UCF STIG Viewer Logo

Exchange Sender Identification Framework must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259629 EX19-ED-000143 SV-259629r942201_rule Medium
Description
Email is only as secure as the recipient. When the recipient is an email server accepting inbound messages, authenticating the sender enables the receiver to better assess message quality and to validate the sending domain as authentic. One or more authentication techniques used in combination can be effective in reducing spam, phishing, and forger attacks. The Sender ID Framework (SIDF) receiver accesses specially formatted DNS records (SPF format) that contain the IP address of authorized sending servers for the sending domain that can be compared to data in the email message header. Receivers are able to validate the authenticity of the sending domain, helping to avoid receiving inbound messages from phishing or other spam domains.
STIG Date
Microsoft Exchange 2019 Edge Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63368r942199_chk )
Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement.

Open the Exchange Management Shell and enter the following command:

Get-SenderIdConfig | Select-Object -Property Name, Identity, Enabled

If the value of "Enabled" is not set to "True", this is a finding.

Note: By Default, the value of "Enabled" is set to "True".
Fix Text (F-63276r942200_fix)
Open the Exchange Management Shell and enter the following command:

Set-SenderIdConfig -Enable $true