EX16-MB-000510 - Exchange must have anti-spam filtering configured.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms.

Exchange 2016 provides both anti-spam and anti-malware protection out of the box. The Exchange 2016 anti-spam and anti-malware product capabilities are limited but still provide some protection.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Note: Configure the IP addresses of every internal SMTP server. If the Mailbox server is the only SMTP server running the antispam agents, configure the IP address of the Mailbox server.

Update the EDSP with the anti-spam mechanism used.

Open the Exchange Management Shell and enter the following command:

Single SMTP server address:

Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>'}

Multiple SMTP server addresses:

Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>','<ip address2>'}

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001308, Rule-ID|SV-228395r612748_rule, STIG-ID|EX16-MB-000510, STIG-Legacy|SV-95415, STIG-Legacy|V-80705, Vuln-ID|V-228395

Plugin: Windows

Control ID: 69027e90cd3453d367792fe02f6c3af3202a435cfc04126119775e16bb4e11d7