EX16-MB-000500 - Exchange must have anti-spam filtering enabled - SenderIDConfig

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms.

Exchange 2016 provides both anti-spam and anti-malware protection out of the box. The Exchange 2016 anti-spam and anti-malware product capabilities are limited but still provide some protection.

Solution

Update the EDSP with the anti-spam mechanism used.

Open the Exchange Management Shell and enter the following command for any values that were not set to 'True':

Set-ContentFilterConfig -Enabled $true

Set-SenderFilterConfig -Enabled $true

Set-SenderIDConfig -Enabled $true

Set-SenderReputationConfig -Enabled $true

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001308, Rule-ID|SV-228394r612748_rule, STIG-ID|EX16-MB-000500, STIG-Legacy|SV-95413, STIG-Legacy|V-80703, Vuln-ID|V-228394

Plugin: Windows

Control ID: fc17043e6473779e6950e0847da7a969f2bea73058286ce8fdfb2f92a220f5c6