UCF STIG Viewer Logo

The applications built-in Malware Agent must be disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228413 EX16-MB-002880 SV-228413r612748_rule Medium
Description
Malicious code protection mechanisms include but are not limited to anti-virus and malware detection software. To minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, trojan horses, and spyware. It is not enough to have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. Exchange's built-in Malware Agent is not designed to address all malicious code protection workloads. This workload is best handled by third-party anti-virus and intrusion prevention software. Sites must use an approved DoD scanner. Exchange Malware software has a limited scanning capability and does not scan files that are downloaded, opened, or executed.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-30646r497035_chk )
Open the Exchange Management Shell and enter the following command:

Get-TransportAgent "Malware Agent"

If the value of "Enabled" is set to "True", this is a finding.
Fix Text (F-30631r497036_fix)
Open the Exchange Management Shell and enter the following command:

& env:ExchangeInstallPath\Scripts\Disable-Antimalwarescanning.ps1