security Technical Implementation Guide 2016-11-14

Details

Check Text ( C-70085r1_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung KNOX for Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the list of configured VPN profiles in the "VPN profiles" rule.
2. Verify the list includes the organization VPN profile.

On the Samsung KNOX for Android device:
1. Open the device settings.
2. Select "More connection settings".
3. Select "VPN".
4. Verify the list includes the organization VPN profile.

If the organization VPN profile is not included in either list, this is a finding.
Fix Text (F-75839r1_fix)
Configure the mobile operating system to enable VPN protection.

Configure the mobile operating system with the organization VPN profile.

On the MDM Administration Console, configure the organization VPN profile in the "VPN profiles" rule.