5.2 Set 'Check for server certificate revocation' to 'Enabled'

Information

*Description*

This policy setting allows you to manage whether Internet Explorer will check revocation
status of servers' certificates. Certificates are revoked when they have been compromised
or are no longer valid, and this option protects users from submitting confidential data to a
site that may be fraudulent or not secure.
If you enable this policy setting, Internet Explorer will check to see if server certificates
have been revoked. If you disable this policy setting, Internet Explorer will not check server
certificates to see if they have been revoked. If you do not configure this policy setting,
Internet Explorer will not check server certificates to see if they have been revoked. The
recommended state for this setting is- Enabled.

*Rationale*

Certificates are revoked when they have been compromised or are no longer valid. If
Internet Explorer does not check for the status of a certificate, users and this option
protects users could inadvertently submit confidential data to a site that may be fraudulent
or not secure.

Solution

To implement the recommended configuration state, set the following Group Policy setting
to Enabled.

Computer Configuration\Administrative Templates\Windows Components\Internet
Explorer\Internet Control Panel\Advanced Page\Turn off Encryption Support\Turn off
Encryption Support

Then set the Secure Protocol combinations option to Only use TLS 1.0.

Impact-Determines the encryption protocols that may be used. One of the designated protocols
needs to be active on both sides of the connection for encryption to function correctly.

See Also

https://workbench.cisecurity.org/files/1516

Item Details

Audit Name: CIS IE 9 v1.0.0

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2)(a)

Plugin: Windows

Control ID: d55ab2efb6e9a8d49f3c5f60476704fee8c732a6ed7d7eea692bc62d9a1197ad