Configure Tracking Prevention in Microsoft Edge

Let’s learn how to Configure Tracking Prevention in Microsoft Edge. The tracking prevention feature in Microsoft Edge protects users from online tracking by restricting the ability of trackers to access browser-based storage and the network.

Websites use trackers to collect data about your browsing behavior. Trackers collect data about how you interact with a site, such as the content you click on. They also enable functionality on some websites, such as comment sections, buttons to share articles on social media, and personalized ads.

The tracking prevention feature is built to uphold the Microsoft Edge browser privacy promise, while also ensuring that there is no impact by default to website compatibility or the economic viability of the web.

While preventing trackers increases your privacy, you might want to create exceptions for certain trusted websites. This will allow all trackers on those sites, including potentially harmful ones.

Patch My PC

What is Tracking Prevention?

The new Microsoft Edge is designed to detect and block known trackers. Microsoft Edge lets you decide what trackers to block. Edge currently offers users three levels of tracking prevention.

You can choose from three levels of tracking prevention: BasicBalanced, and Strict. Balanced is selected as the default. All three options block potentially harmful trackers.

Tracking Prevention Options - Configure Tracking Prevention in Microsoft Edge 1
Tracking Prevention Options – Configure Tracking Prevention in Microsoft Edge 1
Basic: Blocks potentially harmful trackers but allows most other trackers and those that personalize content and ads. 
Balanced (Recommended): Blocks potentially harmful trackers and trackers from sites you haven’t visited. Content and ads will likely be less personalized.
Strict: Blocks potentially harmful trackers and most trackers across sites. Content and ads will likely have minimal personalization. This option blocks the most trackers but could cause some websites to not behave as expected. 

Registry Settings Enable or Disable Tracking Prevention in Microsoft Edge

Let’s check the registry entries for Microsoft Edge, and You must be signed in as an administrator to apply to the registry.

Settings NameRegistry PathTypeValue NameValue Data
Block tracking of users’ web-browsing activityHKLM or HKCU Software\Policies\Microsoft\EdgeREG_DWORDTrackingPrevention0 = Force disable
1 = Force Basic
2 = Force Balanced
3 = Force Strict
Configure tracking prevention exceptions for specific sitesHKLM or HKCU Software\Policies\Microsoft\Edge\AllowTrackingForUrlsREG_SZ1https://www.Anoopcnair.com
Registry Settings Enable or Disable Tracking Prevention in Microsoft Edge

Configure Tracking Prevention in Microsoft Edge using Group Policy

You can block tracking of web browsing activity or add a site to the Tracking Prevention Exceptions list in the Edge using Local Group Policy. You can use edge administrative templates to configure policy settings for Microsoft Edge and manage Edge updates Download Microsoft Edge ADMX Group Policy Templates.

Adaptiva
  • Launch Group Policy Management Console.
  • Navigate Computers Configuration – Policies – Administrative Templates – Microsoft Edge.
  • Open the policy setting called “Block tracking of users’ web-browsing activity“.

Note – In Local Group Policy Settings, You will locate the policy in Computer Configuration > Administrative Templates > Microsoft Edge.

On the Block tracking of users’ web-browsing activity, Lets you decide whether to block websites from tracking users’ web-browsing activity. If you disable this policy or don’t configure it, users can set their level of tracking prevention and Apply.

Policy options mapping

  • TrackingPreventionOff = Off (no tracking prevention)
  • TrackingPreventionBasic = Basic (blocks harmful trackers, content, and ads will be personalized)
  • TrackingPreventionBalanced = Balanced (blocks harmful trackers and trackers from sites user has not visited; content and ads will be less personalized)
  • TrackingPreventionStrict = Strict (blocks harmful trackers and majority of trackers from all sites; content and ads will have minimal personalization. Some parts of sites might not work)
Configure Tracking Prevention in Microsoft Edge using Group Policy
Configure Tracking Prevention in Microsoft Edge using Group Policy

Configure tracking prevention exceptions for specific sites

While preventing trackers increases your privacy, you might want to create exceptions for certain trusted websites. This will allow all trackers on those sites, including potentially harmful ones. Let’s configure the list of URL patterns excluded from tracking prevention.

  • Navigate Computers Configuration – Policies – Administrative Templates – Microsoft Edge. Open the policy setting called “Configure tracking prevention exceptions for specific sites“.
  • Double click on Configure tracking prevention exceptions for specific sites and set the value. Example: [*.]anoopcnair.com https://www.anoopcnair.com

If you configure this policy, the list of configured URL patterns is excluded from tracking prevention.

If you don’t configure this policy, the global default value from the “Block tracking of users’ web-browsing activity” policy (if set) or the user’s personal configuration is used for all sites.

Group Policy - Configure tracking prevention exceptions for specific sites
Group Policy – Configure tracking prevention exceptions for specific sites

Intune Policy to Configure Tracking Prevention in Microsoft Edge

You also have an option to use Intune Policy to Configure Tracking Prevention in Microsoft Edge by creating a Settings Catalog Policy.

There are thousands of settings available in the settings catalog. To make it easier to search specific settings, use the built-in features shown in the diagram below.

  • I searched separately with the keyword “Tracking Prevention” and “Block Tracking.”
  • Select the relevant values under Microsoft Edge (same as Group Policy above).

Set Block tracking of users’ web-browsing activity to Enabled and specify the activity from the dropdown list. The next step is to Set and Configure tracking prevention exceptions for specific sites to Enabled, and configure the value.

Intune Policy to Configure Tracking Prevention in Microsoft Edge
Intune Policy to Configure Tracking Prevention in Microsoft Edge

End Users Experience – Tracking Prevention in Microsoft Edge

Here’s how you can validate the tracking prevention level in the Microsoft Edge browser, The Tracking Prevention is set to turn on and Balanced.

  • In Microsoft Edge, select Settings and more  > Settings  > Privacy, search, and services.
  • Here you can see Tracking prevention is set to On, and the level of tracking prevention is selected to Balanced.
End Users Experience - Tracking Prevention in Microsoft Edge
End Users Experience – Tracking Prevention in Microsoft Edge

Let’s validate the added website to make an exception for tracking prevention, and This will allow all trackers on those sites, including potentially harmful ones.

  • In Microsoft Edge, select Settings and more  > Settings   > Privacy, search, and services.
  • Under Tracking prevention, select Exceptions. Here Settings will display the added sites.
End Users Experience - Tracking Prevention in Microsoft Edge
End Users Experience – Tracking Prevention in Microsoft Edge

Author

1 thought on “Configure Tracking Prevention in Microsoft Edge”

  1. When you configure tracking prevention exceptions for specific sites will it overwrite the exception list for each individual when the policy is applied? Or will it add to each individual computer’s list?

    Reply

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.