DISA STIG Apple macOS 11 v1r5

Audit Details

Name: DISA STIG Apple macOS 11 v1r5

Updated: 4/25/2022

Authority: DISA STIG

Plugin: Unix

Revision: 1.1

Estimated Item Count: 134

Audit Items

DescriptionCategories
APPL-11-000001 - The macOS system must be configured to prevent Apple Watch from terminating a session lock.

ACCESS CONTROL

APPL-11-000002 - The macOS system must retain the session lock until the user reestablishes access using established identification and authentication procedures.

ACCESS CONTROL

APPL-11-000003 - The macOS system must initiate the session lock no more than five seconds after a screen saver is started.

ACCESS CONTROL

APPL-11-000004 - The macOS system must initiate a session lock after a 15-minute period of inactivity.

ACCESS CONTROL

APPL-11-000005 - The macOS system must be configured to lock the user session when a smart token is removed.

ACCESS CONTROL

APPL-11-000006 - The macOS system must conceal, via the session lock, information previously visible on the display with a publicly viewable image.

ACCESS CONTROL

APPL-11-000007 - The macOS system must be configured to disable hot corners - bottom left

ACCESS CONTROL

APPL-11-000007 - The macOS system must be configured to disable hot corners - bottom right

ACCESS CONTROL

APPL-11-000007 - The macOS system must be configured to disable hot corners - top left

ACCESS CONTROL

APPL-11-000007 - The macOS system must be configured to disable hot corners - top right

ACCESS CONTROL

APPL-11-000008 - The macOS system must be configured with Wi-Fi support software disabled.

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION

APPL-11-000011 - The macOS system must disable the SSHD service.

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE, SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-000012 - The macOS system must automatically remove or disable temporary and emergency user accounts after 72 hours.

ACCESS CONTROL

APPL-11-000014 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS) - Network Time On

AUDIT AND ACCOUNTABILITY

APPL-11-000014 - The macOS system must, for networked systems, compare internal information system clocks at least every 24 hours with a server that is synchronized to one of the redundant United States Naval Observatory (USNO) time servers or a time server designated for the appropriate DoD network (NIPRNet/SIPRNet) and/or the Global Positioning System (GPS) - Network Time Server

AUDIT AND ACCOUNTABILITY

APPL-11-000015 - The macOS system must utilize an Endpoint Security Solution (ESS) and implement all DoD required modules.

SYSTEM AND INFORMATION INTEGRITY

APPL-11-000016 - The macOS system must be integrated into a directory services infrastructure.

CONFIGURATION MANAGEMENT

APPL-11-000022 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked - maxFailedAttempts

ACCESS CONTROL

APPL-11-000022 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked - minutesUntilFailedLoginReset

ACCESS CONTROL

APPL-11-000023 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting remote access to the operating system.

ACCESS CONTROL

APPL-11-000024 - The macOS system must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system via SSH.

ACCESS CONTROL

APPL-11-000025 - The macOS system must be configured so that any connection to the system must display the Standard Mandatory DoD Notice and Consent Banner before granting GUI access to the system.

ACCESS CONTROL

APPL-11-000030 - The macOS system must be configured so that log files must not contain access control lists (ACLs).

AUDIT AND ACCOUNTABILITY, SYSTEM AND INFORMATION INTEGRITY

APPL-11-000031 - The macOS system must be configured so that log folders must not contain access control lists (ACLs).

AUDIT AND ACCOUNTABILITY

APPL-11-000032 - The macOS system must be configured with dedicated user accounts to decrypt the hard disk upon startup - UserShell

ACCESS CONTROL

APPL-11-000033 - The macOS system must be configured to disable password forwarding for FileVault2.

ACCESS CONTROL

APPL-11-000051 - The macOS system must be configured with the SSH daemon ClientAliveInterval option set to 900 or less.

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-000052 - The macOS system must be configured with the SSH daemon ClientAliveCountMax option set to 0.

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-000053 - The macOS system must be configured with the SSH daemon LoginGraceTime set to 30 or less.

SYSTEM AND COMMUNICATIONS PROTECTION

APPL-11-000054 - The macOS system must implement approved ciphers to protect the confidentiality of SSH connections.

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

APPL-11-000055 - The macOS system must use only Message Authentication Codes (MACs) employing FIPS 140-2 validated cryptographic hash algorithms.

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

APPL-11-000056 - The macOS system must implement an approved Key Exchange Algorithm.

ACCESS CONTROL, IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

APPL-11-001001 - The macOS system must generate audit records for all account creations, modifications, disabling, and termination events; privileged activities or other system-level access; all kernel module load, unload, and restart actions; all program initiations; and organizationally defined events for all non-local maintenance and diagnostic sessions.

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY, MAINTENANCE

APPL-11-001002 - The macOS system must monitor remote access methods and generate audit records when successful/unsuccessful attempts to access/modify privileges occur.

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-11-001003 - The macOS system must initiate session audits at system startup, using internal clocks with time stamps for audit records that meet a minimum granularity of one second and can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT), to generate audit records containing information to establish what type of events occurred, the identity of any individual or process associated with the event, including individual identities of group account users, establish where the events occurred, source of the event, and outcome of the events including all account enabling actions, full-text recording of privileged commands, and information about the use of encryption for access wireless access to and from the system.

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

APPL-11-001010 - The macOS system must shut down by default upon audit failure (unless availability is an overriding concern).

AUDIT AND ACCOUNTABILITY

APPL-11-001012 - The macOS system must be configured with audit log files owned by root.

AUDIT AND ACCOUNTABILITY

APPL-11-001013 - The macOS system must be configured with audit log folders owned by root.

AUDIT AND ACCOUNTABILITY

APPL-11-001014 - The macOS system must be configured with audit log files group-owned by wheel.

AUDIT AND ACCOUNTABILITY

APPL-11-001015 - The macOS system must be configured with audit log folders group-owned by wheel.

AUDIT AND ACCOUNTABILITY

APPL-11-001016 - The macOS system must be configured with audit log files set to mode 440 or less permissive.

AUDIT AND ACCOUNTABILITY

APPL-11-001017 - The macOS system must be configured with audit log folders set to mode 700 or less permissive.

AUDIT AND ACCOUNTABILITY

APPL-11-001020 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system - fd

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

APPL-11-001020 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system - fm

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

APPL-11-001020 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system - fr

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

APPL-11-001020 - The macOS system must audit the enforcement actions used to restrict access associated with changes to the system - fw

AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

APPL-11-001029 - The macOS system must allocate audit record storage capacity to store at least one week's worth of audit records when audit records are not immediately sent to a central audit record storage facility.

AUDIT AND ACCOUNTABILITY

APPL-11-001030 - The macOS system must provide an immediate warning to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated audit record storage volume reaches 75 percent of repository maximum audit record storage capacity.

AUDIT AND ACCOUNTABILITY

APPL-11-001031 - The macOS system must provide an immediate real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, of all audit failure events requiring real-time alerts.

AUDIT AND ACCOUNTABILITY

APPL-11-001044 - The macOS system must generate audit records for DoD-defined events such as successful/unsuccessful logon attempts, successful/unsuccessful direct access attempts, starting and ending time for user access, and concurrent logons to the same account from different sources.

AUDIT AND ACCOUNTABILITY