UCF STIG Viewer Logo

Exchange must have anti-spam filtering enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259627 EX19-ED-000141 SV-259627r942195_rule Medium
Description
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63366r942193_chk )
Review the Email Domain Security Plan (EDSP) for an installed anti-spam product.

Note: If using another DOD-approved anti-spam product for email or a DOD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Format-Table Name, Enabled; Get-SenderFilterConfig | Format-Table Name, Enabled; Get-SenderIDConfig | Format-Table Name, Enabled; Get-SenderReputationConfig | Format-Table Name, Enabled

If any of the following values returned are not set to "True", this is a finding:

Set-ContentFilterConfig
Set-SenderFilterConfig
Set-SenderIDConfig
Set-SenderReputationConfig
Fix Text (F-63274r942194_fix)
Open the Exchange Management Shell and enter the following command for any values that were not set to True:

Set-ContentFilterConfig -Enabled $true

Set-SenderFilterConfig -Enabled $true

Set-SenderIDConfig -Enabled $true

Set-SenderReputationConfig -Enabled $true