UCF STIG Viewer Logo

Exchange must have antispam filtering configured.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69905 EX13-EG-000275 SV-84527r1_rule Medium
Description
Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2013 provides both antispam and antimalware protection out of the box. The Exchange 2013 antispam and antimalware product capabilities are limited but still provide some protection.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70373r1_chk )
Review the Email Domain Security Plan (EDSP).

Note: If using another DoD-approved antispam product for email or a DoD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable.

Determine the internal SMTP servers.

Open the Exchange Management Shell and enter the following command:

Get-TransportConfig | Format-List InternalSMTPServers

If any internal SMTP server IP address returned does not reflect the list of accepted SMTP server IPs, this is a finding.
Fix Text (F-76135r1_fix)
Note: Configure the IP addresses of every internal SMTP server. If the Mailbox server is the only SMTP server running the antispam agents, configure the IP address of the Mailbox server.

Update the EDSP.

Open the Exchange Management Shell and enter the following command:

For a single SMTP server address:

Set-TransportConfig -InternalSMTPServers @{Add=''}

For multiple SMTP server addresses:

Set-TransportConfig -InternalSMTPServers @{Add='',''}