UCF STIG Viewer Logo

Personnally owned or contractor owned CMDs must not be used to transmit, receive, store, or process DoD information or connect to DoD networks.


Overview

Finding ID Version Rule ID IA Controls Severity
V-15782 WIR0010-01 SV-16721r4_rule ECSC-1 ECWN-1 Medium
Description
The use of unauthorized personally-owned CMDs to receive, store, process, or transmit DoD data could expose sensitive DoD data to unauthorized people. The DoD CIO currently prohitibits the use of personally owned or contractor owned CMDs (Bring Your Own Device – BYOD).
STIG Date
General Mobile Device Policy (Non-Enterprise Activated) Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-15968r6_chk )
Interview the site IAM and IAO and determine if personally owned or contractor owned CMDs (Bring Your Own Device – BYOD) are used at the site to transmit, receive, store, or process DoD information or connect to DoD networks.

Mark as a finding if personally owned or contractor owned CMDs (Bring Your Own Device – BYOD) are used to transmit, receive, store, or process DoD information or connect to DoD networks.
Fix Text (F-4558r2_fix)
Prohibit use of personally owned or contractor owned CMDs (Bring Your Own Device – BYOD) at the site to transmit, receive, store, or process DoD information or connect to DoD networks.