EX16-MB-000030 - Exchange auto-forwarding email to remote domains must be disabled or restricted.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Attackers can use automated messages to determine whether a user account is active, in the office, traveling, and so on. An attacker might use this information to conduct future attacks. Verify Automatic Forwards to remote domains are disabled, except for enterprise mail that must be restricted to forward only to .mil and .gov. domains.

Before enabling this setting, configure a remote domain.

Solution

Non-Enterprise Mail Fix Text:

Open the Exchange Management Shell and enter the following command:

Set-RemoteDomain -Identity <'IdentityName'> -AutoForwardEnabled $false

Note: The <IdentityName> value must be in single quotes.

Enterprise Mail Fix Text:

New-RemoteDomain -Name <NewRemoteDomainName> -DomainName <SMTP Address>

Note: <NewRemoteDomainName> must either be a .mil or .gov domain.

Set-RemoteDomain -Identity <'RemoteDomainIdentity'> -AutoForwardEnabled $true

Note: The <RemoteDomainIdentity> value must be in single quotes.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001368, Rule-ID|SV-228356r612748_rule, STIG-ID|EX16-MB-000030, STIG-Legacy|SV-95337, STIG-Legacy|V-80627, Vuln-ID|V-228356

Plugin: Windows

Control ID: e2ef25123a7de901d8d264e5f63ac4332149bd3773c139e526b590fe17eadb5c