UCF STIG Viewer Logo

The default search provider's name must be set


Overview

Finding ID Version Rule ID IA Controls Severity
V-0007 DTBC-0007 SV-0007r1_rule Medium
Description
Specifies the name of the default search provider. If left empty or not set, the host name specified by the search URL will be used. This policy is only considered if the 'DefaultSearchProviderEnabled' policy is enabled
STIG Date
Google Chrome STIG Draft 2012-09-25

Details

Check Text ( C-0007r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If DefaultSearchProviderName is displayed under the Policy Name column and it is set to Google Encrypted Search under the Policy Value column, then this is not a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the DefaultSearchProviderName value name does not exist or it is not set to Google Encrypted Search, then this is a finding.
Fix Text (F-0007r1_fix)

Valid for Chrome Browser version 8 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: DefaultSearchProviderName
Value Type: String (REG_SZ)
Value Data: Google Encrypted Search

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Default search provider\
Policy Name: Default search provider name
Policy State: Enabled
Policy Value: Google Encrypted Search