EX13-CA-000035 - Exchange ActiveSync (EAS) must only use certificate-based authentication to access email - ClientCertAuth

Information

Identification and Authentication provide the foundation for access control. For EAS to be used effectively on DoD networks, client certificate authentication must be used for communications between the MEM and email server. Additionally, the internal and external URLs must be set to the same address, since all EAS traffic must be tunneled to the device from the MEM.

The risk associated with email synchronization with CMD should be mitigated by the introduction of MEM products and is specified in the DoD CIO memo dated 06 Apr 2011. The memo states specifically, 'Email redirection from the email server (e.g., Exchange Server) to the device shall be controlled via centrally managed server.' When EAS is used on DoD networks, the devices must be managed by an MEM.

Solution

Open the Exchange Management Shell and enter the following command:

Set-ActiveSyncVirtualDirectory -Identity '<ServerName>\Microsoft-Server-ActiveSync (Default Web Site)' -BasicAuthEnabled $False -WindowsAuthEnabled $False -ClientCertAuth 'Required' -WebSites-InternalAuthenticationMethods 'Certificate' -ExternalAuthenticationMethods 'Certificate'

Note: The <ServerName>Microsoft-Server-ActiveSync (Default Web Site) value must be in quotes.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-3, CAT|II, CCI|CCI-000213, Rule-ID|SV-234771r617254_rule, STIG-ID|EX13-CA-000035, STIG-Legacy|SV-84349, STIG-Legacy|V-69727, Vuln-ID|V-234771

Plugin: Windows

Control ID: dc021fb14ddf4c681008761ea58e59da32db1b1f8b6b107d435e968de7f239d8