UCF STIG Viewer Logo

Exchange filtered messages must be archived.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221234 EX16-ED-000350 SV-221234r612603_rule Medium
Description
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. This significantly reduces the attack vector for inbound email-borne spam and malware. As messages are filtered, it is prudent to temporarily host them in an archive for evaluation by administrators or users. The archive can be used to recover messages that might have been inappropriately filtered, preventing data loss, and to provide a base of analysis that can provide future filter refinements.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22949r411828_chk )
Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Select Name, QuarantineMailbox

If no SMTP address is assigned to "QuarantineMailbox", this is a finding.
Fix Text (F-22938r411829_fix)
Open the Exchange Management Shell and enter the following command:

Set-ContentFilterConfig -QuarantineMailbox <'QuarantineMailbox SmtpAddress'>

Note: The value must be in single quotes.