UCF STIG Viewer Logo

SchUseStrongCrypto must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259577 EX19-ED-000006 SV-259577r942045_rule Medium
Description
Exchange Server 2019 is configured by default with TLS 1.2. However, SchUseStrongCrypto is not set by default and must be configured to meet the TLS requirement. The strong cryptography (configured by the SchUseStrongCrypto registry value) uses more secure network protocols (TLS 1.2, TLS 1.1, and TLS 1.0) and blocks protocols that are not secure. SchUseStrongCrypto affects only client (outgoing) connections in the application.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63316r942043_chk )
In a PowerShell window, run the following commands:

Get-ItemProperty HKLM:\SOFTWARE\Microsoft\.NetFramework\v4.0.30319

If the value "SchUseStrongCrypto" is not present and set to 1, this is a finding.
Fix Text (F-63224r942044_fix)
In a PowerShell window with elevated privileges, run the following commands:

reg add HKLM\SOFTWARE\Microsoft\.NetFramework\v4.0.30319 /v "SchUseStrongCrypto" /t REG_DWORD /d 1

reg add HKLM\SOFTWARE\WoW6432Node\Microsoft\.NetFramework\v4.0.30319 /v "SchUseStrongCrypto" /t REG_DWORD /d 1

This will create the value within the necessary key and set the data to 1.