The Samsung Android 8 with Knox CONTAINER must be configured to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor, including biometric fingerprint, iris, face, voice, and hybrid authentication factor: Disable Trust Agents. Note: This requirement is Not Applicable (NA) if the non-Password Authentication Factor mechanism is included in the products Common Criteria evaluation (fingerprint and iris scan are allowed).

From Samsung Android OS 8 with Knox 3.x COPE Use Case Security Technical Implementation Guide

Part of PP-MDF-301150

Associated with: CCI-000366 CCI-000370 CCI-000381

SV-95041r1_rule The Samsung Android 8 with Knox CONTAINER must be configured to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor, including biometric fingerprint, iris, face, voice, and hybrid authentication factor: Disable Trust Agents. Note: This requirement is Not Applicable (NA) if the non-Password Authentication Factor mechanism is included in the products Common Criteria evaluation (fingerprint and iris scan are allowed).

Vulnerability discussion

Trust Agents allows a user to unlock a mobile device without entering a passcode when the mobile device is, for example, connected to a user-selected Bluetooth device or in a user-selected location. This technology would allow unauthorized users to have access to DoD sensitive data if compromised. By not permitting the use of non-password authentication mechanisms, users are forced to use passcodes that meet DoD passcode requirements.SFR ID: FMT_SMF_EXT.1.1 #23, FIA_UAU.5.1

Check content

Review documentation on the Samsung Android 8 with Knox CONTAINER and inspect the configuration on the Samsung Android 8 with Knox CONTAINER to disable Trust Agents. This validation procedure is performed on both the MDM Administration Console and the Samsung Android 8 with Knox CONTAINER device. On the MDM CONTAINER console, do the following: 1. Ask the MDM Administrator to display the "Minimum Password Complexity" setting in the "Android Password Restrictions" rule. 2. Verify the settings are "Alphanumeric". 3. Ask the MDM Administrator to display the "Disable Keyguard Trust Agents" check box in the "Android Password Restrictions" rule. 4. Verify the check box is selected. On the Samsung Android 8 with Knox CONTAINER device, do the following: 1. Open the device settings. 2. Select "Lock screen and security". 3. Select "Other security settings". 4. Select "Trust agents". 5. Verify all Trust Agents are disabled (grayed out) and cannot be enabled. If the MDM console "Disable Keyguard Trust Agents" check box is not selected, or if "Minimum Password Complexity" is not configured to "Alphanumeric", or on the Samsung Android 8 with Knox CONTAINER device, the user can enable the settings, this is a finding.

Fix text

Configure Samsung Android 8 with Knox CONTAINER to disable authentication mechanisms providing user access to protected data other than a Password Authentication Factor (e.g., using a fingerprint, iris, face, voice, or hybrid authentication factor) unless the mechanism is DoD approved. Configure the Samsung Android 8 with Knox CONTAINER to disable Trust Agents. On the MDM CONTAINER console, select the "Disable Keyguard Trust Agents" setting in the "Android Password Restrictions" rule. Note: Disabling Trust Agents will disable Smart Lock.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer