DTBC-0068 - Chrome development tools must be disabled.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application related data via the browser. Page elements, source code, javascript, API calls, application data, etc. may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.

Solution

Windows group policy:
1. Open the 'group policy editor' tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome
Policy Name: Control where Developer Tools can be used
Policy State: Enabled
Policy Value: Disallow usage of the Developer Tools

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Google_Chrome_V2R6_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001312, Rule-ID|SV-221599r615937_rule, STIG-ID|DTBC-0068, STIG-Legacy|SV-106629, STIG-Legacy|V-97525, Vuln-ID|V-221599

Plugin: Windows

Control ID: 0e3525f7a83ec63c145c7c816068d9b085dcc20958ea847fd8fe97d2659a3ae6