UCF STIG Viewer Logo

InPrivate Browsing must be disallowed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-22150 DTBI780 SV-45214r1_rule Medium
Description
InPrivate Browsing lets the user control whether or not Internet Explorer saves the browsing history, cookies, and other data. User control of settings is not the preferred control method. The InPrivate Browsing feature in Internet Explorer makes browser privacy easy by not storing history, cookies, temporary Internet files, or other data. If you enable this policy setting, InPrivate Browsing will be disabled. If you disable this policy setting, InPrivate Browsing will be available for use. If you do not configure this setting, InPrivate Browsing can be turned on or off through the registry.
STIG Date
Microsoft Internet Explorer 10 Security Technical Implementation Guide 2017-04-28

Details

Check Text ( None )
None
Fix Text (F-38610r1_fix)
Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Privacy -> "Turn off InPrivate Browsing" to "Enabled".