UCF STIG Viewer Logo

Turn off InPrivate Browsing is enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22150 DTBI780 SV-25705r1_rule ECSC-1 Medium
Description
InPrivate Browsing lets you control whether or not Internet Explorer 8 saves your browsing history, cookies, and other data. The InPrivate Browsing feature in Internet Explorer 8 makes browser privacy easy by not storing history, cookies, temporary Internet files, or other data. If you do not configure this setting, InPrivate Browsing can be turned on or off through the registry.
STIG Date
Internet Explorer 8 STIG 2015-12-17

Details

Check Text ( C-27162r1_chk )
The policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> InPrivate -> “Turn off InPrivate Browsing” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy
Criteria: If the value EnableInPrivateBrowsing is REG_DWORD = 0, this is not a finding.
Fix Text (F-23257r1_fix)
The policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> InPrivate -> “Turn off InPrivate Browsing” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: Set the value EnableInPrivateBrowsing to REG_DWORD = 0.