UCF STIG Viewer Logo

Exchange Outlook Anywhere (OA) clients must use NTLM authentication to access email.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234791 EX13-CA-000135 SV-234791r617314_rule Medium
Description
Identification and authentication provide the foundation for access control. Access to email services applications requires NTLM authentication. Outlook Anywhere, if authorized for use by the site, must use NTLM authentication when accessing email. Note: There is a technical restriction in Exchange OA that requires a direct SSL connection from Outlook to the CA server. There is also a constraint where Microsoft supports that the CA server must participate in the AD domain inside the enclave. For this reason, Outlook Anywhere must be deployed only for enclave-sourced Outlook users.
STIG Date
Microsoft Exchange 2013 Client Access Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-37977r617312_chk )
Open the Exchange Management Shell and enter the following command:

Get-OutlookAnywhere | Select Name, Identity, InternalClientAuthenticationMethod, ExternalClientAuthenticationMethod

If the value of InternalClientAuthenticationMethod and the value of ExternalClientAuthenticationMethod is not set to NTLM, this is a finding.
Fix Text (F-37940r617313_fix)
Open the Exchange Management Shell and enter the following commands:

For InternalClientAuthenticationMethod:

Set-OutlookAnywhere -Identity ' -InternalClientAuthenticationMethod NTLM

For ExternalClientAuthenticationMethod:

Set-OutlookAnywhere -Identity ' -ExternalClientAuthenticationMethod NTLM