UCF STIG Viewer Logo

Incognito mode must be disabled


Overview

Finding ID Version Rule ID IA Controls Severity
V-35785 DTBC-0030 SV-47072r1_rule ECSC-1 Medium
Description
Incognito mode prevents saving of anything from the current session. This is bad from a foreignics standpoint. This information needs to be retained in case a compromise happens. "pecifies whether the user may open pages in Incognito mode in Google Chrome. If 'Enabled' is selected or the policy is left unset, pages may be opened in Incognito mode. If 'Disabled' is selected, pages may not be opened in Incognito mode. If 'Forced' is selected, pages may be opened ONLY in Incognito mode. 0 = Incognito mode available. 1 = Incognito mode disabled. 2 = Incognito mode forced." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v23 Windows STIG 2013-01-11

Details

Check Text ( C-44131r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If IncognitoModeAvailability is not displayed under the Policy Name column or it is not set to 1 under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the IncognitoModeAvailability value name does not exist or its value data is not set to 1, then this is a finding.
Fix Text (F-40331r1_fix)
Valid for Chrome Browser version 14 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: IncognitoModeAvailability
Value Type: REG_DWORD
Value Data: 1

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Incognito mode availability
Policy State: Enabled
Policy Value: Incognito mode disabled