STIGQter STIGQter: STIG Summary: Google Chrome Current Windows Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

Chrome development tools must be disabled.

DISA Rule

SV-221599r615937_rule

Vulnerability Number

V-221599

Group Title

SRG-APP-000266

Rule Version

DTBC-0068

Severity

CAT III

CCI(s)

Weight

10

Fix Recommendation

Windows group policy:
1. Open the "group policy editor" tool with gpedit.msc
2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Google\Google Chrome
Policy Name: Control where Developer Tools can be used
Policy State: Enabled
Policy Value: Disallow usage of the Developer Tools

Check Contents

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If the policy "DeveloperToolsAvailability" is not shown or is not set to "2", this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the key "DeveloperToolsAvailability" does not exist or is not set to "2", this is a finding.

Vulnerability Number

V-221599

Documentable

False

Rule Version

DTBC-0068

Severity Override Guidance

Universal method:
1. In the omnibox (address bar) type chrome://policy
2. If the policy "DeveloperToolsAvailability" is not shown or is not set to "2", this is a finding.

Windows method:
1. Start regedit
2. Navigate to HKLM\Software\Policies\Google\Chrome\
3. If the key "DeveloperToolsAvailability" does not exist or is not set to "2", this is a finding.

Check Content Reference

M

Target Key

4081

Comments