UCF STIG Viewer Logo

Incognito mode must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-44777 DTBC-0030 SV-57611r2_rule Medium
Description
Incognito mode allows the user to browse the Internet without recording their browsing history/activity. From a forensics perspective, this is unacceptable. Best practice requires that browser history is retained. The "IncognitoModeAvailability" setting controls whether the user may utilize Incognito mode in Google Chrome. If 'Enabled' is selected or the policy is left unset, pages may be opened in Incognito mode. If 'Disabled' is selected, pages may not be opened in Incognito mode. If 'Forced' is selected, pages may be opened ONLY in Incognito mode. 0 = Incognito mode available. 1 = Incognito mode disabled. 2 = Incognito mode forced.
STIG Date
Google Chrome Browser STIG 2017-06-20

Details

Check Text ( C-49557r2_chk )
Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If IncognitoModeAvailability is not displayed under the Policy Name column or it is not set to 1 under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the IncognitoModeAvailability value name does not exist or its value data is not set to 1, then this is a finding.
Fix Text (F-49867r2_fix)
Windows group policy:
1. Open the group policy editor tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Incognito mode availability
Policy State: Enabled
Policy Value: Incognito mode disabled