UCF STIG Viewer Logo

The UEM server must conceal, via the session lock, information previously visible on the display with a publicly viewable image.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234276 SRG-APP-000002-UEM-000002 SV-234276r617355_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system level, but may be at the application level. When the application design specifies the application rather than the operating system will determine when to lock the session, the application session lock event must include an obfuscation of the display screen to prevent other users from reading what was previously displayed. Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information. Satisfies:FMT_SMF.1.1(2) b Reference:PP-MDM-431011
STIG Date
Unified Endpoint Management Server Security Requirements Guide 2020-12-14

Details

Check Text ( C-37461r613838_chk )
Verify the UEM server conceals, via the session lock, information previously visible on the display with a publicly viewable image.

If the UEM server does not conceal via the session lock information previously visible on the display with a publicly viewable image, this is a finding.
Fix Text (F-37426r613839_fix)
Configure the UEM server to conceal via the session lock information previously visible on the display with a publicly viewable image.