UCF STIG Viewer Logo

Exchange must have antispam filtering enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221250 EX16-ED-000540 SV-221250r612603_rule Medium
Description
Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2016 provides both antispam and antimalware protection out of the box. The Exchange 2016 antispam and antimalware product capabilities are limited but still provide some protection.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22965r411876_chk )
Review the Email Domain Security Plan (EDSP) for an installed antispam product.

Note: If using another DoD-approved antispam product for email or a DoD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Open the Exchange Management Shell and enter the following command:

Get-ContentFilterConfig | Format-Table Name, Enabled; Get-SenderFilterConfig | Format-Table Name, Enabled; Get-SenderIDConfig | Format-Table Name, Enabled; Get-SenderReputationConfig | Format-Table Name, Enabled

If any of the following values returned are not set to "True", this is a finding:

Set-ContentFilterConfig
Set-SenderFilterConfig
Set-SenderIDConfig
Set-SenderReputationConfig
Fix Text (F-22954r411877_fix)
Open the Exchange Management Shell and enter the following command for any values that were not set to True:

Set-ContentFilterConfig -Enabled $true

Set-SenderFilterConfig -Enabled $true

Set-SenderIDConfig -Enabled $true

Set-SenderReputationConfig -Enabled $true