DTBC-0030 - Incognito mode must be disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Incognito mode allows the user to browse the Internet without recording their browsing history/activity. From a forensics perspective, this is unacceptable. Best practice requires that browser history is retained. The 'IncognitoModeAvailability' setting controls whether the user may utilize Incognito mode in Google Chrome. If 'Enabled' is selected or the policy is left unset, pages may be opened in Incognito mode. If 'Disabled' is selected, pages may not be opened in Incognito mode. If 'Forced' is selected, pages may be opened ONLY in Incognito mode.
0 = Incognito mode available.
1 = Incognito mode disabled.
2 = Incognito mode forced.

Solution

Windows group policy:
1. Open the group policy editor tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\
Policy Name: Incognito mode availability
Policy State: Enabled
Policy Value: Incognito mode disabled

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Google_Chrome_V2R6_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000166, Rule-ID|SV-221578r615937_rule, STIG-ID|DTBC-0030, STIG-Legacy|SV-57611, STIG-Legacy|V-44777, Vuln-ID|V-221578

Plugin: Windows

Control ID: e465b7da6af61ae2a44fab0236ebc4d5cea74500572cecc6454726a03d8bd0ef