UCF STIG Viewer Logo

Exchange must have anti-spam filtering enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259690 EX19-MB-000138 SV-259690r942384_rule Medium
Description
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
STIG Date
Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63429r942382_chk )
Review the Email Domain Security Plan (EDSP).

Note: If using another DOD-approved anti-spam product for email or a DOD-approved email gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Select-Object -Property Name, Enabled|Format-Table;
Get-SenderFilterConfig |Select-Object -Property Name, Enabled |Format-Table;
Get-SenderIDConfig |Select-Object -Property Name, Enabled |Format-Table;
Get-SenderReputationConfig |Select-Object -Property Name, Enabled |Format-Table

If any of the above values returned are not set to "True", this is a finding.
Fix Text (F-63337r942383_fix)
Update the EDSP with the anti-spam mechanism used.

Open the Exchange Management Shell and enter the following command for any values that were not set to "True":

Set-ContentFilterConfig -Enabled $true

Set-SenderFilterConfig -Enabled $true

Set-SenderIDConfig -Enabled $true

Set-SenderReputationConfig -Enabled $true