UCF STIG Viewer Logo

Samsung Android must be configured to disable developer modes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-231025 KNOX-11-005200 SV-231025r608683_rule Medium
Description
Developer modes expose features of the MOS that are not available during standard operation. An adversary may leverage a vulnerability inherent in a developer mode to compromise the confidentiality, integrity, and availability of DoD sensitive information. Disabling developer modes mitigates this risk. SFR ID: FMT_SMF_EXT.1.1 #26
STIG Date
Samsung Android 11 with Knox 3.x Legacy Security Technical Implementation Guide 2020-12-08

Details

Check Text ( C-33955r592689_chk )
Review Samsung Android configuration settings to determine whether a developer mode is enabled.

This validation procedure is performed on both the management tool Administration Console and the Samsung Android device.

For Legacy COPE deployments, this configuration is the default configuration. If the management tool does not provide the capability to enable/disable "debugging features", there is NO finding because the default setting cannot be changed.

On the management tool, in the device restrictions section, verify that "Debugging Features" is set to "Disallow".

On the Samsung Android device:
1. Open "Settings".
2. Verify "Developer options" is not listed.

If on the management tool "Debugging Features" is not set to "Disallow" or on the Samsung Android device "Developer options" is listed, this is a finding.
Fix Text (F-33928r592690_fix)
Configure Samsung Android to disable developer modes.

On the management tool, in the device restrictions section, set the "Debugging Features" to "Disallow".