UCF STIG Viewer Logo

Edge development tools must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-235751 EDGE-00-000034 SV-235751r626523_rule Low
Description
While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application-related data via the browser. Page elements, source code, javascript, API calls, application data, etc., may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.
STIG Date
Microsoft Edge Security Technical Implementation Guide 2021-11-19

Details

Check Text ( C-38970r626449_chk )
The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" with the option value set to "Don't allow using the developer tools".

Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge

If the value for "DeveloperToolsAvailability" is not set to "REG_DWORD = 2", this is a finding.
Fix Text (F-38933r626450_fix)
Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" to "enabled" and select "Don't allow using the developer tools".