UCF STIG Viewer Logo

Exchange must have anti-spam filtering installed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259689 EX19-MB-000137 SV-259689r945436_rule Medium
Description
Originators of spam messages are constantly changing their techniques to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2019 provides both anti-spam and anti-malware protection out of the box. The Exchange 2019 anti-spam and anti-malware product capabilities are limited but still provide some protection.
STIG Date
Microsoft Exchange 2019 Mailbox Server Security Technical Implementation Guide 2024-01-10

Details

Check Text ( C-63428r945436_chk )
Review the Email Domain Security Plan (EDSP).

Note: If using another DOD-approved anti-spam product for email or a DOD-approved email gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig |Select-Object -Property Name, Enabled |Format-Table

If no value is returned, this is a finding.
Fix Text (F-63336r942380_fix)
Update the EDSP with the anti-spam mechanism used.

Install the AntiSpam module.

Open the Exchange Management Shell and enter the following command:

& $env:ExchangeInstallPath\Scripts\Install-AntiSpamAgents.ps1