UCF STIG Viewer Logo

The Google Android 13 BYOAD must be configured to either disable access to DOD data and IT systems and user accounts or wipe the work profile if the EMM system detects native security controls are disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258466 GOOG-13-800800 SV-258466r929214_rule Medium
Description
Examples of indicators that the native device security controls have been disabled include jailbroken or rooted devices. When a BYOAD is out of compliance, DOD data and apps must be removed to protect against compromise of sensitive DOD information. Note: The site should review DOD and local data retention policies before wiping the work profile of a BYOAD device. Reference: DOD policy "Use of Non-Government Mobile Devices" (3.b.(4) 3.b.(5)i). SFR ID: FMT_SMF_EXT.1.1 #47
STIG Date
Google Android 13 MDFPP 3.3 BYOAD Security Technical Implementation Guide 2023-09-19

Details

Check Text ( C-62206r929212_chk )
Verify the EMM has been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site.

If the EMM has not been configured to either disable access to DOD data, IT systems, and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled, this is a finding.
Fix Text (F-62115r929213_fix)
Configure the EMM to either disable access to DOD data and IT systems and user accounts on the Google Android 13 BYOAD or wipe the work profile if it has been detected that native BYOAD security controls are disabled (e.g., jailbroken/rooted). The exact procedure will depend on the EMM system used at the site.