3.6 Ensure 'Control how Chrome Cleanup reports data to Google' is set to 'Disabled'

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Chrome provides a Cleanup-feature to detect unwanted software. If this setting is Enabled, the results of the cleanup may be shared with Google (based on the setting of SafeBrowsingExtendedReportingEnabled) to assist with future unwanted software detection. These results will contain file metadata, automatically installed extensions and registry keys.

If the setting is Disabled, the results of the cleanup will not be shared with Google regardless of the value of SafeBrowsingExtendedReportingEnabled.

The recommended state for this setting is: Disabled (0)

NOTE: This setting is not available on Windows instances that are not joined to a Microsoft Active Directory domain.

Rationale:

Anonymous crash/usage data can be used to identify people, companies and information, which can be considered data ex-filtration from company systems.

Impact:

Chrome Cleanup detected unwanted software, will no longer report metadata about the scan to Google.

Solution

To establish the recommended configuration via Group Policy, set the
following UI path to Disabled:

Computer Configuration\Administrative Templates\Google\Google Chrome\Control how Chrome Cleanup reports data to Google

Default Value:

Unset (Same as Enabled, but user can change)

See Also

https://workbench.cisecurity.org/files/3653

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CSCv7|13

Plugin: Windows

Control ID: d8baabbaa17dec9c11d7107458d7ab12b18208aa655876080390480eb12e4931