UCF STIG Viewer Logo

Exchange filtered messages must be archived.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259611 EX19-ED-000125 SV-259611r942147_rule Medium
Description
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. This significantly reduces the attack vector for inbound email-borne spam and malware. As messages are filtered, it is prudent to temporarily host them in an archive for evaluation by administrators or users. The archive can be used to recover messages that might have been inappropriately filtered, preventing data loss, and to provide a base of analysis that can provide future filter refinements.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63350r942145_chk )
Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Select-Object -Property Name, quarantineMailbox

If no SMTP address is assigned to "quarantineMailbox", this is a finding.
Fix Text (F-63258r942146_fix)
Open the Exchange Management Shell and enter the following command:

Set-ContentFilterConfig -quarantineMailbox <'quarantineMailbox SmtpAddress'>

Note: The value must be in quotes.