UCF STIG Viewer Logo

Samsung SDS EMM Security Technical Implementation Guide


Overview

Date Finding Count (23)
2022-06-10 CAT I (High): 4 CAT II (Med): 17 CAT III (Low): 2
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Classified)

Finding ID Severity Title
V-225649 High The Samsung SDS EMM server must be configured to use one-time password in addition to username and password for administrator logon to the server.
V-245525 High The Samsung SDS EMM must be configured to leverage the MDM platform administrator accounts and groups for Samsung SDS EMM user identification and CAC authentication.
V-245526 High Authentication of MDM platform accounts must be configured so they are implemented via an enterprise directory service.
V-225650 High The Samsung SDS EMM server must be maintained at a supported version.
V-225642 Medium The Samsung SDS EMM or platform must be configured to initiate a session lock after a 15-minute period of inactivity.
V-225643 Medium The Samsung SDS EMM must be configured to transfer Samsung SDS EMM logs to another server for storage, analysis, and reporting. Note: Samsung SDS EMM logs include logs of MDM events and logs transferred to the Samsung SDS EMM by MDM agents of managed devices.
V-225641 Medium The Samsung SDS EMM must be configured to communicate the following commands to the MDM Agent: read audit logs kept by the MD.
V-225646 Medium The Samsung SDS EMM must be configured to have at least one user in the following Administrator roles: Server primary administrator, security configuration administrator, device user group administrator, auditor.
V-225647 Medium The Samsung SDS EMM must be configured to audit DoD or site-defined auditable events. Note: See VulDiscussion for a list of DoD required auditable events.
V-225644 Medium The Samsung SDS EMM must be configured to display the required DoD warning banner upon administrator logon. Note: This requirement is not applicable if the TOE platform is selected in FTA_TAB.1.1 in the Security Target (ST).
V-225645 Medium The Samsung SDS EMM must be configured with a periodicity for reachable events of six hours or less for the following commands to the agent: - query connectivity status; - query the current version of the MD firmware/software; - query the current version of installed mobile applications; - read audit logs kept by the MD.
V-225654 Medium The Samsung SDS EMM must limit the number of concurrent sessions to one session for all accounts and/or account types.
V-245527 Medium The Samsung SDS EMM local accounts password must be configured with length of 15 characters.
V-225651 Medium The Samsung SDS EMM platform must be protected by a DoD-approved firewall.
V-225653 Medium The firewall protecting the Samsung SDS EMM platform must be configured so that only DoD-approved ports, protocols, and services are enabled. See the DoD Ports, Protocols, Services Management [PPSM] Category Assurance Levels [CAL] list for DoD-approved ports, protocols, and services.
V-225652 Medium The firewall protecting the Samsung SDS EMM platform must be configured to restrict all network traffic to and from all addresses with the exception of ports, protocols, and IP address ranges required to support Samsung SDS EMM and platform functions.
V-245529 Medium The Samsung SDS EMM local accounts must prohibit password reuse for a minimum of five generations.
V-245528 Medium The Samsung SDS EMM local accounts must be configured with password maximum lifetime of 60 Days.
V-225655 Medium The Samsung SDS EMM must automatically disable accounts after a 35 day period of account inactivity (local accounts).
V-225657 Medium The Samsung SDS EMM must use multifactor authentication for local access to privileged accounts.
V-225656 Medium The Samsung SDS EMM must enforce the limit of three consecutive invalid logon attempts by a user.
V-225640 Low The Samsung SDS EMM must implement functionality to generate an audit record of the following auditable events: c. [selection: Commands issued to the MDM Agent].
V-225648 Low The [selection: Samsung SDS EMM, MDM platform] must have the capability to display the DoD warning banner prior to establishing a user session.