CIS Apple iOS 18 Benchmark v1.0.0
CIS Apple iOS 18 Benchmark v1.0.0
CIS Apple iOS 18 Benchmark v1.0.0
Benchmark
v1.0.0 - 10-07-2024
For information on referencing and/or citing CIS Benchmarks in 3rd party documentation
(including using portions of Benchmark Recommendations) please contact CIS Legal
([email protected]) and request guidance on copyright usage.
NOTE: It is NEVER acceptable to host a CIS Benchmark in ANY format (PDF, etc.)
on a 3rd party (non-CIS owned) site.
Page 1
Page 2
Page 3
Page 4
Page 5
These tools make the hardening process much more scalable for large numbers of
systems and applications.
NOTE: Some tooling focuses only on the CIS Benchmarks™ Recommendations that
can be fully automated (skipping ones marked Manual). It is important that
ALL Recommendations (Automated and Manual) be addressed, since all
are important for properly securing systems and are typically in scope for
audits.
In addition, CIS has developed CIS Build Kits for some common technologies to assist
in applying CIS Benchmarks™ Recommendations.
Page 7
NOTE: CIS and the CIS Benchmarks™ development communities in CIS WorkBench
do their best to test and have high confidence in the Recommendations, but
they cannot test potential conflicts with all possible system deployments.
Known potential issues identified during CIS Benchmarks™ development are
documented in the Impact section of each Recommendation.
By using CIS and/or CIS Benchmarks™ Certified tools, and being careful with
remediation deployment, it is possible to harden large numbers of deployed systems in
a cost effective, efficient, and safe manner.
NOTE: As previously stated, the PDF versions of the CIS Benchmarks™ are
available for free, non-commercial use on the CIS Website. All other formats
of the CIS Benchmarks™ (MS Word, Excel, and Build Kits) are available for
CIS SecureSuite® members.
Page 8
The current guidance considers iOS devices as having the same use cases and threat
scenarios when determining recommendations. In nearly all instances, the configuration
steps, default settings, and benchmark recommended settings are identical regardless
of hardware platform or operating system. For the few cases where variation exists, the
benchmark notes differences within the respective section. To obtain the latest version
of this guide, please visit http://cisecurity.org. If you have questions, comments, or have
identified ways to improve this guide, please write us at [email protected].
Intended Audience
This document is intended for system and application administrators, security
specialists, auditors, help desk, end users, and platform deployment personnel who
plan to use, develop, deploy, assess, or secure solutions that incorporate the Apple iOS
18.
Page 9
Page 10
Convention Meaning
Page 11
Title
Concise description for the recommendation's intended configuration.
Assessment Status
An assessment status is included for every recommendation. The assessment status
indicates whether the given recommendation can be automated or requires manual
steps to implement. Both statuses are equally important and are determined and
supported as defined below:
Automated
Represents recommendations for which assessment of a technical control can be fully
automated and validated to a pass/fail state. Recommendations will include the
necessary information to implement automation.
Manual
Represents recommendations for which assessment of a technical control cannot be
fully automated and requires all or some manual steps to validate that the configured
state is set as expected. The expected state can vary depending on the environment.
Profile
A collection of recommendations for securing a technology or a supporting platform.
Most benchmarks include at least a Level 1 and Level 2 Profile. Level 2 extends Level 1
recommendations and is not a standalone profile. The Profile Definitions section in the
benchmark provides the definitions as they pertain to the recommendations included for
the technology.
Description
Detailed information pertaining to the setting with which the recommendation is
concerned. In some cases, the description will include the recommended value.
Rationale Statement
Detailed reasoning for the recommendation to provide the user a clear and concise
understanding on the importance of the recommendation.
Page 12
Audit Procedure
Systematic instructions for determining if the target system complies with the
recommendation.
Remediation Procedure
Systematic instructions for applying recommendations to the target system to bring it
into compliance according to the recommendation.
Default Value
Default value for the given setting in this recommendation, if known. If not known, either
not configured or not defined will be applied.
References
Additional documentation relative to the recommendation.
Additional Information
Supplementary information that does not correspond to any other field but may be
useful to the user.
Page 13
Items in this profile apply to end-user owned Apple iOS 16 and iPadOS 16
devices and intend to:
This profile extends the "Level 1 - End-User Owned Devices" profile. Items in this
profile apply to end-user owned Apple iOS 16 and iPadOS 16 devices and may:
Page 14
Contributor
Mike Wicks GCLD, GISP, GCIH, GSEC, GSLC, GCFE, Center for Internet Security,
New York
Jordan Rakoske GSEC, GCWN
Will Strafach
Rael Daruszka , Center for Internet Security, New York
Hao Shu
Ron Colvin, Ron Colvin
Kari Byrd
Lewis Hardy
Editor
Paul Campbell
Pierluigi Falcone CISSP, CISM, CRISC, GSTRT, CCSK, LA27001, SABSA Foundation
Edward Byrd , Center for Internet Security, New York
Page 15
Page 16
Page 17
Page 18
Description:
This recommendation pertains to the configuration of a consent message shown at the
time of a configuration profile installation.
Typically, the enrollment of devices into a Mobile Device Management (MDM) solution
requires users to provide their approval. Such approval can waive the need of a consent
message. The enrolled MDM must be the organization approved MDM.
Rationale:
In this section of the benchmark, recommendations are for devices that are owned by
the end user. They are voluntarily accepting the configuration profile and should be
provided an explicit opportunity to consent.
Audit:
From the Configuration Profile:
Page 19
Controls
Control IG 1 IG 2 IG 3
Version
Page 20
Description:
This recommendation pertains to the removal of a given configuration profile.
Rationale:
In this section of the benchmark, recommendations are for devices that are owned by
the end user. They are voluntarily accepting the configuration profile and should be able
to remove it at will.
Impact:
Having a user removing a configuration profile can have impacts for both the
organization and the user: the former might lose visibility/control over the device owned
by the user, whilst the latter might lose access to the systems due to the removal of the
configuration profile.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Verify Remove Profile is displayed near the bottom of the screen.
Page 21
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 22
Page 23
Page 24
Description:
This recommendation pertains to initiating phone calls while a device is locked. Voice
dialing is handled separately from Siri.
Rationale:
Allowing calls from a locked device may allow for the impersonation of the device
owner.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Voice dialing while locked not allowed is displayed.
Remediation:
Page 25
Controls
Control IG 1 IG 2 IG 3
Version
Page 26
Description:
This recommendation pertains to accessing Siri while the device is locked.
Rationale:
Accessing Siri on a locked device may allow unauthorized users to access information
otherwise not available to them, such as messaging, contacts, and a variety of other
data.
Impact:
The end user must unlock the device before interacting with Siri.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Siri while locked not allowed is displayed.
Remediation:
Page 27
Controls
Control IG 1 IG 2 IG 3
Version
Page 28
Description:
This recommendation pertains to managed applications storing and syncing data
through iCloud.
Rationale:
This recommendation addresses data leakage. It prevents a user from installing an
application that is managed by the organization on a personal device and allowing
iCloud to sync the managed application's data to the personal, non-managed
application.
Impact:
Syncing managed application data between multiple managed devices will not be
possible.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Managed apps cloud sync not allowed is displayed.
Page 29
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 30
Description:
This recommendation pertains to iTunes backup encryption of iOS and iPadOS devices.
Rationale:
Data that are stored securely on an iOS or iPadOS device may be trivially accessed
from a local computer backup. Forcing the encryption of backups protects data from
being compromised if the local host computer is compromised.
Use of back-ups is strongly advised as they allow to create a copy of data that can be
recovered in the event of failures, such as hardware or software failure, data corruption,
human-caused event, or accidental deletion of data. Back-up copies allow data to be
restored from an earlier point in time to help recovering from an unexpected event.
Impact:
End users must configure a password for the encrypted backup, the complexity of which
is not managed.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Encrypted backups enforced is displayed.
Page 31
Additional Information:
This function does not apply to iCloud backups. iCloud backups are encrypted in transit
and at rest by Apple.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 32
Description:
Apple provides a framework that allows advertisers to target Apple users with
advertisements relevant to them and their interests by means of a unique identifier. For
such personalized advertisements to be delivered, however, detailed information is
collected, correlated, and made available to advertisers. This information is valuable to
both advertisers and attackers and has been used with other metadata to reveal users'
identities.
Rationale:
Disabling the use of a unique identifier helps hinder the tracking of users, which in turn
supports protection of user data.
Impact:
Users will see generic advertising rather than targeted advertising. Apple warns that this
will reduce the number of relevant ads.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Apple personalized advertising not allowed is displayed.
Page 33
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 34
Description:
This recommendation pertains to the acceptance of untrusted TLS certificates.
Rationale:
iOS devices maintain a list of trusted TLS certificate roots. An organization may add
their own certificates to the list by using a configuration profile. Allowing users to bypass
that list and accept self-signed or otherwise unverified certificates may increase the
likelihood of an incident.
Impact:
The device automatically rejects untrusted HTTPS certificates without prompting the
user. Services using self-signed certificates will not function.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Establishing untrusted TLS connections not allowed is
displayed.
Page 35
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 36
Description:
It is possible to automatically set the date and time on devices running iOS 12 and later.
The time zone updates only when the device can determine its location, such as when a
device has a cellular connection or a Wi-Fi connection with location services enabled.
Rationale:
Correct date and time settings are required for authentication protocols, file creation,
modification dates, and log entries.
Impact:
When this option is enabled, users can’t turn off Set Automatically under General >
Date & Time
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Automatic date & time enforced is displayed.
Page 37
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 38
Description:
This recommendation pertains to Apple's managed application implementation.
The terms "managed" and "unmanaged" refer to application classifications made
through Managed Open In, a feature introduced in iOS 7. Managed Open In provides
for data containerization. Institutionally-provisioned applications are designated as
managed. Applications elected by the end user are designated as unmanaged.
Rationale:
Limiting data transfer from the managed institutional application space to the
unmanaged user space may prevent data leakage.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Opening documents from managed to unmanaged apps not
allowed is displayed.
Page 39
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 40
Description:
This recommendation pertains to Apple's managed application implementation.
The terms "managed" and "unmanaged" refer to application classifications made
through Managed Open In, a feature introduced in iOS 7. Managed Open In provides
for data containerization. Institutionally-provisioned applications are designated as
managed. Applications elected by the end user are designated as unmanaged.
Rationale:
Limiting data transfer from the unmanaged user application space to the managed
institutional space limits institutional resources from being employed for personal use.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Opening documents from unmanaged to managed apps not
allowed is displayed.
Page 41
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 42
Description:
This recommendation pertains to AirDrop in the context of Apple's managed app
implementation.
The terms "managed" and "unmanaged" refer to application classifications made
through Managed Open In, a feature introduced in iOS 7. Managed Open In provides
for data containerization. Institutionally-provisioned applications are designated as
managed. Applications elected by the end user are designated as unmanaged.
Rationale:
When AirDrop is allowed as a managed destination, sensitive data may be moved out of
the managed application space to an unmanaged device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Sharing managed documents using AirDrop not allowed is
displayed.
Page 43
Additional Information:
Note that the feature specifically mentions destination and not source. Following this
recommendation does not prevent AirDrop connections into the managed application
space, only AirDrop connections out of the managed application space.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 44
Description:
This recommendation pertains to Apple's Handoff data-sharing mechanism.
Rationale:
Handoff does not enforce managed application boundaries. This allows managed
application data to be moved to the unmanaged application space on another device,
which may result in data leakage.
Impact:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Handoff not allowed is displayed.
Remediation:
Page 45
Controls
Control IG 1 IG 2 IG 3
Version
Page 46
Description:
Apple provides a mechanism to send diagnostic and analytics data back to them in
order help improve the platform. This information sent to Apple may contain internal
organizational information that should not be disclosed to third parties.
Rationale:
Organizations should have knowledge of what is shared with vendors and other third
parties, and should also be in full control of what is disclosed.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Diagnostic submission not allowed is displayed.
Page 47
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 48
Description:
This recommendation pertains to configuring wrist detection on paired Apple Watches.
Rationale:
Wrist detection prevents a removed Apple Watch from providing access to information
not otherwise available.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Wrist detection enforced on Apple Watch is displayed.
Remediation:
Page 49
Controls
Control IG 1 IG 2 IG 3
Version
Page 50
Description:
This recommendation pertains to the display of Control Center on the lock screen.
Rationale:
When a device is lost or stolen, the Control Center may be used to enable airplane
mode, thus preventing locating or erasing the device. Disabling Control Center forces a
malicious actor to power down the device, which then discards the encryption key in
memory. This makes some attacks based on physical possession more difficult.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Control Center on lock screen not allowed is displayed
Remediation:
Page 51
Controls
Control IG 1 IG 2 IG 3
Version
Page 52
Description:
This recommendation pertains to the display of Notification Center on the lock screen.
Rationale:
Communications between the operating system and applications to a user should be
controlled to prevent data leakage or exploitation. For example, some two-factor
authentication applications will present the option to allow a login from a new device in
notification center on the lock screen.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Notifications view on lock screen not allowed is displayed.
Remediation:
Page 53
Controls
Control IG 1 IG 2 IG 3
Version
Page 54
Page 55
Description:
This recommendation pertains to the Safari feature which warns end users about
visiting suspected fraudulent websites.
Rationale:
Fraudulent websites masquerade as legitimate instances of financial, business, or other
sensitive sites. They are designed to capture user credentials, often through phishing
campaigns. Safari's fraudulent website warning feature helps protect end users from
such sites.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Safari fraud warning enforced is displayed.
Remediation:
Page 56
Controls
Control IG 1 IG 2 IG 3
Version
Page 57
Description:
This recommendation pertains to the automatic acceptance of third-party cookies.
Rationale:
Accepting cookies may allow web servers to interact with other cookies already in place.
For example, the HEIST cookie exploit allows for retrieving data from cookies stored on
a device. Cookies often follow poor coding practices and include authentication
properties. Limiting acceptance of cookies to only those from sites intentionally visited
reduces the likelihood of a potential exploit.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Cookie policy enforced is displayed.
Remediation:
Page 58
Controls
Control IG 1 IG 2 IG 3
Version
Page 59
Page 60
Description:
This recommendation pertains to whether Safari, as well as Mobile Device Management
(MDM) deployed browsers, will consider certain URL patterns for managed application
spaces only.
Rationale:
Sensitive files available from a website may be downloaded into the unmanaged
application spaces by default. By configuring specific domains that Safari should
consider managed, an institution may support the secure containerization of their data.
Audit:
From the Configuration Profile:
Remediation:
From the Configuration Profile:
Additional Information:
For improved effectiveness, this recommendation should be paired with the blacklisting
of web browsers not deployed through the MDM.
Page 61
Controls
Control IG 1 IG 2 IG 3
Version
Page 62
Page 63
Description:
This recommendation pertains to passcode requirements. A simple passcode is defined
as containing repeated characters, or increasing/decreasing characters (such as 123 or
CBA).
Rationale:
Simple passcodes include repeating, ascending, or descending character sequences
that may be easily guessed.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Simple passcodes allowed displays No.
Remediation:
Page 64
Controls
Control IG 1 IG 2 IG 3
Version
Page 65
Description:
Passwords set by users must contain at least one letter and one number.
Rationale:
Complex passwords are more resistant against persons seeking unauthorized access to
a system.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Require alphanumeric value displays Yes.
Remediation:
Page 66
Controls
Control IG 1 IG 2 IG 3
Version
Page 67
Description:
This recommendation pertains to minimum passcode length.
Rationale:
Requiring at least six character minimum length provides reasonable assurance against
passcode attacks.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Minimum length displays 6, or greater.
Remediation:
Page 68
Controls
Control IG 1 IG 2 IG 3
Version
Page 69
Description:
This recommendation pertains to the maximum number of minutes a device may remain
inactive before auto-locking.
Note: This recommendation refers to maximum auto-lock, consistent with the interface
language, but iOS and iPadOS devices treat the auto-lock function as equaling exactly
2 minutes.
Rationale:
Automatically locking the device after a short period of inactivity reduces the probability
of an attacker accessing the device without entering a passcode.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max inactivity displays 2 minutes.
Page 70
Additional Information:
This is not enforced during certain activities; such as watching movies.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 71
Description:
This recommendation pertains to the amount of time a device may be unlocked without
entering a passcode after that device has been locked. Devices with TouchID enabled
do not allow a grace period.
Rationale:
Configuring the Maximum grace period for device lock to Immediately precludes
unauthenticated access when waking the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max grace period displays Immediately.
Remediation:
Page 72
Controls
Control IG 1 IG 2 IG 3
Version
Page 73
Description:
This recommendation pertains to the number of attempted logins before automatic
deletion of a device's cryptographic key.
Rationale:
Excessive incorrect passcode attempts typically indicate that the owner has lost
physical control of the device. In the event of such an incident, erasing the encryption
key will help to ensure confidentiality of information stored on the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max failed attempts displays 6.
Remediation:
Page 74
Controls
Control IG 1 IG 2 IG 3
Version
Page 75
Page 76
Description:
This recommendation pertains to disabling MAC randomization as needed.
Rationale:
1. Tap Settings.
2. Tap Wi-Fi.
3. Tap the relevant network.
4. Ensure Private Addressis disabled.
Page 77
1. Tap Settings.
2. Tap Wi-Fi.
3. Tap the relevant network.
4. Disable the option Private Address.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 78
Page 79
Description:
This recommendation pertains to establishing a virtual private network (VPN)
connection when appropriate.
Rationale:
The network to which a device connects provides important services that may be
exploited by a malicious actor. Establishing a VPN mitigates the associated risks by
encrypting data in transit and using known good network services, such as DNS.
Audit:
This audit procedure cannot be accomplished with a checkbox verification. As
mentioned below, a per-application VPN configuration is the preferred solution, but a
system-wide VPN is also acceptable. The auditor will need to determine which solution,
and to what extent in the per-application VPN case, is appropriate.
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN.
4. Inspect the configuration.
Page 80
1. Tap Settings.
2. Tap General.
3. Tap VPN.
4. Enter an appropriate VPN configuration.
References:
1. https://developer.apple.com/library/content/featuredarticles/iPhoneConfigurationP
rofileRef/Introduction/Introduction.html#//apple_ref/doc/uid/TP40010206-CH1-
SW37
Additional Information:
iOS and iPadOS support both per-application VPN and system-wide VPN. Per-
application configuration is preferred because it is always on, managed entirely through
the configuration profile and/or Mobile Device Management (MDM), and invisible to the
end-user.
CIS Benchmarks do not recommend specific VPN settings, as these depend on each
organization capability, however it strongly suggests industry or governmental guidance
to be followed.
References:
• https://media.defense.gov/2021/Sep/28/2002863184/-1/-1/0/CSI_SELECTING-
HARDENING-REMOTE-ACCESS-VPNS-20210928.PDF
• https://www.whitehouse.gov/wp-content/uploads/2021/08/M-21-31-Improving-
the-Federal-Governments-Investigative-and-Remediation-Capabilities-Related-
to-Cybersecurity-Incidents.pdf
• https://support.apple.com/en-ca/guide/deployment-reference-
ios/ior9f7b5ff26/web
Page 81
Controls
Control IG 1 IG 2 IG 3
Version
Page 82
Page 83
Description:
This recommendation pertains to whether a message can be moved from an
institutionally-configured mail account to an end user-configured mail account. It also
limits forwarding or replying from a different account than the one from which the
message originated.
Note: This recommendation only applies if an institutionally-configured mail account
resides on the device.
Rationale:
Allowing the movement of messages from a managed email account to an unmanaged
email account may result in data leakage.
Audit:
From the Configuration Profile:
Default Value:
Message movement, forwarding, and replying are unrestricted.
Page 84
Controls
Control IG 1 IG 2 IG 3
Version
Page 85
Description:
This recommendation pertains to whether a message attachment can be uploaded or
accessed through Apple's Mail Drop service.
Note: This recommendation only applies if an institutionally-configured mail account
resides on the iOS device.
Rationale:
Permitting attachment uploads to Mail Drop, which is outside organizational control,
presents a data exfiltration path.
Audit:
From the Configuration Profile:
Page 86
Controls
Control IG 1 IG 2 IG 3
Version
Page 87
Page 88
Description:
This recommendation pertains to the configuration of notification settings on a per-
application basis.
Rationale:
Notifications may include sensitive data or might allow for privileged actions to take
place. All managed applications must include explicit notification settings in order to
address these concerns.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap Notifications.
3. Verify that managed apps are grayed out to indicate that their notification settings
are managed.
Remediation:
Page 89
Controls
Control IG 1 IG 2 IG 3
Version
Page 90
Page 91
Page 92
Description:
This recommendation pertains to the removal of a given configuration profile.
Typically, the enrollment of devices into a Mobile Device Management (MDM) does not
allow a user to remove any managed configurations.
Rationale:
In this section of the benchmark, recommendations are for devices that are owned by
the institution. Removal of the configuration profile should be at the discretion of the
institution, not the end user, in order to prevent weakening the device's security and
exposing its data.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Verify Remove Profile is not displayed near the bottom of the screen.
Remediation:
Page 93
Controls
Control IG 1 IG 2 IG 3
Version
Page 94
Page 95
Page 96
Description:
This recommendation pertains to limiting screenshots and screen recordings.
Rationale:
Sensitive information may be displayed through a managed application that could be
captured by screenshot or screen recording into the unmanaged space inadvertently or
intentionally by a malicious insider.
Impact:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Screen capture and recording not allowed is displayed.
Remediation:
Page 97
Controls
Control IG 1 IG 2 IG 3
Version
Page 98
Description:
This recommendation pertains to initiating phone calls while a device is locked. Voice
dialing is handled separately from Siri.
Rationale:
Allowing calls from a locked device may allow for the impersonation of the device
owner.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Voice dialing while locked not allowed is displayed.
Remediation:
Page 99
Controls
Control IG 1 IG 2 IG 3
Version
Page 100
Description:
This recommendation pertains to access to Siri while the device is locked.
Rationale:
Accessing Siri on a locked device may allow unauthorized users to access information
otherwise not available to them, such as messaging, contacts, and a variety of other
data.
Impact:
The end user must unlock the device before interacting with Siri.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Siri while locked not allowed is displayed.
Remediation:
Page 101
Controls
Control IG 1 IG 2 IG 3
Version
Page 102
Description:
This recommendation pertains to allowing iCloud backup.
This recommendation does block educational institutions from being able to use iCloud
backup with devices issued to students. Because of this, we do not recommend
educational institutions enable this recommendation for those devices.
Rationale:
iCloud backups are encrypted in transit and at rest within Apple's infrastructure, but
there is no protection against restoring a backup to an unmanaged device. This
potentially allows for data leakage.
Use of back-ups is strongly advised as they allow to create a copy of data that can be
recovered in the event of failures, such as hardware or software failure, data corruption,
or a human-caused event, or accidental deletion of data. Back-up copies allow data to
be restored from an earlier point in time to help recovering from an unexpected event.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm iCloud backup not allowed is displayed.
Page 103
Additional Information:
This recommendation is exclusively for institutionally-owned devices. If an institution is
relying on Bring Your Own Device (BYOD), those devices should not contain sensitive
material necessary to protect at this level.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 104
Description:
This recommendation pertains to the storage and syncing of data through iCloud from
institutionally-owned devices.
Rationale:
Institutionally-owned devices are often connected to personal iCloud accounts. This is
expected and normal. The data from institutionally-owned devices, however, should not
co-mingle with the end-user's personal data. This creates a potential avenue for data
leakage.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Documents in the Cloud not allowed is displayed.
Remediation:
Page 105
Controls
Control IG 1 IG 2 IG 3
Version
Page 106
Description:
iCloud Keychain allows passwords associated with an Apple Account to be used by the
authenticated user for their Apple Account. If an organization's users are using personal
Apple Accounts with organization owned devices, than organizations should review
whether enterprise passwords/passkeys/accounts are being stored in users' personal
iCloud Keychain. To review the possibility of those enterprise credentials being stored,
you can start by using your organization's MDM platform to verify which users are
signed into their personal Apple Accounts and have iCloud Keychain syncing enabled.
Note: In previous versions of the benchmark, we stated that iCloud Keychain was
unencrypted. Apple has upgraded the encryption on iCloud Keychain to include end-to-
end encryption under both the standard and advanced data protection options. To view
more about iCloud encryption, plus the differences between the standard data
protection and advanced data protection, you can read Apple's support article iCloud
data security overview.
Rationale:
It is normal and expected for end users to configure their personal iCloud account on an
institutionally-owned device. Because of this, disabling iCloud Keychain prevents OS-
automated credential transfer to devices outside organizational control, thus reducing
the risk for misuse of those credentials from unauthorized devices.
Page 107
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm iCloud Keychain not allowed is displayed.
Page 108
References:
1. https://support.apple.com/en-us/102651
Additional Information:
This recommendation is not intended as advice against using the Keychain locally on an
institutionally-owned device, nor is it intended to be taken as a recommendation to
prevent iCloud Keychain from being used on end user-owned devices.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 109
Description:
This recommendation pertains to managed applications storing and syncing data
through iCloud.
Rationale:
This recommendation addresses data leakage. It prevents a user from installing an
application that is managed by the organization on a personal device and allowing
iCloud to sync the managed application's data to the personal, non-managed
application.
Impact:
Data created on the device may be lost if the end user has not transferred it to another
device.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Managed apps cloud sync not allowed is displayed.
Page 110
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 111
Description:
This recommendation pertains to preventing the Files app from accessing USB media.
Rationale:
The Files app provides a local file system and interface to USB media for iOS and
iPadOS devices. In environments with sensitive data and strict data loss prevention
policies, disabling the use of USB media with such devices may reduce the risk of data
leakage.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm USB drives not accessible in Files app is displayed.
Remediation:
Page 112
Controls
Control IG 1 IG 2 IG 3
Version
Page 113
Description:
This recommendation pertains to preventing the Files app from accessing networking
file shares.
Rationale:
The Files app provides a local file system and interface to network file shares for iOS
and iPadOS devices. In environments with sensitive data and strict data loss prevention
policies, disabling the use of network file shares with such devices may reduce the risk
of data leakage.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Network drives not accessible in Files app is displayed.
Remediation:
Page 114
Controls
Control IG 1 IG 2 IG 3
Version
Page 115
Description:
This recommendation pertains to iTunes backup encryption of iOS and iPadOS devices.
Rationale:
Data that are stored securely on an iOS or iPadOS device may be trivially accessed
from a local computer. Forcing the encryption of backups significantly reduces the
likelihood of sensitive data being compromised if the local host computer is
compromised.
Impact:
End users must configure a password for the encrypted backup, the complexity of which
is not managed.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Encrypted backups enforced is displayed.
Page 116
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 117
Description:
Apple provides a framework that allows advertisers to target Apple users with
advertisements relevant to them and their interests by means of a unique identifier. For
such personalized advertisements to be delivered, however, detailed information is
collected, correlated, and made available to advertisers. This information is valuable to
both advertisers and attackers and has been used with other metadata to reveal users'
identities.
Rationale:
Disabling the use of a unique identifier helps hinder the tracking of users, which in turn
supports protection of user data.
Impact:
Users will see generic advertising rather than targeted advertising. Apple warns that this
will reduce the number of relevant ads.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Apple personalized advertising not allowed is displayed.
Page 118
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 119
Description:
This recommendation pertains to the factory reset functionality of iOS and iPadOS
devices.
Rationale:
An institutionally-owned device should not allow an end user to destroy data.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Erase content and settings not allowed is displayed.
Remediation:
Page 120
Controls
Control IG 1 IG 2 IG 3
Version
Page 121
Description:
This recommendation pertains to the acceptance of untrusted TLS certificates.
Rationale:
iOS devices maintain a list of trusted TLS certificate roots. An organization may add
their own certificates to the list by using a configuration profile. Allowing users to bypass
that list and accept self-signed or otherwise unverified certificates may increase the
likelihood of an incident.
Impact:
The device automatically rejects untrusted HTTPS certificates without prompting the
user.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Establishing untrusted TLS connections not allowed is
displayed.
Page 122
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 123
Description:
This recommendation pertains to permitting application installation by end users from
outside the Apple App Store or Mobile Device Management (MDM) deployment.
Rationale:
Allowing application installation by end users from outside of the Apple App Store or
Mobile Device Management (MDM) may permit a user to install a malicious application.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Allow trusting new enterprise app authors not allowed is
displayed.
Remediation:
Page 124
Controls
Control IG 1 IG 2 IG 3
Version
Page 125
Description:
This recommendation pertains to the installation of additional configuration profiles.
Rationale:
This recommendation allows an institution to ensure that only the configuration profiles
they provide are loaded onto the device.
Impact:
Some services, such as WiFi hotspot networks, may be prevented from working by
blocking their configuration profiles.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Installing configuration profiles not allowed is displayed.
Remediation:
Page 126
Controls
Control IG 1 IG 2 IG 3
Version
Page 127
Description:
This recommendation pertains to the addition of user-defined VPN configurations.
Rationale:
This recommendation allows an institution to ensure that only the VPN configurations
they provide are loaded onto the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm VPN creation not allowed is displayed.
Remediation:
Page 128
Controls
Control IG 1 IG 2 IG 3
Version
Page 129
Description:
It is possible to automatically set the date and time on devices running iOS 12 and later.
The time zone updates only when the device can determine its location, such as when a
device has a cellular connection or a Wi-Fi connection with location services enabled.
Rationale:
Correct date and time settings are required for authentication protocols, file creation,
modification dates, and log entries.
Impact:
When this option is enabled, users can’t turn off Set Automatically under General >
Date & Time
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Automatic date & time enforced is displayed.
Page 130
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 131
Description:
This recommendation pertains to modifying the use of cellular data by applications.
Rationale:
It is appropriate for an institution to have remote locating and erasure capability with
their devices. Forcing cellular data to remain active supports that functionality.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Changing app cellular data usage not allowed is displayed.
Remediation:
Page 132
Controls
Control IG 1 IG 2 IG 3
Version
Page 133
Description:
This recommendation pertains to allowing USB devices communicate with a locked
device.
Rationale:
Physical attacks against iOS and iPadOS devices have been developed that exploit the
trust of physically-connected accessories. This has led to proof-of-concept data
extraction and even commercially available hardware designed to perform such attacks.
By requiring the device to be unlocked in order to remove data, this control reduces the
probability of a successful data extraction.
Impact:
An end user will not be able to connect their device to a USB accessory while the
device is locked.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm USB accessories while locked allowed is NOT displayed.
Page 134
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 135
Description:
This recommendation pertains to allowing data communication with a host computer.
Rationale:
Host pairing is a process by which an iOS or iPadOS device creates a cryptographically
verified connection with a trusted host computer. By disabling the addition of new host
pairings, a variety of hardware-based attacks on the device are blocked.
Impact:
An end user will not be able to sync media to and from the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Pairing with iTunes not allowed is displayed.
Remediation:
Page 136
Controls
Control IG 1 IG 2 IG 3
Version
Page 137
Description:
This recommendation pertains to Apple's managed application implementation.
The terms "managed" and "unmanaged" refer to app classifications made through
Managed Open In, a feature introduced in iOS 7. Managed Open In provides for data
containerization. Institutionally-provisioned apps are designated managed. Apps elected
by the end user are designated unmanaged.
Rationale:
Limiting data transfer from the managed institutional application space to the user space
may prevent data leakage.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Opening documents from managed to unmanaged apps not
allowed is displayed.
Page 138
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 139
Description:
This recommendation pertains to Apple's managed application implementation.
The terms "managed" and "unmanaged" refer to application classifications made
through Managed Open In, a feature introduced in iOS 7. Managed Open In provides
for data containerization. Institutionally-provisioned applications are designated as
managed. Applications elected by the end user are designated as unmanaged.
Rationale:
Limiting data transfer from the unmanaged user application space to the managed
institutional space limits institutional resources from being employed for personal use.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Opening documents from unmanaged to managed apps not
allowed is displayed.
Page 140
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 141
Description:
This recommendation pertains to AirDrop in the context of Apple's managed app
implementation.
The terms "managed" and "unmanaged" refer to application classifications made
through Managed Open In, a feature introduced in iOS 7. Managed Open In provides
for data containerization. Institutionally-provisioned applications are designated as
managed. Applications elected by the end user are designated as unmanaged.
Rationale:
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Sharing managed documents using AirDrop not allowed is
displayed.
Remediation:
Page 142
Controls
Control IG 1 IG 2 IG 3
Version
Page 143
Description:
This recommendation pertains to Apple's Handoff data-sharing mechanism.
Rationale:
Handoff does not enforce managed application boundaries. This allows managed
application data to be moved to the unmanaged application space on another device,
which may result in data leakage.
Impact:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Handoff not allowed is displayed.
Remediation:
Page 144
Controls
Control IG 1 IG 2 IG 3
Version
Page 145
Description:
Apple provides a mechanism to send diagnostic and analytics data back to them in
order help improve the platform. This information sent to Apple may contain internal
organizational information that should not be disclosed to third parties.
Rationale:
Organizations should have knowledge of what is shared with vendors and other third
parties, and should also be in full control of what is disclosed.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Diagnostic submission not allowed is displayed.
Page 146
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 147
Description:
This recommendation pertains to forcing re-authentication at each AutoFill operation.
Rationale:
A device may be accessed by an unauthorized user while unlocked. This
recommendation provides defense-in-depth by forcing re-authentication before
credentials will be populated by AutoFill.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Authentication before Auto Filling passwords enforced is
displayed
Remediation:
Page 148
Controls
Control IG 1 IG 2 IG 3
Version
Page 149
Description:
This recommendation pertains to configuring wrist detection on paired Apple Watches.
Rationale:
Wrist detection prevents a removed Apple Watch from providing access to information
not otherwise available.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Wrist detection enforced on Apple Watch is displayed
Remediation:
Page 150
Controls
Control IG 1 IG 2 IG 3
Version
Page 151
Description:
This recommendation pertains to Apple's Quick Start setup feature.
Rationale:
This recommendation prevents an institutionally-owned device from transferring
configurations or content to another device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Proximity Setup to a new device is not allowed is displayed.
Remediation:
Additional Information:
For more information on Quick Start, see: https://support.apple.com/en-us/HT201269
Page 152
Controls
Control IG 1 IG 2 IG 3
Version
Page 153
Description:
This recommendation pertains to preventing proximity-based password sharing from
institutionally-owned devices.
Rationale:
In an organizational context, access to systems and applications should be provisioned
by role, with credentials only being transferred through supported credential
management systems. Additionally, credential sharing requests may be exploited
through a social engineering scheme.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Proximity password requests not allowed is displayed.
Remediation:
Page 154
Controls
Control IG 1 IG 2 IG 3
Version
Page 155
Description:
This recommendation pertains to sharing credentials between devices, such as through
AirDrop.
Rationale:
Allowing password sharing may increase the likelihood of an institutionally related
credential being moved to a non-institutionally controlled device.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Restrictions.
7. Confirm Password sharing is not allowed is displayed.
Remediation:
Page 156
Controls
Control IG 1 IG 2 IG 3
Version
Page 157
Description:
This recommendation pertains to the display of Control Center on the lock screen.
Rationale:
When a device is lost or stolen, the Control Center may be used to enable airplane
mode, thus preventing locating or erasing the device. It forces a malicious actor to
power down the device, which then discards the encryption key in memory. This makes
other attacks based on physical possession more difficult.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Control Center view on lock screen not allowed is displayed
Remediation:
Page 158
Controls
Control IG 1 IG 2 IG 3
Version
Page 159
Description:
This recommendation pertains to the display of Notification Center on the lock screen.
Rationale:
Communications between the operating system and applications to a user should be
controlled to prevent data leakage or exploitation. For example, some two-factor
authentication applications will present the option to allow a login from a new device in
notification center on the lock screen.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Notifications view on lock screen not allowed is displayed
Remediation:
Page 160
Controls
Control IG 1 IG 2 IG 3
Version
Page 161
Page 162
Description:
This recommendation pertains to the Safari feature which warns end users about
visiting suspected fraudulent websites.
Rationale:
Enabling a warning may help users avoid accidentally visiting known phishing or other
fraudulent sites covered by this feature.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Safari fraud warning enforced is displayed.
Remediation:
Page 163
Controls
Control IG 1 IG 2 IG 3
Version
Page 164
Description:
This recommendation pertains to the acceptance of third-party cookies.
Rationale:
The HEIST cookie exploit allows for retrieving data from cookies stored on a device.
Cookies often follow poor coding practices and often include authentication properties.
Limiting acceptance of cookies to only those from sites intentionally visited reduces the
likelihood of exploitation.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm Cookie policy enforced is displayed.
Remediation:
Page 165
Controls
Control IG 1 IG 2 IG 3
Version
Page 166
Page 167
Description:
This recommendation pertains to whether Safari, as well as Mobile Device Management
(MDM) deployed browsers, will consider certain URL patterns for managed application
spaces only.
Rationale:
Sensitive files available from a website may be downloaded into the unmanaged
application spaces by default. By configuring specific domains that Safari should
consider managed, an institution may support the secure containerization of their data.
Audit:
From the Configuration Profile:
Remediation:
From the Configuration Profile:
Additional Information:
For improved effectiveness, this recommendation should be paired with the blacklisting
of web browsers not deployed through the MDM.
Page 168
Controls
Control IG 1 IG 2 IG 3
Version
Page 169
Page 170
Description:
This recommendation pertains to passcode requirements. A simple passcode is defined
as containing repeated characters, or increasing/decreasing characters (such as 123 or
CBA).
Rationale:
Simple passcodes such as those with repeating, ascending, or descending character
sequences are easily guessed. Preventing the selection of passwords containing such
sequences increases the complexity of the passcode and reduces the ease with which
an attacker may attempt to guess the passcode in order to gain access to the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Simple passcodes allowed displays No.
Remediation:
Page 171
Controls
Control IG 1 IG 2 IG 3
Version
Page 172
Description:
Passwords set by users must contain at least one letter and one number.
Rationale:
Complex passwords are more resistant against persons seeking unauthorized access to
a system.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Require alphanumeric value displays Yes.
Remediation:
Page 173
Controls
Control IG 1 IG 2 IG 3
Version
Page 174
Description:
This recommendation pertains to minimum passcode length.
Rationale:
Requiring at least six character minimum length provides reasonable assurance against
passcode attacks.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Minimum length displays 6, or greater.
Remediation:
Page 175
Controls
Control IG 1 IG 2 IG 3
Version
Page 176
Description:
This recommendation pertains to the maximum number of minutes a device may remain
inactive before auto-locking.
Note: This recommendation refers to maximum auto-lock, consistent with the interface
language, but iOS and iPadOS devices treat the auto-lock function as equaling exactly
2 minutes.
Rationale:
Automatically locking the device after a short period of inactivity reduces the probability
of an attacker accessing the device without entering a password.
Impact:
This is not enforced during certain activities, such as watching movies.
Audit:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max inactivity displays 2 minutes.
Page 177
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 178
Description:
This recommendation pertains to the amount of time a device may be unlocked without
entering a passcode after that device has been locked. Devices with TouchID enabled
do not allow a grace period.
Rationale:
Configuring the Maximum grace period for device lock to Immediately precludes
unauthenticated access when waking the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max grace period displays Immediately.
Remediation:
Page 179
Controls
Control IG 1 IG 2 IG 3
Version
Page 180
Description:
This recommendation pertains to the number of attempted logins before automatic
deletion of a device's cryptographic key.
Rationale:
Excessive incorrect passcode attempts typically indicate that the owner has lost
physical control of the device. In the event of such an incident, erasing the encryption
key will help to ensure confidentiality of information stored on the device.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Tap Passcode.
7. Confirm Max failed attempts is set to 6.
Remediation:
Page 181
Controls
Control IG 1 IG 2 IG 3
Version
Page 182
Page 183
Description:
This recommendation pertains to disabling MAC randomization as needed.
Rationale:
1. Tap Settings.
2. Tap Wi-Fi.
3. Tap the relevant network.
4. Ensure Private Addressis disabled.
Page 184
1. Tap Settings.
2. Tap Wi-Fi.
3. Tap the relevant network.
4. Disable the option Private Address.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 185
Page 186
Description:
This recommendation pertains to establishing a virtual private network (VPN)
connection as needed.
Rationale:
The network to which a device connects provides important services that may be
exploited by a malicious actor. Establishing a VPN mitigates the associated risks by
encrypting data in transit and using known good network services, such as DNS.
Audit:
This audit procedure cannot be accomplished with a checkbox verification. As
mentioned below, a per-application VPN configuration is the preferred solution, but a
system-wide VPN is also acceptable. The auditor will need to determine which solution
is appropriate, and to what extent on a per-application VPN case.
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN.
4. Inspect the configuration.
Page 187
1. Tap Settings.
2. Tap General.
3. Tap VPN.
4. Enter an appropriate VPN configuration.
References:
1. https://developer.apple.com/library/content/featuredarticles/iPhoneConfigurationP
rofileRef/Introduction/Introduction.html#//apple_ref/doc/uid/TP40010206-CH1-
SW37
2. https://developer.apple.com/library/content/featuredarticles/iPhoneConfigurationP
rofileRef/Introduction/Introduction.html#//apple_ref/doc/uid/TP40010206-CH1-
SW27
Additional Information:
iOS 11 supports both per-application VPN and system-wide VPN. Per-application
configuration is preferred because it is always on, managed entirely through the
configuration profile and/or Mobile Device Management (MDM), and invisible to the end-
user.
CIS Benchmarks do not recommend specific VPN settings, as these depend on each
organization capability, however it strongly suggests industry or governmental guidance
to be followed.
Page 188
• https://media.defense.gov/2021/Sep/28/2002863184/-1/-1/0/CSI_SELECTING-
HARDENING-REMOTE-ACCESS-VPNS-20210928.PDF
• https://www.whitehouse.gov/wp-content/uploads/2021/08/M-21-31-Improving-
the-Federal-Governments-Investigative-and-Remediation-Capabilities-Related-
to-Cybersecurity-Incidents.pdf
• https://support.apple.com/en-ca/guide/deployment-reference-
ios/ior9f7b5ff26/web
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 189
Page 190
Description:
This recommendation pertains to whether a message can be moved from an
institutionally-configured mail account to an end user-configured mail account. It also
limits forwarding or replying from a different account than the one from which the
message originated.
Note: This recommendation only applies if an institutionally-configured mail account
resides on the device.
Rationale:
Allowing the movement of messages from a managed email account to an unmanaged
email account may result in data leakage.
Audit:
From the Configuration Profile:
Page 191
Controls
Control IG 1 IG 2 IG 3
Version
Page 192
Description:
This recommendation pertains to whether a message attachment can be uploaded and
accessed through Apple's Mail Drop service.
NOTE: This recommendation only applies if an institutionally configured mail
account resides on the iOS device.
Rationale:
Permitting attachment uploads to Mail Drop, which is outside organizational control,
presents a data exfiltration path.
Audit:
From the Configuration Profile:
Page 193
Controls
Control IG 1 IG 2 IG 3
Version
Page 194
Page 195
Description:
This recommendation pertains to the configuration of notification settings on a per-
application basis.
Rationale:
Notifications may include sensitive data or might allow for privileged actions to take
place. All managed applications must include explicit notification settings in order to
address these concerns.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap Notifications.
3. Verify that managed apps are grayed out to indicate that their notification settings
are managed.
Remediation:
Page 196
Controls
Control IG 1 IG 2 IG 3
Version
Page 197
Page 198
Description:
This recommendation pertains to configuring a lock screen message.
Rationale:
A lock screen message will allow an honest bystander to more easily return a lost
device.
This message need not identify the owner by name, but should reference a phone
number or email address to contact (for example, the help desk of an organization).
Audit:
From the Configuration Profile:
Remediation:
Page 199
Controls
Control IG 1 IG 2 IG 3
Version
Page 200
Page 201
Page 202
Managing Sharing & Access is a new feature available with iOS 16, which allows via a
wizard to review what is being shared with people and apps to determine if current
settings are adequate or if some access needs to be revoked. It also allows to review
the settings related to a user's Apple ID.
Rationale:
By regularly reviewing what is being shared with apps and people, and by reviewing the
Apple ID settings, users can ensure sharing settings are accurate and fit for purpose as
well as their Apple ID is kept safe.
Audit:
From the device:
1. Tap Settings.
2. Tap Privacy & Secuurity.
3. Tap Safety Check.
4. Tap Manage Sharing & Access.
5. Tap Continue.
6. Go through the 3 steps to review the settings.
7. Tap Done at the end of the procedure.
Remediation:
From the device:
1. Tap Settings.
2. Tap Privacy & Secuurity.
3. Tap Safety Check.
4. Tap Manage Sharing & Access.
5. Tap Continue.
6. Remove sharing from any applications or people that are outside your
organization's requirements
7. Tap Done at the end of the procedure.
Page 203
1. https://support.apple.com/en-lb/guide/personal-
safety/ips16ea6f2fe/1.0/web/1.0#ips3a9e8e23f
2. https://support.apple.com/en-lb/guide/personal-safety/welcome/web
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 204
Rationale:
Emergency Reset is designed for people who are experiencing or at risk of domestic
abuse, but it’s also useful for anyone who has ever shared their location or data with
partners in the past. The tool is a centralized dashboard of controls meant to simplify
resetting privacy permissions, revoking location access and auditing data sharing.
Monitoring smartphones is a common tactic in domestic-abuse situations because it
takes advantage of everyday tools, such as iCloud or location sharing. By cutting off an
abuser’s access to a device it is possible mitigating the risks of being stalked or
exposed.
Audit:
There is no way to audit Emergency Reset since it is not a state that can be set.
Remediation:
From the device:
1. Tap Settings.
2. Tap Privacy & Secuurity.
3. Tap Safety Check.
4. Tap Emergency Reset.
5. Tap Start Emergency Reset.
6. Follow the onscreen instructions until the procedure is complete.
References:
1. https://support.apple.com/en-lb/guide/personal-
safety/ips16ea6f2fe/1.0/web/1.0#ips3a9e8e23f
2. https://support.apple.com/en-lb/guide/personal-safety/welcome/web
Page 205
Controls
Control IG 1 IG 2 IG 3
Version
Page 206
Lockdown Mode is a new operational model made available with iOS. It ensures a high
level of security by limiting or disabling a nummber of features of the device
Lockdown Mode blocks most attachment types in Messages, blocks FaceTime calls
from non-contacts, limits web browsing functions, prevents configuration profiles from
being installed, and more, with a full list available in our Lockdown article.
Rationale:
Lockdown Mode is meant for users who can be targeted by sophisticated cyberattacks
(such as activists, journalists and others) and as such requires an additional level of
security.
Impact:
Lockdown Mode is not for the average user and is meant for individual operating in very
specific and risky circumstances. When Lockdown Mode is enabled the device doesn't
work as usual: certain apps, websites and features are strictly limited for security and
some experiences might not be available at all.
Audit:
1. Tap Settings.
2. Tap Privacy & Security.
3. Under Security, verify the status of Lockdown Mode.
Remediation:
From the device:
1. Tap Settings.
2. Tap Privacy & Security.
3. Tap Lockdown Mode.
4. Tap Turn On Lockdown Mode.
5. Tap Turn On Lockdown Mode.
6. Tap Turn On & Restart.
7. Enter the device passcode.
Page 207
1. https://support.apple.com/en-us/HT212650
2. https://techcrunch.com/2023/04/18/apple-lockdown-mode-iphone-nso-
pegasus/?guccounter=1
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 208
App Privacy Report is a tool that provides details about how often apps access your
data, such as location, camera, microphone and more. The tool also returns information
about each app network activity and website network activity, as well as the web
domains that all apps contact most frequently.
Rationale:
By regularly using App Privacy Report, users can have a comprehensive picture of how
the apps behave and how they use their data.
Audit:
From the device:
1. Tap Settings.
2. Tap Privacy & Security.
3. Tap App Privacy Report.
4. Verify the status of App Privacy Report.
Remediation:
From the device:
1. Tap Settings.
2. Tap Privacy & Security.
3. Tap the services you want to disable or modify
4. Set any/all applications to the settings for your organization's requirements
References:
1. https://support.apple.com/en-us/HT212958
Page 209
Controls
Control IG 1 IG 2 IG 3
Version
Page 210
This recommendation pertains to Apple's AirPrint, a feature for printing without installing
printer-specific drivers.
Rationale:
AirPrint does not enforce managed boundaries for printers. This allows the device to
connect to any AirPrint compatible printer, which may result in data leakage.
Impact:
End users may be inconvenienced by disabling AirPrint on their personal devices since
they may already be using Airprint compatible printers in their homes.
Audit:
From the Configuration Profile:
1. Tap Settings.
2. Tap General.
3. Tap VPN & Device Management.
4. Tap <_Profile Name_>.
5. Tap Restrictions.
6. Confirm AirPrint is not allowed is displayed.
Page 211
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 212
Description:
This recommendation pertains to inspecting a device for the presence of the most
common jailbreak indicator.
Rationale:
Apple imposes certain restrictions on which apps can be installed on a device. Further,
no app can gain access to information and data on the device or another app without
being given authorization. This restricts the potential risk of unauthorized access by an
app due to the limited administrative rights allowed by Apple. A compromised iOS
device, both unintentionally in the event of a malicious actor and willingly as for
jailbroken devices, may circumvent the above restrictions and in doing so may execute
arbitrary code, compromise configuration profile requirements, or open the device to
exploits that are otherwise not possible.
Audit:
The ways a device is compromised change over time, thus it may prove to be hard
detecting a compromised device. However, there are some indicators that are
suspiscious and might mean an iOS device is no longer genuine.
Page 213
1. Open iTunes.
2. Connect the iOS device to the computer with a USB cable.
3. Select your iOS device within iTunes.
4. Select Restore iPhone/iPad.
5. After restoration, set up as a new device or restore from a known good backup.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 214
Description:
This recommendation pertains to the automatic installation of operating system updates.
Rationale:
System updates may patch software vulnerabilities, therefore it is important that devices
are kept up-to-date.
Impact:
In the following circumstances automatic updates should be kept disabled:
Audit:
From the device:
1. Tap Settings.
2. Tap General.
3. Tap Software Updates
4. Tap Automatic Updates.
5. Verify that Download iOS Updates and Install iOS Updates are enabled.
Remediation:
1. Tap Settings.
2. Tap General.
3. Tap Software Updates
4. Tap Automatic Updates.
5. Enable Download iOS Updates and Install iOS Updates.
Page 215
Controls
Control IG 1 IG 2 IG 3
Version
Page 216
Description:
This recommendation pertains to updating and upgrading the operating system of a
given device.
Rationale:
An up-to-date operating system provides the best possible protection against the
execution of malicious code.
Audit:
From the device:
1. Tap Settings.
2. Tap General.
3. Tap Software Update.
4. Verify that iOS is up to date. is returned.
Remediation:
From the device:
1. Tap Settings.
2. Tap General.
3. Tap Software Update.
4. Tap Install or Download and Install and then allow device to complete the
installation.
Page 217
Controls
Control IG 1 IG 2 IG 3
Version
Page 218
Page 219
1. Tap Settings.
2. Tap <_The User's Name_> where Apple ID, iCloud, iTunes & App Store
is displayed beneath.
3. Tap iCloud.
4. Tap Private Relay.
5. Verify that Private Relay is enabled.
Remediation:
1. Tap Settings.
2. Tap <_The User's Name_> where Apple ID, iCloud, iTunes & App Store
is displayed beneath.
3. Tap iCloud.
4. Tap Private Relay.
5. Enable Private Relay.
References:
1. https://www.apple.com/privacy/docs/iCloud_Private_Relay_Overview_Dec2021.
PDF
Page 220
Controls
Control IG 1 IG 2 IG 3
Version
Page 221
Mail Privacy Protection helps protect user privacy by preventing email senders from
learning information about the activity they engage with using the Mail application.
When turned on, this feature hides user IP addresses.
Rationale:
By enabling Mail Privacy, senders cannot build a profile of a user's online activity or
determine their location. Such a feature also prevents senders from seeing if users have
opened the email they sent.
Hiding user IP addresses prevents user tracking and profiling, which results in an
increased level of privacy while using the Mail app.
Impact:
Some entities or enterprises might be required to audit all network traffic by policy. In
this case, it is possible to block access to Mail Privacy Protection. The fastest and most
reliable way to do this is to return a negative answer from the network’s DNS resolver,
preventing DNS resolution for the mask.icloud.com and mask-h2.icloud.com hostnames
necessary for Mail Privacy Protection traffic.
In this scenario, users will still be able to use the service when they are not connected
to their corporate network.
Audit:
From the device:
1. Tap Settings.
2. Tap Mail.
3. Tap Privacy Protection.
4. Verify that Protect Mail Activity is enabled.
Page 222
1. Tap Settings.
2. Tap Mail.
3. Tap Privacy Protection.
4. Enable Protect Mail Activity.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 223
Description:
This recommendation pertains to the automatic installation of application updates.
Rationale:
1. Tap Settings.
2. Tap App Store.
3. Verify that under AUTOMATIC DOWNLOADS, App Updates is enabled.
Remediation:
1. Tap Settings.
2. Tap iTunes & App Store.
3. Under AUTOMATIC DOWNLOADS, enable App Updates.
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 224
Description:
This recommendation pertains to remote device locating, locking, and erasure by the
end user.
Rationale:
The ability to locate, lock, and erase a device remotely helps mitigate the impact of
device theft and loss, as well as the likelihood of permanent loss.
This is only recommended for end user-owned devices. Institutionally-owned devices
should not be erasable by end users.
Impact:
Evidence may be destroyed if an end user performs an erase.
Audit:
From the device:
1. Tap Settings.
2. Tap <_The User's Name_> where Apple ID, iCloud, iTunes & App Store
is displayed beneath.
3. Tap Find My.
4. Verify Find My iPhone, Find My Network and Send Last Location are
enabled.
Remediation:
From the device:
1. Tap Settings.
2. Tap <_The User's Name_> where Apple ID, iCloud, iTunes & App Store
is displayed beneath.
3. Tap Find My.
4. Enable Find My iPhone, Find My Network and Send Last Location.
Page 225
Controls
Control IG 1 IG 2 IG 3
Version
Page 226
Description:
This recommendation pertains to the physical device(s) used by high-value targets.
Rationale:
Physical security exploits against iOS devices are rarely demonstrated within two years
of the release of the underlying architecture. For users whose physical iOS device(s)
may be targeted, it is prudent to use the most recently released architecture.
Audit:
Ensure the device(s) deployed to high-value targets are of the latest generation
architecture.
Remediation:
Replace the device(s).
As of publication, the latest iOS device architectures are:
• iPhone 13 and iPhone 13 Mini using the Apple A15 Bionic processor
• iPhone 13 Pro and iPhone 13 Pro Max using the Apple A15 Bionic processor
• iPad Mini 8.3" using the Apple A15 Bionic processor
• iPad 10.2" using the Apple A13 Bionic processor
• iPad Air 10.9" using the Apple A14 Bionic processor
• iPad Pro 11" and 12.9" using the Apple M1 processor
Page 227
• Politicians
• Journalists
• Activists
• Civilian government or military personnel
• Business executives
• Wealthy individuals
CIS Controls:
Controls
Control IG 1 IG 2 IG 3
Version
Page 228
iPhone Mirroring is a new feature offered in iOS 18 and macOS 15.0 Sequoia. It
allows a macOS device to remotely access an iOS device that are connected to the
same Apple Account. If a user has different Apple Accounts signed into iOS and macOS
(ex. a managed Apple Account on macOS and a personal Apple Account on iOS) then
there is no ability to mirror the iOS device on the macOS device.
Rationale:
Enabling iPhone Mirroring may allow a macOS device to capture data from an iOS
device. This would occur where the macOS device has not been approved to access
that information by your organization's policies and the iOS has been approved (or vice-
versa).
If iPhone Mirroring is currently in use on an iOS device, the lock scree with have a
notification that states iPhone in Use and state what device is using it. If iPhone
Mirroring was in use on an iOS device but is no longer in use, the first time the user
unlocks the iOS device it will notify the user that iPhone was used from Mac.
Impact:
1. Tap Settings.
2. Tap General.
3. Tap AirPlay & Continuity`
4. Verify that iPhone Mirroring is set to your organization's requirements
Page 229
1. Tap Settings.
2. Tap General.
3. Tap AirPlay & Continuity`
4. Set iPhone Mirroring to your organization's requirements
CIS Controls:
Page 230
Yes No
1 Benchmark Guidance
2.1 General
2.2 Restrictions
2.2.1 Functionality
Page 231
Yes No
2.2.2 Applications
2.3 Domains
2.4 Passcode
Page 232
Yes No
2.5 Wi-Fi
2.6 VPN
2.7 Mail
2.8 Notifications
Page 233
Yes No
3.1 General
3.2 Restrictions
3.2.1 Functionality
3.2.1.8 (L2) Ensure "Allow USB drive access in Files app" is set
to "Disabled" (Automated)
Page 234
Yes No
3.2.1.12 (L1) Ensure "Allow Erase All Content and Settings" is set
to "Disabled" (Automated)
Page 235
Yes No
3.2.2 Apps
3.3 Domains
3.4 Passcode
Page 236
Yes No
3.5 Wi-Fi
3.6 VPN
3.7 Mail
3.8 Notifications
Page 237
Yes No
4 Additional Recommendations
Page 238
Page 239
Page 240
Page 241
Page 242
Page 243
Page 244
Page 245
Page 246
Page 247
Page 248
Page 249
Page 250
Page 251
Page 252
Page 253
Page 254
Page 255
Page 256
Page 257
Page 259
Page 260
Page 261
Page 262
Page 263
Page 264
Page 265
Page 266
Page 267
Page 268
Page 269
Page 270