STIGQter STIGQter: STIG Summary: Google Chrome Current Windows Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

Safe Browsing must be enabled,

DISA Rule

SV-221580r684826_rule

Vulnerability Number

V-221580

Group Title

SRG-APP-000206

Rule Version

DTBC-0038

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Windows group policy:
1. Open the “group policy editor” tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome\Safe Browsing Settings
Policy Name: Safe Browsing Protection Level
Policy State: Enabled
Policy Value: StandardProtection or EnhancedProtection

Check Contents

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If SafeBrowsingProtectionLevel is not displayed under the Policy Name column or it is not set to 1 or 2 under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the SafeBrowsingProtectionLevel value name does not exist or its value data is not set to 1 or 2, then this is a finding.

Vulnerability Number

V-221580

Documentable

False

Rule Version

DTBC-0038

Severity Override Guidance

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If SafeBrowsingProtectionLevel is not displayed under the Policy Name column or it is not set to 1 or 2 under the Policy Value column, then this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the SafeBrowsingProtectionLevel value name does not exist or its value data is not set to 1 or 2, then this is a finding.

Check Content Reference

M

Target Key

4081

Comments