UCF STIG Viewer Logo

Google Data Synchronization must be disabled


Overview

Finding ID Version Rule ID IA Controls Severity
V-35769 DTBC-0020 SV-47056r2_rule ECSC-1 Medium
Description
"Disables data synchronization in Google Chrome using Google-hosted synchronization services and prevents users from changing this setting. If you enable this setting, users cannot change or override this setting in Google Chrome. If this policy is left not set Google Sync will be available for the user to choose whether to use it or not. This feature is used to sync information between different user devices. This data is stored on Google owned servers. The data consists of information such as email, calendars, viewing history, etc. This feature must be disabled because the organization has not control over the servers the data is stored on." - Google Chrome Administrators Policy List
STIG Date
Google Chrome v24 Windows Benchmark 2013-03-07

Details

Check Text ( http://oval.mitre.org/XMLSchema/oval-definitions-5 )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If SyncDisabled is not displayed under the Policy Name column or it is not set to true under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the SyncDisabled value name does not exist or its value data is not set to 1, then this is a finding.
Fix Text (F-40315r1_fix)
Valid for Chrome Browser version 8 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: SyncDisabled
Value Type: Boolean (REG_DWORD)
Value Data: 1

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Disable synchronization of data with Google
Policy State: Enabled
Policy Value: N/A