GOOG-12-006100 - Google Android 12 must be configured to not allow passwords that include more than two repeating or sequential characters - Numbers

Information

Password strength is a measure of the effectiveness of a password in resisting guessing and brute force attacks. Passwords that contain repeating or sequential characters are significantly easier to guess than those that do not contain repeating or sequential characters. Therefore, disallowing repeating or sequential characters increases password strength and decreases risk.

SFR ID: FMT_SMF_EXT.1.1 #1b

Solution

Configure the Google Android 12 device to prevent passwords from containing more than two repeating or sequential characters.

On the EMM console:

COBO:

1. Open 'Lock screen' settings.
2. Open 'Password constraints'.
3. Set password quality to 'Numeric (Complex)'.

COPE:

1. Open 'Password constraints'.
2. Select 'Personal Profile'.
3. Set password quality to 'Numeric (Complex)'.

Note: Alphabetic, Alphanumeric, and Complex are also acceptable selections, but these selections will cause the user to select a complex password, which is not required by the STIG.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Google_Android_12_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-250387r802713_rule, STIG-ID|GOOG-12-006100, Vuln-ID|V-250387

Plugin: MDM

Control ID: 54d47e77a84748142ccb86a92075b28f51a478f3f59c400eddd48a21faafa269