The organization must include procedures for lost or stolen CMDs in its Incident Response Plan or applicable Standard Operating Procedure (SOP).

From Mobile Policy Security Requirements Guide

Part of SRG-MPOL-082

Associated with: CCI-000843

SV-47316r1_rule The organization must include procedures for lost or stolen CMDs in its Incident Response Plan or applicable Standard Operating Procedure (SOP).

Vulnerability discussion

Sensitive DoD data could be stored in memory on a DoD operated CMDs and the data could be compromised if required actions are not followed when a CMD is lost or stolen. Without procedures for lost or stolen CMD, it is more likely that an adversary could obtain the device and use it to access DoD networks or otherwise compromise DoD IA. The site (location where CMDs are issued and managed and the site where the MDM server is located) must publish procedures to follow if a CMD has been lost or stolen.

Check content

Interview the appropriate security personnel and review the site's Incident Response Plan or other policies to determine if the site has a written plan of action and procedures for lost or stolen CMDs. If the site's Incident Response Plan (IRP) does not include a written plan of action following a lost or stolen CMD, this is a finding.

Fix text

Create and publish SOP to follow in the event a CMD is lost or stolen.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer