StigData/Archive/Edge/U_MS_Edge_V1R3_STIG_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="MS_Edge_STIG" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2021-09-03">accepted</status><title>Microsoft Edge Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en"></front-matter><rear-matter xml:lang="en"></rear-matter><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 3 Benchmark Date: 27 Oct 2021</plain-text><plain-text id="generator">3.2.2.36079</plain-text><plain-text id="conventionsVersion">1.10.0</plain-text><version>1</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-235719" selected="true" /><select idref="V-235720" selected="true" /><select idref="V-235721" selected="true" /><select idref="V-235722" selected="true" /><select idref="V-235723" selected="true" /><select idref="V-235724" selected="true" /><select idref="V-235725" selected="true" /><select idref="V-235726" selected="true" /><select idref="V-235727" selected="true" /><select idref="V-235728" selected="true" /><select idref="V-235729" selected="true" /><select idref="V-235730" selected="true" /><select idref="V-235731" selected="true" /><select idref="V-235732" selected="true" /><select idref="V-235733" selected="true" /><select idref="V-235734" selected="true" /><select idref="V-235735" selected="true" /><select idref="V-235736" selected="true" /><select idref="V-235737" selected="true" /><select idref="V-235738" selected="true" /><select idref="V-235739" selected="true" /><select idref="V-235740" selected="true" /><select idref="V-235741" selected="true" /><select idref="V-235742" selected="true" /><select idref="V-235743" selected="true" /><select idref="V-235744" selected="true" /><select idref="V-235745" selected="true" /><select idref="V-235746" selected="true" /><select idref="V-235747" selected="true" /><select idref="V-235748" selected="true" /><select idref="V-235749" selected="true" /><select idref="V-235750" selected="true" /><select idref="V-235751" selected="true" /><select idref="V-235752" selected="true" /><select idref="V-235753" selected="true" /><select idref="V-235754" selected="true" /><select idref="V-235755" selected="true" /><select idref="V-235756" selected="true" /><select idref="V-235758" selected="true" /><select idref="V-235759" selected="true" /><select idref="V-235760" selected="true" /><select idref="V-235761" selected="true" /><select idref="V-235763" selected="true" /><select idref="V-235764" selected="true" /><select idref="V-235765" selected="true" /><select idref="V-235766" selected="true" /><select idref="V-235767" selected="true" /><select idref="V-235768" selected="true" /><select idref="V-235769" selected="true" /><select idref="V-235770" selected="true" /><select idref="V-235771" selected="true" /><select idref="V-235772" selected="true" /><select idref="V-235773" selected="true" /><select idref="V-235774" selected="true" /><select idref="V-246736" selected="true" /></Profile><Group id="V-235719"><title>SRG-APP-000039</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235719r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000001</version><title>User control of proxy settings must be disabled.</title><description>&lt;VulnDiscussion&gt;This action configures the proxy settings for Microsoft Edge.
 
If this policy is enabled, Microsoft Edge ignores all proxy-related options specified from the command line.
 
If this policy is not configured, users can choose their own proxy settings.
 
This policy overrides the following individual policies:
- ProxyMode
- ProxyPacUrl
- ProxyServer
- ProxyBypassList
 
Setting the ProxySettings policy accepts the following fields:
- ProxyMode, which allows for the proxy server used by Microsoft Edge to be specified and prevents users from changing proxy settings
- ProxyPacUrl, a URL to a proxy .pac file
- ProxyServer, a URL for the proxy server
- ProxyBypassList, a list of proxy hosts that Microsoft Edge bypasses
 
For ProxyMode, the following values have the noted impact:
- direct, a proxy is never used and all other fields are ignored.
- system, the system's proxy is used and all other fields are ignored.
- auto_detect, all other fields are ignored.
- fixed_server, the ProxyServer and ProxyBypassList fields are used.
- pac_script, the ProxyPacUrl and ProxyBypassList fields are used.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-001414</ident><fixtext fixref="F-38901r626354_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Proxy server/ProxySettings" must be set to "ProxyMode", "ProxyPacUrl", "ProxyServer", or "ProxyBypassList".</fixtext><fix id="F-38901r626354_fix" /><check system="C-38938r626353_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Proxy server/ProxySettings" must be set to one of the following options: "ProxyMode", "ProxyPacUrl", "ProxyServer", or "ProxyBypassList".
 
If "ProxyMode" is used, one of the following must be set: "direct", "system", "auto_detect", "fixed_server", "pac_script"
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ProxySettings" is not set to one of the above selections, this is a finding.</check-content></check></Rule></Group><Group id="V-235720"><title>SRG-APP-000073</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235720r766832_rule" weight="10.0" severity="medium"><version>EDGE-00-000002</version><title>Bypassing Microsoft Defender SmartScreen prompts for sites must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows a decision to be made on whether users can override the Microsoft Defender SmartScreen warnings about potentially malicious websites.
 
If this setting is enabled, users cannot ignore Microsoft Defender SmartScreen warnings, and are blocked from continuing to the site.
 
If this setting is disabled or not configured, users can ignore Microsoft Defender SmartScreen warnings and continue to the site.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000870</ident><fixtext fixref="F-38902r766831_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing Microsoft Defender SmartScreen prompts for sites" to "Enabled".</fixtext><fix id="F-38902r766831_fix" /><check system="C-38939r766830_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing Microsoft Defender SmartScreen prompts for sites" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "PreventSmartScreenPromptOverride" is not set to "REG_DWORD = 1", this is a finding.
 
If this machine is on SIPRNet, this is Not Applicable.</check-content></check></Rule></Group><Group id="V-235721"><title>SRG-APP-000073</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235721r766835_rule" weight="10.0" severity="medium"><version>EDGE-00-000003</version><title>Bypassing of Microsoft Defender SmartScreen warnings about downloads must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy setting allows a decision to be made on whether users can override Microsoft Defender SmartScreen warnings about unverified downloads.
 
If this setting is enabled, users cannot ignore Microsoft Defender SmartScreen warnings, and are prevented from completing the unverified downloads.
 
If this policy is disabled or not configured, users can ignore Microsoft Defender SmartScreen warnings and complete unverified downloads.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000870</ident><fixtext fixref="F-38903r766834_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads" must to "Enabled".</fixtext><fix id="F-38903r766834_fix" /><check system="C-38940r766833_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "PreventSmartScreenPromptOverrideForFiles" is not set to "REG_DWORD = 1", this is a finding.
 
If this machine is on SIPRNet, this is Not Applicable.</check-content></check></Rule></Group><Group id="V-235722"><title>SRG-APP-000073</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235722r626523_rule" weight="10.0" severity="low"><version>EDGE-00-000004</version><title>The list of domains for which Microsoft Defender SmartScreen will not trigger warnings must be whitelisted if used.</title><description>&lt;VulnDiscussion&gt;Configure the list of Microsoft Defender SmartScreen trusted domains. This means Microsoft Defender SmartScreen will not check for potentially malicious resources, such as phishing software and other malware, if the source URLs match these domains. The Microsoft Defender SmartScreen download protection service will not check downloads hosted on these domains.
 
If this policy is enabled, Microsoft Defender SmartScreen trusts these domains. If the policy is disabled or not set, default Microsoft Defender SmartScreen protection is applied to all resources.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000870</ident><fixtext fixref="F-38904r626363_fix">The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure the list of domains for which Microsoft Defender SmartScreen won't trigger warnings" may be set to "allow" for whitelisted domains.</fixtext><fix id="F-38904r626363_fix" /><check system="C-38941r626362_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure the list of domains for which Microsoft Defender SmartScreen won't trigger warnings" may be set to "allow" for whitelisted domains.
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
SmartScreenAllowListDomains may be set as follows:
HKLM\SOFTWARE\Policies\Microsoft\Edge\SmartScreenAllowListDomains\1 = mydomain.com
HKLM\SOFTWARE\Policies\Microsoft\Edge\SmartScreenAllowListDomains\2 = myagency.mil
 
This requirement for "SmartScreenAllowListDomains" is not required; this is optional.
 
If configured, the list of domains for which Microsoft Defender SmartScreen will not trigger warnings must be whitelisted; otherwise this is a finding.
 
If this machine is on SIPRNet, this is Not Applicable.</check-content></check></Rule></Group><Group id="V-235723"><title>SRG-APP-000080</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235723r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000005</version><title>InPrivate mode must be disabled.</title><description>&lt;VulnDiscussion&gt;This setting specifies whether the user can open pages in InPrivate mode in Microsoft Edge.
 
If this policy is not configured or set it to "Enabled", users can open pages in InPrivate mode.
 
Set this policy to "Disabled" to stop users from using InPrivate mode.
 
Set this policy to "Forced" to always use InPrivate mode.
 
Policy options mapping:
- Enabled (0) = InPrivate mode available
- Disabled (1) = InPrivate mode disabled
- Forced (2) = InPrivate mode forced&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000166</ident><fixtext fixref="F-38905r626366_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure InPrivate mode availability" to "enabled" and select "InPrivate mode disabled".</fixtext><fix id="F-38905r626366_fix" /><check system="C-38942r626365_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure InPrivate mode availability" must be set to "enabled" with the option value set to "InPrivate mode disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "InPrivateModeAvailability" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235724"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235724r766838_rule" weight="10.0" severity="medium"><version>EDGE-00-000006</version><title>Background processing must be disabled.</title><description>&lt;VulnDiscussion&gt;Background processing allows Microsoft Edge processes to start at OS sign-in and keep running after the last browser window is closed. In this scenario, background apps and the current browsing session remain active, including any session cookies. An open background process displays an icon in the system tray, and can be closed from there.
 
If this policy is enabled, background mode is turned on.
 
If this policy is disabled, background mode is turned off.
 
If this policy is not configured, background mode is initially turned off, and the user can configure its behavior in edge://settings/system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38906r766837_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Continue running background apps after Microsoft Edge closes" to "Disabled".</fixtext><fix id="F-38906r766837_fix" /><check system="C-38943r766836_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Continue running background apps after Microsoft Edge closes" must be set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "BackgroundModeEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235725"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235725r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000008</version><title>The ability of sites to show pop-ups must be disabled.</title><description>&lt;VulnDiscussion&gt;Set whether websites can show pop-up windows. Pop-ups can be allowed on all websites ("AllowPopups") or blocked on all sites ("BlockPopups").
 
If this policy is configured, pop-up windows are blocked by default, and users can change this setting.
 
Policy options mapping:
- AllowPopups (1) = Allow all sites to show pop-ups.
- BlockPopups (2) = Do not allow any site to show pop-ups.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38907r626372_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default pop-up window setting" to "Enabled" with the option value set to "Do not allow any site to show pop-ups".</fixtext><fix id="F-38907r626372_fix" /><check system="C-38944r626371_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default pop-up window setting" must be set to "Enabled" with the option value set to "Do not allow any site to show pop-ups".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for DefaultPopupsSetting is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235726"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235726r766840_rule" weight="10.0" severity="medium"><version>EDGE-00-000009</version><title>The default search provider must be set to use an encrypted connection.</title><description>&lt;VulnDiscussion&gt;Allows a list of list of up to 10 search engines to be configured, one of which must be marked as the default search engine. The encoding does not need to be specified. Starting in Microsoft Edge 80, the suggest_url and image_search_url parameters are optional. The optional parameter, image_search_post_params (consists of comma-separated name/value pairs), is available starting in Microsoft Edge 80.
 
Starting in Microsoft Edge 83, search engine discovery can be enabled with the allow_search_engine_discovery optional parameter. This parameter must be the first item in the list. If allow_search_engine_discovery is not specified, search engine discovery will be disabled by default. Starting in Microsoft Edge 84, this policy can be set as a recommended policy to allow search provider discovery. The allow_search_engine_discovery optional parameter does not need to be added.
 
If this policy is enabled, users cannot add, remove, or change any search engine in the list. Users can set their default search engine to any search engine in the list.
 
If this policy is disabled or not configured, users can modify the search engines list as desired.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38908r626375_fix">Configure the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Manage Search Engines".</fixtext><fix id="F-38908r626375_fix" /><check system="C-38945r766839_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Manage Search Engines" must be configured.
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
Example REG_SZ value text for "ManagedSearchEngines":
[{"allow_search_engine_discovery": false},{"is_default": true,"name": "Microsoft Bing","keyword": "bing","search_url": "https://www.bing.com/search?q={searchTerms}"},{"name": "Google","keyword": "google","search_url": "https://www.google.com/search?q={searchTerms}"}]
 
If any of the search URLs in the list do not begin with "https", this is a finding.</check-content></check></Rule></Group><Group id="V-235727"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235727r766843_rule" weight="10.0" severity="low"><version>EDGE-00-000010</version><title>Data Synchronization must be disabled.</title><description>&lt;VulnDiscussion&gt;Disables data synchronization in Microsoft Edge. This policy also prevents the sync consent prompt from appearing.
 
If this policy is not set or applied as recommended, users will be able to turn sync on or off. If this policy is applied as mandatory, users will not be able to turn on sync.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38909r766842_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Disable synchronization of data using Microsoft sync services" to "Enabled".</fixtext><fix id="F-38909r766842_fix" /><check system="C-38946r766841_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Disable synchronization of data using Microsoft sync services" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "SyncDisabled" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235728"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235728r766845_rule" weight="10.0" severity="medium"><version>EDGE-00-000011</version><title>Network prediction must be disabled.</title><description>&lt;VulnDiscussion&gt;Enables network prediction and prevents users from changing this setting.
 
This controls DNS prefetching, TCP and SSL pre-connection, and pre-rendering of web pages.
 
If this policy is not configured, network prediction is enabled but the user can change it.
 
Policy options mapping:
- NetworkPredictionAlways (0) = Predict network actions on any network connection.
- NetworkPredictionWifiOnly (1) = Not supported; if this value is used it will be treated as if "Predict network actions on any network connection" (0) was set.
- NetworkPredictionNever (2) = Do not predict network actions on any network connection.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38910r626381_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable network prediction" to "Enabled" with the option value set to "Don't predict network actions on any network connection".</fixtext><fix id="F-38910r626381_fix" /><check system="C-38947r766844_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable network prediction" must be set to "Enabled" with the option value set to "Don't predict network actions on any network connection".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for NetworkPredictionOptions is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235729"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235729r766848_rule" weight="10.0" severity="medium"><version>EDGE-00-000012</version><title>Search suggestions must be disabled.</title><description>&lt;VulnDiscussion&gt;Enables web search suggestions in the Microsoft Edge Address Bar and Auto-Suggest List, and prevents users from changing this policy.
 
If this policy is enabled, web search suggestions are used.
 
If this policy is disabled, web search suggestions are never used; however, local history and local favorites suggestions still appear. If this policy is disabled, neither the typed characters nor the URLs visited will be included in telemetry to Microsoft.
 
If this policy is not set, search suggestions are enabled but the user can change that.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38911r766847_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable search suggestions" to "Disabled".</fixtext><fix id="F-38911r766847_fix" /><check system="C-38948r766846_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable search suggestions" must be set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "SearchSuggestEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235730"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235730r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000013</version><title>Importing of autofill form data must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import autofill form data from another browser into Microsoft Edge.
 
If this policy is enabled, the option to manually import autofill data is automatically selected.
 
If this policy is disabled, autofill form data is not imported at first run, and users cannot import it manually.
 
If this policy is not configured, autofill data is imported at first run, and users can choose whether to import this data manually during later browsing sessions.
 
This policy cannot be set as a recommendation. This means that Microsoft Edge will import autofill data on first run, but users can select or clear autofill data option during manual import.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38912r626387_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of autofill form data" to "disabled".</fixtext><fix id="F-38912r626387_fix" /><check system="C-38949r626386_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of autofill form data" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportAutofillFormData" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235731"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235731r626523_rule" weight="10.0" severity="low"><version>EDGE-00-000014</version><title>Importing of browser settings must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import browser settings from another browser into Microsoft Edge.
 
If this policy is enabled, the Browser settings check box is automatically selected in the Import browser data dialog box.
 
If this policy is disabled, browser settings are not imported at first run, and users cannot import them manually.
 
If this policy is not configured, browser settings are imported at first run, and users can choose whether to import them manually during later browsing sessions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38913r626390_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browser settings" to "disabled".</fixtext><fix id="F-38913r626390_fix" /><check system="C-38950r626389_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browser settings" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportBrowserSettings" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235732"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235732r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000015</version><title>Importing of cookies must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import cookies from another browser into Microsoft Edge.
 
If this policy is disabled, cookies are not imported on first run.
 
If this policy is not configured, cookies are imported on first run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38914r626393_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of cookies" to "disabled".</fixtext><fix id="F-38914r626393_fix" /><check system="C-38951r626392_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of cookies" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportCookies" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235733"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235733r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000016</version><title>Importing of extensions must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import extensions from another browser into Microsoft Edge.
 
If this policy is enabled, the Extensions check box is automatically selected in the Import browser data dialog box.
 
If this policy is disabled, extensions are not imported at first run, and users cannot import them manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38915r626396_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of extensions" to "disabled".</fixtext><fix id="F-38915r626396_fix" /><check system="C-38952r626395_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of extensions" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportExtensions" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235734"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235734r626540_rule" weight="10.0" severity="medium"><version>EDGE-00-000017</version><title>Importing of browsing history must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import their browsing history from another browser into Microsoft Edge.
 
If this policy is enabled, the Browsing history check box is automatically selected in the Import browser data dialog box.
 
If this policy is disabled, browsing history data is not imported at first run, and users cannot import this data manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38916r626539_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browsing history" to "disabled".</fixtext><fix id="F-38916r626539_fix" /><check system="C-38953r626538_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browsing history" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportHistory" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235735"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235735r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000018</version><title>Importing of home page settings must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import their home page setting from another browser into Microsoft Edge.
 
If this policy is enabled, the option to manually import the home page setting is automatically selected.
 
If this policy is disabled, the home page setting is not imported at first run, and users cannot import it manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38917r626402_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of home page settings" to "disabled".</fixtext><fix id="F-38917r626402_fix" /><check system="C-38954r626401_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of home page settings" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportHomepage" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235736"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235736r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000019</version><title>Importing of open tabs must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import open and pinned tabs from another browser into Microsoft Edge.
 
If this policy is enabled, the Open tabs check box is automatically selected in the Import browser data dialog box.
 
If this policy is disabled, open tabs are not imported at first run, and users cannot import them manually.
 
If this policy is not configured, open tabs are imported at first run, and users can choose whether to import them manually during later browsing sessions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38918r626405_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of open tabs" to "disabled".</fixtext><fix id="F-38918r626405_fix" /><check system="C-38955r626404_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of open tabs" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportOpenTabs" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235737"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235737r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000020</version><title>Importing of payment info must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import payment info from another browser into Microsoft Edge.
 
If this policy is enabled, the payment info check box is automatically selected in the Import browser data dialog box.
 
If this policy is disabled, payment info is not imported at first run, and users cannot import it manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38919r626408_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of payment info" to "disabled".</fixtext><fix id="F-38919r626408_fix" /><check system="C-38956r626407_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of payment info" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportPaymentInfo" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235738"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235738r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000021</version><title>Importing of saved passwords must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import saved passwords from another browser into Microsoft Edge.
 
If this policy is enabled, the option to manually import saved passwords is automatically selected.
 
If this policy is disabled, saved passwords are not imported on first run, and users cannot import them manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38920r626411_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of saved passwords" to "disabled".</fixtext><fix id="F-38920r626411_fix" /><check system="C-38957r626410_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of saved passwords" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportSavedPasswords" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235739"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235739r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000022</version><title>Importing of search engine settings must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import search engine settings from another browser into Microsoft Edge.
 
If this policy is enabled, the option to import search engine settings is automatically selected.
 
If this policy is disabled, search engine settings are not imported at first run, and users cannot import them manually.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38921r626414_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of search engine settings" to "disabled".</fixtext><fix id="F-38921r626414_fix" /><check system="C-38958r626413_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of search engine settings" must be set to "disabled".
 
Procedure: Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportSearchEngine" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235740"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235740r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000023</version><title>Importing of shortcuts must be disabled.</title><description>&lt;VulnDiscussion&gt;Allows users to import Shortcuts from another browser into Microsoft Edge.
 
If this policy is disabled, Shortcuts are not imported on first run.
 
If this policy is not configured, Shortcuts are imported on first run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38922r626417_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of shortcuts" to "disabled".</fixtext><fix id="F-38922r626417_fix" /><check system="C-38959r626416_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of shortcuts" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ImportShortcuts" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235741"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235741r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000024</version><title>Autoplay must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy sets the media autoplay policy for websites.
 
The default setting, "Not configured" respects the current media autoplay settings and lets users configure their autoplay settings.
 
Setting to "Enabled" sets media autoplay to "Allow". All websites are allowed to autoplay media. Users cannot override this policy.
 
Setting to "Disabled" sets media autoplay to "Block". No websites are allowed to autoplay media. Users cannot override this policy.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38923r626420_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay for websites" to "disabled".</fixtext><fix id="F-38923r626420_fix" /><check system="C-38960r626419_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay for websites" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "AutoplayAllowed" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235742"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235742r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000025</version><title>WebUSB must be disabled.</title><description>&lt;VulnDiscussion&gt;Set whether websites can access connected USB devices. Access can be blocked completely or the user asked each time a website wants to get access to connected USB devices.
 
Override this policy for specific URL patterns by using the WebUsbAskForUrls and WebUsbBlockedForUrls policies.
 
If this policy is not configured, sites can ask users whether they can access the connected USB devices ('AskWebUsb') by default, and users can change this setting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38924r626423_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the WebUSB API" to enabled" and select "Do not allow any site to request access to USB devices via the WebUSB API".</fixtext><fix id="F-38924r626423_fix" /><check system="C-38961r626422_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the WebUSB API" must be set to "enabled" with the option value set to "Do not allow any site to request access to USB devices via the WebUSB API".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "DefaultWebUsbGuardSetting" is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235743"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235743r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000026</version><title>Google Cast must be disabled.</title><description>&lt;VulnDiscussion&gt;Enable this policy to enable Google Cast. Users will be able to launch it from the app menu, page context menus, media controls on Cast-enabled websites, and (if shown) the Cast toolbar icon.
 
Disable this policy to disable Google Cast.
 
By default, Google Cast is enabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38925r626426_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Cast/Enable Google Cast" to "disabled".</fixtext><fix id="F-38925r626426_fix" /><check system="C-38962r626425_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Cast/Enable Google Cast" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "EnableMediaRouter" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235744"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235744r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000027</version><title>Web Bluetooth API must be disabled.</title><description>&lt;VulnDiscussion&gt;Control whether websites can access nearby Bluetooth devices. Access can be blocked completely or the site required to ask the user each time it wants to access a Bluetooth device.
 
If this policy is not configured, the default value ('AskWebBluetooth', meaning users are asked each time) is used and users can change it.
 
Policy options mapping:
- BlockWebBluetooth (2) = Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API.
- AskWebBluetooth (3) = Allow sites to ask the user to grant access to a nearby Bluetooth device.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38926r626521_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the Web Bluetooth API" to "enabled" with the option value set to "Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API.</fixtext><fix id="F-38926r626521_fix" /><check system="C-38963r626428_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the Web Bluetooth API" must be set to "enabled" with the option value set to "Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "DefaultWebBluetoothGuardSetting" is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235745"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235745r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000028</version><title>Autofill for Credit Cards must be disabled.</title><description>&lt;VulnDiscussion&gt;Enables the Microsoft Edge AutoFill feature and lets users auto complete credit card information in web forms using previously stored information.
 
If this policy is disabled, AutoFill never suggests or fills credit card information, nor will it save additional credit card information that users might submit while browsing the web.
 
If this policy is enabled or not configured, users can control AutoFill for credit cards.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38927r626432_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for credit cards" to "disabled".</fixtext><fix id="F-38927r626432_fix" /><check system="C-38964r626431_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for credit cards" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "AutofillCreditCardEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235746"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235746r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000029</version><title>Autofill for addresses must be disabled.</title><description>&lt;VulnDiscussion&gt;Enables the AutoFill feature and allows users to auto-complete address information in web forms using previously stored information.
 
If this policy is disabled, AutoFill never suggests or fills credit card information, nor will it save additional credit card information that users might submit while browsing the web.
 
If this policy is enabled or not configured, users can control AutoFill for addresses in the user interface.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38928r626435_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for addresses" to "disabled".</fixtext><fix id="F-38928r626435_fix" /><check system="C-38965r626434_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for addresses" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "AutofillAddressEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235747"><title>SRG-APP-000175</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235747r766851_rule" weight="10.0" severity="medium"><version>EDGE-00-000030</version><title>Online revocation checks must be performed.</title><description>&lt;VulnDiscussion&gt;If you enable this policy, Microsoft Edge will perform soft-fail, online OCSP/CRL checks. "Soft fail" means that if the revocation server can't be reached, the certificate will be considered valid.
 
If you disable the policy or don't configure it, Microsoft Edge won't perform online revocation checks.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000185</ident><fixtext fixref="F-38929r766850_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable online OCSP/CRL checks" to "Enabled".</fixtext><fix id="F-38929r766850_fix" /><check system="C-38966r766849_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable online OCSP/CRL checks" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "EnableOnlineRevocationChecks" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235748"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235748r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000031</version><title>Personalization of ads, search, and news by sending browsing history to Microsoft must be disabled.</title><description>&lt;VulnDiscussion&gt;This policy prevents Microsoft from collecting a user's Microsoft Edge browsing history to be used for personalizing advertising, search, news and other Microsoft services.
 
This setting is only available for users with a Microsoft account. This setting is not available for child accounts or enterprise accounts.
 
If this policy is disabled, users cannot change or override the setting. If this policy is enabled or not configured, Microsoft Edge will default to the user's preference.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38930r626441_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow personalization of ads, search and news by sending browsing history to Microsoft" to "disabled".</fixtext><fix id="F-38930r626441_fix" /><check system="C-38967r626440_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow personalization of ads, search and news by sending browsing history to Microsoft" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "PersonalizationReportingEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235749"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235749r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000032</version><title>Site tracking of a user’s location must be disabled.</title><description>&lt;VulnDiscussion&gt;Set whether websites can track users' physical locations. Tracking can be allowed by default ("AllowGeolocation") or denied by default ("BlockGeolocation"), or the user can be asked each time a website requests their location ("AskGeolocation").
 
If this policy is not configured, "AskGeolocation" is used and the user can change it.
 
Policy options mapping:
- AllowGeolocation (1) = Allow sites to track users' physical location.
- BlockGeolocation (2) = Do not allow any site to track users' physical location.
- AskGeolocation (3) = Ask whenever a site wants to track users' physical location.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38931r626444_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default geolocation setting" to "enabled" and select "Don't allow any site to track users' physical location".</fixtext><fix id="F-38931r626444_fix" /><check system="C-38968r626443_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default geolocation setting" must be set to "enabled" with the option value set to "Don't allow any site to track users' physical location".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "DefaultGeolocationSetting" is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235750"><title>SRG-APP-000080</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235750r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000033</version><title>Browser history must be saved.</title><description>&lt;VulnDiscussion&gt;This setting disables deleting browser history and download history and prevents users from changing this setting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000166</ident><fixtext fixref="F-38932r626447_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable deleting browser and download history" to "disabled".</fixtext><fix id="F-38932r626447_fix" /><check system="C-38969r626446_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable deleting browser and download history" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "AllowDeletingBrowserHistory" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235751"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235751r626523_rule" weight="10.0" severity="low"><version>EDGE-00-000034</version><title>Edge development tools must be disabled.</title><description>&lt;VulnDiscussion&gt;While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application-related data via the browser. Page elements, source code, javascript, API calls, application data, etc., may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38933r626450_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" to "enabled" and select "Don't allow using the developer tools".</fixtext><fix id="F-38933r626450_fix" /><check system="C-38970r626449_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" with the option value set to "Don't allow using the developer tools".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "DeveloperToolsAvailability" is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235752"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235752r766854_rule" weight="10.0" severity="low"><version>EDGE-00-000036</version><title>Download restrictions must be configured.</title><description>&lt;VulnDiscussion&gt;Configures the type of downloads that Microsoft Edge completely blocks, without letting users override the security decision.
 
Set "BlockDangerousDownloads" to allow all downloads except for those that carry Microsoft Defender SmartScreen warnings.
 
Set "BlockPotentiallyDangerousDownloads" to allow all downloads except for those that carry Microsoft Defender SmartScreen warnings of potentially dangerous or unwanted downloads.
 
Set "BlockAllDownloads" to block all downloads.
 
If this policy is not configured or the 'DefaultDownloadSecurity' option set, downloads go through the usual security restrictions based on Microsoft Defender SmartScreen analysis results.
 
Note that these restrictions apply to downloads from web page content, as well as the "download link..." context menu option. These restrictions do not apply to saving or downloading the currently displayed page, nor do they apply to the "Save as PDF" option from the printing options.
 
See https://go.microsoft.com/fwlink/?linkid=2094934 for more information on Microsoft Defender SmartScreen.
 
Policy options mapping:
- DefaultDownloadSecurity (0) = No special restrictions.
- BlockDangerousDownloads (1) = Block dangerous downloads.
- BlockPotentiallyDangerousDownloads (2) = Block potentially dangerous or unwanted downloads.
- BlockAllDownloads (3) = Block all downloads.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38934r766853_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow download restrictions" to "Enabled" and select "BlockDangerousDownloads" or "Block potentially dangerous or unwanted downloads".</fixtext><fix id="F-38934r766853_fix" /><check system="C-38971r766852_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow download restrictions" must be set to "Enabled" with the option value set to "BlockDangerousDownloads" or "Block potentially dangerous or unwanted downloads".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "DownloadRestrictions" is not set to "REG_DWORD = 1", or "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235753"><title>SRG-APP-000378</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235753r766857_rule" weight="10.0" severity="medium"><version>EDGE-00-000039</version><title>URLs must be whitelisted for plugin use.</title><description>&lt;VulnDiscussion&gt;Define a list of sites, based on URL patterns that can open pop-up windows.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-001812</ident><fixtext fixref="F-38935r766856_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Allow pop-up windows on specific sites" to "Enabled". A list of allowlisted URLs may be specified here.</fixtext><fix id="F-38935r766856_fix" /><check system="C-38972r766855_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Allow pop-up windows on specific sites" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
"PopupsAllowedForUrls" must be set as follows:
HKLM\SOFTWARE\Policies\Microsoft\Edge\PopupsAllowedForUrls\1 = mydomain.com
HKLM\SOFTWARE\Policies\Microsoft\Edge\PopupsAllowedForUrls\2 = myagency.mil
 
This requirement for "Allow pop-up windows on specific sites" is not required; this is optional.
 
If configured, the list of domains for which Microsoft Edge allows pop-ups must be allowlisted; otherwise this is a finding.</check-content></check></Rule></Group><Group id="V-235754"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235754r799955_rule" weight="10.0" severity="medium"><version>EDGE-00-000041</version><title>Extensions installation must be blocklisted by default.</title><description>&lt;VulnDiscussion&gt;List specific extensions that users cannot install in Microsoft Edge. When this policy is deployed, any extensions on this list that were previously installed will be disabled, and the user will not be able to enable them. If an item is removed from the list of blocked extensions, the extension is automatically reenabled anywhere it was previously installed.
 
Use "*" to block all extensions that are not explicitly listed in the allow list.
 
If this policy is not configured, users can install any extension in Microsoft Edge.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38936r766859_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Control which extensions cannot be installed" to "Enabled". A list of blocklisted extensions may then be specified.</fixtext><fix id="F-38936r766859_fix" /><check system="C-38973r799954_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Control which extensions cannot be installed" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallBlocklist\1
 
If the value for "1" is not set to "REG_SZ = *", this is a finding.</check-content></check></Rule></Group><Group id="V-235755"><title>SRG-APP-000386</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235755r766863_rule" weight="10.0" severity="medium"><version>EDGE-00-000042</version><title>Extensions that are approved for use must be allowlisted.</title><description>&lt;VulnDiscussion&gt;By default, all extensions are allowed. However, if all extensions are blocked by setting the "ExtensionInstallBlockList" policy to "*," users can only install extensions defined in this policy.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-001774</ident><fixtext fixref="F-38937r766862_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Allow specific extensions to be installed" to "Enabled". A list of allowlisted extensions may then be specified.</fixtext><fix id="F-38937r766862_fix" /><check system="C-38974r766861_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Allow specific extensions to be installed" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
"ExtensionInstallAllowlist" must be set as follows:
HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist\1 = "extension_id1"
HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist\2 = "extension_id2"
 
This requirement for "Allow specific extensions to be installed" is not required; this is optional.
 
If configured, the list of extensions for which Microsoft Edge allows to be installed must be allowlisted; otherwise this is a finding.</check-content></check></Rule></Group><Group id="V-235756"><title>SRG-APP-000400</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235756r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000043</version><title>The Password Manager must be disabled.</title><description>&lt;VulnDiscussion&gt;Enable Microsoft Edge to save user passwords.
 
If this policy is enabled, users can save their passwords in Microsoft Edge. The next time the user visits the site, Microsoft Edge will enter the password automatically.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-002007</ident><fixtext fixref="F-38938r626465_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Password manager and protection/Enable saving passwords to the password manager" to "disabled".</fixtext><fix id="F-38938r626465_fix" /><check system="C-38975r626464_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Password manager and protection/Enable saving passwords to the password manager" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "PasswordManagerEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235758"><title>SRG-APP-000456</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235758r626523_rule" weight="10.0" severity="high"><version>EDGE-00-000045</version><title>The version of Microsoft Edge running on the system must be a supported version.</title><description>&lt;VulnDiscussion&gt;Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously.
 
Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw).
 
This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process.
 
The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-002605</ident><fixtext fixref="F-38940r626471_fix">Install a supported version of Edge.</fixtext><fix id="F-38940r626471_fix" /><check system="C-38977r626470_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>Cross-reference the build information displayed with the Microsoft Edge site to identify, at minimum, the oldest supported build available.
 
If the installed version of Edge is not supported by Microsoft, this is a finding.</check-content></check></Rule></Group><Group id="V-235759"><title>SRG-APP-000560</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235759r626523_rule" weight="10.0" severity="high"><version>EDGE-00-000046</version><title>Edge must be configured to allow only TLS.</title><description>&lt;VulnDiscussion&gt;Sets the minimum supported version of SSL. If this policy is not configured, Microsoft Edge uses a default minimum version, TLS 1.0.
 
If this policy is enabled, the minimum version can be set to one of the following values: "TLSv1", "TLSv1.1" or "TLSv1.2". When set, Microsoft Edge will not use any version of SSL/TLS lower than the specified version. Any unrecognized value is ignored.
 
Policy options mapping:
- TLSv1 (tls1) = TLS 1.0
- TLSv1.1 (tls1.1) = TLS 1.1
- TLSv1.2 (tls1.2) = TLS 1.2
 
NIST SP 800-52 specifies the preferred configurations for government systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-001453</ident><fixtext fixref="F-38941r626474_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Minimum TLS version enabled" to "TLS 1.2".</fixtext><fix id="F-38941r626474_fix" /><check system="C-38978r626473_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Minimum TLS version enabled" must be set to "TLS 1.2".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for SSLVersionMin is not set to "REG_SZ = tls1.2", this is a finding.</check-content></check></Rule></Group><Group id="V-235760"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235760r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000047</version><title>Site isolation for every site must be enabled.</title><description>&lt;VulnDiscussion&gt;The "SitePerProcess" policy can be used to prevent users from opting out of the default behavior of isolating all sites. The "IsolateOrigins" policy can be used to isolate additional, finer-grained origins.
 
Enabling this policy prevents users from opting out of the default behavior where each site runs in its own process.
 
If this policy is not disabled or configured, a user can opt out of site isolation (e.g., by using "Disable site isolation" entry in edge://flags.) Disabling the policy or not configuring the policy does not turn off Site Isolation.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38942r626477_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable site isolation for every site" to "enabled".</fixtext><fix id="F-38942r626477_fix" /><check system="C-38979r626476_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable site isolation for every site" must be set to "enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "SitePerProcess" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235761"><title>SRG-APP-000142</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235761r766865_rule" weight="10.0" severity="medium"><version>EDGE-00-000048</version><title>Supported authentication schemes must be configured.</title><description>&lt;VulnDiscussion&gt;This setting specifies which HTTP authentication schemes are supported.
 
The policy can be configured by using these values: "basic", "digest", "ntlm", and "negotiate". Separate multiple values with commas.
 
If this policy is not configured, all four schemes are used.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000382</ident><fixtext fixref="F-38943r626480_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/HTTP authentication/Supported authentication schemes" to "ntlm,negotiate".</fixtext><fix id="F-38943r626480_fix" /><check system="C-38980r766864_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/HTTP authentication/Supported authentication schemes" must be set to "ntlm,negotiate".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "AuthSchemes" is not set to "REG_SZ = ntlm,negotiate", this is a finding.</check-content></check></Rule></Group><Group id="V-235763"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235763r766868_rule" weight="10.0" severity="medium"><version>EDGE-00-000050</version><title>Microsoft Defender SmartScreen must be enabled.</title><description>&lt;VulnDiscussion&gt;This policy setting configures Microsoft Defender SmartScreen, which provides warning messages to help protect users from potential phishing scams and malicious software. By default, Microsoft Defender SmartScreen is turned on.
 
If this setting is enabled, Microsoft Defender SmartScreen is turned on.
 
If this setting is disabled, Microsoft Defender SmartScreen is turned off.
 
If this setting is not configured, users can choose whether to use Microsoft Defender SmartScreen.
 
This policy is available only on Windows instances that are joined to a Microsoft Active Directory domain, Windows 10 Pro or Enterprise instances that enrolled for device management, or macOS instances that are that are managed via MDM or joined to a domain via MCX.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38945r766867_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" to "Enabled".</fixtext><fix id="F-38945r766867_fix" /><check system="C-38982r766866_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "SmartScreenEnabled" is not set to "REG_DWORD = 1", this is a finding.
 
If this machine is on SIPRNet, this is Not Applicable.</check-content></check></Rule></Group><Group id="V-235764"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235764r766871_rule" weight="10.0" severity="medium"><version>EDGE-00-000051</version><title>Microsoft Defender SmartScreen must be configured to block potentially unwanted apps.</title><description>&lt;VulnDiscussion&gt;This policy setting configures blocking for potentially unwanted apps with Microsoft Defender SmartScreen. Potentially unwanted app blocking with Microsoft Defender SmartScreen provides warning messages to help protect users from adware, coin miners, bundleware, and other low-reputation apps that are hosted by websites. Potentially unwanted app blocking with Microsoft Defender SmartScreen is turned off by default.
 
If this setting is enabled, potentially unwanted app blocking with Microsoft Defender SmartScreen is turned on.
 
If this setting is disabled, potentially unwanted app blocking with Microsoft Defender SmartScreen is turned off.
 
If this setting is not configured, users can choose whether to use potentially unwanted app blocking with Microsoft Defender SmartScreen.
 
This policy is available only on Windows instances that are joined to a Microsoft Active Directory domain, Windows 10 Pro or Enterprise instances that enrolled for device management, or macOS instances that are managed via MDM or joined to a domain via MCX.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38946r766870_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen to block potentially unwanted apps" to "Enabled".</fixtext><fix id="F-38946r766870_fix" /><check system="C-38983r766869_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen to block potentially unwanted apps" must be set to "Enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for SmartScreenPuaEnabled is not set to "REG_DWORD = 1", this is a finding.
 
If this machine is on SIPRNet, this is Not Applicable.</check-content></check></Rule></Group><Group id="V-235765"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235765r626523_rule" weight="10.0" severity="low"><version>EDGE-00-000052</version><title>The download location prompt must be configured.</title><description>&lt;VulnDiscussion&gt;This setting provides positive feedback before a download starts, limiting the possibility of inadvertent downloads without notifying the user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38947r626492_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Ask where to save downloaded files" to "enabled".</fixtext><fix id="F-38947r626492_fix" /><check system="C-38984r626491_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Ask where to save downloaded files" must be set to "enabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "PromptForDownloadLocation" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235766"><title>SRG-APP-000148</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235766r766874_rule" weight="10.0" severity="medium"><version>EDGE-00-000054</version><title>Tracking of browsing activity must be disabled.</title><description>&lt;VulnDiscussion&gt;The setting allows websites to be blocked from tracking users' web-browsing activity.
 
If this policy is disabled or is not configured, users can set their own level of tracking prevention.
 
Policy options mapping:
- TrackingPreventionOff (0) = Off (no tracking prevention)
- TrackingPreventionBasic (1) = Basic (blocks harmful trackers; content and ads will be personalized)
- TrackingPreventionBalanced (2) = Balanced (blocks harmful trackers and trackers from sites user has not visited; content and ads will be less personalized)
- TrackingPreventionStrict (3) = Strict (blocks harmful trackers and majority of trackers from all sites; content and ads will have minimal personalization; some parts of sites might not work)&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000388</ident><fixtext fixref="F-38948r766873_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Block tracking of users' web-browsing activity" to "Balanced" or "Strict".</fixtext><fix id="F-38948r766873_fix" /><check system="C-38985r766872_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Block tracking of users' web-browsing activity" must be set to "Enabled" with the option value set to "Balanced" or "Strict".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "TrackingPrevention" is not set to "REG_DWORD = 2" or "REG_DWORD = 3", this is a finding.</check-content></check></Rule></Group><Group id="V-235767"><title>SRG-APP-000149</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235767r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000055</version><title>A website's ability to query for payment methods must be disabled.</title><description>&lt;VulnDiscussion&gt;This setting determines whether websites can check if the user has payment methods saved.
 
If this policy is disabled, websites that use "PaymentRequest.canMakePayment" or "PaymentRequest.hasEnrolledInstrument" API will be informed that no payment methods are available.
 
If this policy is enabled or is not set, websites can check to determine if the user has payment methods saved.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000389</ident><fixtext fixref="F-38949r626498_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow websites to query for available payment methods" to "disabled".</fixtext><fix id="F-38949r626498_fix" /><check system="C-38986r626497_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow websites to query for available payment methods" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for PaymentMethodQueryEnabled is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235768"><title>SRG-APP-000151</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235768r766877_rule" weight="10.0" severity="medium"><version>EDGE-00-000056</version><title>Suggestions of similar web pages in the event of a navigation error must be disabled.</title><description>&lt;VulnDiscussion&gt;This setting allows Microsoft Edge to issue a connection to a web service to generate URL and search suggestions for connectivity issues such as DNS errors.
 
If this policy is enabled, a web service is used to generate URL and search suggestions for network errors.
 
If this policy is disabled, no calls to the web service are made and a standard error page is shown.
 
If this policy is not configured, Microsoft Edge respects the user preference that is set under Services at edge://settings/privacy. Specifically, there is a "Suggest similar pages when a webpage can't be found" toggle, which the user can switch on or off.
 
Note that if this policy has been enabled (AlternateErrorPagesEnabled), the "Suggest similar pages when a webpage can't be found setting" is turned on, but the user cannot change the setting by using the toggle.
 
If this policy is disabled, the "Suggest similar pages when a webpage can't be found" setting is turned off, and the user cannot change the setting by using the toggle.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000767</ident><fixtext fixref="F-38950r766876_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Suggest similar pages when a webpage can't be found" to "Disabled".</fixtext><fix id="F-38950r766876_fix" /><check system="C-38987r766875_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Suggest similar pages when a webpage can't be found" must be set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for AlternateErrorPagesEnabled is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235769"><title>SRG-APP-000152</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235769r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000057</version><title>User feedback must be disabled.</title><description>&lt;VulnDiscussion&gt;Microsoft Edge uses the Edge Feedback feature (enabled by default) to allow users to send feedback, suggestions, or customer surveys and to report any issues with the browser. By default, users cannot disable (turn off) the Edge Feedback feature.
 
If this policy is enabled or not configured, users can invoke Edge Feedback.
 
If this policy is disabled, users cannot invoke Edge Feedback.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000392</ident><fixtext fixref="F-38951r626504_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow user feedback" to "disabled".</fixtext><fix id="F-38951r626504_fix" /><check system="C-38988r626503_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow user feedback" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for UserFeedbackAllowed is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235770"><title>SRG-APP-000153</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235770r766880_rule" weight="10.0" severity="medium"><version>EDGE-00-000058</version><title>The collections feature must be disabled.</title><description>&lt;VulnDiscussion&gt;This setting allows users to access the Collections feature, where they can collect, organize, share, and export content more efficiently and with Office integration.
 
If this policy is enabled or not configured, users can access and use the Collections feature in Microsoft Edge.
 
If this policy is disabled, users cannot access and use Collections in Microsoft Edge.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38952r766879_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable the Collections feature" to "Disabled".</fixtext><fix id="F-38952r766879_fix" /><check system="C-38989r766878_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable the Collections feature" must be set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "EdgeCollectionsEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235771"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235771r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000059</version><title>The Share Experience feature must be disabled.</title><description>&lt;VulnDiscussion&gt;If this policy is set to "ShareAllowed" (the default), users will be able to access the Windows 10 Share experience from the Settings and More menu in Microsoft Edge to share with other apps on the system.
 
If this policy is set to "ShareDisallowed", users will not be able to access the Windows 10 Share experience. If the Share button is on the toolbar, it will also be hidden.
 
Policy options mapping:
- ShareAllowed (0) = Allow using the Share experience.
- ShareDisallowed (1) = Do not allow using the Share experience.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38953r626510_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure the Share experience" to "Don't allow using the Share experience".</fixtext><fix id="F-38953r626510_fix" /><check system="C-38990r626509_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure the Share experience" must be set to "enabled" with the option value set to "Don't allow using the Share experience".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "ConfigureShare" is not set to "REG_DWORD = 1", this is a finding.</check-content></check></Rule></Group><Group id="V-235772"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235772r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000060</version><title>Guest mode must be disabled.</title><description>&lt;VulnDiscussion&gt;Enabling Guest mode allows the use of guest profiles in Microsoft Edge. In a guest profile, the browser does not import browsing data from existing profiles, and it deletes browsing data when all guest profiles are closed.
 
If this policy is enabled or not configured, Microsoft Edge lets users browse in guest profiles.
 
If this policy is disabled, Microsoft Edge does not let users browse in guest profiles.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-38954r626513_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable guest mode" to "disabled".</fixtext><fix id="F-38954r626513_fix" /><check system="C-38991r626512_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable guest mode" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "BrowserGuestModeEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-235773"><title>SRG-APP-000156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235773r766882_rule" weight="10.0" severity="medium"><version>EDGE-00-000061</version><title>Relaunch notification must be required.</title><description>&lt;VulnDiscussion&gt;Users must be required to restart the browser to finish installation of pending updates and prevent users from continually using an old/vulnerable browser version.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000396</ident><fixtext fixref="F-38955r626516_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Notify a user that a browser restart is recommended or required for pending updates" web-browsing activity to "Required".</fixtext><fix id="F-38955r626516_fix" /><check system="C-38992r766881_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Notify a user that a browser restart is recommended or required for pending updates" must be set to "Enabled" with the option value set to "Required".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "RelaunchNotification" is not set to "REG_DWORD = 2", this is a finding.</check-content></check></Rule></Group><Group id="V-235774"><title>SRG-APP-000157</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-235774r626523_rule" weight="10.0" severity="medium"><version>EDGE-00-000062</version><title>The built-in DNS client must be disabled.</title><description>&lt;VulnDiscussion&gt;This setting controls whether to use the built-in DNS client.
 
This does not affect which DNS servers are used; it only controls the software stack that is used to communicate with them. For example, if the operating system is configured to use an enterprise DNS server, that same server would be used by the built-in DNS client. However, it is however possible that the built-in DNS client will address servers in different ways by using more modern DNS-related protocols such as DNS-over-TLS.
 
If this policy is enabled, the built-in DNS client is used if it is available.
 
If this policy is disabled, the client is never used.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-001942</ident><fixtext fixref="F-38956r626519_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Use built-in DNS client" to "disabled".</fixtext><fix id="F-38956r626519_fix" /><check system="C-38993r626518_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Use built-in DNS client" must be set to "disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "BuiltInDnsClientEnabled" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group><Group id="V-246736"><title>SRG-APP-000141</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-246736r766829_rule" weight="10.0" severity="medium"><version>EDGE-00-000063</version><title>Use of the QUIC protocol must be disabled.</title><description>&lt;VulnDiscussion&gt;QUIC is used by more than half of all connections from the Edge web browser to Google's servers, and this activity is undesirable in the DoD.
 
If you enable this policy or don't configure it, the QUIC protocol is allowed.
 
If you disable this policy, the QUIC protocol is blocked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Edge</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Edge</dc:subject><dc:identifier>5280</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-50122r766828_fix">Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow QUIC protocol" to "Disabled".</fixtext><fix id="F-50122r766828_fix" /><check system="C-50168r766827_chk"><check-content-ref href="Microsoft_Edge_STIG.xml" name="M" /><check-content>The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow QUIC protocol" must be set to "Disabled".
 
Use the Windows Registry Editor to navigate to the following key:
HKLM\SOFTWARE\Policies\Microsoft\Edge
 
If the value for "QuicAllowed" is not set to "REG_DWORD = 0", this is a finding.</check-content></check></Rule></Group></Benchmark>