DTBI780-IE11 - InPrivate Browsing must be disallowed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

InPrivate Browsing lets the user control whether or not Internet Explorer saves the browsing history, cookies, and other data. User control of settings is not the preferred control method. The InPrivate Browsing feature in Internet Explorer makes browser privacy easy by not storing history, cookies, temporary Internet files, or other data. If you enable this policy setting, InPrivate Browsing will be disabled. If you disable this policy setting, InPrivate Browsing will be available for use. If you do not configure this setting, InPrivate Browsing can be turned on or off through the registry.

Solution

Set the policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> Privacy -> 'Turn off InPrivate Browsing' to 'Enabled'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IE11_V2R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000166, Rule-ID|SV-223128r428936_rule, STIG-ID|DTBI780-IE11, STIG-Legacy|SV-59713, STIG-Legacy|V-46847, Vuln-ID|V-223128

Plugin: Windows

Control ID: 40c7c89cf7d34eaaa69c10e6c495a4a919528c5adc6d6626e9de53af2f51d693