UCF STIG Viewer Logo

The mobile operating system must encrypt all data on the mobile device using AES encryption (AES 128 bit encryption key length is the minimum requirement; AES 256-bit desired).


Overview

Finding ID Version Rule ID IA Controls Severity
KNOX-08-002200 KNOX-08-002200 KNOX-08-002200_rule Medium
Description
If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running. AES encryption with appropriate key lengths provides assurance that the cryptography is adequate.
STIG Date
Samsung Knox Android 1.0 STIG 2013-05-03

Details

Check Text ( C-KNOX-08-002200_chk )
This check procedure is performed on both the MDM Administration Console and the Samsung Knox Android device.

Check that the appropriate setting is configured on the MDM server.

For example, on the Fixmo Sentinel Administration Console:
1. Ask the MDM administrator to display the "Storage Encryption" checkbox in the "Android Honeycomb Restrictions" rule.
2. Verify the "Storage Encryption" checkbox is checked.

On the Samsung Knox Android device:
1. Open the device settings.
2. Select "Security".
3. Verify "Encrypt device" is greyed out and "Encrypted" is displayed.
4. Select "Encrypt external SD card".
5. Verify "The encryption policy has been applied" is displayed at the bottom of the screen.

NOTE: If no SD card is inserted, Step 5 should display "SD card is not inserted" at the bottom of the screen.

If the specified encryption settings are not set to the appropriate values, this is a finding.
Fix Text (F-KNOX-08-002200_fix)
Configure the MOS to encrypt call data on the mobile device using AES encryption.

For example, on the Fixmo Sentinel Administration Console, check the "Storage Encryption" checkbox in the "Android Honeycomb Restrictions" rule.