DTOO260 - Message formats must be set to use SMime.

Information

Email typically travels over open networks and is passed from server to server. Messages are therefore vulnerable to interception, and attackers might read or alter their contents. It is therefore important to have a mechanism for signing messages and providing end-to-end encryption.
Outlook supports three formats for encrypting and signing messages: S/MIME, Exchange, and Fortezza. By default, Outlook only uses S/MIME to encrypt and sign messages. When an organization has policies that mandate the use of specific encryption formats, allowing users to choose freely between these formats could cause them to violate such policies.

Solution

Set the policy value for User Configuration -> Administrative Templates -> Microsoft Outlook 2013 -> Security -> Cryptography 'Message Formats' to 'Enabled (S\MIME)'.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_Outlook_2013_V1R13_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-7, CAT|II, CCI|CCI-000803, Rule-ID|SV-54004r1_rule, STIG-ID|DTOO260, Vuln-ID|V-17755

Plugin: Windows

Control ID: c210223cc8a78d21040b73b7a760117f0aae18171fd277630f5653f94e73997f