UCF STIG Viewer Logo

Exchange software must be monitored for unauthorized changes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234789 EX13-CA-000125 SV-234789r617308_rule Medium
Description
Monitoring software files for changes against a baseline on a regular basis may help detect the possible introduction of malicious code on a system.
STIG Date
Microsoft Exchange 2013 Client Access Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-37975r617306_chk )
Review the Email Domain Security Plan (EDSP).

Determine whether the site monitors system files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on servers for unauthorized changes against a baseline on a weekly basis.

If software files are not monitored for unauthorized changes on a weekly basis, this is a finding.

Note: A properly configured HBSS Policy Auditor File Integrity Monitor (FIM) module will meet the requirement for file integrity checking. The Asset module within HBSS does not meet this requirement.
Fix Text (F-37938r617307_fix)
Update the EDSP.

Monitor the software files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on Exchange servers for unauthorized changes against a baseline on a weekly basis.

Use an approved DoD monitoring tool.