Mobile Device Management - Automatic Device Wiping, v1.0

Defines conformance and assessment criteria for verifying that an organization will automatically wipe mobile devices after a certain amount of failed access attempts.
If an assessment step references organization-defined elements (E.g. <organization-defined personnel or roles>, <organization-defined frequency>, etc.), corresponding citations/excerpts must be provided to confirm that the organization has established and documented these values and that they apply as referenced in the conformance criteria.

Similarly, if a "Selection" among multiple options (e.g. [Selection (one or more): as needed; ]) is specified, evidence must be provided to establish that the option(s) implemented by the organization have been defined and documented.

The assessment step shall not be marked as satisfied without this evidence.

Assessment Step

1
Mobile Device Management - Automatic Device Wiping (MobileDeviceManagement-AutomaticDeviceWiping)
Does the organization automatically wipe devices after a specified number of failed access attempts?
Artifacts
A1
Provide evidence (e.g. organizational policies, procedures, compliance/assessment reports, etc.) that support the assessor's response to this assessment step.
A2
Provide the type(s) of sensitive information processed by the organization.
Parameter
Information Typesrequired
ENUM_MULTI : Select the type(s) of sensitive information that apply.
  • PII
  • III
  • CHRI
  • NCIC-R
  • NCIC-NR
  • CJI
  • Other
If conformance criteria reference organization-defined elements (e.g. <organization-defined personnel or roles>, <organization-defined frequency>, etc.), these values must be defined and documented by the organization.

Similarly, if the criteria specify a "Selection" among multiple options (e.g. [Selection (one or more): as needed; ]), the option(s) implemented by the organization must also be defined and documented.

Conformance Criteria (1)

C1
Organizations shall implement the following controls when allowing sensitive information access from devices running limited feature operating systems:
xi. Automatic device wiping after a specified number of failed access attempts
Citation
CJIS-SP-V5.5
Section 5.13.2.