UCF STIG Viewer Logo

The Exchange Spam Evaluation filter must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221240 EX16-ED-000410 SV-221240r612603_rule Medium
Description
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages may be eliminated from the transport message stream, preventing their entry into the Exchange environment. This significantly reduces the attack vector for inbound email-borne spam and malware. Spam Evaluation filters scan inbound email messages for evidence of spam and other attacks that primarily use "social engineering" techniques. Upon evaluation completion, a rating is assigned to each message estimating the likelihood of its being spam. Upon arrival at the destination mailbox, the junk mail filter threshold (also configurable) determines whether the message will be withheld from delivery, delivered to the junk mail folder, or delivered to the user’s inbox.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22955r411846_chk )
Note: If third-party anti-spam product is being used, the anti-spam product must be configured to meet the requirement.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Select Name, Identity, Enabled

If the value of "Enabled" is not set to "True", this is a finding.
Fix Text (F-22944r411847_fix)
Open the Exchange Management Shell and enter the following command:

Set-ContentFilterConfig -Enabled $true