UCF STIG Viewer Logo

Exchange OWA must have S/MIME Certificates enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69777 EX13-CA-000155 SV-84399r1_rule Medium
Description
Without protection of the transmitted information, confidentiality and integrity may be compromised since unprotected communications can be intercepted and either read or altered. This requirement applies only to those applications that are either distributed or can allow access to data non-locally. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, applications need to leverage transmission protection mechanisms, such as TLS, SSL VPNs, or IPsec. Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.
STIG Date
MS Exchange 2013 Client Access Server Security Technical Implementation Guide 2019-12-18

Details

Check Text ( C-70227r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-OWAVirtualDirectory | Select Name, Identity, SmimeEnabled

If the value returned is not set to True, this is a finding.
Fix Text (F-75989r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-OWAVirtualDirectory -Identity '\owa (Default Web Site)' -SmimeEnabled $true

Note: The \owa (Default Web Site) value must be in quotes.