UCF STIG Viewer Logo

Incognito mode must be disabled


Overview

Finding ID Version Rule ID IA Controls Severity
V-0030 DTBC-0030 SV-0030r1_rule Medium
Description
Specifies whether the user may open pages in Incognito mode in Google Chrome. If 'Enabled' is selected or the policy is left unset, pages may be opened in Incognito mode. If 'Disabled' is selected, pages may not be opened in Incognito mode. If 'Forced' is selected, pages may be opened ONLY in Incognito mode. 0 = Incognito mode available. 1 = Incognito mode disabled. 2 = Incognito mode forced.
STIG Date
Google Chrome STIG Draft 2012-09-25

Details

Check Text ( C-0030r1_chk )
Universal method (Requires Chrome Browser v15 or later):
1. In the omnibox (address bar) type chrome://policy
2. If IncognitoModeAvailability is displayed under the Policy Name column and it is set to 1 under the Policy Value column, then this is not a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the IncognitoModeAvailability value name does not exist or its value data is not set to 1, then this is a finding.
Fix Text (F-0030r1_fix)

Valid for Chrome Browser version 14 or later.

Windows registry:
Key Path: HKLM\Software\Policies\Google\Chrome\
Value Name: IncognitoModeAvailability
Value Type: Integer (REG_DWORD)
Value Data: 1

Windows group policy:
Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Incognito mode availability
Policy State: Enabled
Policy Value: Incognito mode disabled