Turn off InPrivate Browsing is enabled.

From Internet Explorer 8 STIG

Part of DTBI780 - InPrivate Browsing

Associated with IA controls: ECSC-1

SV-25705r1_rule Turn off InPrivate Browsing is enabled.

Vulnerability discussion

InPrivate Browsing lets you control whether or not Internet Explorer 8 saves your browsing history, cookies, and other data. The InPrivate Browsing feature in Internet Explorer 8 makes browser privacy easy by not storing history, cookies, temporary Internet files, or other data. If you do not configure this setting, InPrivate Browsing can be turned on or off through the registry.

Check content

Fix text

The policy value for Computer Configuration -> Administrative Templates -> Windows Components -> Internet Explorer -> InPrivate -> “Turn off InPrivate Browsing” will be set to “Enabled”. Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\Software\Policies\Microsoft\Internet Explorer\Privacy Criteria: Set the value EnableInPrivateBrowsing to REG_DWORD = 0.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer