Mozilla Firefox for Windows STIG SCAP Benchmark

  • Version/Release: V6R5
  • Published: 2023-06-05
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
c
Firefox must be configured to allow only TLS 1.2 or above.
RMF Control
AC-17
Severity
High
CCI
CCI-001453
Version
FFOX-00-000002
Vuln IDs
V-251546
Rule IDs
SV-251546r879889_rule
Use of versions prior to TLS 1.2 are not permitted. SSL 2.0 and SSL 3.0 contain a number of security flaws. These versions must be disabled in compliance with the Network Infrastructure and Secure Remote Computing STIGs.
Fix: F-54935r820744_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\ Policy Name: Minimum SSL version enabled Policy State: Enabled Policy Value: TLS 1.2 (or TLS 1.3) macOS "plist" file: Add the following: <key>SSLVersionMin</key> <string>tls1.2</string> (or <string>tls1.3</string>) Linux "policies.json" file: Add the following in the policies section: "SSLVersionMin": "tls1.2" or ("SSLVersionMin": "tls1.3")

b
Firefox must be configured to not automatically update installed add-ons and plugins.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000005
Vuln IDs
V-251549
Rule IDs
SV-251549r879587_rule
Set this to false to disable checking for updated versions of the Extensions/Themes. Automatic updates from untrusted sites puts the enclave at risk of attack and may override security settings.
Fix: F-54938r807118_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Extensions Policy Name: Extension Update Policy State: Disabled macOS "plist" file: Add the following: <key>ExtensionUpdate</key> <false/> Linux "policies.json" file: Add the following in the policies section: "ExtensionUpdate": false

b
Firefox must be configured to disable form fill assistance.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000007
Vuln IDs
V-251551
Rule IDs
SV-251551r879587_rule
To protect privacy and sensitive data, Firefox provides the ability to configure the program so that data entered into forms is not saved. This mitigates the risk of a website gleaning private information from prefilled information.
Fix: F-54940r807124_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Disable Form History Policy State: Enabled macOS "plist" file: Add the following: <key>DisableFormHistory</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableFormHistory": true

b
Firefox must be configured to not use a password store with or without a master password.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000008
Vuln IDs
V-251552
Rule IDs
SV-251552r879587_rule
Firefox can be set to store passwords for sites visited by the user. These individual passwords are stored in a file and can be protected by a master password. Autofill of the password can then be enabled when the site is visited. This feature could also be used to autofill the certificate PIN, which could lead to compromise of DoD information.
Fix: F-54941r822410_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: PasswordManager Policy State: Disabled macOS "plist" file: Add the following: <key>PasswordManagerEnabled</key> <false/> Linux "policies.json" file: Add the following in the policies section: "PasswordManagerEnabled": false

b
Firefox must be configured to block pop-up windows.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000009
Vuln IDs
V-251553
Rule IDs
SV-251553r879587_rule
Pop-up windows may be used to launch an attack within a new browser window with altered settings. This setting blocks pop-up windows created while the page is loading.
Fix: F-54942r862957_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Popups Policy Name: Block pop-ups from websites Policy State: Enabled Policy Name: Do not allow preferences to be changed Policy State: Enabled Optional: Policy Name: Allowed Sites Policy State: Enabled Click "Show..." and enter a list of websites to be allowlisted. macOS "plist" file: Add the following: <key>PopupBlocking</key> <dict> <key>Allow</key> <array> <string>http://example.mil</string> <string>http://example.gov</string> </array> <key>Default</key> <true/> <key>Locked</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "PopupBlocking": { "Allow": ["http://example.mil/", "http://example.gov/"], "Default": true, "Locked": true}

b
Firefox must be configured to disable the installation of extensions.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000013
Vuln IDs
V-251557
Rule IDs
SV-251557r879587_rule
A browser extension is a program that has been installed into the browser to add functionality. Where a plug-in interacts only with a web page and usually a third-party external application (e.g., Flash, Adobe Reader), an extension interacts with the browser program itself. Extensions are not embedded in web pages and must be downloaded and installed in order to work. Extensions allow browsers to avoid restrictions that apply to web pages. For example, an extension can be written to combine data from multiple domains and present it when a certain page is accessed, which can be considered cross-site scripting. If a browser is configured to allow unrestricted use of extensions, plug-ins can be loaded and installed from malicious sources and used on the browser.
Fix: F-54946r820751_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Addons Policy Name: Allow add-on installs from websites Policy State: Disabled macOS "plist" file: Add the following: <key>InstallAddonsPermission</key> <false/> Linux "policies.json" file: Add the following in the policies section: "InstallAddonsPermission": { "Default": false }

b
Background submission of information to Mozilla must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000014
Vuln IDs
V-251558
Rule IDs
SV-251558r879587_rule
Firefox by default sends information about Firefox to Mozilla servers. There should be no background submission of technical and other information from DoD computers to Mozilla with portions posted publicly.
Fix: F-54947r807145_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Disable Telemetry Policy State: Enabled macOS "plist" file: Add the following: <key>DisableTelemetry</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableTelemetry": true

a
Firefox development tools must be disabled.
RMF Control
SI-11
Severity
Low
CCI
CCI-001312
Version
FFOX-00-000015
Vuln IDs
V-251559
Rule IDs
SV-251559r879655_rule
Information needed by an attacker to begin looking for possible vulnerabilities in a web browser includes any information about the web browser and plug-ins or modules being used. When debugging or trace information is enabled in a production web browser, information about the web browser, such as web browser type, version, patches installed, plug-ins and modules installed, type of code being used by the hosted application, and any back ends being used for data storage may be displayed. Because this information may be placed in logs and general messages during normal operation of the web browser, an attacker does not have to cause an error condition to gain this information.
Fix: F-54948r807148_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Disable Developer Tools Policy State: Enabled macOS "plist" file: Add the following: <key>DisableDeveloperTools</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableDeveloperTools": true

b
Firefox must prevent the user from quickly deleting data.
RMF Control
AC-24
Severity
Medium
CCI
CCI-002355
Version
FFOX-00-000018
Vuln IDs
V-251562
Rule IDs
SV-251562r879703_rule
There should not be an option for a user to "forget" work they have done. This is required to meet non-repudiation controls.
Fix: F-54951r807157_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Disable Forget Button Policy State: Enabled macOS "plist" file: Add the following: <key>DisableForgetButton</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableForgetButton": true

b
Firefox private browsing must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000019
Vuln IDs
V-251563
Rule IDs
SV-251563r879587_rule
Private browsing allows the user to browse the internet without recording their browsing history/activity. From a forensics perspective, this is unacceptable. Best practice requires that browser history is retained.
Fix: F-54952r807160_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Disable Private Browsing Policy State: Enabled macOS "plist" file: Add the following: <key>DisablePrivateBrowsing</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisablePrivateBrowsing": true

b
Firefox search suggestions must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000020
Vuln IDs
V-251564
Rule IDs
SV-251564r879587_rule
Search suggestions must be disabled as this could lead to searches being conducted that were never intended to be made.
Fix: F-54953r807163_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Search Policy Name: Search Suggestions Policy State: Disabled macOS "plist" file: Add the following: <key>SearchSuggestEnabled</key> <false/> Linux "policies.json" file: Add the following in the policies section: "SearchSuggestEnabled": false

a
Firefox autoplay must be disabled.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
FFOX-00-000021
Vuln IDs
V-251565
Rule IDs
SV-251565r879587_rule
Autoplay allows the user to control whether videos can play automatically (without user consent) with audio content. The user must be able to select content that is run within the browser window.
Fix: F-54954r807166_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Permissions\Autoplay Policy Name: Default autoplay level Policy State: Enabled Policy Value: Block Audio and Video macOS "plist" file: Add the following: <key>Permissions</key> <dict> <key>Autoplay</key> <dict> <string>block-audio-video</string> </dict> </dict> Linux "policies.json" file: Add the following in the policies section: "Permissions": { "Autoplay": { "Default": "block-audio-video" } }

b
Firefox network prediction must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000022
Vuln IDs
V-251566
Rule IDs
SV-251566r879587_rule
If network prediction is enabled, requests to URLs are made without user consent. The browser should always make a direct DNS request without prefetching occurring.
Fix: F-54955r807169_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Network Prediction Policy State: Disabled macOS "plist" file: Add the following: <key>NetworkPrediction</key> <false/> Linux "policies.json" file: Add the following in the policies section: "NetworkPrediction": false

b
Firefox fingerprinting protection must be enabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000023
Vuln IDs
V-251567
Rule IDs
SV-251567r879587_rule
The Content Blocking/Tracking Protection feature stops Firefox from loading content from malicious sites. The content might be a script or an image, for example. If a site is on one of the tracker lists that Firefox is set to use, the fingerprinting script (or other tracking script/image) will not be loaded from that site. Fingerprinting scripts collect information about browser and device configuration, such as operating system, screen resolution, and other settings. By compiling these pieces of data, fingerprinters create a unique profile that can be used to track the user around the web.
Fix: F-54956r807172_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Tracking Protection Policy Name: Fingerprinting Policy State: Enabled macOS "plist" file: Add the following: <key>EnableTrackingProtection</key> <dict> <key>Fingerprinting</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "EnableTrackingProtection": { "Fingerprinting": true }

b
Firefox cryptomining protection must be enabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000024
Vuln IDs
V-251568
Rule IDs
SV-251568r879587_rule
The Content Blocking/Tracking Protection feature stops Firefox from loading content from malicious sites. The content might be a script or an image, for example. If a site is on one of the tracker lists that Firefox is set to use, the fingerprinting script (or other tracking script/image) will not be loaded from that site. Cryptomining scripts use a computer's central processing unit to invisibly mine cryptocurrency.
Fix: F-54957r807175_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Tracking Protection Policy Name: Cryptomining Policy State: Enabled macOS "plist" file: Add the following: <key>EnableTrackingProtection</key> <dict> <key>Cryptomining</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "EnableTrackingProtection": { "Cryptomining": true }

b
Firefox deprecated ciphers must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000027
Vuln IDs
V-251571
Rule IDs
SV-251571r879587_rule
A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.
Fix: F-54960r820761_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Disabled Ciphers Policy Name: TLS_RSA_WITH_3DES_EDE_CBC_SHA Policy State: Enabled macOS "plist" file: Add the following: <key>DisabledCiphers</key> <dict> <key>TLS_RSA_WITH_3DES_EDE_CBC_SHA</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "DisabledCiphers": { "TLS_RSA_WITH_3DES_EDE_CBC_SHA": true }

b
Firefox must not recommend extensions as the user is using the browser.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000028
Vuln IDs
V-251572
Rule IDs
SV-251572r879587_rule
The Recommended Extensions program recommends extensions to users as they surf the web. The user must not be encouraged to install extensions from the websites they visit. Allowed extensions are to be centrally managed.
Fix: F-54961r807187_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\User Messaging Policy Name: Extension Recommendations Policy State: Disabled macOS "plist" file: Add the following: <key>UserMessaging</key> <dict> <key>ExtensionRecommendations</key> <false/> </dict> Linux "policies.json" file: Add the following in the policies section: "UserMessaging": { "ExtensionRecommendations": false }

b
The Firefox New Tab page must not show Top Sites, Sponsored Top Sites, Pocket Recommendations, Sponsored Pocket Stories, Searches, Highlights, or Snippets.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000029
Vuln IDs
V-251573
Rule IDs
SV-251573r879587_rule
The New Tab page by default shows a list of built-in top sites, as well as the top sites the user has visited. It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to advertising software or browser plug-ins that are not related to requirements or provide a wide array of functionality not required for every mission but that cannot be disabled. The new tab page must not actively show user activity.
Fix: F-54962r822780_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox Policy Name: Customize Firefox Home Policy State: Enabled Policy Value: Uncheck "Search" Policy Value: Uncheck "Top Sites" Policy Value: Uncheck "Sponsored Top Sites" Policy Value: Uncheck "Recommended by Pocket" Policy Value: Uncheck "Sponsored Pocket Stories" Policy Value: Uncheck "Download History" Policy Value: Uncheck "Snippets" Policy Value: Check "Do not allow settings to be changed" macOS "plist" file: Add the following: <key>FirefoxHome</key> <dict> <key>Search</key> <false/> <key>TopSites</key> <false/> <key>SponsoredTopSites</key> <false/> <key>Pocket</key> <false/> <key>SponsoredPocket</key> <false/> <key>Highlights</key> <false/> <key>Snippets</key> <false/> <key>Locked</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "FirefoxHome": { "Search": false, "TopSites": false, "SponsoredTopSites": false, "Pocket": false, "SponsoredPocket": false, "Highlights": false, "Snippets": false, "locked": true }

b
Firefox must be configured so that DNS over HTTPS is disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000033
Vuln IDs
V-251577
Rule IDs
SV-251577r879587_rule
DNS over HTTPS has generally not been adopted in the DoD. DNS is tightly controlled. It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled.
Fix: F-54966r807202_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\DNS Over HTTPS Policy Name: Enabled Policy State: Disabled macOS "plist" file: <key>DNSOverHTTPS</key> <dict> <key>Enabled</key> <false/> Linux "policies.json" file: Add the following in the policies section: "DNSOverHTTPS": {"Enabled": false}

b
Firefox accounts must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000034
Vuln IDs
V-251578
Rule IDs
SV-251578r879587_rule
Disable Firefox Accounts integration (Sync). It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to advertising software or browser plug-ins that are not related to requirements or provide a wide array of functionality not required for every mission but that cannot be disabled.
Fix: F-54967r807205_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\ Policy Name: Disable Firefox Accounts Policy State: Enabled macOS "plist" file: <key>DisableFirefoxAccounts</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableFirefoxAccounts": true

b
Firefox feedback reporting must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000036
Vuln IDs
V-251580
Rule IDs
SV-251580r879587_rule
Disable the menus for reporting sites (Submit Feedback, Report Deceptive Site). It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to advertising software or browser plug-ins that are not related to requirements or provide a wide array of functionality not required for every mission but that cannot be disabled.
Fix: F-54969r807211_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\ Policy Name: Disable Feedback Commands Policy State: Enabled macOS "plist" file: <key>DisableFeedbackCommands</key> <true/> Linux "policies.json" file: Add the following in the policies section: "DisableFeedbackCommands": true

b
Firefox encrypted media extensions must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000037
Vuln IDs
V-251581
Rule IDs
SV-251581r879587_rule
Enable or disable Encrypted Media Extensions and optionally lock it. If "Enabled" is set to "false", Firefox does not download encrypted media extensions (such as Widevine) unless the user consents to installing them. If "Locked" is set to "true" and "Enabled" is set to "false", Firefox will not download encrypted media extensions (such as Widevine) or ask the user to install them. It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include but are not limited to advertising software or browser plug-ins that are not related to requirements or provide a wide array of functionality not required for every mission but that cannot be disabled.
Fix: F-54970r807214_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Encrypted Media Extensions Policy Name: Enable Encrypted Media Extensions Policy State: Disabled Policy Name: Lock Encrypted Media Extensions Policy State: Enabled macOS "plist" file: <key>EncryptedMediaExtensions</key> <dict> <key>Enabled</key> <false/> <key>Locked</key> <true/> Linux "policies.json" file: Add the following in the policies section: "EncryptedMediaExtensions": { "Enabled": false, "Locked": true }

b
Firefox must be configured to not delete data upon shutdown.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
FFOX-00-000017
Vuln IDs
V-252881
Rule IDs
SV-252881r879587_rule
For diagnostic purposes, data must remain behind when the browser is closed. This is required to meet non-repudiation controls.
Fix: F-56287r820756_fix

Windows group policy: 1. Open the group policy editor tool with "gpedit.msc". 2. Navigate to Policy Path: Computer Configuration\Administrative Templates\Mozilla\Firefox\Clear data when browser is closed Policy Name: Cache, Cookies, Download History, Form & Search History, Browsing History, Active Logins, Site Preferences, Offline Website Data Policy State: Disabled Policy Name: Locked Policy State: Enabled macOS "plist" file: Add the following: <key>SanitizeOnShutdown</key> <dict> <key>Cache</key> <false/> <key>Cookies</key> <false/> <key>Downloads</key> <false/> <key>FormData</key> <false/> <key>History</key> <false/> <key>Sessions</key> <false/> <key>SiteSettings</key> <false/> <key>OfflineApps</key> <false/> <key>Locked</key> <true/> </dict> Linux "policies.json" file: Add the following in the policies section: "SanitizeOnShutdown": { "Cache": false, "Cookies": false, "Downloads": false, "FormData": false, "History": false, "Sessions": false, "SiteSettings": false, "OfflineApps": false, "Locked": true }