UCF STIG Viewer Logo

Samsung Knox Android must employ mobile device management services to centrally manage security relevant configuration and policy settings.


Overview

Finding ID Version Rule ID IA Controls Severity
V-48313 KNOX-25-013600 SV-61185r1_rule Medium
Description
Security related parameters are those parameters impacting the security state of the system and include parameters related to the implementation of other IA controls. If these controls are not implemented, the system may be vulnerable to a variety of attacks. The use of an MDM allows an organization to assign values to security related parameters across all the devices it manages. This provides assurance that the required mobile OS security controls are being enforced, and that the device user or an adversary has not modified or disabled the controls. It also greatly increases efficiency and manageability of devices in a large scale environment relative to an environment in which each device must be configured separately. SFR ID: FMT_SMF.1.1 #15
STIG Date
Samsung Android (with Knox 1.x) STIG 2014-04-22

Details

Check Text ( C-50745r1_chk )
This validation procedure is performed on the Samsung Knox Android device only.

On the Samsung Knox Android device:
1. Open the application list and verify the presence of an MDM agent.
2. Verification on the MDM agent is MDM vendor specific.

For example, on the Fixmo MDM agent, open the MDM agent, press the menu button and select "Details".
1. Verify Profile ID is not "NULL".
2. Press the menu button.
3. Select "Poll Server".
4. Verify no errors are generated in the messages list.

On the AirWatch MDM agent:
1. Open the MDM agent.
2. Select "Device Status".
3. Verify "Enrollment Status" is enrolled.

If the MDM agent is not present on the Samsung Knox Android device, or if the MDM vendor specific checks do not show the proper value, this is a finding.
Fix Text (F-51921r1_fix)
Implement MDM to centrally manage configuration settings.