EX13-EG-000275 - Exchange must have antispam filtering configured.

Information

Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms.

Exchange 2013 provides both antispam and antimalware protection out of the box. The Exchange 2013 antispam and antimalware product capabilities are limited but still provide some protection.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Note: Configure the IP addresses of every internal SMTP server. If the Mailbox server is the only SMTP server running the antispam agents, configure the IP address of the Mailbox server.

Update the EDSP.

Open the Exchange Management Shell and enter the following command:

For a single SMTP server address:

Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>'}

For multiple SMTP server addresses:

Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>','<ip address2>'}

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-8(2), CAT|II, CCI|CCI-001308, Rule-ID|SV-84527r1_rule, STIG-ID|EX13-EG-000275, Vuln-ID|V-69905

Plugin: Windows

Control ID: 7e7d000fee475ec4cb82018903bcb5d3705e99a4b54bb40e0c73bdde45e0d91f