UCF STIG Viewer Logo

Exchange must have anti-spam filtering installed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259626 EX19-ED-000140 SV-259626r942192_rule Medium
Description
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63365r942190_chk )
Review the Email Domain Security Plan (EDSP) for an installed anti-spam product.

Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Format-Table Name, Enabled

If no value is returned, this is a finding.
Fix Text (F-63273r942191_fix)
Install the anti-Spam module.

Open the Exchange Management Shell and enter the following command:

& $env:ExchangeInstallPath\Scripts\Install-anti-SpamAgents.ps1