EX13-EG-000185 - Exchange nonexistent recipients must not be blocked.

Information

Spam originators, in an effort to refine mailing lists, sometimes use a technique where they first create fictitious names and then monitor rejected emails for non-existent recipients. Those not rejected are deemed to exist and are used in future spam mailings.

To prevent this disclosure of existing email accounts to spammers, email to nonexistent recipients must not be blocked. Instead, it is recommended that all messages be received, then evaluated and disposed of without enabling the sender to determine existent vs. nonexistent recipients.

Solution

Open the Exchange Management Shell and enter the following command:

Set-RecipientFilterConfig -RecipientValidationEnabled $false

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-8(2), CAT|II, CCI|CCI-001308, Rule-ID|SV-84491r1_rule, STIG-ID|EX13-EG-000185, Vuln-ID|V-69869

Plugin: Windows

Control ID: c580be81447dd294b0b6157b324a5341b92139256a1412cb947f8425e6c3e46d