UCF STIG Viewer Logo

The Samsung Knox for Android platform must be configured to implement the management setting. Not allow the device unlock password to contain more than two sequential or repeating characters (e.g., 456, aaa).


Overview

Finding ID Version Rule ID IA Controls Severity
V-56087 KNOX-35-021900 SV-70341r1_rule Medium
Description
Password complexity or strength refers to how difficult it is to determine a password using a dictionary or brute-force attack. Passwords with sequential or repeating numbers or alphabetic characters (e.g., 456, 987, 222, abc, ddd) are considered easier to crack than random patterns. Therefore, disallowing sequential or repeating numbers or alphabetic characters makes it more difficult for an adversary to discover the password. SFR ID: FMT_SMF.1.1 #42
STIG Date
Samsung Android (with Knox 2.x) STIG 2016-02-25

Details

Check Text ( C-56657r2_chk )
This validation procedure is performed on both the MDM Administration Console and the Samsung Knox for Android device.

Check whether the appropriate setting is configured on the MDM Administration Console:
1. Ask the MDM administrator to display the "Max Sequential Characters" and "Max Sequential Numbers" settings in the "Android Password Restrictions" rule.
2. Verify the value of the setting is the same or less than the required length.

On the Samsung Knox for Android device:
1. Open the device settings.
2. Select "Lock screen".
3. Select "Screen lock".
4. Enter current password.
5. Select Password.
6. Attempt to enter a password that contains sequential characters or sequential numbers of length greater than the required length.
7. Verify the password is not accepted.

If the configured values of the "Max Sequential Character" and "Max Sequential Number" settings are greater than the required length, or if device accepts a password that contains sequential characters or sequential numbers of length greater than the required length, this is a finding.

Note: On some MDM servers there may only be one configuration setting ("Max Sequential Characters") since this API actually disables both sequential and repeating characters.
Fix Text (F-60965r1_fix)
Configure the mobile device to enforce a password that does not contain more than two sequential or repeating characters or numbers.

On the MDM Administration Console, set the "Max Sequential Characters" and "Max Sequential Numbers" values to 2 in the "Android Password Restrictions" rule.