7.5 Ensure mobile devices are set to wipe on multiple sign-in failures to prevent brute force compromise

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Require mobile devices to wipe on multiple sign-in failures

Rationale:

Devices without this protection are vulnerable to being accessed physically by attackers who can then steal account credentials, data, or install malware on the device.

Impact:

This setting has no impact, unless a user mistypes their password multiple times and causes their device to wipe. In that case, it will have a high user impact.

Solution

To set mobile device management profiles, use the Microsoft 365 Admin Center:

Under Admin Centers select Endpoint Management.

Select Devices and then under Policy select Configuration profiles

Select Create profile

Set a Name for the policy, choose the appropriate Platform and select Device restrictions

In the Password section, ensure that Number of sign-in failures before wiping device is set to 10.

Default Value:

The default is to not wipe the device on multiple failed attempts.

See Also

https://workbench.cisecurity.org/files/4073