UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

Microsoft Defender SmartScreen must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235763 EDGE-00-000050 SV-235763r766868_rule Medium
Description
This policy setting configures Microsoft Defender SmartScreen, which provides warning messages to help protect users from potential phishing scams and malicious software. By default, Microsoft Defender SmartScreen is turned on. If this setting is enabled, Microsoft Defender SmartScreen is turned on. If this setting is disabled, Microsoft Defender SmartScreen is turned off. If this setting is not configured, users can choose whether to use Microsoft Defender SmartScreen. This policy is available only on Windows instances that are joined to a Microsoft Active Directory domain, Windows 10 Pro or Enterprise instances that enrolled for device management, or macOS instances that are that are managed via MDM or joined to a domain via MCX.
STIG Date
Microsoft Edge Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-38982r766866_chk )
The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" must be set to "Enabled".

Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge

If the value for "SmartScreenEnabled" is not set to "REG_DWORD = 1", this is a finding.

If this machine is on SIPRNet, this is Not Applicable.
Fix Text (F-38945r766867_fix)
Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" to "Enabled".