GOOG-12-006300 - Google Android 12 must be configured to lock the display after 15 minutes (or less) of inactivity.

Information

The screen lock timeout must be set to a value that helps protect the device from unauthorized access. Having a too-long timeout would increase the window of opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device. The maximum timeout period of 15 minutes has been selected to balance functionality and security; shorter timeout periods may be appropriate depending on the risks posed to the mobile device.

SFR ID: FMT_SMF_EXT.1.1 #2b

Solution

Configure the Google Android 12 device to enable a screen-lock policy of 15 minutes for the max period of inactivity.

Note: Google Android 12 does not support the 15 minute increment. The available allowable selection is 10 mins then increases to 30 minutes. Therefore, the control will be set to 10 minutes.

On the EMM Console:

COBO:

1. Open 'Lock screen restrictions'.
2. Set 'Max time to screen lock' to 600.
Note: The units are in seconds.

COPE:

1. Open 'Lock screen restrictions'.
2. Select 'Personal Profile'.
3. Set 'Max time to screen lock' to 600.
Note: The units are in seconds.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Google_Android_12_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CAT|II, CCI|CCI-000057, Rule-ID|SV-250389r802719_rule, STIG-ID|GOOG-12-006300, Vuln-ID|V-250389

Plugin: MDM

Control ID: 7ca5a6ebe716523635007c5ff9d6122a221afcb2cdcb9d6f406b1e2a21a539a0