UCF STIG Viewer Logo

Exchange Outlook Anywhere (OA) clients must use NTLM authentication to access email.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207327 EX13-MB-000305 SV-207327r615936_rule Medium
Description
Identification and authentication provide the foundation for access control. Access to email services applications require NTLM authentication. Outlook Anywhere, if authorized for use by the site, must use NTLM authentication when accessing email. Note: There is a technical restriction in Exchange OA that requires a direct SSL connection from Outlook to the CA server. There is also a constraint where Microsoft supports that the CA server must participate in the AD domain inside the enclave. For this reason, Outlook Anywhere must be deployed only for enclave-sourced Outlook users.
STIG Date
Microsoft Exchange 2013 Mailbox Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-7585r393494_chk )
Open the Exchange Management Shell and enter the following command:

Get-OutlookAnywhere

Get-OutlookAnywhere | Select Name, Identity, InternalClientAuthenticationMethod, ExternalClientAuthenticationMethod

If the value of InternalClientAuthenticationMethod and the value of ExternalClientAuthenticationMethod is not set to NTLM, this is a finding.
Fix Text (F-7585r393495_fix)
Open the Exchange Management Shell and enter the following command:

For InternalClientAuthenticationMethod:

Set-OutlookAnywhere -Identity ' -InternalClientAuthenticationMethod NTLM

For ExternalClientAuthenticationMethod:

Set-OutlookAnywhere -Identity ' -ExternalClientAuthenticationMethod NTLM