GOOG-12-006200 - Google Android 12 must be configured to enable a screen-lock policy that will lock the display after a period of inactivity.

Information

The screen-lock timeout helps protect the device from unauthorized access. Devices without a screen-lock timeout provide an opportunity for adversaries who gain physical access to the mobile device through loss, theft, etc. Such devices are much more likely to be in an unlocked state when acquired by an adversary, thus granting immediate access to the data on the mobile device and possibly access to DoD networks.

SFR ID: FMT_SMF_EXT.1.1 #2a

Solution

Configure the Google Android 12 device to enable a screen-lock policy that will lock the display after a period of inactivity.

On the EMM Console:

COBO:

1. Open 'Lock screen' settings.
2. Open 'Lock screen restrictions'.
3. Set 'Max time to screen lock' to any number desired.
Note: The units are in seconds.

COPE:

1. Open 'Lock screen' settings.
2. Open 'Lock screen restrictions'.
3. Select 'Personal Profile'.
4. Set 'Max time to screen lock' to any number desired.
Note: The units are in seconds.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Google_Android_12_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CAT|II, CCI|CCI-000057, Rule-ID|SV-250421r802630_rule, STIG-ID|GOOG-12-006200, Vuln-ID|V-250421

Plugin: MDM

Control ID: 131f3861260dff1f66060dc79ca509a792f4f1935fbb32d0029d1c27e2e5fcea