Microsoft Edge Security Technical Implementation Guide

  • Version/Release: V1R7
  • Published: 2023-06-02
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
a
User control of proxy settings must be disabled.
AC-4 - Low - CCI-001414 - V-235719 - SV-235719r917469_rule
RMF Control
AC-4
Severity
Low
CCI
CCI-001414
Version
EDGE-00-000001
Vuln IDs
  • V-235719
Rule IDs
  • SV-235719r917469_rule
This action configures the proxy settings for Microsoft Edge. If this policy is enabled, Microsoft Edge ignores all proxy-related options specified from the command line. If this policy is not configured, users can choose their own proxy settings. This policy overrides the following individual policies: - ProxyMode - ProxyPacUrl - ProxyServer - ProxyBypassList Setting the ProxySettings policy accepts the following fields: - ProxyMode, which allows for the proxy server used by Microsoft Edge to be specified and prevents users from changing proxy settings. - ProxyPacUrl, a URL to a proxy .pac file. - ProxyServer, a URL for the proxy server. - ProxyBypassList, a list of proxy hosts that Microsoft Edge bypasses. For ProxyMode, the following values have the noted impact: - direct, a proxy is never used and all other fields are ignored. - system, the system's proxy is used and all other fields are ignored. - auto_detect, all other fields are ignored. - fixed_servers, the ProxyServer and ProxyBypassList fields are used. - pac_script, the ProxyPacUrl and ProxyBypassList fields are used.
Checks: C-38938r862944_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Proxy server/Proxy Settings" must be set to one of the following options: "ProxyMode", "ProxyPacUrl", "ProxyServer", or "ProxyBypassList". If "ProxyMode" is used, one of the following must be set: "direct", "system", "auto_detect", "fixed_servers", or "pac_script". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the REG_SZ value for "ProxySettings" is not set to one of the above selections, this is a finding.

Fix: F-38901r917468_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Proxy server/Proxy Settings" to "ProxyMode", "ProxyPacUrl", "ProxyServer", or "ProxyBypassList". If "ProxyMode" is selected, one of the following must also be set: "direct", "system", "auto_detect", "fixed_servers", or "pac_script". Example policy text: SOFTWARE\Policies\Microsoft\Edge\ProxySettings = { "ProxyBypassList": "https://www.example1.com,https://www.example2.com,https://internalsite/", "ProxyMode": "pac_script", "ProxyPacMandatory": false, "ProxyPacUrl": "https://internal.site/example.pac", "ProxyServer": "123.123.123.123:8080" }

b
Bypassing Microsoft Defender SmartScreen prompts for sites must be disabled.
MA-3 - Medium - CCI-000870 - V-235720 - SV-235720r879550_rule
RMF Control
MA-3
Severity
Medium
CCI
CCI-000870
Version
EDGE-00-000002
Vuln IDs
  • V-235720
Rule IDs
  • SV-235720r879550_rule
This policy setting allows a decision to be made on whether users can override the Microsoft Defender SmartScreen warnings about potentially malicious websites. If this setting is enabled, users cannot ignore Microsoft Defender SmartScreen warnings, and are blocked from continuing to the site. If this setting is disabled or not configured, users can ignore Microsoft Defender SmartScreen warnings and continue to the site.
Checks: C-38939r766830_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing Microsoft Defender SmartScreen prompts for sites" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "PreventSmartScreenPromptOverride" is not set to "REG_DWORD = 1", this is a finding. If this machine is on SIPRNet, this is Not Applicable.

Fix: F-38902r766831_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing Microsoft Defender SmartScreen prompts for sites" to "Enabled".

b
Bypassing of Microsoft Defender SmartScreen warnings about downloads must be disabled.
MA-3 - Medium - CCI-000870 - V-235721 - SV-235721r879550_rule
RMF Control
MA-3
Severity
Medium
CCI
CCI-000870
Version
EDGE-00-000003
Vuln IDs
  • V-235721
Rule IDs
  • SV-235721r879550_rule
This policy setting allows a decision to be made on whether users can override Microsoft Defender SmartScreen warnings about unverified downloads. If this setting is enabled, users cannot ignore Microsoft Defender SmartScreen warnings, and are prevented from completing the unverified downloads. If this policy is disabled or not configured, users can ignore Microsoft Defender SmartScreen warnings and complete unverified downloads.
Checks: C-38940r766833_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "PreventSmartScreenPromptOverrideForFiles" is not set to "REG_DWORD = 1", this is a finding. If this machine is on SIPRNet, this is Not Applicable.

Fix: F-38903r766834_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Prevent bypassing of Microsoft Defender SmartScreen warnings about downloads" must to "Enabled".

a
The list of domains for which Microsoft Defender SmartScreen will not trigger warnings must be allowlisted if used.
MA-3 - Low - CCI-000870 - V-235722 - SV-235722r879550_rule
RMF Control
MA-3
Severity
Low
CCI
CCI-000870
Version
EDGE-00-000004
Vuln IDs
  • V-235722
Rule IDs
  • SV-235722r879550_rule
Configure the list of Microsoft Defender SmartScreen trusted domains. This means Microsoft Defender SmartScreen will not check for potentially malicious resources, such as phishing software and other malware, if the source URLs match these domains. The Microsoft Defender SmartScreen download protection service will not check downloads hosted on these domains. If this policy is enabled, Microsoft Defender SmartScreen trusts these domains. If the policy is disabled or not set, default Microsoft Defender SmartScreen protection is applied to all resources.
Checks: C-38941r863222_chk

If this machine is on SIPRNet, this is Not Applicable. This requirement for "SmartScreenAllowListDomains" is not required; this is optional. The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure the list of domains for which Microsoft Defender SmartScreen won't trigger warnings" may be set to "allow" for allowlisted domains. Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge SmartScreenAllowListDomains may be set as follows: HKLM\SOFTWARE\Policies\Microsoft\Edge\SmartScreenAllowListDomains\1 = mydomain.com HKLM\SOFTWARE\Policies\Microsoft\Edge\SmartScreenAllowListDomains\2 = myagency.mil If configured, the list of domains for which Microsoft Defender SmartScreen will not trigger warnings may be allowlisted.

Fix: F-38904r863223_fix

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure the list of domains for which Microsoft Defender SmartScreen will not trigger warnings" may be set to "allow" for allowlisted domains.

b
InPrivate mode must be disabled.
AU-10 - Medium - CCI-000166 - V-235723 - SV-235723r879554_rule
RMF Control
AU-10
Severity
Medium
CCI
CCI-000166
Version
EDGE-00-000005
Vuln IDs
  • V-235723
Rule IDs
  • SV-235723r879554_rule
This setting specifies whether the user can open pages in InPrivate mode in Microsoft Edge. If this policy is not configured or set it to "Enabled", users can open pages in InPrivate mode. Set this policy to "Disabled" to stop users from using InPrivate mode. Set this policy to "Forced" to always use InPrivate mode. Policy options mapping: - Enabled (0) = InPrivate mode available - Disabled (1) = InPrivate mode disabled - Forced (2) = InPrivate mode forced
Checks: C-38942r626365_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure InPrivate mode availability" must be set to "enabled" with the option value set to "InPrivate mode disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "InPrivateModeAvailability" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38905r626366_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure InPrivate mode availability" to "enabled" and select "InPrivate mode disabled".

b
Background processing must be disabled.
CM-7 - Medium - CCI-000381 - V-235724 - SV-235724r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000006
Vuln IDs
  • V-235724
Rule IDs
  • SV-235724r879587_rule
Background processing allows Microsoft Edge processes to start at OS sign-in and keep running after the last browser window is closed. In this scenario, background apps and the current browsing session remain active, including any session cookies. An open background process displays an icon in the system tray, and can be closed from there. If this policy is enabled, background mode is turned on. If this policy is disabled, background mode is turned off. If this policy is not configured, background mode is initially turned off, and the user can configure its behavior in edge://settings/system.
Checks: C-38943r766836_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Continue running background apps after Microsoft Edge closes" must be set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "BackgroundModeEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38906r766837_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Continue running background apps after Microsoft Edge closes" to "Disabled".

b
The ability of sites to show pop-ups must be disabled.
CM-7 - Medium - CCI-000381 - V-235725 - SV-235725r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000008
Vuln IDs
  • V-235725
Rule IDs
  • SV-235725r879587_rule
Set whether websites can show pop-up windows. Pop-ups can be allowed on all websites ("AllowPopups") or blocked on all sites ("BlockPopups"). If this policy is configured, pop-up windows are blocked by default, and users can change this setting. Policy options mapping: - AllowPopups (1) = Allow all sites to show pop-ups. - BlockPopups (2) = Do not allow any site to show pop-ups.
Checks: C-38944r626371_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default pop-up window setting" must be set to "Enabled" with the option value set to "Do not allow any site to show pop-ups". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for DefaultPopupsSetting is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38907r626372_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default pop-up window setting" to "Enabled" with the option value set to "Do not allow any site to show pop-ups".

b
The default search provider must be set to use an encrypted connection.
CM-7 - Medium - CCI-000381 - V-235726 - SV-235726r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000009
Vuln IDs
  • V-235726
Rule IDs
  • SV-235726r879587_rule
Allows a list of list of up to 10 search engines to be configured, one of which must be marked as the default search engine. The encoding does not need to be specified. Starting in Microsoft Edge 80, the suggest_url and image_search_url parameters are optional. The optional parameter, image_search_post_params (consists of comma-separated name/value pairs), is available starting in Microsoft Edge 80. Starting in Microsoft Edge 83, search engine discovery can be enabled with the allow_search_engine_discovery optional parameter. This parameter must be the first item in the list. If allow_search_engine_discovery is not specified, search engine discovery will be disabled by default. Starting in Microsoft Edge 84, this policy can be set as a recommended policy to allow search provider discovery. The allow_search_engine_discovery optional parameter does not need to be added. If this policy is enabled, users cannot add, remove, or change any search engine in the list. Users can set their default search engine to any search engine in the list. If this policy is disabled or not configured, users can modify the search engines list as desired.
Checks: C-38945r766839_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Manage Search Engines" must be configured. Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge Example REG_SZ value text for "ManagedSearchEngines": [{"allow_search_engine_discovery": false},{"is_default": true,"name": "Microsoft Bing","keyword": "bing","search_url": "https://www.bing.com/search?q={searchTerms}"},{"name": "Google","keyword": "google","search_url": "https://www.google.com/search?q={searchTerms}"}] If any of the search URLs in the list do not begin with "https", this is a finding.

Fix: F-38908r626375_fix

Configure the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Manage Search Engines".

a
Data Synchronization must be disabled.
CM-7 - Low - CCI-000381 - V-235727 - SV-235727r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000010
Vuln IDs
  • V-235727
Rule IDs
  • SV-235727r879587_rule
Disables data synchronization in Microsoft Edge. This policy also prevents the sync consent prompt from appearing. If this policy is not set or applied as recommended, users will be able to turn sync on or off. If this policy is applied as mandatory, users will not be able to turn on sync.
Checks: C-38946r766841_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Disable synchronization of data using Microsoft sync services" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "SyncDisabled" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38909r766842_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Disable synchronization of data using Microsoft sync services" to "Enabled".

b
Network prediction must be disabled.
CM-7 - Medium - CCI-000381 - V-235728 - SV-235728r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000011
Vuln IDs
  • V-235728
Rule IDs
  • SV-235728r879587_rule
Enables network prediction and prevents users from changing this setting. This controls DNS prefetching, TCP and SSL pre-connection, and pre-rendering of web pages. If this policy is not configured, network prediction is enabled but the user can change it. Policy options mapping: - NetworkPredictionAlways (0) = Predict network actions on any network connection. - NetworkPredictionWifiOnly (1) = Not supported; if this value is used it will be treated as if "Predict network actions on any network connection" (0) was set. - NetworkPredictionNever (2) = Do not predict network actions on any network connection.
Checks: C-38947r766844_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable network prediction" must be set to "Enabled" with the option value set to "Don't predict network actions on any network connection". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for NetworkPredictionOptions is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38910r626381_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable network prediction" to "Enabled" with the option value set to "Don't predict network actions on any network connection".

b
Search suggestions must be disabled.
CM-7 - Medium - CCI-000381 - V-235729 - SV-235729r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000012
Vuln IDs
  • V-235729
Rule IDs
  • SV-235729r879587_rule
Enables web search suggestions in the Microsoft Edge Address Bar and Auto-Suggest List, and prevents users from changing this policy. If this policy is enabled, web search suggestions are used. If this policy is disabled, web search suggestions are never used; however, local history and local favorites suggestions still appear. If this policy is disabled, neither the typed characters nor the URLs visited will be included in telemetry to Microsoft. If this policy is not set, search suggestions are enabled but the user can change that.
Checks: C-38948r766846_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable search suggestions" must be set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "SearchSuggestEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38911r766847_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable search suggestions" to "Disabled".

b
Importing of autofill form data must be disabled.
CM-7 - Medium - CCI-000381 - V-235730 - SV-235730r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000013
Vuln IDs
  • V-235730
Rule IDs
  • SV-235730r879587_rule
Allows users to import autofill form data from another browser into Microsoft Edge. If this policy is enabled, the option to manually import autofill data is automatically selected. If this policy is disabled, autofill form data is not imported at first run, and users cannot import it manually. If this policy is not configured, autofill data is imported at first run, and users can choose whether to import this data manually during later browsing sessions. This policy cannot be set as a recommendation. This means that Microsoft Edge will import autofill data on first run, but users can select or clear autofill data option during manual import.
Checks: C-38949r626386_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of autofill form data" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportAutofillFormData" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38912r626387_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of autofill form data" to "disabled".

a
Importing of browser settings must be disabled.
CM-7 - Low - CCI-000381 - V-235731 - SV-235731r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000014
Vuln IDs
  • V-235731
Rule IDs
  • SV-235731r879587_rule
Allows users to import browser settings from another browser into Microsoft Edge. If this policy is enabled, the Browser settings check box is automatically selected in the Import browser data dialog box. If this policy is disabled, browser settings are not imported at first run, and users cannot import them manually. If this policy is not configured, browser settings are imported at first run, and users can choose whether to import them manually during later browsing sessions.
Checks: C-38950r626389_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browser settings" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportBrowserSettings" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38913r626390_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browser settings" to "disabled".

b
Importing of cookies must be disabled.
CM-7 - Medium - CCI-000381 - V-235732 - SV-235732r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000015
Vuln IDs
  • V-235732
Rule IDs
  • SV-235732r879587_rule
Allows users to import cookies from another browser into Microsoft Edge. If this policy is disabled, cookies are not imported on first run. If this policy is not configured, cookies are imported on first run.
Checks: C-38951r626392_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of cookies" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportCookies" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38914r626393_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of cookies" to "disabled".

b
Importing of extensions must be disabled.
CM-7 - Medium - CCI-000381 - V-235733 - SV-235733r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000016
Vuln IDs
  • V-235733
Rule IDs
  • SV-235733r879587_rule
Allows users to import extensions from another browser into Microsoft Edge. If this policy is enabled, the Extensions check box is automatically selected in the Import browser data dialog box. If this policy is disabled, extensions are not imported at first run, and users cannot import them manually.
Checks: C-38952r626395_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of extensions" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportExtensions" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38915r626396_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of extensions" to "disabled".

b
Importing of browsing history must be disabled.
CM-7 - Medium - CCI-000381 - V-235734 - SV-235734r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000017
Vuln IDs
  • V-235734
Rule IDs
  • SV-235734r879587_rule
Allows users to import their browsing history from another browser into Microsoft Edge. If this policy is enabled, the Browsing history check box is automatically selected in the Import browser data dialog box. If this policy is disabled, browsing history data is not imported at first run, and users cannot import this data manually.
Checks: C-38953r626538_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browsing history" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportHistory" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38916r626539_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of browsing history" to "disabled".

b
Importing of home page settings must be disabled.
CM-7 - Medium - CCI-000381 - V-235735 - SV-235735r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000018
Vuln IDs
  • V-235735
Rule IDs
  • SV-235735r879587_rule
Allows users to import their home page setting from another browser into Microsoft Edge. If this policy is enabled, the option to manually import the home page setting is automatically selected. If this policy is disabled, the home page setting is not imported at first run, and users cannot import it manually.
Checks: C-38954r626401_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of home page settings" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportHomepage" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38917r626402_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of home page settings" to "disabled".

b
Importing of open tabs must be disabled.
CM-7 - Medium - CCI-000381 - V-235736 - SV-235736r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000019
Vuln IDs
  • V-235736
Rule IDs
  • SV-235736r879587_rule
Allows users to import open and pinned tabs from another browser into Microsoft Edge. If this policy is enabled, the Open tabs check box is automatically selected in the Import browser data dialog box. If this policy is disabled, open tabs are not imported at first run, and users cannot import them manually. If this policy is not configured, open tabs are imported at first run, and users can choose whether to import them manually during later browsing sessions.
Checks: C-38955r626404_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of open tabs" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportOpenTabs" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38918r626405_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of open tabs" to "disabled".

b
Importing of payment info must be disabled.
CM-7 - Medium - CCI-000381 - V-235737 - SV-235737r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000020
Vuln IDs
  • V-235737
Rule IDs
  • SV-235737r879587_rule
Allows users to import payment info from another browser into Microsoft Edge. If this policy is enabled, the payment info check box is automatically selected in the Import browser data dialog box. If this policy is disabled, payment info is not imported at first run, and users cannot import it manually.
Checks: C-38956r626407_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of payment info" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportPaymentInfo" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38919r626408_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of payment info" to "disabled".

b
Importing of saved passwords must be disabled.
CM-7 - Medium - CCI-000381 - V-235738 - SV-235738r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000021
Vuln IDs
  • V-235738
Rule IDs
  • SV-235738r879587_rule
Allows users to import saved passwords from another browser into Microsoft Edge. If this policy is enabled, the option to manually import saved passwords is automatically selected. If this policy is disabled, saved passwords are not imported on first run, and users cannot import them manually.
Checks: C-38957r626410_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of saved passwords" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportSavedPasswords" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38920r626411_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of saved passwords" to "disabled".

b
Importing of search engine settings must be disabled.
CM-7 - Medium - CCI-000381 - V-235739 - SV-235739r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000022
Vuln IDs
  • V-235739
Rule IDs
  • SV-235739r879587_rule
Allows users to import search engine settings from another browser into Microsoft Edge. If this policy is enabled, the option to import search engine settings is automatically selected. If this policy is disabled, search engine settings are not imported at first run, and users cannot import them manually.
Checks: C-38958r626413_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of search engine settings" must be set to "disabled". Procedure: Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportSearchEngine" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38921r626414_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of search engine settings" to "disabled".

b
Importing of shortcuts must be disabled.
CM-7 - Medium - CCI-000381 - V-235740 - SV-235740r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000023
Vuln IDs
  • V-235740
Rule IDs
  • SV-235740r879587_rule
Allows users to import Shortcuts from another browser into Microsoft Edge. If this policy is disabled, Shortcuts are not imported on first run. If this policy is not configured, Shortcuts are imported on first run.
Checks: C-38959r626416_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of shortcuts" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ImportShortcuts" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38922r626417_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow importing of shortcuts" to "disabled".

b
Autoplay must be disabled.
CM-7 - Medium - CCI-000381 - V-235741 - SV-235741r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000024
Vuln IDs
  • V-235741
Rule IDs
  • SV-235741r879587_rule
This policy sets the media autoplay policy for websites. The default setting, "Not configured" respects the current media autoplay settings and lets users configure their autoplay settings. Setting to "Enabled" sets media autoplay to "Allow". All websites are allowed to autoplay media. Users cannot override this policy. Setting to "Disabled" sets media autoplay to "Block". No websites are allowed to autoplay media. Users cannot override this policy.
Checks: C-38960r626419_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay for websites" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "AutoplayAllowed" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38923r626420_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay for websites" to "disabled".

b
WebUSB must be disabled.
CM-7 - Medium - CCI-000381 - V-235742 - SV-235742r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000025
Vuln IDs
  • V-235742
Rule IDs
  • SV-235742r879587_rule
Set whether websites can access connected USB devices. Access can be blocked completely or the user asked each time a website wants to get access to connected USB devices. Override this policy for specific URL patterns by using the WebUsbAskForUrls and WebUsbBlockedForUrls policies. If this policy is not configured, sites can ask users whether they can access the connected USB devices ('AskWebUsb') by default, and users can change this setting.
Checks: C-38961r626422_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the WebUSB API" must be set to "enabled" with the option value set to "Do not allow any site to request access to USB devices via the WebUSB API". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "DefaultWebUsbGuardSetting" is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38924r626423_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the WebUSB API" to enabled" and select "Do not allow any site to request access to USB devices via the WebUSB API".

b
Google Cast must be disabled.
CM-7 - Medium - CCI-000381 - V-235743 - SV-235743r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000026
Vuln IDs
  • V-235743
Rule IDs
  • SV-235743r879587_rule
Enable this policy to enable Google Cast. Users will be able to launch it from the app menu, page context menus, media controls on Cast-enabled websites, and (if shown) the Cast toolbar icon. Disable this policy to disable Google Cast. By default, Google Cast is enabled.
Checks: C-38962r626425_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Cast/Enable Google Cast" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "EnableMediaRouter" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38925r626426_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Cast/Enable Google Cast" to "disabled".

b
Web Bluetooth API must be disabled.
CM-7 - Medium - CCI-000381 - V-235744 - SV-235744r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000027
Vuln IDs
  • V-235744
Rule IDs
  • SV-235744r879587_rule
Control whether websites can access nearby Bluetooth devices. Access can be blocked completely or the site required to ask the user each time it wants to access a Bluetooth device. If this policy is not configured, the default value ('AskWebBluetooth', meaning users are asked each time) is used and users can change it. Policy options mapping: - BlockWebBluetooth (2) = Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API. - AskWebBluetooth (3) = Allow sites to ask the user to grant access to a nearby Bluetooth device.
Checks: C-38963r626428_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the Web Bluetooth API" must be set to "enabled" with the option value set to "Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "DefaultWebBluetoothGuardSetting" is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38926r626521_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Control use of the Web Bluetooth API" to "enabled" with the option value set to "Do not allow any site to request access to Bluetooth devices via the Web Bluetooth API.

b
Autofill for Credit Cards must be disabled.
CM-7 - Medium - CCI-000381 - V-235745 - SV-235745r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000028
Vuln IDs
  • V-235745
Rule IDs
  • SV-235745r879587_rule
Enables the Microsoft Edge AutoFill feature and lets users auto complete credit card information in web forms using previously stored information. If this policy is disabled, AutoFill never suggests or fills credit card information, nor will it save additional credit card information that users might submit while browsing the web. If this policy is enabled or not configured, users can control AutoFill for credit cards.
Checks: C-38964r626431_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for credit cards" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "AutofillCreditCardEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38927r626432_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for credit cards" to "disabled".

b
Autofill for addresses must be disabled.
CM-7 - Medium - CCI-000381 - V-235746 - SV-235746r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000029
Vuln IDs
  • V-235746
Rule IDs
  • SV-235746r879587_rule
Enables the AutoFill feature and allows users to auto-complete address information in web forms using previously stored information. If this policy is disabled, AutoFill never suggests or fills credit card information, nor will it save additional credit card information that users might submit while browsing the web. If this policy is enabled or not configured, users can control AutoFill for addresses in the user interface.
Checks: C-38965r626434_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for addresses" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "AutofillAddressEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38928r626435_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable AutoFill for addresses" to "disabled".

b
Online revocation checks must be performed.
IA-5 - Medium - CCI-000185 - V-235747 - SV-235747r879612_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
EDGE-00-000030
Vuln IDs
  • V-235747
Rule IDs
  • SV-235747r879612_rule
If you enable this policy, Microsoft Edge will perform soft-fail, online OCSP/CRL checks. "Soft fail" means that if the revocation server can't be reached, the certificate will be considered valid. If you disable the policy or don't configure it, Microsoft Edge won't perform online revocation checks.
Checks: C-38966r766849_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable online OCSP/CRL checks" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "EnableOnlineRevocationChecks" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38929r766850_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable online OCSP/CRL checks" to "Enabled".

b
Personalization of ads, search, and news by sending browsing history to Microsoft must be disabled.
CM-7 - Medium - CCI-000381 - V-235748 - SV-235748r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000031
Vuln IDs
  • V-235748
Rule IDs
  • SV-235748r879587_rule
This policy prevents Microsoft from collecting a user's Microsoft Edge browsing history to be used for personalizing advertising, search, news and other Microsoft services. This setting is only available for users with a Microsoft account. This setting is not available for child accounts or enterprise accounts. If this policy is disabled, users cannot change or override the setting. If this policy is enabled or not configured, Microsoft Edge will default to the user's preference.
Checks: C-38967r626440_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow personalization of ads, search and news by sending browsing history to Microsoft" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "PersonalizationReportingEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38930r626441_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow personalization of ads, search and news by sending browsing history to Microsoft" to "disabled".

b
Site tracking of a user’s location must be disabled.
CM-7 - Medium - CCI-000381 - V-235749 - SV-235749r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000032
Vuln IDs
  • V-235749
Rule IDs
  • SV-235749r879587_rule
Set whether websites can track users' physical locations. Tracking can be allowed by default ("AllowGeolocation") or denied by default ("BlockGeolocation"), or the user can be asked each time a website requests their location ("AskGeolocation"). If this policy is not configured, "AskGeolocation" is used and the user can change it. Policy options mapping: - AllowGeolocation (1) = Allow sites to track users' physical location. - BlockGeolocation (2) = Do not allow any site to track users' physical location. - AskGeolocation (3) = Ask whenever a site wants to track users' physical location.
Checks: C-38968r626443_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default geolocation setting" must be set to "enabled" with the option value set to "Don't allow any site to track users' physical location". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "DefaultGeolocationSetting" is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38931r626444_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Default geolocation setting" to "enabled" and select "Don't allow any site to track users' physical location".

b
Browser history must be saved.
AU-10 - Medium - CCI-000166 - V-235750 - SV-235750r879554_rule
RMF Control
AU-10
Severity
Medium
CCI
CCI-000166
Version
EDGE-00-000033
Vuln IDs
  • V-235750
Rule IDs
  • SV-235750r879554_rule
This setting disables deleting browser history and download history and prevents users from changing this setting.
Checks: C-38969r626446_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable deleting browser and download history" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "AllowDeletingBrowserHistory" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38932r626447_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable deleting browser and download history" to "disabled".

a
Edge development tools must be disabled.
CM-7 - Low - CCI-000381 - V-235751 - SV-235751r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000034
Vuln IDs
  • V-235751
Rule IDs
  • SV-235751r879587_rule
While the risk associated with browser development tools is more related to the proper design of a web application, a risk vector remains within the browser. The developer tools allow end users and application developers to view and edit all types of web application-related data via the browser. Page elements, source code, javascript, API calls, application data, etc., may all be viewed and potentially manipulated. Manipulation could be useful for troubleshooting legitimate issues, and this may be performed in a development environment. Manipulation could also be malicious and must be addressed.
Checks: C-38970r626449_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" with the option value set to "Don't allow using the developer tools". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "DeveloperToolsAvailability" is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38933r626450_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Control where developer tools can be used" to "enabled" and select "Don't allow using the developer tools".

a
Download restrictions must be configured.
CM-7 - Low - CCI-000381 - V-235752 - SV-235752r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000036
Vuln IDs
  • V-235752
Rule IDs
  • SV-235752r879587_rule
Configure the type of downloads that Microsoft Edge completely blocks, without letting users override the security decision. Set "BlockDangerousDownloads" to allow all downloads except for those that carry Microsoft Defender SmartScreen warnings. Set "BlockPotentiallyDangerousDownloads" to allow all downloads except for those that carry Microsoft Defender SmartScreen warnings of potentially dangerous or unwanted downloads. Set "BlockAllDownloads" to block all downloads. If this policy is not configured or the 'DefaultDownloadSecurity' option set, downloads go through the usual security restrictions based on Microsoft Defender SmartScreen analysis results. Note that these restrictions apply to downloads from web page content, as well as the "download link..." context menu option. These restrictions do not apply to saving or downloading the currently displayed page, nor do they apply to the "Save as PDF" option from the printing options. See https://go.microsoft.com/fwlink/?linkid=2094934 for more information on Microsoft Defender SmartScreen. Policy options mapping: - DefaultDownloadSecurity (0) = No special restrictions. - BlockDangerousDownloads (1) = Block malicious downloads and dangerous file types. - BlockPotentiallyDangerousDownloads (2) = Block potentially dangerous or unwanted downloads and dangerous file types. - BlockAllDownloads (3) = Block all downloads. - BlockMaliciousDownloads (4) = Block malicious downloads.
Checks: C-38971r862949_chk

If this machine is on SIPRNet, this is Not Applicable. The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow download restrictions" must be set to "Enabled" with the option value set to "BlockDangerousDownloads" or "Block potentially dangerous or unwanted downloads". The more restrictive option, "Block all downloads" is also acceptable. Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "DownloadRestrictions" is set to "REG_DWORD = 0", or "REG_DWORD = 4", this is a finding.

Fix: F-38934r766853_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow download restrictions" to "Enabled" and select "BlockDangerousDownloads" or "Block potentially dangerous or unwanted downloads".

a
URLs must be whitelisted for plugin use if used.
CM-11 - Low - CCI-001812 - V-235753 - SV-235753r879751_rule
RMF Control
CM-11
Severity
Low
CCI
CCI-001812
Version
EDGE-00-000039
Vuln IDs
  • V-235753
Rule IDs
  • SV-235753r879751_rule
Define a list of sites, based on URL patterns that can open pop-up windows.
Checks: C-38972r862951_chk

This requirement for "Allow pop-up windows on specific sites" is not required; this is optional. The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Allow pop-up windows on specific sites" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge "PopupsAllowedForUrls" must be set as follows: HKLM\SOFTWARE\Policies\Microsoft\Edge\PopupsAllowedForUrls\1 = mydomain.com HKLM\SOFTWARE\Policies\Microsoft\Edge\PopupsAllowedForUrls\2 = myagency.mil If configured, the list of domains for which Microsoft Edge allows pop-ups may be allowlisted.

Fix: F-38935r766856_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Content settings/Allow pop-up windows on specific sites" to "Enabled". A list of allowlisted URLs may be specified here.

b
Extensions installation must be blocklisted by default.
CM-7 - Medium - CCI-000381 - V-235754 - SV-235754r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000041
Vuln IDs
  • V-235754
Rule IDs
  • SV-235754r879587_rule
List specific extensions that users cannot install in Microsoft Edge. When this policy is deployed, any extensions on this list that were previously installed will be disabled, and the user will not be able to enable them. If an item is removed from the list of blocked extensions, the extension is automatically reenabled anywhere it was previously installed. Use "*" to block all extensions that are not explicitly listed in the allow list. If this policy is not configured, users can install any extension in Microsoft Edge.
Checks: C-38973r799954_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Control which extensions cannot be installed" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallBlocklist\1 If the value for "1" is not set to "REG_SZ = *", this is a finding.

Fix: F-38936r766859_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Control which extensions cannot be installed" to "Enabled". A list of blocklisted extensions may then be specified.

a
Extensions that are approved for use must be allowlisted if used.
CM-7 - Low - CCI-001774 - V-235755 - SV-235755r879759_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-001774
Version
EDGE-00-000042
Vuln IDs
  • V-235755
Rule IDs
  • SV-235755r879759_rule
By default, all extensions are allowed. However, if all extensions are blocked by setting the "ExtensionInstallBlockList" policy to "*," users can only install extensions defined in this policy.
Checks: C-38974r862953_chk

This requirement for "Allow specific extensions to be installed" is not required; this is optional. The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Allow specific extensions to be installed" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge "ExtensionInstallAllowlist" must be set as follows: HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist\1 = "extension_id1" HKLM\SOFTWARE\Policies\Microsoft\Edge\ExtensionInstallAllowlist\2 = "extension_id2" If configured, the list of extensions for which Microsoft Edge allows to be installed may be allowlisted.

Fix: F-38937r766862_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Extensions/Allow specific extensions to be installed" to "Enabled". A list of allowlisted extensions may then be specified.

b
The Password Manager must be disabled.
IA-5 - Medium - CCI-002007 - V-235756 - SV-235756r879773_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-002007
Version
EDGE-00-000043
Vuln IDs
  • V-235756
Rule IDs
  • SV-235756r879773_rule
Enable Microsoft Edge to save user passwords. If this policy is enabled, users can save their passwords in Microsoft Edge. The next time the user visits the site, Microsoft Edge will enter the password automatically.
Checks: C-38975r626464_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Password manager and protection/Enable saving passwords to the password manager" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "PasswordManagerEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38938r626465_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Password manager and protection/Enable saving passwords to the password manager" to "disabled".

c
The version of Microsoft Edge running on the system must be a supported version.
SI-2 - High - CCI-002605 - V-235758 - SV-235758r879827_rule
RMF Control
SI-2
Severity
High
CCI
CCI-002605
Version
EDGE-00-000045
Vuln IDs
  • V-235758
Rule IDs
  • SV-235758r879827_rule
Security flaws with software applications are discovered daily. Vendors are constantly updating and patching their products to address newly discovered security vulnerabilities. Organizations (including any contractor to the organization) are required to promptly install security-relevant software updates (e.g., patches, service packs, and hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed expeditiously. Organization-defined time periods for updating security-relevant software may vary based on a variety of factors including, for example, the security category of the information system or the criticality of the update (i.e., severity of the vulnerability related to the discovered flaw). This requirement will apply to software patch management solutions that are used to install patches across the enclave and also to applications themselves that are not part of that patch management solution. For example, many browsers today provide the capability to install their own patch software. Patch criticality, as well as system criticality will vary. Therefore, the tactical situations regarding the patch management process will also vary. This means that the time period used must be a configurable parameter. Time frames for application of security-relevant software updates may be dependent upon the Information Assurance Vulnerability Management (IAVM) process. The application will be configured to check for and install security-relevant software updates within an identified time period from the availability of the update. The specific time period will be defined by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
Checks: C-38977r626470_chk

Cross-reference the build information displayed with the Microsoft Edge site to identify, at minimum, the oldest supported build available. If the installed version of Edge is not supported by Microsoft, this is a finding.

Fix: F-38940r626471_fix

Install a supported version of Edge.

c
Edge must be configured to allow only TLS.
AC-17 - High - CCI-001453 - V-235759 - SV-235759r879889_rule
RMF Control
AC-17
Severity
High
CCI
CCI-001453
Version
EDGE-00-000046
Vuln IDs
  • V-235759
Rule IDs
  • SV-235759r879889_rule
Sets the minimum supported version of SSL. If this policy is not configured, Microsoft Edge uses a default minimum version, TLS 1.0. If this policy is enabled, the minimum version can be set to one of the following values: "TLSv1", "TLSv1.1" or "TLSv1.2". When set, Microsoft Edge will not use any version of SSL/TLS lower than the specified version. Any unrecognized value is ignored. Policy options mapping: - TLSv1 (tls1) = TLS 1.0 - TLSv1.1 (tls1.1) = TLS 1.1 - TLSv1.2 (tls1.2) = TLS 1.2 NIST SP 800-52 specifies the preferred configurations for government systems.
Checks: C-38978r626473_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Minimum TLS version enabled" must be set to "TLS 1.2". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for SSLVersionMin is not set to "REG_SZ = tls1.2", this is a finding.

Fix: F-38941r626474_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Minimum TLS version enabled" to "TLS 1.2".

b
Site isolation for every site must be enabled.
CM-7 - Medium - CCI-000381 - V-235760 - SV-235760r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000047
Vuln IDs
  • V-235760
Rule IDs
  • SV-235760r879587_rule
The "SitePerProcess" policy can be used to prevent users from opting out of the default behavior of isolating all sites. The "IsolateOrigins" policy can be used to isolate additional, finer-grained origins. Enabling this policy prevents users from opting out of the default behavior where each site runs in its own process. If this policy is not disabled or configured, a user can opt out of site isolation (e.g., by using "Disable site isolation" entry in edge://flags.) Disabling the policy or not configuring the policy does not turn off Site Isolation.
Checks: C-38979r626476_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable site isolation for every site" must be set to "enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "SitePerProcess" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38942r626477_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable site isolation for every site" to "enabled".

b
Supported authentication schemes must be configured.
CM-7 - Medium - CCI-000382 - V-235761 - SV-235761r879588_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
EDGE-00-000048
Vuln IDs
  • V-235761
Rule IDs
  • SV-235761r879588_rule
This setting specifies which HTTP authentication schemes are supported. The policy can be configured by using these values: "basic", "digest", "ntlm", and "negotiate". Separate multiple values with commas. If this policy is not configured, all four schemes are used.
Checks: C-38980r766864_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/HTTP authentication/Supported authentication schemes" must be set to "ntlm,negotiate". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "AuthSchemes" is not set to "REG_SZ = ntlm,negotiate", this is a finding.

Fix: F-38943r626480_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/HTTP authentication/Supported authentication schemes" to "ntlm,negotiate".

b
Microsoft Defender SmartScreen must be enabled.
CM-7 - Medium - CCI-000381 - V-235763 - SV-235763r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000050
Vuln IDs
  • V-235763
Rule IDs
  • SV-235763r879587_rule
This policy setting configures Microsoft Defender SmartScreen, which provides warning messages to help protect users from potential phishing scams and malicious software. By default, Microsoft Defender SmartScreen is turned on. If this setting is enabled, Microsoft Defender SmartScreen is turned on. If this setting is disabled, Microsoft Defender SmartScreen is turned off. If this setting is not configured, users can choose whether to use Microsoft Defender SmartScreen. This policy is available only on Windows instances that are joined to a Microsoft Active Directory domain, Windows 10 Pro or Enterprise instances that enrolled for device management, or macOS instances that are that are managed via MDM or joined to a domain via MCX.
Checks: C-38982r766866_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "SmartScreenEnabled" is not set to "REG_DWORD = 1", this is a finding. If this machine is on SIPRNet, this is Not Applicable.

Fix: F-38945r766867_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen" to "Enabled".

b
Microsoft Defender SmartScreen must be configured to block potentially unwanted apps.
CM-7 - Medium - CCI-000381 - V-235764 - SV-235764r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000051
Vuln IDs
  • V-235764
Rule IDs
  • SV-235764r879587_rule
This policy setting configures blocking for potentially unwanted apps with Microsoft Defender SmartScreen. Potentially unwanted app blocking with Microsoft Defender SmartScreen provides warning messages to help protect users from adware, coin miners, bundleware, and other low-reputation apps that are hosted by websites. Potentially unwanted app blocking with Microsoft Defender SmartScreen is turned off by default. If this setting is enabled, potentially unwanted app blocking with Microsoft Defender SmartScreen is turned on. If this setting is disabled, potentially unwanted app blocking with Microsoft Defender SmartScreen is turned off. If this setting is not configured, users can choose whether to use potentially unwanted app blocking with Microsoft Defender SmartScreen. This policy is available only on Windows instances that are joined to a Microsoft Active Directory domain, Windows 10 Pro or Enterprise instances that enrolled for device management, or macOS instances that are managed via MDM or joined to a domain via MCX.
Checks: C-38983r766869_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen to block potentially unwanted apps" must be set to "Enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for SmartScreenPuaEnabled is not set to "REG_DWORD = 1", this is a finding. If this machine is on SIPRNet, this is Not Applicable.

Fix: F-38946r766870_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/SmartScreen settings/Configure Microsoft Defender SmartScreen to block potentially unwanted apps" to "Enabled".

a
The download location prompt must be configured.
CM-7 - Low - CCI-000381 - V-235765 - SV-235765r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000052
Vuln IDs
  • V-235765
Rule IDs
  • SV-235765r879587_rule
This setting provides positive feedback before a download starts, limiting the possibility of inadvertent downloads without notifying the user.
Checks: C-38984r626491_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Ask where to save downloaded files" must be set to "enabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "PromptForDownloadLocation" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38947r626492_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Ask where to save downloaded files" to "enabled".

b
Tracking of browsing activity must be disabled.
CM-7 - Medium - CCI-000388 - V-235766 - SV-235766r879589_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000388
Version
EDGE-00-000054
Vuln IDs
  • V-235766
Rule IDs
  • SV-235766r879589_rule
The setting allows websites to be blocked from tracking users' web-browsing activity. If this policy is disabled or is not configured, users can set their own level of tracking prevention. Policy options mapping: - TrackingPreventionOff (0) = Off (no tracking prevention) - TrackingPreventionBasic (1) = Basic (blocks harmful trackers; content and ads will be personalized) - TrackingPreventionBalanced (2) = Balanced (blocks harmful trackers and trackers from sites user has not visited; content and ads will be less personalized) - TrackingPreventionStrict (3) = Strict (blocks harmful trackers and majority of trackers from all sites; content and ads will have minimal personalization; some parts of sites might not work)
Checks: C-38985r766872_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Block tracking of users' web-browsing activity" must be set to "Enabled" with the option value set to "Balanced" or "Strict". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "TrackingPrevention" is not set to "REG_DWORD = 2" or "REG_DWORD = 3", this is a finding.

Fix: F-38948r766873_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Block tracking of users' web-browsing activity" to "Balanced" or "Strict".

b
A website's ability to query for payment methods must be disabled.
CM-8 - Medium - CCI-000389 - V-235767 - SV-235767r879590_rule
RMF Control
CM-8
Severity
Medium
CCI
CCI-000389
Version
EDGE-00-000055
Vuln IDs
  • V-235767
Rule IDs
  • SV-235767r879590_rule
This setting determines whether websites can check if the user has payment methods saved. If this policy is disabled, websites that use "PaymentRequest.canMakePayment" or "PaymentRequest.hasEnrolledInstrument" API will be informed that no payment methods are available. If this policy is enabled or is not set, websites can check to determine if the user has payment methods saved.
Checks: C-38986r626497_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow websites to query for available payment methods" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for PaymentMethodQueryEnabled is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38949r626498_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow websites to query for available payment methods" to "disabled".

b
Suggestions of similar web pages in the event of a navigation error must be disabled.
IA-2 - Medium - CCI-000767 - V-235768 - SV-235768r879592_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000767
Version
EDGE-00-000056
Vuln IDs
  • V-235768
Rule IDs
  • SV-235768r879592_rule
This setting allows Microsoft Edge to issue a connection to a web service to generate URL and search suggestions for connectivity issues such as DNS errors. If this policy is enabled, a web service is used to generate URL and search suggestions for network errors. If this policy is disabled, no calls to the web service are made and a standard error page is shown. If this policy is not configured, Microsoft Edge respects the user preference that is set under Services at edge://settings/privacy. Specifically, there is a "Suggest similar pages when a webpage can't be found" toggle, which the user can switch on or off. Note that if this policy has been enabled (AlternateErrorPagesEnabled), the "Suggest similar pages when a webpage can't be found setting" is turned on, but the user cannot change the setting by using the toggle. If this policy is disabled, the "Suggest similar pages when a webpage can't be found" setting is turned off, and the user cannot change the setting by using the toggle.
Checks: C-38987r766875_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Suggest similar pages when a webpage can't be found" must be set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for AlternateErrorPagesEnabled is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38950r766876_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Suggest similar pages when a webpage can't be found" to "Disabled".

b
User feedback must be disabled.
CM-8 - Medium - CCI-000392 - V-235769 - SV-235769r879593_rule
RMF Control
CM-8
Severity
Medium
CCI
CCI-000392
Version
EDGE-00-000057
Vuln IDs
  • V-235769
Rule IDs
  • SV-235769r879593_rule
Microsoft Edge uses the Edge Feedback feature (enabled by default) to allow users to send feedback, suggestions, or customer surveys and to report any issues with the browser. By default, users cannot disable (turn off) the Edge Feedback feature. If this policy is enabled or not configured, users can invoke Edge Feedback. If this policy is disabled, users cannot invoke Edge Feedback.
Checks: C-38988r626503_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow user feedback" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for UserFeedbackAllowed is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38951r626504_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow user feedback" to "disabled".

b
The collections feature must be disabled.
CM-7 - Medium - CCI-000381 - V-235770 - SV-235770r879594_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000058
Vuln IDs
  • V-235770
Rule IDs
  • SV-235770r879594_rule
This setting allows users to access the Collections feature, where they can collect, organize, share, and export content more efficiently and with Office integration. If this policy is enabled or not configured, users can access and use the Collections feature in Microsoft Edge. If this policy is disabled, users cannot access and use Collections in Microsoft Edge.
Checks: C-38989r766878_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable the Collections feature" must be set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "EdgeCollectionsEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38952r766879_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable the Collections feature" to "Disabled".

b
The Share Experience feature must be disabled.
CM-7 - Medium - CCI-000381 - V-235771 - SV-235771r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000059
Vuln IDs
  • V-235771
Rule IDs
  • SV-235771r879587_rule
If this policy is set to "ShareAllowed" (the default), users will be able to access the Windows 10 Share experience from the Settings and More menu in Microsoft Edge to share with other apps on the system. If this policy is set to "ShareDisallowed", users will not be able to access the Windows 10 Share experience. If the Share button is on the toolbar, it will also be hidden. Policy options mapping: - ShareAllowed (0) = Allow using the Share experience. - ShareDisallowed (1) = Do not allow using the Share experience.
Checks: C-38990r626509_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure the Share experience" must be set to "enabled" with the option value set to "Don't allow using the Share experience". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "ConfigureShare" is not set to "REG_DWORD = 1", this is a finding.

Fix: F-38953r626510_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Configure the Share experience" to "Don't allow using the Share experience".

b
Guest mode must be disabled.
CM-7 - Medium - CCI-000381 - V-235772 - SV-235772r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000060
Vuln IDs
  • V-235772
Rule IDs
  • SV-235772r879587_rule
Enabling Guest mode allows the use of guest profiles in Microsoft Edge. In a guest profile, the browser does not import browsing data from existing profiles, and it deletes browsing data when all guest profiles are closed. If this policy is enabled or not configured, Microsoft Edge lets users browse in guest profiles. If this policy is disabled, Microsoft Edge does not let users browse in guest profiles.
Checks: C-38991r626512_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable guest mode" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "BrowserGuestModeEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38954r626513_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Enable guest mode" to "disabled".

b
Relaunch notification must be required.
CM-8 - Medium - CCI-000396 - V-235773 - SV-235773r879597_rule
RMF Control
CM-8
Severity
Medium
CCI
CCI-000396
Version
EDGE-00-000061
Vuln IDs
  • V-235773
Rule IDs
  • SV-235773r879597_rule
Users must be required to restart the browser to finish installation of pending updates and prevent users from continually using an old/vulnerable browser version.
Checks: C-38992r766881_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Notify a user that a browser restart is recommended or required for pending updates" must be set to "Enabled" with the option value set to "Required". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "RelaunchNotification" is not set to "REG_DWORD = 2", this is a finding.

Fix: F-38955r626516_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Notify a user that a browser restart is recommended or required for pending updates" web-browsing activity to "Required".

b
The built-in DNS client must be disabled.
IA-2 - Medium - CCI-001942 - V-235774 - SV-235774r879598_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-001942
Version
EDGE-00-000062
Vuln IDs
  • V-235774
Rule IDs
  • SV-235774r879598_rule
This setting controls whether to use the built-in DNS client. This does not affect which DNS servers are used; it only controls the software stack that is used to communicate with them. For example, if the operating system is configured to use an enterprise DNS server, that same server would be used by the built-in DNS client. However, it is however possible that the built-in DNS client will address servers in different ways by using more modern DNS-related protocols such as DNS-over-TLS. If this policy is enabled, the built-in DNS client is used if it is available. If this policy is disabled, the client is never used.
Checks: C-38993r626518_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Use built-in DNS client" must be set to "disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "BuiltInDnsClientEnabled" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-38956r626519_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Use built-in DNS client" to "disabled".

b
Use of the QUIC protocol must be disabled.
CM-7 - Medium - CCI-000381 - V-246736 - SV-246736r879587_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EDGE-00-000063
Vuln IDs
  • V-246736
Rule IDs
  • SV-246736r879587_rule
QUIC is used by more than half of all connections from the Edge web browser to Google's servers, and this activity is undesirable in the DoD. If you enable this policy or don't configure it, the QUIC protocol is allowed. If you disable this policy, the QUIC protocol is blocked.
Checks: C-50168r766827_chk

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow QUIC protocol" must be set to "Disabled". Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge If the value for "QuicAllowed" is not set to "REG_DWORD = 0", this is a finding.

Fix: F-50122r766828_fix

Set the policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow QUIC protocol" to "Disabled".

a
The list of domains media autoplay allows must be allowlisted if used.
CM-7 - Low - CCI-000381 - V-251694 - SV-251694r879587_rule
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
EDGE-00-000064
Vuln IDs
  • V-251694
Rule IDs
  • SV-251694r879587_rule
Define a list of sites, based on URL patterns, that are allowed to autoplay media. If this policy is not configured, the global default value from the AutoplayAllowed policy (if set) or the user's personal configuration is used for all sites. EDGE-00-000024 disables the AutoplayAllowed policy.
Checks: C-55131r863220_chk

If this machine is on SIPRNet, this is Not Applicable. This requirement for "AutoplayAllowlist" is not required; this is optional. The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay on specific sites" may be set to "allow" for allowlisted domains. Use the Windows Registry Editor to navigate to the following key: HKLM\SOFTWARE\Policies\Microsoft\Edge AutoplayAllowlist may be set as follows: HKLM\SOFTWARE\Policies\Microsoft\Edge\AutoplayAllowlist\1 = mydomain.com HKLM\SOFTWARE\Policies\Microsoft\Edge\AutoplayAllowlist\2 = myagency.mil If configured, the list of domains for which autoplay is allowed may be allowlisted.

Fix: F-55085r808527_fix

The policy value for "Computer Configuration/Administrative Templates/Microsoft Edge/Allow media autoplay on specific sites" may be set to "allow" for allowlisted domains.