UCF STIG Viewer Logo

Internet Explorer Development Tools Must Be Disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223056 DTBI1135-IE11 SV-223056r428720_rule Low
Description
While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application related data via the browser. Page elements, source code, javascript, API calls, application data, etc. may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.
STIG Date
Microsoft Internet Explorer 11 Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-24729r428718_chk )
The policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Internet Explorer >> Toolbars >> “Turn off Developer Tools” must be “Enabled”.
Procedure: Use the Windows Registry Editor to navigate to the following key: HKEY_LOCAL_Machine\SOFTWARE\Policies\Microsoft\Internet Explorer\IEDevTools
Criteria: If the value "Disabled" is REG_DWORD = 1, this is not a finding.
Fix Text (F-24717r428719_fix)
Set the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Internet Explorer >> Toolbars >> “Turn off Developer Tools” to “Enabled”.