UCF STIG Viewer Logo

The default search provider URL must be set to perform encrypted searches.


Overview

Finding ID Version Rule ID IA Controls Severity
V-44735 DTBC-0008 SV-57569r2_rule Medium
Description
Specifies the URL of the search engine used when doing a default search. The URL should contain the string '{searchTerms}', which will be replaced at query time by the terms the user is searching for. This option must be set when the 'DefaultSearchProviderEnabled' policy is enabled and will only be respected if this is the case. When doing internet searches it is important to use an encrypted connection via https.
STIG Date
Google Chrome Browser STIG 2017-06-20

Details

Check Text ( C-49519r7_chk )
Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If DefaultSearchProviderSearchURL is not displayed under the Policy Name column or it is not set to an organization approved encrypted search string (ex. https://www.google.com/#q={searchTerms} or https://www.bing.com/search?q={searchTerms} ) under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the DefaultSearchProviderSearchURL value name does not exist or its value data is not set to an organization approved encrypted search string (ex. https://www.google.com/#q={searchTerms} or https://www.bing.com/search?q={searchTerms} ) then this is a finding.
Fix Text (F-49827r5_fix)
Windows group policy:
1. Open the group policy editor tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Default search provider\
Policy Name: Default search provider search URL
Policy State: Enabled
Policy Value: must be set to an organization approved encrypted search string
(ex. https://www.google.com/#q={searchTerms} or https://www.bing.com/search?q={searchTerms} )