techlauve.com – a knowledge base for IT professionals.

Inhale problems, exhale solutions..

  • Nick’s Blog
  • Active Directory
  • Privacy Policy

« Outlook: “Sending and Receiving reported error (OX80040600)”

Terminal Server Does Not Accept Enough Client Connections »

Adding Sites to Internet Security Zones Using Group Policy

Sometimes it is useful to leverage the power of Group Policy in Active Directory to add sites to certain security zones in Internet Explorer.  This can save the network admin the trouble of managing the security zone lists for each computer (or user) separately.  In the following example, each user on the network needs to have a specific site added to the Trusted Sites list.

This tutorial assumes that group policy is in good working order on the domain and that all client users and computers can access the directory.

  • Open the Group Policy Management MMC console.
  • Right-click the organization unit (OU) that the policy should apply to, taking special care to consider whether the policy should apply to computers or users on this particular network.
  • Select “Create and Link a GPO Here…” to create a new group policy object.
  • In the “New GPO” window, enter a good, descriptive name for this new policy and click “OK”.   (ex.  “Trusted Sites Zone – Users” or something even more descriptive)
  • Locate the newly created GPO in the left-side navigation pane, right-click it and select “Edit…”
  • Expand “Administrative Templates” under either “Computer Configuration” or “User Configuration” depending on which type of OU the new policy was linked to in step 2.
  • The path to the settings that this example will be using is: Administrative Templates -- Windows Components -- Internet Explorer -- Internet Control Panel -- Security Page
  • In the right-hand pane, double-click “Site to Zone Assignment List”.
  • Enable the policy and click the “Show…” button next to “Enter the zone assignments here.”  This will pop up the “Show Contents” window.
  • Click the “Add…” button.  This will pop up the “Add Item” window.
  • In the first box, labeled “Enter the name of the item to be added:”, enter the URL to the site.   (ex.  https://secure.ourimportantwebapp.com) .  Keep in mind that wildcards can be used.   (ex.  https://*.ourimportantdomain.com) .  Leave off any trailing slashes or sub-folders unless that type of specific control is called for.
  • 1 – Intranet Zone
  • 2 – Trusted Sites Zone
  • 3 – Internet Zone
  • 4 – Restricted Sites Zone
  • Once the zone assignment has been entered, click “OK”.  This will once again show the “Show Contents” window and the new entry should be present.
  • Click “OK” and “OK” again to get back to the Group Policy Management Console.

The new policy will take effect at the next group policy refresh interval, which is usually 15 minutes.  To test immediately, run a gpupdate /force on a user/computer that falls into the scope of the new policy and go to “Tools -> Internet Options -> Security -> Trusted Sites -> Sites”.  The site(s) added should be in the list.  If the sites do not show up, check the event logs for any group policy processing errors.

Related content:

  • How To: Time Sync Across Windows Network
  • Group Policy Not Applied To Remote VPN Users
  • QuickBooks Payroll Opens/Saves the Wrong W2 Form
  • Microsoft Virtual Server Web Console Constantly Asks For Password
  • Group Policy: Applying Different User Policies to the Same User for Workstations and Terminal Server

No comment yet

Juicer breville says:.

November 26, 2012 at 12:11 am (UTC -5)

Hurrah, that’s what I was looking for, what a information! existing here at this web site, thanks admin of this web page.

Leave a Reply Cancel reply

Your email address will not be published.

You may use these HTML tags and attributes: <a href="" title=""> <abbr title=""> <acronym title=""> <b> <blockquote cite=""> <cite> <code> <del datetime=""> <em> <i> <q cite=""> <s> <strike> <strong>

Submit Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed .

Remember Me

Connect With Us

Connect with us.

Social Connect by NewsPress

Not finding the answer that you're looking for? Need more help with a problem that is addressed in one of our articles?

techlauve.com is affiliated with Rent-A-Nerd, Inc. in New Orleans, LA.

  • DFS Replication (1)
  • Group Policy (1)
  • Microsoft Exhange (3)
  • Microsoft Outlook (11)
  • Copiers (1)
  • Multi Function Devices (1)
  • Printers (2)
  • Scanners (1)
  • Blackberry (1)
  • Firewalls (2)
  • Wireless (2)
  • Hard Drives (1)
  • SAN Systems (1)
  • Hyper-V (3)
  • Virtual Server (1)
  • WordPress (1)
  • Security (7)
  • QuickBooks (2)
  • Quicken (1)
  • Antivirus/Antimalware (4)
  • Backup Exec (2)
  • Internet Explorer (5)
  • Microsoft SQL (1)
  • Licensing (2)
  • Steinberg Nuendo (1)
  • Mac OS X (1)
  • Server 2003 (12)
  • Server 2008 (14)
  • Small Business Server 2003 (7)
  • Terminal Server (6)
  • Updates (2)
  • Windows 7 (9)
  • Windows XP (11)
  • Reviews (1)
  • Rent-A-Nerd, Inc.

Except where otherwise noted, content on this site is licensed under a Creative Commons Licence .

Valid XHTML 1.0 Strict Valid CSS Level 2.1

techlauve.com - a knowledge base for IT professionals. uses Graphene theme by Syahir Hakim.

Guest

a blog by Sander Berkouwer

  • The things that are better left unspoken

HOWTO: Add the required Hybrid Identity URLs to the Local Intranet list of Internet Explorer and Edge

Hybrid Identity

Most Microsoft-based Hybrid Identity implementations use Active Directory Federation Services (AD FS) Servers, Web Application Proxies and Azure AD Connect installations. In this series, labeled Hardening Hybrid Identity , we’re looking at hardening these implementations, using recommended practices.

In this part of the series, we’ll look at the required Hybrid Identity URLs that you want to add to the Intranet Sites list in Internet Explorer.

Note: This is the first part for adding Microsoft Cloud URLs to Internet Explorer’s zone. In this part we look at the Local Intranet zone. In the next part we look at the Trusted Sites zone.

Note: Adding URLs to the Local Intranet zone for Internet Explorer, also applies to Microsoft Edge.

Why look at the Intranet Sites?

Active Directory Federation Services (AD FS), and certain functionality in Azure Active Directory leverage Windows Integrated Authentication to allow for Single Sign-on. (SSO).

Single Sign-on reduces prompt fatigue in people and thus makes them more aware of the moments when password prompts happen and (and this is the theory…) paying more attention to what they are doing with their passwords.

I’m not a psychologist, but I do know how to make Windows Integrated Authentication work with Internet Explorer.

Intranet Sites vs. Trusted Sites (with Default settings)

Internet Explorer offers built-in zones:

  • Local intranet
  • Trusted sites
  • Restricted sites

Per zone, Internet Explorer is allowed specific functionality. Restricted Sites is the most restricted zone and Internet Explorer deploys the maximum safeguards and fewer secure features (like Windows Integrated Authentication) are enabled.

The Local intranet zone, by default, offers a medium-low level of security, where Trusted sites allows for medium-level security. By default, the Local intranet zone allows for the following functionality beyond the Trusted sites zone:

  • Local intranet does not allow ActiveX Filtering
  • Local intranet allows Scriptlets
  • Local intranet allows accessing data sources across domains (Trusted sites prompt)
  • Local intranet allows scripting of Microsoft web browser control
  • Sites in the Local intranet zone don’t prompt for client certificate selection when only one certificate exists
  • Sites in the Local intranet zone may launch applications and unsafe files
  • Sites in the Local intranet zone may navigate windows and frames across different domains
  • Local intranet sites do not use the Pop-up Blocker feature
  • Local intranet sites do not use the Defender SmartScreen feature
  • Local intranet sites allow programmatic clipboard access
  • Local intranet sites do not use the XSS Filter feature
  • Local intranet sites allow user authentication

Possible negative impact (What could go wrong?)

Internet Explorer’s zones are defined with specific default settings to lower the security features for websites added to these zones.

When you use a Group Policy object to add websites that don’t need the functionality of the Local intranet zone to the zone, the systems in scope for the Group Policy object are opened up to these websites. This may result in unwanted behavior of the browser such as browser hijacks, identity theft and remote code executions.

While this does not represent a clear and immediate danger, it is a situation to avoid.

Getting ready

The best way to manage Internet Explorer zones is to use Group Policy.

To create a Group Policy object, manage settings for the Group Policy object and link it to an Organizational Unit, Active Directory site and/or Active Directory domain, log into a system with the Group Policy Management Console (GPMC) installed with an account that is either:

  • A member of the Domain Admins group, or;
  • The current owner of the Group Policy Object, and have the Link GPOs permission on the Organizational Unit(s), Site(s) and/or Domain(s) where the Group Policy Object is to be linked, or;
  • Delegated the Edit Settings or Edit settings, delete and modify security permission on the GPO, and have the Link GPOs permission on the Organizational Unit(s), Site(s) and/or Domain(s) where the Group Policy Object is to be linked.

The URLs to add

You’ll want to add the following URLs to the Local intranet zone, depending on the way you’ve setup your Hybrid Identity implementation:

https:// <YourADFSFarmName>

When you use federation with Active Directory Federation Services (AD FS), the URL for the AD FS Farm needs to be added to the Local Intranet zone. As AD FS is authenticated against, it need to be added to the Local intranet zone as, by default, this is the only zone for websites to allow for user authentication.

https://login.microsoftonline.com

Https://secure.aadcdn.microsoftonline-p.com.

The https://login.microsoftonline.com and https://secure.aadcdn.microsoftonline-p.com URLs are the main URLs for authenticating to Microsoft cloud services. As these URLs are used to authenticate against, they need to be added to the Local intranet zone as, by default, this is the only zone for websites to allow for user authentication.

https://aadg.windows.net.nsatc.net

  • https://autologon.microsoftazuread-sso.com

If you use the Seamless Single Sign-On (3SO) feature in Azure AD Connect, then you’ll want to add the following URLS to the Local intranet zone:

  • https://aadg.windows.net.nsatc.net and

These URLs need to be added to the Local intranet zone on all devices where people in the organization use the 3SO feature, as these are the URLs where they will authenticate against. Trusted sites, by default, do not allow this functionality.

If you don’t use the 3SO functionality, don’t add the above URLs.

https://account.activedirectory.windowsazure.com

It is still one of Microsoft’s recommendation to add the https://account.activedirectory.windowsazure.com URL to the Local intranet zone. However, an enhanced experience is available that no longer points employees to this URL, but instead to the https://myprofile.microsoft.com URL, that uses the normal authentication URLs.

The new enhanced experience is available in the Azure portal, under User settings , Manage user feature preview settings (in the User feature previews area) named Users can use preview features for registering and managing security info – enhanced .

If you’ve enabled the enhanced preview, don’t add the above URL.

How to add the URLs to the Local Intranet zone

To add the URLs to the Local Intranet zone, perform these steps:

  • Log into a system with the Group Policy Management Console (GPMC) installed.
  • Open the Group Policy Management Console ( gpmc.msc )
  • In the left pane, navigate to the Group Policy objects node.
  • Locate the Group Policy Object that you want to use and select it, or right-click the Group Policy Objects node and select New from the menu.
  • Right-click the Group Policy object and select Edit… from the menu. The Group Policy Management Editor window appears.
  • In the main pane of the Group Policy Management Editor window, expand the Computer Configuration node, then Policies , Administrative Templates , Windows Components , Internet Explorer , Internet Control Panel and then the Security Page node.

The Site To Zone Assignment List Setting for a Group Policy object in the Group Policy Management Console (click for original screenshot)

  • In the main pane, double-click the Sites to Zone Assignment List setting.
  • Enable the Group Policy setting by selecting the Enabled option in the top pane.
  • Click the Show… button in the left pane. The Show Contents window appears.

Adding Hybrid Identity Sites to the Local Intranet Zone (click for original screenshot)

  • Add the above URLs to the Local Intranet zone by entering the URL in the Value name column and the number 1 in the Value column for each of the URLs.
  • Click OK when done.
  • Close the Group Policy Editor window.
  • In the left navigation pane of the Group Policy Management Console, navigate to the Organization Unit (OU) where you want to link the Group Policy object.
  • Right-click the OU and select Link an existing GPO… from the menu.
  • In the Select GPO window, select the GPO.
  • Click OK to link the GPO.

Repeat the last three steps to link the GPO to all OUs that require it. Take Block Inheritance into account for OUs by linking the GPO specifically to include all people in scope.

To enable functionality in a Hybrid Identity implementation, we need to open up the web browser to allow functionality for specific web addresses. By enabling the right URLs we minimize our efforts in enabling the functionality and also minimize the negative effect on browser security.

There is no need to add all the URLs to specific Internet Explorer zones, when you don’t need to functionality. However, do not forget to add the specific URLs when you enable specific functionality like Seamless Single Sign-on and remove specific URLs when you move away from specific functionality.

Further reading

Office 365 URLs and IP address ranges Group Policy – Internet Explorer Security Zones Add Site to Local Intranet Zone Group Policy

' src=

Posted on October 15, 2019 by Sander Berkouwer in Active Directory , Entra ID , Security

5 Responses to HOWTO: Add the required Hybrid Identity URLs to the Local Intranet list of Internet Explorer and Edge

 

If you use the GPO methode (S2ZAL) the zone get's 'locked' so the user cannot add url's to the zone himself. If you want them to allow this ( yeah i know this shoudln't be 🙂 ) you can use a reg import with GPO Preferences instead.

Yes, indeed you can.

 

Very well done and written! I've only just begun writing myself just recently and realized that a lot of blogs merely rework old content but add very little of worth. It's good to see a beneficial post of some true valuue to your readers and I. It is actually going down on the list of things I need to emulate being a nnew blogger. Visitor engagement and content quality are king. Many great ideas; you've unquestionably made it on my list of sites to follow!

Continue the great work!

' src=

it's done,work fine,thanks you

' src=

Nice detail, well explained. Good work.

leave your comment cancel

This site uses Akismet to reduce spam. Learn how your comment data is processed .

Advertisement

NiCE Microsoft 365 Monitoring

Search this site

Dirteam.com / activedir.org blogs.

  • Strategy and Stuff
  • Dave Stork's IMHO
  • The way I did it
  • Sergio's Shack
  • Things I do
  • Tomek's DS World

Microsoft MVP (2009-2025)

Veeam vanguard (2016-2024), vmware vexpert (2019-2022).

VMware vExpert

Xcitium Security MVP (2023)

Xcitium Security MVP

Recent Posts

  • What's New in Veeam Backup and Replication v12.2 for Identity Admins
  • Entra ID Application Security – A Complex Problem with a Community Solution
  • VMware addresses ‘ESX Admins’ authentication bypass vulnerability (CVE-2024-37085) in ESXi 8.0 Update 3
  • VMware vSphere 8.0 Update 3 adds federation support for four Identity Providers
  • What's New in Entra ID for July 2024

Recent Comments

  • Frank Keough on Hardening SMB on Domain Controllers, Step 1: Reporting on SMBv1 connections , SMBv2 connections and SMB null sessions
  • Sander Berkouwer on TODO: Upgrade the Certificates for your Windows Server 2016-based Domain Controllers (and up) to enable Windows Hello for Business Hybrid Scenarios
  • Jeff McGowan on TODO: Upgrade the Certificates for your Windows Server 2016-based Domain Controllers (and up) to enable Windows Hello for Business Hybrid Scenarios
  • Sander Berkouwer on Configuring Geo-Redundancy for AD FS on-premises with Azure Traffic Manager
  • JB on Configuring Geo-Redundancy for AD FS on-premises with Azure Traffic Manager

The information on this website is provided for informational purposes only and the authors make no warranties, either express or implied. Information in these documents, including URL and other Internet Web site references, is subject to change without notice. The entire risk of the use or the results from the use of this document remains with the user. Active Directory, Microsoft, MS-DOS, Windows, Windows NT, and Windows Server are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. All other trademarks are property of their respective owners.

  • ManageEngine Products

Securing zone levels in Internet Explorer

Managing and configuring Internet Explorer can be complicated. This is especially true when users meddle with the numerous settings it houses. Users may even unknowingly enable the execution of malicious codes. This highlights the importance of securing Internet Explorer.

In this blog, we’ll talk about restricting users from changing security settings, setting trusted sites, preventing them from changing security zone policies, adding or deleting sites from security zones, and removing the Security tab altogether to ensure that users have a secure environment when using their browser.

Restricting users from changing security settings

A security zone is a list of websites at the same security level. These zones can be thought of as invisible boundaries that prevent certain web-based applications from performing unauthorized actions. These zones easily provide the appropriate level of security for the various types of web content that users are likely to encounter. Usually, sites are added or removed from a zone depending on the functionality available to users on that particular site.

To set trusted sites via GPO

  • Open the Group Policy Management Editor .
  • Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page .
  • Select the Site to Zone Assignment List .
  • Select Enabled and click Show to edit the list. Refer to Figure 1 below. The zone values are as follows: 1 — intranet, 2 — trusted sites, 3 — internet zone, 4 — restricted sites.
  • Click Apply and OK .

internet explorer group policy site to zone assignment list

Figure 1. Assigning sites to the Trusted Sites zone.

internet explorer group policy site to zone assignment list

Figure 2. Enabling the Site to Zone Assignment List policy.

By enabling this policy setting, you can manage a list of sites that you want to associate with a particular security zone. See Figure 2.

Restricting users from changing security zone policies

  • Go to Computer Configuration > Administrative Templates > Windows Components > Internet Explorer .
  • Double-click Security Zones: Do not allow users to change policies .
  • Select Enabled .

This prevents users from changing the security zone settings set by the administrator. Once enabled, this policy disables the Custom Level button and the security-level slider on the Security tab in the Internet Options dialog box. See Figure 3.

Restricting users from adding/deleting sites from security zones

  • Double-click Security Zones: Do not allow users to add/delete sites .

This disables the site management settings for security zones, and prevents users from changing site management settings for security zones established by the administrator. Users won’t be able to add or remove websites from the Trusted Sites and Restricted Sites zones or alter settings for the Local Intranet zone. See Figure 3.

internet explorer group policy site to zone assignment list

Figure 3. Enabling Security Zones: Do not allow users to change policies and Security Zones: Do not allow users to add/delete sites .

Removing the Security tab

The Security tab in Internet Explorer’s options controls access to websites by applying security settings to various download and browsing options, including defining security levels for respective security zones. By removing this tab, users will no longer be able to see or change the settings established by the administrator.

  • Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel .
  • Double-click Disable the Security page .

internet explorer group policy site to zone assignment list

Figure 4. Enabling the Disable the Security page policy. Enabling this policy prevents users from seeing and changing settings for security zones such as scripting, downloads, and user authentication. See Figure 4.

There’s no denying the importance of securing Internet Explorer for any enterprise. By setting security levels, restricting users from changing security zone policies, preventing them from adding or deleting sites from security zones, and removing the Security tab, users will not be able to change any security settings in Microsoft Internet Explorer that have been established by the administrator. This helps you gain more control over Internet Explorer’s settings in your environment.

' src=

Derek Melber

Cancel reply.

' src=

Is there a way to enable Site to Zone assignment list and still let the user enter their own sites to the trusted list?

internet explorer group policy site to zone assignment list

Hi Joe. You need to disable the below setting to achieve the requirement.

Securing zone levels in Internet Explorer

Note: Even if the policy is not configured, users can add their own sites. Only when the policy is enabled, users can’t add their own sites to trusted sites.

' src=

Thanks a lot.

Related Posts

internet explorer group policy site to zone assignment list

Gear up to combat data theft by securing user access permissions

ADManager Plus , General 2 min read Read

logo

Managing Internet Explorer Trusted Sites with Group Policy

Internet Explorer Maintenance is dead. We all have our regrets, missed chances, and memories. But we have to move on. Depending on your love for power, you have two options. You can take the totalitarian route (known as Administrative Templates) or the benevolent method (known as Group Policy Preferences). Here are the two ways that you can configure Internet Explorer Trusted Sites with Group Policy.

Configuring IE Trusted Sites with Administrative Templates

Site to Zone Mapping allows you to configure trusted sites with Group Policy Administrative Templates. This setting can be found at:

  • Computer Configuration/Policies/Administrative Templates/Windows Components/Internet Explorer / Internet Control Panel/Security Page/Site to Zone Assignment List
  • User Configuration/Policies/Administrative Templates/Windows Components/Internet Explorer / Internet Control Panel/Security Page/Site to Zone Assignment List

When possible, use the computer configuration option as it will not impact user logons. When you enable the setting, you will be prompted for a value name (the website) and a value (the zone list). Here are the possible values and the zone that they correspond to:

  • 1 = Intranet/Local Zone
  • 2 = Trusted Sites
  • 3 = Internet/Public Zone
  • 4 = Restricted Sites

Internet Explorer Trusted Sites with Group Policy

  The screenshot above shows one trusted site and one restricted site. There is a potential downside to managing trusted sites with Administrative Templates. You will not be able to edit the trusted sites list within Internet Explorer. If you have more than four items listed, you won’t be able to see the entire list in the IE Trusted Sites window. If you view the site properties (Alt – File – Properties), you can check a specific site’s zone though. Remember this trick as it will help you when troubleshooting! You can view the entire list in the Registry by navigating to HKLM\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains. If you are an administrator, you can edit/add/remote items from this list for testing. Just be sure to run a GPUpdate /force to undo your changes.

Bonus Points : Leave a comment below explaining why a GPUpdate /force is required to undo your changes. Super Bonus Points if you answer in a haiku.

Configuring IE Trusted Sites with Group Policy Preferences Registry

You would think that Group Policy Preferences Internet Settings could set trusted sites. Unfortunately, that setting is greyed out.

Internet Explorer Trusted Sites with Group Policy

You can still configure IE site mappings with Group Policy Registry Preferences though.* The benefit of this is that your users can edit the zone lists and view all of the added sites. To set this up, create a new user side registry preference. This trick will not work under computer configuration. Enter in the following details:

  • Keypath: Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\WEBSITENAME
  • Value Name: http
  • Value Type: REG_DWORD
  • Value Data: 2

Here is an example showing DeployHappiness being set as a trusted site with registry preferences:

Internet Explorer Trusted Sites with Group Policy

If your site isn’t being placed in the Trusted Sites list, add it manually and then navigate to the registry location above. Ensure that the manual addition exactly matches your registry preference. You will also need to ensure that no Administrative Template Site to Zone settings are applied. If they are, they will wipe out your preference settings. Remember that Policies always win!

You can search your domain for site to zone settings by using this Group Policy Search script. Alan Burchill taught me this trick.

To see additional ways to configure site to zone mappings, read this very in depth example guide.

24 thoughts on “ Managing Internet Explorer Trusted Sites with Group Policy ”

I hope to replace our Site to Zone list to allow our users to enter their own in but I am not sure how to enter our entries that don’t specify a specific protocal such as http or https. So can someone tell me how I would create an entry for this:

*://*.sharepoint.com

and what about something like this – how would this be entered?

https://192.192.192.192 .:9443 (example only)

As for your first question, this info should help: https://community.spiceworks.com/topic/326140-add-trusted-sites-via-gpo-but-still-allow-users-to-add-trusted-sites?page=1#entry-2849140

As for the second question, I don’t know of a way to handle ports. In reference to your example, a link like that would be entered like this: *://192.192.192.192

This is excellent – I have used the GP preferences to add trused sites without locking users out of the setting if they need to add a site. But what about this – a program in the startup group – it is a shortcut to a file on a server – a member server of the local domain – domain.local. I want to prevent this program from prompting end-users to run it, and make sure it will run without prompting. Can this be accomplished with a GP preference as well? If so, do I need to add it to trusted sites, or to the local intranet zone or local machine zone? It would seem to be a local intranet or local machine zone I am working with here. I am not sure how to add it – whether I just need to add the local domain, or the computer name FQDN, or the path to the shared folder and the file. thanks!

This sounds like two different problems: 1. How do I get an app to run without prompting? 2. How do I make it run on startup with group policy?

The latter is easy, create it as a scheduled task that runs on startup. The former depends on what type of script it is. If it’s a vbscript then run it with cscript /b “name.vbs”.

With the old approach we had a file under trusted sites to allow the file to run. It has stopped working under 2012. Could I use this with a file? The old setting was:

file:\\Domain.com\netlogon\AsmallExe.exe

See this article on what you can configure with trusted sites: http://evilgpo.blogspot.com/2016/03/internet-explorer-site-to-zone.html

Just the ticket. Thanks a lot.

I have double-checked that the site to zone assignment policy is not configured, both under user and computer settings. We used group policy preferences because we do not want to lock down the trusted sites – only to push out the sites we want to be trusted. But for some absurd reason, the trusted sites are locked down and greyed out half the time – one day I will look and the sites are not dimmed out and will let me add or remove them. Then the next day they will be greyed out again. It is amazingly ridiculous. I am the only admin; no one else knows how to mess with the settings even if they had the admin credentials. So I have no clue why it keeps reverting back to the wrong settings. I thing our active directory needs to have dcdiag run on it a few times. Any ideas will be sincerely appreciated.

If it is locked down, it is a GP policy that is doing it (the site to zone assignment one) or a registry key that is enabling that site to zone assignment.

When you see one that does it, run a GPResult /h report.htm /f and look through that report.htm. You will see any GP settings that would block it then.

A reply to my own post – the problem was corrupted group policy on the Windows 7 computers – some of the computers were working fine. The ones that were not working, we had to delete the corrupt policy (it was preventing the updated policy settings from being applied). It was in the path C:\ProgramData\Microsoft\Group Policy\History\{policy GUID}. After deleting the corrupt policy and rebooting, it fixed the problem!

Thanks for the update Sam!

You’re welcome! I am still having some issues with the trusted sites being greyed out in IE, even though I made certain not to use site to zone assignment in the policy, and only used GP preferences to add registry items for the sites in the trusted zone. Do you know what registry key I need to be looking for, that might be causing this issue?

Many thanks! Sam S.

Are you making sure that you’re applying it under HKCU, and not under HKLM? If you configure it under HKCU, users will still have the ability to add their own entries. But if you configure it under HKLM, the option to add entries will be greyed out.

Yes, I definitely deployed the preferences under the Users GP Preferences and not computer policy/preferences. However, there are some policy settings that I set in both computer and user settings in the GPO. None of these are site to zone assignments though. These settings are for all the security settings within the zones, like, download signed activeX controls – enable, download unsigned activeX controls, Prompt… etc.. – these settings are set in the computer policy and the user policy which is probably what is wrong. I should probably just disable the computer policies in the GPO. I will try that and see if it helps. Why are all these settings available in the computer side and the user side both? Is there a reason someone would set these settings in one policy over the other?

A computer side policy is available for every user that logs in already. These are generally faster to apply and are my preferred way to configure something. However, times like this are when a user side policy would be the best route for you. Remove the computer side settings and try John’s suggestions. Let us know what you find out.

Sam, another thing you can try is to access the GPO from a Windows 7 workstation running IE 9 (and make sure that there are no current Internet Explorer policies being applied to the workstation; put it in an OU that is blocking inheritance if you have to), then drill down to “User Config\Policies\Windows Settings\Internet Explorer Maintenance\Security\Security Zones and Content Ratings”. Double-click on “Security Zones and Content Ratings”, then choose “Import…” under “Security Zones and Privacy’, click “Continue” when prompted, then click “Modify Settings, then “Trusted Sites”, then the “Sites” button. You can then make whatever changes you want (add a site, remove a site, remove the check from the https box, etc). This should give you the freedom you’re looking for :).

i`ve add multiple Sites to the Site to Zone assigment list (Trusted Sites). After a new logon, i`ve check my settings, start IE11, visit the site i`ve add to the list, press Alt – File – Properties and check the Zone. Some of the sites are correct, shown in the trusted site zone, some of them not, they are in an unkown zone (mixed). I want to check the registry path Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains but this key is empty, for HKLM and HKCU. What`s wrong?

Thanks and Regards Patrick

Are you deploying the trusted sites with Policies or registry preferences?

> comment below explaining why GPUpdate /force is required to undo your changes.

For Group Policy to apply efficiently changes trigger it.

Exceptions apply. GPUPDate force is one. Security too.

Less obtusely said: “Group Policy will normally only reprocess client side extensions that have at least one policy element that changed. The exceptions to this are Security Option settings which reapply every ~16 hours on most machines and every 5 minutes on Domain Controllers. The other exceptions are when you run a gpupdate /force, and any CSEs you configure to auto-reapply. You can view this decision tree by enabling UserEnv logging as described in http://technet.microsoft.com/en-us/library/cc775423%28v=ws.10%29.aspx ” … But not as haiku.

Hi, Is it possible to select the users you want that this GPO applies? It is because I need to add a web to trusted sites, but only to two users. Any idea?

You would need to configure these settings under user configuration. Then change the scope of the GPO from authenticated users to a group containing those two users.

With regards to deploying trusted sites via GPO, while allowing users to add their own entries, see if this post helps: http://community.spiceworks.com/topic/post/2849140

I’m finding that when I deploy Trusted Sites using GPP and the registry, users aren’t able to add entries themselves (it allows them to add to the list, but the entries don’t stick and are gone as soon as you reopen the dialog). Any ideas?

You sir, have a good last name! 🙂

Do you have any delete preferences configured to that registry key? If you manually browse to that key, do you see what the user added?

Leave a Reply Cancel reply

  • Security Essentials
  • Deploying Windows 10 (without touching a client)
  • Group Policy – Preferences to Software and Everything In Between
  • OneNote Can Centralize Your Documentation
  • Lunch and Learn: PowerShell 3
  • Lunch and Learn: Software Extraction
  • Disclosure Policy
  • Privacy Policy
  • Rebuild the Administrative Start Menu
  • Guest Posting
  • What’s This? Q&A on Sponsored Posts
  • Blogs that I Follow – 2018 Edition
  • Books to Boost Your Career!
  • Top Articles to Teach You Now!
  • Top Gadgets to be more Productive!
  • Software Tools
  • Other – eBooks, Virtual labs, etc
  • My Articles
  • Clients and Desktops
  • Group Policy
  • Deployment/MDT
  • About DeployHappiness
  • February 2024
  • October 2023
  • January 2023
  • October 2021
  • November 2020
  • October 2020
  • February 2020
  • January 2020
  • November 2019
  • October 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • August 2018
  • February 2018
  • January 2018
  • December 2017
  • October 2017
  • September 2017
  • August 2017
  • February 2017
  • January 2017
  • October 2016
  • September 2016
  • August 2016
  • February 2016
  • January 2016
  • December 2015
  • October 2015
  • September 2015
  • August 2015
  • February 2015
  • January 2015
  • December 2014
  • November 2014
  • October 2014
  • September 2014
  • August 2014
  • February 2014
  • January 2014
  • December 2013
  • November 2013
  • October 2013
  • September 2013
  • August 2013
  • Group Policy (85)
  • Best Practice (90)
  • Hardware (9)
  • Management (100)
  • Networking (3)
  • Office 365 (8)
  • Performance (23)
  • Quick Tip (26)
  • PowerShell (87)
  • Security (28)
  • Server (16)
  • Thinking about IT (14)
  • Training (6)
  • TroubleShooting (36)
  • Uncategorized (29)
  • Walkthrough (109)
  • Entries (RSS)
  • Comments (RSS)

Group Policy Central

News, Tips and Tutorials for all your Group Policy needss

How to configuring IE Site Zone mapping using group policy without locking out the user

internet explorer group policy site to zone assignment list

Put simply we are going to setup the IE Zone registry keys manually using Group Policy Preferences…

However it’s a little complicated as the URL that is in the Site to Zone mapping is actually stored as the name of the key. Finally the protocol is the registry value with a number that assigns it to the corresponding zone. In the example we use we will first look at the currently site that the users has setup in the trusted site list ( www.bing.com ). As you can see below the zone is store at HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains then the domain is stored as a key “Bing.com” then “www”. Within the “www” key the protocol (http and/or https) is the value name with the value representing what zone it should be a member.

Note: We are just using bing.com as an example as you would never add at search engine as a trusted site.

internet explorer group policy site to zone assignment list

Now we will add the additional site www.google.com.au also to the trusted sites list using group policy.

Step 1 . Edit a Group Policy that is targeted to the users that you want the IE Zones applied.

Step 2. Create a new Group Policy Preferences Registry Extension then select the “HKEY_CURRENT_USERS” Hive and then type “Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\google.com.au\www” in the Key path. Then enter the Value name of “HTTP” and selected the Value Type as “REG_DWORD” and set the value data as “00000002”.

internet explorer group policy site to zone assignment list

And you’re Done…

TIP: For your reference the values and their corresponding Zones are listed below in the table.

Value Zone Name
00000000 My Computer
00000001 Local Intranet
00000002 Trusted Site
00000003 Internet
00000004 Restricted

As you can see below the IE zone will push out to your users and it will be added to the trusted zone list, while still allowing them to add and remove other zones from the list.

internet explorer group policy site to zone assignment list

TIP: As always the native group policy settings will take precedence over Group Policy Preferences therefore if you have the “Site to Zone Assignment List” setting configured as well this will override (not merge) the above settings (See image below).

internet explorer group policy site to zone assignment list

Author: Alan Burchill

Related articles.

internet explorer group policy site to zone assignment list

47 thoughts on “ How to configuring IE Site Zone mapping using group policy without locking out the user ”

Group Policy Central http://t.co/Y2cVZ0TP

Where on earth did you find this little gem?

I worked this one out on my own a few years back, Should have written a blog / guide back then! I’d be a millionnaire!!

But still – this is a great way to allow the users to add their own trusts, of on site to fix a broken site without returning to GPO Editor just for a single user!

  • Pingback: Security Tip: Block Internet Explorer invocation of Java with Group Policy

I wasn’t able to get this to work. I tried it on both User and Computer settings. There was no sub folder under ‘hotmail.com’. The domain I’m trying to remove.

I’m unable to get this to work. Even the group policy results test shows it is successful, but it never shows up in the IE Internet settings. I’ve added a REG entry to also “uncheck” the require https: and that doesn’t show up either. I’ve test on both WinXP with IE8 and Win7 with IE9. Same results. I’ve looked at the registry and see nothing added. Plus, there are no errors in the event log.

Strange behavior.

I just troubleshooted with the same problem that it was not working with no error message to troubleshoot anywhere.

SOLUTION: I fired up regedit and navigated to “HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\” There I saw the site I wanted to add as a sub-key to “ZoneMap” and not as a subkey to “Domains” as it is supposed to be. The “Domains” subkey was empty. I deleted the site from “ZoneMap” and then did a gpupdate. When I then refreshed regedit the site was created no the correct location and everything was working. 🙂

Thanks for the info, but this isn’t my experience at all.

I’ve checked the registry for this same error and see nothing. I’ve even searched the entire registry for the domain name, and it finds nothing…

I’ve got a computer policy that is applied to the OU where the computer lives. All items in the policy are updating successfully, except for the registry entries. I’ve run the group policy results and see no errors. I’ve even created the policy by using the registry wizard and importing the items from my local registry. When I check the local registry on my test machines, I see nothing change. If I add the entries via IE, then they show up in the correct places. I’m stumped why this isn’t working…

Tough one. I often had typos in the GP preferences mess things up for me in the past, also the correct amount of \ signs in the key path is important. Personally I have never used it in computer policy, but I’ve always used user policy, perhaps that is worth a try? Also I always use “Replace” and not “update” in the GP Preference.

What do you mean by, “the correct amount of signs in the key path”? What is a sign?

I had the same thought about user policy yesterday and tried that as well. No luck. I haven’t tried the “Replace” option. I’ll test that next.

A bit clumsy explained, sorry about that. But I meant where you put the (slash) \ in the path. “Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\*.contoso.com” is the correct path, but if you write “\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\*.contoso.com” or “Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\*.contoso.com\” then it will fail.

Not sure why but I can’t make this work at all. The GPP does not write the reg entries at all. I tried changing the action to create and also update, but no difference. Any suggestions?

well John, you don’t really tell me much of your setup so there is not much for me to go on here. But in general my checklist would be something like this:

1. It’s a GPP setting under the user (not computer) and it writes to the HKCU hive? 2. Use “replace” 3. Trippe-check that the path is written correctly. For example: “Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\*.contoso.com” 4. Use “gpresult -r” on the client computer to check that the user gets the GPP 5. If the user gets the GPP, check the application log on the computer. If a GPP fails you will see it in the application log at the time the user logs in and it usually tells you why.

That’s my suggestions at the moment.

You nailed the problem – I was using a computer policy, not a user policy. As soon as a rebuilt it as a user policy, everything fell into place perfectly. Thanks for posting this, it was a huge timesaver!

You’re welcome, I’m glad I could help. 🙂

Excellent post. I was just trying to figure out the exact registry keys to modify when I found this page. Nice work !

For the same case.. My user wants to add site to their trusted site list.. Please help…

Mahfuj: I’m not sure what you mean. If you use GPP to configure the IE zones then the users are allowed to add sites to them. Do you want ot prevernt them from adding sites to the trusted site list? Or do you want to allow them to add sites to the trusted site list?

Yes.. I want my user will add sites to trusted site list….. But “Add this website to the zone” field and “Add” button is gray out.. for all users.

Yes.. I want to allow my users to add sites to trusted site list….. But “Add this website to the zone” field and “Add” button is gray out.. for all users.

This means you have the administrative template still configured for the user so it will prevent them from editing their zone list. You have to be sure that you ONLY configure IE site zones via Group Policy Preferences…

I agree with Alan, it is most likely another GPO that contains settings for the IE zones, either in computer or user settings.

Thanks… I’ve figureout the issue.. Site to zone assignments list should be Not Configured for both Computer and user configuration settings….

You have a typo in the third paragraph that starts with “Hoever it’s a little complicted. Typo: “As you can see below the zone is store at HKCU\Software\Microsoft\CurrentVersion\Internet Settings\ZoneMap\Domains…” should be “As you can see below the zone is store at HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains…” The “Windows” part of the path is missing 😉

@KJS thanks.. I have corrected…

What versions of IE does this method support?

I have not tested it… but I think will work with all versions.

I am really loathing the decision by MS to go down the GPP route without replacing existing functionality with something equally simple. With this Zone mapping and the amount of work with getting favourites working it is a nightmare trying to replace existing simple easily updated GPOs with GPPs, I am not looking forward to doing it for Office.

Helpful. Thanks

Worked perfectly; delivering the following record helped the annoying windows security prompts for executing VBS/HTA files off network shares: file://privateDomainName.FQDN 1 file://privateDomainName 1

Many thanks,

My spouse and I absolutely love your blog and find a lot of your post’s to be exactly what I’m looking for. Would you offer guest writers to write content for you personally? I wouldn’t mind producing a post or elaborating on some of the subjects you write concerning here. Again, awesome weblog!

That brings us to quite possibly the most intriguing match-up to that point of the season when Oregon comes to Rice-Eccles. Alabama will try to rebound from their loss to the Sooners and rank fourth in the Sporting News college football preseason rankings. Ole Miss and Mississippi State moving the Egg Bowl away from Jackson, Miss.

What’s up, always i used to check web site posts here in the early hours in the morning, because i like to find out more and more.

Alan, great post. I’m having this issue my question is would this solution work for widows 7?

Yes it will

Very helpful posting, many thanks.

Has anyone had trouble getting this to work with Windows XP? It works well with all my Win& PC’s but is hit and miss on the XP.

Had a similar Issue, however a little different. This article may help you… http://www.grishbi.com/2015/03/unable-to-change-ie-zone-security-settings/

Excellent work Alan.

I know it is mentioned, but I would re-emphasize http or https as required.

As Per-Torben Sørensen suggested, use Replace. I’ve had issues with update instead of replace so I always use replace. It seems update doesn’t add something if it is missing, but replace does.

Remember rsop.msc is your friend. It doesn’t show the registry changes, but does show if an additional policy is applied that overrides the registry settings. With these specific settings, you can do a C:\>gpupdate /force, close and re-open the browser or re-run rsop.msc to see if the changes took place. All without logging out and back in, or rebooting.

Best, David

Much appreciated. Need to retain as much of the admin aspects for people doing programming while still giving them the tools needed for internal sites.

I am able to get the GP to work fine, however the site I am adding still doesn’t come up under the Intranet Zone as I have set. I am trying to add the internal IP of the site – 192.0.0.25. When I add this manually in IE, it works fine. When done through GP, it shows in IE under the Intranet zone, but doesn’t get treated like an intranet zone (File > properties, shows it as Internet). Is there a way to use the IP address instead of the domain name?

We needed to add a list of no less than 10 sites to the trusted list. Rather than doing it individually as you have shown, I exported the “Domains” key to a shared drive and then created a logon script that copies it to the local machine and then imports it to the registry. Now, whenever we need to add more trusted sites, I can just update the reg key in the shared location.

Question on using Wild Cards in the URL. I just found your post yesterday and am very excited about testing out using preferences in place of policies for our list of trusted sites.

I have several URLs that I am using wildcards in. If I enter the wildcard in the key path (Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\*.contoso.com) I end up with this listed in trusted sites in IE: http://*.contoso.com .

Will this function properly for all domains that add a prefix to .contoso.com? Also, is there anyway to use a wildcard to it would work with either http or https sites? We have several of those.

Excellent article…..working for me. One thing I want to mention that If you want to add just e.g., http://google.com it is working fine. but if you want to add http://google.com/xyz then you should add google.com/xyz after \Domains\ e.g. Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\google.com/xyz

Thanks for posting.

Is this applicable for HKLM registry location via GPP?

Since we need to implement for machine level.

Brilliant, thanks for this blog, works like a treat. thanks for your effort putting this up 5 years later and people are still coming across these things 🙂

Leave a Reply Cancel reply

Site sponsor, featured post.

internet explorer group policy site to zone assignment list

Popular Posts

internet explorer group policy site to zone assignment list

  • Best Practice (40)
  • Group Policy FAQ (3)
  • KB Focus (5)
  • Other Site Links (15)
  • Podcast (2)
  • ScreenCast (4)
  • Security (33)
  • Setting of the Week (41)
  • Site News (19)
  • TechEd (35)
  • Tutorials (117)
  • Uncategorized (6)
  • RSS - Posts
  • RSS - Comments
  • Windows Server
  • Windows Server 2012

Configure Internet Site Zone using Group Policy Preferences

Microsoft Internet Explorer has a built-in security feature that classify sites into four separated zones , namely Internet , Local Intranet , Trusted Sites , and Restricted Sites . Each of these zones has different way of handling site contents . For example, downloading content from sites in Internet zone will prompt a message to the user before it is able to be downloaded, while downloading content from sites in Local Intranet zone can go without any prompt . It is important to configure site zone mapping correctly. In a domain environment, administrator can put less effort to configure internet site zone using Group Policy Preferences .

How to Configure Internet Site Zone using Group Policy Preferences

There are numerous way to configure internet site zone using Group Policy Object , but configuring it this way will disable the user from manually adding sites to a zone . On a dynamic environment, it is best to configure internet site zone using Group Policy Preferences instead, as this way can provide consistency of the site zone mapping without limiting the user ability to add new site zone mapping .

The example below will show how to create Group Policy Preferences to add site www.mustbegeek.com into Trusted Sites zone.

1. Find the setting

Use Group Policy Management console to locate one of these settings below:

  • User Configuration > Preferences > Windows Settings > Registry = With this way, the site zone mapping will follow the user on any computer it is logged in to
  • Computer Configuration > Preferences > Windows Settings > Registry = With this way, the site zone mapping will be applied to any users logged in to the computer

In this example, we want this policy to be applied at the user level so the setting explained in first way will be used.

Configure Internet Site Zone using Group Policy Preferences - 1

When the setting has been located, right click on a blank space in the right pane and choose New > Registry Item

Configure Internet Site Zone using Group Policy Preferences - 2

2. Create mapping for a site

The registry to be created to map a site into zone will be kept at Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains . It is a little bit complicated as one site will be stored as a key with the site zone as the value, in other words, to store www.mustbegeek.com as a Trusted Sites , we need to append “ \mustbegeek.com\www ” at the end of the above mentioned path. See figure below for example:

Configure Internet Site Zone using Group Policy Preferences - 3

On the value name write “ http ” or “ https ” depending on the protocol used by the site, and set the value type as REG_DWORD . Then, fill in the value data with “ 0000002 ” in hexadecimal to indicate that it is in the Trusted Site zone.

Configure Internet Site Zone using Group Policy Preferences - 4

3. Repeat the setting for other sites mapping

Repeat step 2 above to make mapping for other sites. Adjust the value data according to the table below to map it into the desired zones:

00000001 Local site zone
00000002 Trusted site zone
00000003 Internet zone
00000004 Restricted site zone

4. Link the policy and verify the result

Check the policy result on client’s Internet Explorer > Settings > Internet Options > Security tab . For example select Trusted Sites icon and click on Sites button.

Configure Internet Site Zone using Group Policy Preferences - 5

The site listed for the selected zone will be displayed.

Configure Internet Site Zone using Group Policy Preferences - 6

Site zone mapping configured on Group Policy will be reflected on the Internet Explorer setting once policy is applied. If the policy is not applied as intended, administrator can check into the registry path as above and see if the required keys and values has been created correctly as shown below:

Configure Internet Site Zone using Group Policy Preferences - 7

Remember, the command gpupdate /force can be used to force the policy to be refreshed on demand, and the command gpresult /r on the user can be used to verify the policy object has been applied.

And that’s how to configure internet site zone using Group Policy Preferences.

You may also like -

Disable File Download in Internet Explorer using Group Policy

  • Latest Posts

' src=

Arranda Saputra

Latest posts by arranda saputra ( see all ).

  • How to Move Documents Folder in Windows 10 - August 31, 2020
  • How to Move Desktop Folder in Windows 10 - August 31, 2020
  • Restore DHCP Server in Windows Server 2012 R2 - January 9, 2020

PolicyPak

  • GET STARTED
  • Customer Login
  • 800.883.8002

Why doesn’t Site to Zone list assignment work with the syntax I provided?

The definitive guide to Site to Zone assignment syntax can be found at: http://evilgpo.blogspot.com/2016/03/internet-explorer-site-to-zone.html

The typical problems are:

  • Trying to use two stars like *://*.yourcompany.com,trusted …. INVALID
  • www.mycorp.* …INVALID.
  • 192.168.*.1 … INVALID.
  • *://*.abc.com … INVALID.. two wildcards

See the article for more details.

— More Examples Below —

Valid entries

Www.microsoft.com, https://intranet, https://www.mycorp.com:8080, http://www.mycorp.com/index.html, *://www.microsoft.com, *.mycorp.com, 192.168.1.15, 192.168.1-255.*, http://microsoft.com, invalid entries, *hosts.mycorp.com, www.mycorp.*, www.*.mycorp.com, http*://www.mycorp.com, 192.168.*.1, *.*.mycorp.com.

Remark: In earlier versions of windows, if you provided a wildcard with a second level domain with only two letters ( *.co.uk e.g.), this was an invalid entry. This was to prevent the whole SLD of some countrys to be added. At the time of this writing, this type of entry has become valid in Windows 10.

  • PolicyPak Enterprise
  • PolicyPak SaaS
  • Active Directory
  • MDM Providers
  • PolicyPak Cloud
  • Least Privilege Security Pak
  • Device Management Pak
  • Windows 10 & 11 Management Pak
  • GPO Compliance Pak
  • App Browser & Java Security Pak
  • App Delivery & Patching Pak
  • GPO Reduction & Transition Pak
  • Desktop Automation Pak
  • Least Privilege Manager
  • Device Manager
  • File Associations Manager
  • Feature Manager
  • Start Screen and Taskbar
  • GPO Compliance Reporter
  • Application Settings Manager
  • Browser Router
  • Java Rules Manager
  • Remote Work Delivery Manager
  • Software Package Manager
  • Admin Templates Manager
  • Preferences Manager
  • GPO Export Manager
  • Scripts And Triggers Manager
  • RDP Manager
  • Network Security Manager
  • Choosing The Right Edition
  • Licensing FAQs
  • VDI-licensing-scenarios
  • Simplify Windows 10 & 11 Management
  • Simplify Group Policy
  • Manage Browsers And Java
  • Modern Desktop Management
  • Bridge Group Policy and MDM
  • Manage Secure Remote Work
  • Local Admin Rights and Malware
  • Simplify VDI Management
  • Non Domain-Joined Devices
  • Customer Portal Login
  • PolicyPak Cloud Login
  • Support Center
  • PolicyPak Bootcamp
  • White Papers
  • Case Studies
  • Testimonials
  • Press Releases
  • About Us and You
  • Privacy Policy

internet explorer group policy site to zone assignment list

Virtualization Howto

Adding Trusted Sites to Internet Explorer with Group Policy

If you are an administrator with a few, hundreds, or even thousands of computers and users, the beauty of group policy is a central point of managing your environment.  One of the headaches that we have as administrators is managing settings in Internet Explorer.  If you need to add settings, websites, etc, to Internet Explorer, then group policy is definitely your friend.

A typical need for group policy when it comes to Internet Explorer is adding websites to different zones which determines how IE handles the webpage either locking things down or allowing certain things to run such as Active X, etc.  A great key to look at in Group Policy is the “Site to Zone Assignment List” GP setting found under either your User Configuration or under your Computer Configuration settings in GP.

gp1

When you enter into this setting you will see the following configuration screen:

gp2

So the documentation provided with the setting help is as follows:

If you enable this policy setting, you can enter a list of sites and their related zone numbers. The association of a site with a zone will ensure that the security settings for the specified zone are applied to the site.  For each entry that you add to the list, enter the following information:

Valuename – A host for an intranet site, or a fully qualified domain name for other sites. The valuename may also include a specific protocol. For example, if you enter https://www.contoso.com as the valuename, other protocols are not affected. If you enter just www.contoso.com, then all protocols are affected for that site, including http, https, ftp, and so on. The site may also be expressed as an IP address (e.g., 127.0.0.1) or range (e.g., 127.0.0.1-10). To avoid creating conflicting policies, do not include additional characters after the domain such as trailing slashes or URL path. For example, policy settings for www.contoso.com and www.contoso.com/mail would be treated as the same policy setting by Internet Explorer, and would therefore be in conflict.

Value – A number indicating the zone with which this site should be associated for security settings. The Internet Explorer zones described above are 1-4.

If you disable this policy setting, any such list is deleted and no site-to-zone assignments are permitted.

If this policy is not configured, users may choose their own site-to-zone assignments.

For the purposes of adding a site to the trusted sites tab, you would enable the policy on either the user or computer configuration setting depending on how you want to implement the policy and then click the “Show” button beside the “Enter the zone assignments here” option.  You will see the following the screen:

gp3

Subscribe to VirtualizationHowto via Email 🔔

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Email Address

Photo of Brandon Lee

Brandon Lee

Related articles.

adrepl1

Active Directory Replication Time Intervals

After enforcement the EventIDs are now errors instead of warnings

Domain Controller PacRequestorEnforcement Registry Key – Enable Audit and Enforcement

RSATfeat

How to Install Remote Server Administration Tools Windows 7

AD Replication Status Tool Open Source Alternative

AD Replication Status Tool New Open Source Alternative

Leave a reply cancel reply.

This site uses Akismet to reduce spam. Learn how your comment data is processed .

Stack Exchange Network

Stack Exchange network consists of 183 Q&A communities including Stack Overflow , the largest, most trusted online community for developers to learn, share their knowledge, and build their careers.

Q&A for work

Connect and share knowledge within a single location that is structured and easy to search.

Issues with "Site to Zone Assignment List" working and then not working

I'm not a domain expert so I apologize if some of my lingo is off.

I'm trying to make it so that users on my domain don't need to enter a username/password when accessing a specific website. I've done this via a group policy under UserConfiguration\Policies\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Site to Zone Assignment List.

In the Site to Zone Assignment List I've added the ip address of the website, and set the zone to '1'.

The weird thing is, when a user first logs onto their computer and the policy is updated on the computer, it works. But after about an hour, the policy seems to disappear and users are prompted for a username/password when they access the website. I feel like I'm missing something obvious.

  • group-policy

Jordan Kocon's user avatar

You must log in to answer this question.

Browse other questions tagged group-policy ..

  • The Overflow Blog
  • Where does Postgres fit in a world of GenAI and vector databases?
  • Featured on Meta
  • We've made changes to our Terms of Service & Privacy Policy - July 2024
  • Bringing clarity to status tag usage on meta sites

Hot Network Questions

  • How can I prove the existence of multiplicative inverses for the complex number system
  • Regression techniques for a “triangular” scatterplot
  • What would be non-slang equivalent of "copium"?
  • Why is Legion helping you whilst geth are fighting you?
  • Is there a phrase for someone who's really bad at cooking?
  • How can judicial independence be jeopardised by politicians' criticism?
  • My toilet has no working parts in the tank. I poured water into the bowl but it didn't work. Can it work without the tank?
  • What is an intuitive way to rename a column in a Dataset?
  • Has the US said why electing judges is bad in Mexico but good in the US?
  • "TSA regulations state that travellers are allowed one personal item and one carry on"?
  • What explanations can be offered for the extreme see-sawing in Montana's senate race polling?
  • Parse Minecraft's VarInt
  • How would you say a couple of letters (as in mail) if they're not necessarily letters?
  • My visit is for two weeks but my host bought insurance for two months is it okay
  • Correct Expression for Centripetal Force
  • A very interesting food chain
  • Can I use a JFET if its drain current exceeds the Saturation Drain Current from the datasheet (or is my JFET faulty)?
  • Dress code for examiner in UK PhD viva
  • Why does Jesus give an action of Yahweh as an example of evil?
  • Cramer's Rule when the determinant of coefficient matrix is zero?
  • What are some refutations to the etymological fallacy?
  • Too many \setmathfont leads to "Too many symbol fonts declared" error
  • What is the difference between a "Complaint for Civil Protection Order" and a "Motion for Civil Protection Order"?
  • How can these humans cross the ocean(s) at the first possible chance?

internet explorer group policy site to zone assignment list

This browser is no longer supported.

Upgrade to Microsoft Edge to take advantage of the latest features, security updates, and technical support.

Group Policy and compatibility with Internet Explorer 11

  • 2 contributors

Update: The retired, out-of-support Internet Explorer 11 desktop application has been permanently disabled through a Microsoft Edge update on certain versions of Windows 10. For more information, see Internet Explorer 11 desktop app retirement FAQ .

Internet Explorer 11 has many Group Policy entries that can be configured for keeping your environment managed and safe. This table includes all of our recommendations around security, performance, and compatibility with the previous versions of Internet Explorer, regardless of which Zone the website is in.

Activity Location Setting the policy object
Turn on Compatibility View for all intranet zones Double-click , and then click .
Turn on Compatibility View for selected websites, using Group Policy Double-click , and then click .Users will be able to add or remove sites manually to their local Compatibility View list, but they won’t be able to remove the sites you specifically added.
Turn on Quirks mode for selected websites, using Group Policy Double-click , and then click .
Ensure your users are using the most up-to-date version of Microsoft’s compatibility list. Double-click , and then click .
Restrict users from making security zone configuration changes. Double-click , and then click .
Control which security zone settings are applied to specific websites. Double-click , click , and then enter your list of websites and their applicable security zones.
Turn off Data Execution Prevention (DEP). Double-click , and then click .

Additional resources

IMAGES

  1. Securing zone levels in Internet Explorer

    internet explorer group policy site to zone assignment list

  2. Adding Trusted Site to Group Policy in Windows 10

    internet explorer group policy site to zone assignment list

  3. How to use Group Policy to configure Internet Explorer security zone

    internet explorer group policy site to zone assignment list

  4. HOWTO: Add the required Hybrid Identity URLs to the Local Intranet list

    internet explorer group policy site to zone assignment list

  5. Configure Internet Explorer Trusted Sites through Group Policy

    internet explorer group policy site to zone assignment list

  6. Securing zone levels in Internet Explorer

    internet explorer group policy site to zone assignment list

VIDEO

  1. Enable the Group Policy Editor in Windows 10 & 11

  2. Group Policy: Remove Home and Gallery from File Explorer

  3. How to Enable or Disable Folder/File explorer option using Group Policy Editor in Windows 10

  4. MCITP 70-640: Local Group Management with Preferences

  5. Standardize Internet Explorer 8 Using Active Directory Group Policy Objects (GPO)

  6. What is GPO Scope ? How to configure Group Policy Block Inheritance step by step

COMMENTS

  1. How to use Group Policy to configure Internet Explorer security zone sites

    Step 2. Navigate to User Configuration > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page and double click on the “Site to Zone Assignment List†and check the “Enable†option then click on the “Show..†button. Step 3.

  2. Adding Sites to Internet Security Zones Using Group Policy

    Administrative Templates -- Windows Components -- Internet Explorer -- Internet Control Panel -- Security Page; In the right-hand pane, double-click "Site to Zone Assignment List". Enable the policy and click the "Show…" button next to "Enter the zone assignments here." This will pop up the "Show Contents" window.

  3. How to add the URLs to the Trusted Sites zone

    In the main pane, double-click the Sites to Zone Assignment List setting. Enable the Group Policy setting by selecting the Enabled option in the top pane. Click the Show ... Group Policy - Internet Explorer Security Zones Add Site to Local Intranet Zone Group Policy. Posted on October 17, 2019 by Sander Berkouwer in Active Directory, ...

  4. How to add the URLs to the Local Intranet zone

    In the main pane, double-click the Sites to Zone Assignment List setting. Enable the Group Policy setting by selecting the Enabled option in the top pane. Click the Show ... Group Policy - Internet Explorer Security Zones Add Site to Local Intranet Zone Group Policy. Posted on October 15, 2019 by Sander Berkouwer in Active Directory, ...

  5. Per-site configuration by policy

    Users can use the Internet Control Panel to assign specific sites to Zones and to configure the permission results for each zone. In managed environments, administrators can use Group Policy to assign specific sites to Zones (via "Site to Zone Assignment List" policy) and specify the settings for URLActions on a per-zone basis.

  6. Securing zone levels in Internet Explorer

    To set trusted sites via GPO. Open the Group Policy Management Editor. Go to User Configuration > Policies > Administrative Templates > Windows Components > Internet Explorer > Internet Control Panel > Security Page. Select the Site to Zone Assignment List. Select Enabled and click Show to edit the list. Refer to Figure 1 below.

  7. InternetExplorer Policy CSP

    Use Policy List of Internet Explorer 7 sites: Location: Computer and User Configuration: ... Site to Zone Assignment List: Location: Computer and User Configuration: ... A security zone is a group of Web sites with the same security level. If you enable this policy, the Custom Level button and security-level slider on the Security tab in the ...

  8. Managing Internet Explorer Trusted Sites with Group Policy

    When possible, use the computer configuration option as it will not impact user logons. When you enable the setting, you will be prompted for a value name (the website) and a value (the zone list). Here are the possible values and the zone that they correspond to: 1 = Intranet/Local Zone. 2 = Trusted Sites. 3 = Internet/Public Zone.

  9. How to configuring IE Site Zone mapping using group policy without

    If you saw my tweet or Darren Mar-Elia blog post you may be glad to know that the legacy Internet Explorer Maintenance section of group policy has now been removed in Windows 8. Unfortunately this means that you can now longer natively configured the IE Site to Zone mapping using native group policy setting without still allowing the user to customise the URL list.

  10. IE security zones registry entries for advanced users

    If the Security Zones: Use only machine settings setting in Group Policy is enabled, or if the Security_HKLM_only DWORD value is present and has a value of 1 in the following registry subkey, only local computer settings are used and all users have the same security settings: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings

  11. Configure Internet Site Zone using Group Policy Preferences

    1. Find the setting. Use Group Policy Management console to locate one of these settings below: User Configuration > Preferences > Windows Settings > Registry = With this way, the site zone mapping will follow the user on any computer it is logged in to. Computer Configuration > Preferences > Windows Settings > Registry = With this way, the ...

  12. Adding trusted sites using GPO

    If you want to lock it down and add as needed, GPO will work just fine, just go to Win Components/Internet Explorer/Internet Control Panel/Security Page - Site to Zone Assignment - enable the policy, click List and add the sites as needed, a value of 1 is Intranet a value of 2 would be Trusted. Yes. I want to lock it down so I will do it in ...

  13. group policy

    When either deleting, or setting this to 0, the sites immediately appear in internet control panel, and works as expected. So while I know what is causing the problem, and have enough to fudge a workaround by deleting that key for each user on login, I still don't understand why that key is set to 1, or even exists in the first place (some ...

  14. Trusted Sites by GPO in Win 11

    Control panel > internet options > trusted sites. Rod-IT (Rod-IT) September 8, 2022, 2:39pm 3. GPO. Computer Configuration — Administrative Tools — Windows Components — Internet Explorer — Internet Control Panel — Security Page and then double click to the "Site to zone assignment list". bryancomanici (bcomanici) September 13 ...

  15. Group Policy Template "Site to Zone Assignment List"

    Open Group Policy Management Console. Navigate to the desired GPO or create a new one. Expand User Configuration or Computer Configuration and go to Preferences -> Windows Settings -> Registry. Right-click and select New -> Registry Item. Configure the Registry Item to delete the specified entries under the ZoneMap registry key.

  16. Why doesn't Site to Zone list assignment work with the syntax I

    The definitive guide to Site to Zone assignment syntax can be found at: http://evilgpo.blogspot.com/2016/03/internet-explorer-site-to-zone.html The typical problems ...

  17. Troubleshoot Internet Explorer Zonemapping failures when processing

    User Configuration\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page. The "Site To Zone Assignment List" policy. The format of the Site To Zone Assignment List policy is described within the policy. This policy setting allows you to manage a list of sites that you want to associate with a ...

  18. Adding Trusted Sites to Internet Explorer with Group Policy

    Value - A number indicating the zone with which this site should be associated for security settings. The Internet Explorer zones described above are 1-4. If you disable this policy setting, any such list is deleted and no site-to-zone assignments are permitted. If this policy is not configured, users may choose their own site-to-zone ...

  19. group policy

    I've done this via a group policy under UserConfiguration\Policies\Administrative Templates\Windows Components\Internet Explorer\Internet Control Panel\Security Page\Site to Zone Assignment List. In the Site to Zone Assignment List I've added the ip address of the website, and set the zone to '1'. The weird thing is, when a user first logs onto ...

  20. IE and Microsoft Edge FAQ for IT Pros

    This is a Group Policy policy setting that can be used to add sites to the various security zones. The Site to Zone Assignment List policy setting associates sites to zones by using the following values for the Internet security zones: Intranet zone; Trusted Sites zone; Internet zone; Restricted Sites zone; If you set this policy setting to ...

  21. Group Policy and compatibility with Internet Explorer 11

    Control which security zone settings are applied to specific websites. Administrative Templates\ Windows Components\Internet Explorer\Internet Control Panel\Security Page: Double-click Site to Zone Assignment List, click Enabled, and then enter your list of websites and their applicable security zones. Turn off Data Execution Prevention (DEP).