Configuring a strong unlock password for an Android device

To keep an Android device secure, you need to configure the use of a password for which the user is prompted when the device comes out of sleep mode.

You can impose restrictions on the user's activity on the device if the unlock password is weak (for example, lock the device). You can impose restrictions using the Compliance Control component. To do this, in the scan rule settings, you must select the Unlock password is not compliant with security requirements criterion.

On certain Samsung devices running Android 7.0 or later, when the user attempts to configure unsupported methods for unlocking the device (for example, a graphical password), the device may be locked if the following conditions are met: Kaspersky Endpoint Security for Android removal protection is enabled and screen unlock password strength requirements are set. To unlock the device, you must send a special command to the device.

To configure the use of an unlock password:

  1. In the console tree, in the Managed devices folder, select the administration group to which the Android devices belong.
  2. In the workspace of the group, select the Policies tab.
  3. Open the policy properties window by double-clicking any column.
  4. In the policy Properties window, select the Device Management section.
  5. If you want the app to check whether an unlock password has been set, select the Require to set screen unlock password check box in the Screen lock section.

    If the application detects that no system password has been set on the device, it prompts the user to set it. The password is set according to the parameters defined by the administrator.

  6. Specify the following options, if required:
    • Minimum number of characters
    • Minimum unlock password requirements (for device owner mode, Android 12 or earlier)
    • Password lifetime, in days
    • Number of days to notify before password expires (for device owner mode)
    • Password history length
    • Period of inactivity before device locks, in seconds
    • Period for unlocking without password, in minutes (for device owner mode, Android 8.0+)
    • Allow biometric unlock methods (Android 9+)
    • Allow use of fingerprints
    • Allow face scanning (Android 9+)
    • Allow iris scanning (Android 9+)
    • Force use of password at startup
    • Unlock password
  7. Click the Apply button to save the changes you have made.

Mobile device settings are configured after the next device synchronization with the Kaspersky Security Center.

Page top