5.2 Set 'Check for server certificate revocation' to 'Enabled'

Information



This policy setting allows you to manage whether Internet Explorer will check revocation
status of servers' certificates. Certificates are revoked when they have been compromised
or are no longer valid, and this option protects users from submitting confidential data to a
site that may be fraudulent or not secure.
If you enable this policy setting, Internet Explorer will check to see if server certificates
have been revoked. If you disable this policy setting, Internet Explorer will not check server
certificates to see if they have been revoked. If you do not configure this policy setting,
Internet Explorer will not check server certificates to see if they have been revoked. The
recommended state for this setting is- Enabled.

*Rationale*

Certificates are revoked when they have been compromised or are no longer valid. If
Internet Explorer does not check for the status of a certificate, users and this option
protects users could inadvertently submit confidential data to a site that may be fraudulent
or not secure.

Solution

To establish the recommended configuration via Group Policy, set the following UI path to
Enabled.


Computer Configuration\Administrative Templates\Windows Components\Internet
Explorer\Internet Control Panel\Advanced Page\Check for server certificate revocation

Impact-If you enable this policy setting, Internet Explorer will check to see if server certificates
have been revoked. If you disable this policy setting, Internet Explorer will not check server
certificates to see if they have been revoked.

Default Value-Disabled

See Also

https://workbench.cisecurity.org/files/1518

Item Details

Audit Name: CIS IE 11 v1.0.0

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(a)

Plugin: Windows

Control ID: a352e5275ef83a47a4d71d12bfc8470dede90c71b85fbb239d8092636c51850c