MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide

  • Version/Release: V1R5
  • Published: 2019-03-11
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Exchange must limit the Receive connector timeout.
AC-10 - Medium - CCI-000054 - V-69783 - SV-84405r1_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
EX13-EG-000005
Vuln IDs
  • V-69783
Rule IDs
  • SV-84405r1_rule
Email system availability depends in part on best practices strategies for setting tuning. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Inbound Connections Count setting. Connections, once established, may incur delays in message transfer. If the timeout period is too long, there is risk that connections may be maintained for unnecessarily long time periods, preventing new connections from being established.
Checks: C-70235r1_chk

Review the Email Domain Security Plan (EDSP). Determine the connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, ConnectionTimeout For each Receive connector, if the value of ConnectionTimeout is not set to 00:05:00, this is a finding. or If ConnectionTimeout is set to another value other than 00:05:00 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-75995r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -ConnectionTimeout 00:05:00 Note: The <IdentityName> value must be in single quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedures for each Receive connector.

b
Exchange servers must use approved DoD certificates.
AC-3 - Medium - CCI-000213 - V-69785 - SV-84407r1_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
EX13-EG-000010
Vuln IDs
  • V-69785
Rule IDs
  • SV-84407r1_rule
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.
Checks: C-70237r1_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeCertificate | Select CertificateDomains, issuer If the value of CertificateDomains does not indicate it is issued by the DoD, this is a finding.

Fix: F-75997r1_fix

Remove the non-DoD certificate and import the correct DoD certificates.

b
Exchange must have accepted domains configured.
AC-4 - Medium - CCI-001368 - V-69787 - SV-84409r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
EX13-EG-000015
Vuln IDs
  • V-69787
Rule IDs
  • SV-84409r1_rule
Exchange may be configured to accept email for multiple domain names. This setting identifies the domains for which the server will accept mail. This check verifies the email server is not accepting email for unauthorized domains.
Checks: C-70239r1_chk

Review the Email Domain Security Plan (EDSP). Determine the Accepted Domain values. Open the Exchange Management Shell and enter the following command: Get-AcceptedDomain | Select Name, DomainName, Identity, Default If the Default value is not set to True, this is a finding. or If the Default value for AcceptedDomains is set to another value other than True and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-75999r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-AcceptedDomain -Identity <'IdentityName'> -MakeDefault $true Note: The <IdentityName> value must be in quotes.

b
Exchange external Receive connectors must be domain secure-enabled.
AC-4 - Medium - CCI-001368 - V-69791 - SV-84413r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
EX13-EG-000025
Vuln IDs
  • V-69791
Rule IDs
  • SV-84413r1_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, messages can be securely passed from a partner domain securely. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-70243r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, DomainSecureEnabled For each Receive connector, if the value of DomainSecureEnabled is not set to True, this is a finding.

Fix: F-76003r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -DomainSecureEnabled $true Note: The <IdentityName> value must be in single quotes. Repeat the procedures for each Receive connector.

b
The Exchange email Diagnostic log level must be set to the lowest level.
AU-12 - Medium - CCI-000169 - V-69793 - SV-84415r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX13-EG-000030
Vuln IDs
  • V-69793
Rule IDs
  • SV-84415r1_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial of service conditions. Exchange diagnostic logging is broken up into 29 main "services", each of which has anywhere from 2 to 26 "categories" of events to be monitored. Moreover, each category may be set to one of four levels of logging: Lowest, Low, CAT II, and High, depending on how much detail one desires. The higher the level of detail, the more disk space required to store the audit material. Diagnostic logging is intended to help administrators debug problems with their systems, not as a general-purpose auditing tool. Because the diagnostic logs collect a great deal of information, the log files may grow large very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.
Checks: C-70245r1_chk

Open the Exchange Management Shell and enter the following command: Get-EventLogLevel If any EventLevel values returned are not set to Lowest, this is a finding.

Fix: F-76005r1_fix

Open the Exchange Management Shell and enter the following command: Set-EventLogLevel -Identity <'IdentityName\EventlogName'> -Level Lowest Note: The <IdentityName\EventlogName> value must be in quotes.

b
Exchange Connectivity logging must be enabled.
AU-12 - Medium - CCI-000169 - V-69795 - SV-84417r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
EX13-EG-000035
Vuln IDs
  • V-69795
Rule IDs
  • SV-84417r1_rule
A connectivity log is a record of the SMTP connection activity of the outbound message delivery queues to the destination mailbox server, smart host, or domain. Connectivity logging is available on Hub Transport servers and Edge Transport servers. By default, connectivity logging is disabled. If events are not recorded, it may be difficult or impossible to determine the root cause of system problems or the unauthorized activities of malicious users. NOTE: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.
Checks: C-70247r1_chk

Open the Exchange Management Shell and enter the following command: Get-TransportService | Select Name, Identity, ConnectivityLogEnabled If the value of ConnectivityLogEnabled is not set to True, this is a finding.

Fix: F-76007r1_fix

Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -ConnectivityLogEnabled $true Note: The <IdentityName> value must be in single quotes.

b
Exchange Queue monitoring must be configured with threshold and action.
AU-6 - Medium - CCI-000154 - V-69797 - SV-84419r1_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
EX13-EG-000040
Vuln IDs
  • V-69797
Rule IDs
  • SV-84419r1_rule
Monitors are automated "process watchers" that respond to performance changes and can be useful in detecting outages and alerting administrators where attention is needed. Exchange has built-in monitors that enable the administrator to generate alerts if thresholds are reached, better enabling them to react in a timely fashion. This field offers choices of alerts when a "warning" or "critical" threshold is reached on the SMTP queue. A good rule of thumb (default) is to issue warnings when SMTP queue growth exceeds 10 minutes and critical messages when it exceeds 20 minutes, which should only exist occasionally. Frequent alerts against this counter may indicate a network or other issue (such as inbound SPAMMER traffic) that directly impacts email delivery. Notification choices include email alert to an email-enabled account (for example, an email Administrator) or invoke a script to take other action (for example, to add an Event to the Microsoft Application Event Log, where external monitors might detect it).
Checks: C-70249r1_chk

Note: If a third-party application is performing monitoring functions, the reviewer should verify the application is monitoring correctly and mark the vulnerability NA. Open the Exchange Management Shell and enter the following command: perfmon In the left pane, expand and navigate Performance &gt;&gt; Data Collector Sets &gt;&gt; User Defined. If no sets are defined or queues are not being monitored, this is a finding.

Fix: F-76009r1_fix

Open the Exchange Management Shell and enter the following command: perfmon In the left pane, navigate to and select Performance >> Data Collector Sets >> User Defined. Right-click on, navigate to, and configure User Defined >> New >> Data Collector Sets and configure the system to use the data collection set for monitoring the queues.

b
Exchange must not send Customer Experience reports to Microsoft.
CM-7 - Medium - CCI-000381 - V-69799 - SV-84421r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX13-EG-000045
Vuln IDs
  • V-69799
Rule IDs
  • SV-84421r1_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. All system errors in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the "Report Fatal Errors to Microsoft" feature must be disabled.
Checks: C-70251r2_chk

Open the Exchange Management Shell and enter the following command: Get-OrganizationConfig | Select Name, Identity, CustomerFeedbackEnabled If the value for CustomerFeedbackEnabled is not set to False, this is a finding.

Fix: F-76011r2_fix

Open the Exchange Management Shell and enter the following command: Set-OrganizationConfig -CustomerFeedbackEnabled $false

b
Exchange Audit data must be protected against unauthorized access (read access).
AU-9 - Medium - CCI-000162 - V-69801 - SV-84423r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
EX13-EG-000050
Vuln IDs
  • V-69801
Rule IDs
  • SV-84423r1_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-70253r1_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have read access to the audit data. If any group or user has read access to the audit data that is not documented in the EDSP, this is a finding.

Fix: F-76013r1_fix

Update the EDSP. Restrict any unauthorized groups' or users' read access to the audit logs.

b
Exchange Send Fatal Errors to Microsoft must be disabled.
CM-7 - Medium - CCI-000381 - V-69803 - SV-84425r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
EX13-EG-000055
Vuln IDs
  • V-69803
Rule IDs
  • SV-84425r1_rule
It is detrimental for applications to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors. Applications are capable of providing a wide variety of functions and services. Some of the functions and services, provided by default, may not be necessary to support essential organizational operations (e.g., key missions, functions). Examples of non-essential capabilities include, but are not limited to, advertising software or browser plug-ins not related to requirements or providing a wide array of functionality not required for every mission, but cannot be disabled. Customer Experience reports in Exchange will result in outbound traffic that may be identified by an eavesdropper. For this reason, the Customer Experience reports to Microsoft must not be sent.
Checks: C-70255r1_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer –status | Select Name, Identity, ErrorReportingEnabled For each Exchange server, if the value of ErrorReportingEnabled is not set to False, this is a finding.

Fix: F-76015r1_fix

Open the Exchange Management Shell and enter the following command: Set-ExchangeServer -Identity <'IdentityName'> -ErrorReportingEnabled $false Note: The <IdentityName> value must be in quotes. Repeat the procedure for each Identity.

b
Exchange audit data must be protected against unauthorized access for modification.
AU-9 - Medium - CCI-000163 - V-69805 - SV-84427r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
EX13-EG-000060
Vuln IDs
  • V-69805
Rule IDs
  • SV-84427r1_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-70257r1_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have access to the audit data. If any group or user has modify privileges for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-76017r1_fix

Update the EDSP. Restrict any unauthorized groups' or users' modify permissions for the audit logs.

b
Exchange audit data must be protected against unauthorized access for deletion.
AU-9 - Medium - CCI-000164 - V-69807 - SV-84429r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
EX13-EG-000065
Vuln IDs
  • V-69807
Rule IDs
  • SV-84429r1_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Checks: C-70259r1_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have delete permissions for the audit data. If any group or user has delete permissions for the audit data that is not documented in the EDSP, this is a finding.

Fix: F-76019r1_fix

Update the EDSP. Restrict any unauthorized groups' or users' delete permissions for the audit logs.

b
Exchange audit data must be on separate partitions.
AU-9 - Medium - CCI-001348 - V-69809 - SV-84431r1_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001348
Version
EX13-EG-000070
Vuln IDs
  • V-69809
Rule IDs
  • SV-84431r1_rule
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. Writing log and audit data to a separate partition where separate security contexts protect them may offer the ability to protect this information from being modified or removed by the exploit mechanism.
Checks: C-70261r1_chk

Review the Email Domain Security Plan (EDSP). Determine the audit logs' assigned partition. Note: By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging\. If the log files are not on a separate partition from the application, this is a finding.

Fix: F-76021r1_fix

Update the EDSP. Configure the audit log location to be on a partition drive separate from the application.

b
The Exchange local machine policy must require signed scripts.
CM-5 - Medium - CCI-001749 - V-69811 - SV-84433r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001749
Version
EX13-EG-000075
Vuln IDs
  • V-69811
Rule IDs
  • SV-84433r1_rule
Scripts, especially those downloaded from untrusted locations, often provide a way for attackers to infiltrate a system. By setting machine policy to prevent unauthorized script executions, unanticipated system impacts can be avoided.
Checks: C-70263r1_chk

Open the Exchange Management Shell and enter the following command: Get-ExecutionPolicy If the value returned is not RemoteSigned, this is a finding.

Fix: F-76023r1_fix

Open the Exchange Management Shell and enter the following command: Set-ExecutionPolicy RemoteSigned

b
Exchange Internet-facing Send connectors must specify a Smart Host.
SC-20 - Medium - CCI-001178 - V-69813 - SV-84435r2_rule
RMF Control
SC-20
Severity
Medium
CCI
CCI-001178
Version
EX13-EG-000080
Vuln IDs
  • V-69813
Rule IDs
  • SV-84435r2_rule
When identifying a "Smart Host" for the email environment, a logical Send connector is the preferred method. A Smart Host acts as an Internet-facing concentrator for other email servers. Appropriate hardening can be applied to the Smart Host, rather than at multiple locations throughout the enterprise. Failure to identify a Smart Host could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be Internet facing and should therefore not perform any Smart Host functions. When the Exchange servers are Internet facing, they must be configured to identify the Internet-facing server that is performing the Smart Host function.
Checks: C-70265r2_chk

Review the Email Domain Security Plan (EDSP). If using an Edge Server a Smart Host does not need to be configured, therefore, this is not a finding. Determine the Internet-facing connectors. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, SmartHosts, DNSRoutingEnabled For each Send connector, if the value of SmartHosts does not return the Smart Host IP Address and the value for DNSRoutingEnabled is not set to False, this is a finding.

Fix: F-76025r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'IdentityName'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false Note: The <IdentityName> value must be in quotes. Repeat the procedures for each Send connector.

b
Exchange Internet-facing Receive connectors must offer Transport Layer Security (TLS) before using basic authentication.
SC-23 - Medium - CCI-001184 - V-69817 - SV-84439r1_rule
RMF Control
SC-23
Severity
Medium
CCI
CCI-001184
Version
EX13-EG-000090
Vuln IDs
  • V-69817
Rule IDs
  • SV-84439r1_rule
Sending unencrypted email over the Internet increases the risk that messages can be intercepted or altered. TLS is designed to protect confidentiality and data integrity by encrypting email messages between servers and thereby reducing the risk of eavesdropping, interception, and alteration. This setting forces Exchange to offer TLS before using basic authentication.
Checks: C-70287r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, AuthMechanism For each Receive connector, if the value of AuthMechanism is not set to Tls, BasicAuth, BasicAuthRequireTLS, this is a finding.

Fix: F-76047r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls, BasicAuth, BasicAuthRequireTLS' Note: The <IdentityName> value must be in quotes. Example only for the Identity: <ServerName>\Frontend <ServerName> Repeat the procedure for each Receive connector.

b
Exchange Outbound Connection Timeout must be 10 minutes or less.
SC-5 - Medium - CCI-001095 - V-69819 - SV-84441r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX13-EG-000095
Vuln IDs
  • V-69819
Rule IDs
  • SV-84441r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Outbound Connections Count setting. Connections, once established, may incur delays in message transfer. The default of 10 minutes is a reasonable window in which to resume activities without maintaining idle connections for excessive intervals. If the timeout period is too long, idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. Sluggish connectivity increases the risk of lost data. A value of 10 or less is optimal.
Checks: C-70289r1_chk

Review the Email Domain Security Plan (EDSP). Determine the Connection Timeout value. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, ConnectionInactivityTimeOut For each Send connector, if the value of ConnectionInactivityTimeOut is not set to 00:10:00, this is a finding. or If ConnectionInactivityTimeOut is set to other than 00:10:00 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76049r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -ConnectionInactivityTimeOut 00:10:00 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Send connector.

b
Exchange Outbound Connection Limit per Domain Count must be controlled.
SC-5 - Medium - CCI-001095 - V-69821 - SV-84443r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX13-EG-000100
Vuln IDs
  • V-69821
Rule IDs
  • SV-84443r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous outbound connections from a domain and works in conjunction with the Maximum Outbound Connections Count setting as a delivery tuning mechanism. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces the risk of data delay or loss. By default, a limit of 20 simultaneous outbound connections from a domain should be sufficient. The value may be adjusted if justified by local site conditions.
Checks: C-70291r1_chk

Review the Email Domain Security Plan (EDSP). Determine the value for Maximum Domain Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select Name, Identity, MaxPerDomainOutboundConnections If the value of MaxPerDomainOutboundConnections is not set to 20, this is a finding. or If the value of MaxPerDomainOutboundConnections is set to a value other than 20 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76051r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxPerDomainOutboundConnections 20 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange Global Outbound Message size must be controlled.
SC-5 - Low - CCI-001095 - V-69823 - SV-84445r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000105
Vuln IDs
  • V-69823
Rule IDs
  • SV-84445r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Message size limits should be set to 10 megabytes at most but often are smaller, depending on the organization. The key point in message size is that it should be set globally, and it should not be set to "unlimited". Selecting "unlimited" on either field is likely to result in abuse and can contribute to excessive server disk space consumption. Message size limits may also be applied on Send and Receive connectors, public folders, and the user account in Active Directory. Changes at these lower levels are discouraged, as the single global setting is usually sufficient. This practice prevents conflicts that could impact availability and simplifies server administration.
Checks: C-70293r1_chk

Review the Email Domain Security Plan (EDSP). Determine the global maximum message send size. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Select Name, Identity, MaxSendSize If the value of MaxSendSize is not set to 10MB, this is a finding. or If the value of MaxSendSize is set to an alternate value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76053r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-TransportConfig -MaxSendSize 10MB or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange Send connector connections count must be limited.
SC-5 - Low - CCI-001095 - V-69827 - SV-84449r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000115
Vuln IDs
  • V-69827
Rule IDs
  • SV-84449r1_rule
This setting controls the maximum number of simultaneous outbound connections allowed for a given SMTP Connector and can be used to throttle the SMTP service if resource constraints warrant it. If the limit is too low, connections may be dropped. If the limit is too high, some domains may use a disproportionate resource share, denying access to other domains. Appropriate tuning reduces the risk of data delay or loss.
Checks: C-70297r1_chk

Review the Email Domain Security Plan (EDSP). Determine the value for SMTP Server Maximum Outbound Connections. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select Name, Identity, MaxOutboundConnections If the value of MaxOutboundConnections is not set to 1000, this is a finding. or If the value of MaxOutboundConnections is set to a value other than 1000 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76057r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -MaxOutboundConnections 1000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange message size restrictions must be controlled on Send connectors.
SC-5 - Low - CCI-001095 - V-69829 - SV-84451r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000120
Vuln IDs
  • V-69829
Rule IDs
  • SV-84451r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on a Send connector. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.
Checks: C-70299r1_chk

Review the Email Domain Security Plan (EDSP). Determine the maximum message send size. Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, MaxMessageSize For each Send connector, if the value of MaxMessageSize is not the same as the global value, this is a finding. or If MaxMessageSize is set to a numeric value different from the maximum message send size value documented in the EDSP, this is a finding.

Fix: F-76059r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -MaxMessageSize <MaxSendSize> Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Send connector.

a
Exchange Send connectors delivery retries must be controlled.
SC-5 - Low - CCI-001095 - V-69831 - SV-84453r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000125
Vuln IDs
  • V-69831
Rule IDs
  • SV-84453r1_rule
This setting controls the rate at which delivery attempts from the home domain are retried and user notifications are issued and notes the expiration time when the message will be discarded. If delivery retry attempts are too frequent, servers will generate network congestion. If they are too far apart, messages may remain queued longer than necessary, potentially raising disk resource requirements. The default values of these fields should be adequate for most environments. Administrators may wish to modify the values, but changes should be documented in the System Security Plan. NOTE: Transport configuration settings apply to the organization/global level of the Exchange SMTP path. By checking and setting them at the Hub server, the setting will apply to both Hub and Edge roles.
Checks: C-70301r1_chk

Review the Email Domain Security Plan (EDSP). Determine the value for Transient Failure Retry Count. Open the Exchange Management Shell and enter the following command: Get-TransportService | Select Name, Identity, TransientFailureRetryCount If the value of TransientFailureRetryCount is not set to 10 or less, this is a finding. or If the value of TransientFailureRetryCount is set to more than 10 or has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76061r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-TransportService -Identity <'IdentityName'> -TransientFailureRetryCount 10 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

a
Exchange Send connectors must be clearly named.
SC-5 - Low - CCI-001095 - V-69833 - SV-84455r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000130
Vuln IDs
  • V-69833
Rule IDs
  • SV-84455r1_rule
For Send connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.
Checks: C-70303r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity Review the naming for connectors. For each Send connector, if the connectors are not clearly named for purpose and direction, this is a finding.

Fix: F-76063r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Name <'NewName'> -Identity <'IdentityName'> Note: Both the <NewName> and <IdentityName>values must be in quotes. Repeat the procedure for each Send connector.

b
Exchange Receive connector Maximum Hop Count must be 60.
SC-5 - Medium - CCI-001095 - V-69835 - SV-84457r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX13-EG-000135
Vuln IDs
  • V-69835
Rule IDs
  • SV-84457r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This setting controls the maximum number of hops (email servers traversed) a message may take as it travels to its destination. Part of the original Internet protocol implementation, the hop count limit prevents a message from being passed in a routing loop indefinitely. Messages exceeding the maximum hop count are discarded undelivered. Recent studies indicate that virtually all messages can be delivered in fewer than 60 hops. If the hop count is set too low, messages may expire before they reach their destinations. If set too high, an undeliverable message may cycle between servers, raising the risk of network congestion.
Checks: C-70305r1_chk

Review the Email Domain Security Plan (EDSP). Determine the value for Receive connectors. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, MaxHopCount For each Receive connector, if the value of MaxHopCount is not set to 60, this is a finding. or If the value of MaxHopCount is set to a value other than 60 and has signoff and risk acceptance, this is not a finding.

Fix: F-76065r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxHopCount 60 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
Exchange Receive connectors must be clearly named.
SC-5 - Low - CCI-001095 - V-69837 - SV-84459r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000140
Vuln IDs
  • V-69837
Rule IDs
  • SV-84459r1_rule
For receive connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.
Checks: C-70307r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity For each Receive connector, review the naming for connectors. If the connectors are not clearly named for purpose and direction, this is a finding.

Fix: F-76067r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Name <'NewName'> -Identity <'IdentityName'> Note: Both the <NewName> and <IdentityName> value must be in quotes. Repeat the procedure for each Receive connector.

a
Exchange Receive connectors must control the number of recipients chunked on a single message.
SC-5 - Low - CCI-001095 - V-69839 - SV-84461r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000145
Vuln IDs
  • V-69839
Rule IDs
  • SV-84461r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to enable "chunking" on received messages as they arrive at the domain. This is done so large message bodies can be relayed by the remote sender to the Receive connector in multiple, smaller chunks.
Checks: C-70309r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, ChunkingEnabled For each Receive connector, if the value of ChunkingEnabled is not set to True, this is a finding.

Fix: F-76069r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -ChunkingEnabled $true Note: The <IdentityName> value must be in quotes. Repeat the procedure for each Receive connector.

b
Exchange Receive connectors must control the number of recipients per message.
SC-5 - Medium - CCI-001095 - V-69855 - SV-84477r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
EX13-EG-000150
Vuln IDs
  • V-69855
Rule IDs
  • SV-84477r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of recipients who will receive a copy of a message at one time. This tunable value is related to throughput capacity and can enable the ability to optimize message delivery. Note: There are two types of default Receive connecters: "Client Servername" accepts SMTP connections from all non-MAPI clients, such as POP and IMAP. As POP and IMAP are not authorized for use in DoD, these should not be present. Their default value for MaxRecipientsPerMessage is 200. "Default Servername" accepts connections from other Hub Transport servers and any Edge Transport servers. Their default value for MaxRecipientsPerMessage is 5000.
Checks: C-70311r1_chk

Review the Email Domain Security Plan (EDSP). Determine the Maximum Recipients per Message value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, MaxRecipientsPerMessage For each Receive connector, if the value of MaxRecipientsPerMessage is not set to 5000, this is a finding. or If the value of Maximum Recipients per Message is set to a value other than 5000 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76071r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxRecipientsPerMessage 5000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
The Exchange Internet Receive connector connections count must be set to default.
SC-5 - Low - CCI-001095 - V-69857 - SV-84479r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000155
Vuln IDs
  • V-69857
Rule IDs
  • SV-84479r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the maximum number of simultaneous inbound connections allowed to the SMTP server. By default, the number of simultaneous inbound connections is 5000. If a limit is set too low, the connections pool may be filled. If attackers perceive the limit is too low, they could deny service to the Simple Mail Transfer Protocol (SMTP) server by using a connection count that exceeds the limit set. By setting the default configuration to 5000, attackers would need many more connections to cause denial of service.
Checks: C-70557r1_chk

Review the Email Domain Security Plan (EDSP). Determine the Maximum Inbound connections value. Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, MaxInboundConnection Identify Internet-facing connectors. For each Receive connector, if the value of MaxInboundConnection is not set to 5000, this is a finding. or If MaxInboundConnection is set to a value other than 5000 or is set to unlimited and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76087r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxInboundConnection 5000 Note: The <IdentityName> value must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance. Repeat the procedure for each Receive connector.

a
Exchange Message size restrictions must be controlled on Receive connectors.
SC-5 - Low - CCI-001095 - V-69859 - SV-84481r1_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-001095
Version
EX13-EG-000160
Vuln IDs
  • V-69859
Rule IDs
  • SV-84481r1_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. For message size restrictions, multiple places exist to set or override inbound or outbound message size. Failure to control the configuration strategy can result in loss of data or system availability. This setting enables the administrator to control the maximum message size on Receive connectors. Using connectors to control size limits may necessitate applying message size limitations in multiple places, with the potential of introducing conflicts and impediments in the mail flow. Changing this setting at the connector overrides the global one. Therefore, if operational needs require it, the connector value may be set lower than the global value with the rationale documented in the EDSP.
Checks: C-70327r1_chk

Review the Email Domain Security Plan (EDSP). Determine the global maximum message receive size. Open the Exchange Management Shell and enter the following command: Identify Internet-facing connectors. Get-ReceiveConnector | Select Name, Identity, MaxMessageSize If the value of MaxMessageSize is not the same as the global value, this is a finding. or If MaxMessageSize is set to a numeric value different from the global value and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76089r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -MaxMessageSize <'MaxReceiveSize'> Note: The <IdentityName> and <MaxReceiveSize> values must be in quotes. or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange messages with a blank sender field must be rejected.
SI-8 - Medium - CCI-001308 - V-69861 - SV-84483r2_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000165
Vuln IDs
  • V-69861
Rule IDs
  • SV-84483r2_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Anonymous email (messages with blank sender fields) cannot be replied to. Messages formatted in this way may be attempting to hide their true origin to avoid responses or to spam any receiver with impunity while hiding their source of origination. Rather than spend resources and risk infection while evaluating them, it is recommended that these messages be filtered immediately upon receipt and not forwarded to end users.
Checks: C-70329r2_chk

This requirement is N/A for SIPR enclaves. This requirement is N/A if the organization subscribes to EEMSG or other similar DoD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select Name, Action If the value of Action is not set to Reject, this is a finding.

Fix: F-76091r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderFilterConfig -Action Reject

b
Exchange messages with a blank sender field must be filtered.
SI-8 - Medium - CCI-001308 - V-69863 - SV-84485r2_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000170
Vuln IDs
  • V-69863
Rule IDs
  • SV-84485r2_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Anonymous email (messages with blank sender fields) cannot be replied to. Messages formatted in this way may be attempting to hide their true origin to avoid responses or to spam any receiver with impunity while hiding their source of origination. Rather than spend resources and risk infection while evaluating them, it is recommended that these messages be filtered immediately upon receipt and not forwarded to end users.
Checks: C-70331r2_chk

This requirement is N/A for SIPR enclaves. This requirement is N/A if the organization subscribes to EEMSG or other similar DoD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select Name, BlankSenderBlockingEnabled If the value of BlankSenderBlockingEnabled is not set to True, this is a finding.

Fix: F-76093r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderFilterConfig -BlankSenderBlockingEnabled $true

b
Exchange filtered messages must be archived.
SI-8 - Medium - CCI-001308 - V-69865 - SV-84487r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000175
Vuln IDs
  • V-69865
Rule IDs
  • SV-84487r1_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. This significantly reduces the attack vector for inbound email-borne spam and malware. As messages are filtered, it is prudent to temporarily host them in an archive for evaluation by administrators or users. The archive can be used to recover messages that might have been inappropriately filtered, preventing data loss, and to provide a base of analysis that can provide future filter refinements.
Checks: C-70333r1_chk

Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select Name, QuarantineMailbox If no SMTP address is assigned to QuarantineMailbox, this is a finding.

Fix: F-76095r1_fix

Open the Exchange Management Shell and enter the following command: Set-ContentFilterConfig -QuarantineMailbox <'QuarantineMailbox SmtpAddress'> Note: The <QuarantineMailbox SmtpAddress> value must be in quotes.

b
The Exchange Sender filter must block unaccepted domains.
SI-8 - Medium - CCI-001308 - V-69867 - SV-84489r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000180
Vuln IDs
  • V-69867
Rule IDs
  • SV-84489r1_rule
Spam origination sites and other sources of suspected email-borne malware have the ability to corrupt, compromise, or otherwise limit availability of email servers. Limiting exposure to unfiltered inbound messages can reduce the risk of spam and malware impacts. The Global Deny list blocks messages originating from specific sources. Most blacklist filtering is done using a commercial Block List service, because eliminating threats from known spammers prevents the messages being evaluated inside the enclave where there is more risk they can do harm. Additional sources should also be blocked to supplement the contents of the commercial Block List service. For example, during a zero-day threat action, entries can be added and then removed when the threat is mitigated. An additional best practice is to enter the enterprise’s home domains in the Deny List, because inbound email with a "from" address of the home domain is very likely to be spoofed spam.
Checks: C-70335r1_chk

Review the Email Domain Security Plan (EDSP). Determine the unaccepted domains that are to be blocked. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select Name, BlockedDomains, BlockedDomainsAndSubdomains If the value for BlockedDomains or BlockedDomainsAndSubdomains does not reflect the list of accepted domains, this is a finding.

Fix: F-76097r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: For BlockedDomains: Set-SenderFilterConfig -BlockedDomains <BlockedDomain> Repeat the procedure for each domain that is to be blocked. or For BlockedDomainsAndSubdomains: Set-SenderFilterConfig -BlockedDomainsAndSubdomains <BlockedDomainAndSubdomain> Repeat the procedure for each domain and all of its subdomains that are to be blocked.

b
Exchange nonexistent recipients must not be blocked.
SI-8 - Medium - CCI-001308 - V-69869 - SV-84491r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000185
Vuln IDs
  • V-69869
Rule IDs
  • SV-84491r1_rule
Spam originators, in an effort to refine mailing lists, sometimes use a technique where they first create fictitious names and then monitor rejected emails for non-existent recipients. Those not rejected are deemed to exist and are used in future spam mailings. To prevent this disclosure of existing email accounts to spammers, email to nonexistent recipients must not be blocked. Instead, it is recommended that all messages be received, then evaluated and disposed of without enabling the sender to determine existent vs. nonexistent recipients.
Checks: C-70337r1_chk

Open the Exchange Management Shell and enter the following command: Get-RecipientFilterConfig | Select Name, RecipientValidationEnabled If the value of RecipientValidationEnabled is not set to False, this is a finding.

Fix: F-76099r1_fix

Open the Exchange Management Shell and enter the following command: Set-RecipientFilterConfig -RecipientValidationEnabled $false

b
The Exchange Sender Reputation filter must be enabled.
SI-8 - Medium - CCI-001308 - V-69871 - SV-84493r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000190
Vuln IDs
  • V-69871
Rule IDs
  • SV-84493r1_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Sender Reputation is antispam functionality that blocks messages according to many characteristics of the sender. Sender Reputation relies on persisted data about the sender to determine what action, if any, to take on an inbound message. This setting enables the Sender Reputation function.
Checks: C-70339r1_chk

Open the Exchange Management Shell and enter the following command: Get-SenderReputationConfig | Select Name, Enabled If the value of Enabled is not set to True, this is a finding.

Fix: F-76101r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderReputationConfig -Enabled $true

b
The Exchange Sender Reputation filter must identify the spam block level.
SI-8 - Medium - CCI-001308 - V-69873 - SV-84495r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000195
Vuln IDs
  • V-69873
Rule IDs
  • SV-84495r1_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Sender Reputation is antispam functionality that blocks messages according to many characteristics of the sender. Sender Reputation relies on persisted data about the sender to determine what action, if any, to take on an inbound message. This setting enables the threshold at which an email will be considered spam.
Checks: C-70341r1_chk

Open the Exchange Management Shell and enter the following command: Get-SenderReputationConfig | Select Name, SrlBlockThreshold If the value of SrlBlockThreshold is not set to 6, this is a finding. or If the value of SrlBlockThreshold is set to a value other than 6 and has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76103r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderReputationConfig -SrlBlockThreshold 6 or The value as identified by the EDSP that has obtained a signoff with risk acceptance.

b
Exchange Attachment filtering must remove undesirable attachments by file type.
SI-8 - Medium - CCI-001308 - V-69875 - SV-84497r2_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000200
Vuln IDs
  • V-69875
Rule IDs
  • SV-84497r2_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. Attachments are being used more frequently for different forms of attacks. By filtering undesirable attachments a large percent of malicious code can be prevented from entering the system. Attachments must be controlled at the entry point into the email environment to prevent successful attachment-based attacks. The following is a basic list of known attachments that should be filtered from Internet mail attachments: *.ade *.crt *.jse *.msi *.scr *.wsh *.dir *.adp *.csh *.ksh *.msp *.sct *.htm *.dcr *.app *.exe *.lnk *.mst *.shb *.html *.plg *.asx *.fxp *.mda *.ops *.shs *.htc *.spl *.bas *.hlp *.mdb *.pcd *.url *.mht *.swf *.bat *.hta *.mde *.pif *.vb *.mhtml *.zip *.chm *.inf *.mdt *.prf *.vbe *.shtm *.cmd *.ins *.mdw *.prg *.vbs *.shtml *.com *.isp *.mdz *.reg *.wsc *.stm *.cpl *.js *.msc *.scf *.wsf *.xml
Checks: C-70343r1_chk

Review the Email Domain Security Plan (EDSP). Determine the list of undesirable attachment types that should be stripped. Open the Exchange Management Shell and enter the following command: Get-AttachmentFilterEntry For each attachment type, if the values returned are different from the EDSP documented attachment types, this is a finding.

Fix: F-76105r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Add-AttachmentFilterEntry -Name <'*.FileExtension'> -Type FileName Repeat the procedure for each undesirable attachment type.

b
The Exchange Spam Evaluation filter must be enabled.
SI-8 - Medium - CCI-001308 - V-69877 - SV-84499r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000205
Vuln IDs
  • V-69877
Rule IDs
  • SV-84499r1_rule
By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages may be eliminated from the transport message stream, preventing their entry into the Exchange environment. This significantly reduces the attack vector for inbound email-borne spam and malware. Spam Evaluation filters scan inbound email messages for evidence of spam and other attacks that primarily use "social engineering" techniques. Upon evaluation completion, a rating is assigned to each message estimating the likelihood of its being spam. Upon arrival at the destination mailbox, the junk mail filter threshold (also configurable) determines whether the message will be withheld from delivery, delivered to the junk mail folder, or delivered to the user’s inbox.
Checks: C-70345r1_chk

Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select Name, Identity, Enabled If the value of Enabled is not set to True, this is a finding.

Fix: F-76107r1_fix

Open the Exchange Management Shell and enter the following command: Set-ContentFilterConfig -Enabled $true

b
The Exchange Block List service provider must be identified.
SI-8 - Medium - CCI-001308 - V-69879 - SV-84501r2_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000210
Vuln IDs
  • V-69879
Rule IDs
  • SV-84501r2_rule
Block List filtering is a sanitization process performed on email messages prior to their arrival at the destination mailbox. By performing this process at the email perimeter, threats can be eliminated outside the enclave, where there is less risk they can do harm. Block List services (sometimes called Reputation Data services) are fee-based data providers that collect the IP addresses of known spammers and other malware purveyors. Block List service subscribers benefit from more effective spam elimination. (Spam is estimated to compose up to 90 percent of inbound mail volume.) Failure to specify a Block List provider risks that manual email administration effort would be needed to maintain and update larger Block Lists than a single email site administrator could conveniently or accurately maintain. The Block List service vendor provides a value for this field, usually the Domain Name System (DNS) suffix for its domain.
Checks: C-70347r2_chk

If not using a service provider, this requirement is not applicable. This requirement is NA for SIPR enclaves. Review the Email Domain Security Plan (EDSP). Determine the name and information for the Block List provider. Open the Exchange Management Shell and enter the following command: Get-IPBlockListProvider | Select Name, Identity, LookupDomain If the values for Name, GUID, and LookupDomain are not configured, this is a finding.

Fix: F-76109r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-IPBlockListProvider -Name <Provider Name> [Additional optional parameters as required by the service provider]

b
Exchange messages with malformed From address must be rejected.
SI-8 - Medium - CCI-001308 - V-69881 - SV-84503r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000215
Vuln IDs
  • V-69881
Rule IDs
  • SV-84503r1_rule
Sender Identification (SID) is an email antispam sanitization process. Sender ID uses DNS MX record lookups to verify the Simple Mail Transfer Protocol (SMTP) sending server is authorized to send email for the originating domain. Failure to implement Sender ID risks that spam could be admitted into the email domain that originates from rogue servers. Most spam content originates from domains where the IP address has been spoofed prior to sending, thereby avoiding detection. For example, messages with malformed or incorrect "purported responsible sender" data in the message header could be (best case) created by using RFI noncompliant software but is more likely to be spam.
Checks: C-70349r2_chk

Open the Exchange Management Shell and enter the following command: Get-SenderIdConfig | Select Name, Identity, SpoofedDomainAction If the value of SpoofedDomainAction is not set to Reject, this is a finding.

Fix: F-76111r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderIdConfig -SpoofedDomainAction Reject

b
The Exchange Recipient filter must be enabled.
SI-8 - Medium - CCI-001308 - V-69889 - SV-84511r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000235
Vuln IDs
  • V-69889
Rule IDs
  • SV-84511r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective.
Checks: C-70357r1_chk

Open the Exchange Management Shell and enter the following command: Get-RecipientFilterConfig | Select Name, Enabled If the value of Enabled is not set to True, this is a finding.

Fix: F-76119r1_fix

Open the Exchange Management Shell and enter the following command: Set-RecipientFilterConfig -Enabled $true

b
The Exchange tarpitting interval must be set.
SI-8 - Medium - CCI-001308 - V-69891 - SV-84513r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000240
Vuln IDs
  • V-69891
Rule IDs
  • SV-84513r1_rule
Tarpitting is the practice of artificially delaying server responses for specific Simple Mail Transfer Protocol (SMTP) communication patterns that indicate high volumes of spam or other unwelcome messages. The intent of tarpitting is to slow down the communication process for spam batches to reduce the cost effectiveness of sending spam and thwart directory harvest attacks. A directory harvest attack is an attempt to collect valid email addresses from a particular organization so the email addresses can be added to a spam database. A program can be written to collect email addresses that return a "Recipient OK" SMTP response and discard all email addresses that return a "User unknown" SMTP response. Tarpitting makes directory harvest attacks too costly to automate efficiently.
Checks: C-70359r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, TarpitInterval For each Receive connector, if the value of TarpitInterval is not set to 00:00:05 or greater, this is a finding.

Fix: F-76121r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -TarpitInterval '00:00:05' Note: The <IdentityName> value and 00:00:05 must be in quotes. Repeat the procedures for each Receive connector.

b
Exchange internal Receive connectors must not allow anonymous connections.
SI-8 - Medium - CCI-001308 - V-69893 - SV-84515r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000245
Vuln IDs
  • V-69893
Rule IDs
  • SV-84515r1_rule
This control is used to limit the servers that may use this server as a relay. If a Simple Mail Transport Protocol (SMTP) sender does not have a direct connection to the Internet (for example, an application that produces reports to be emailed), it will need to use an SMTP Receive connector that does have a path to the Internet (for example, a local email server) as a relay. SMTP relay functions must be protected so third parties are not able to hijack a relay service for their own purposes. Most commonly, relay hijacking is done by spammers to disguise the source of their messages and may also be used to cover the source of more destructive attacks. Relays can be restricted in one of three ways: by blocking relays (restrict to a blank list of servers); by restricting use to lists of valid servers; or by restricting use to servers that can authenticate. Because authenticated connections are the most secure for SMTP Receive connectors, it is recommended that relays allow only servers that can authenticate.
Checks: C-70361r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, PermissionGroups For each Receive connector, if the value of PermissionGroups is AnonymousUsers for any non-Internet connector, this is a finding.

Fix: F-76123r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -PermissionGroups and enter a 'valid user groups'. Note: The <IdentityName> value and user group(s) must be in quotes. Example for user groups only: 'ExchangeServers, ExchangeUsers' Repeat the procedures for each Receive connector. This is an Example only: Set-ReceiveConnector -Identity <'IdentityName'> -PermissionGroups ExchangeUsers

b
Exchange Simple Mail Transfer Protocol (SMTP) IP Allow List entries must be empty.
SI-8 - Medium - CCI-001308 - V-69895 - SV-84517r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000250
Vuln IDs
  • V-69895
Rule IDs
  • SV-84517r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Having items identified in the Allow List causes other spam evaluation steps to be bypassed and therefore should be used only with an abundance of caution. If spammers were to learn of entries in the Allow List, it could enable them to plan a denial of service attack (or other attack) by spoofing that source.
Checks: C-70363r1_chk

Review the Email Domain Security Plan (EDSP). Identify the SMTP allow list settings. Open the Exchange Management Shell and enter the following command: Get-IPAllowListEntry | fl If the result returns any values, this is a finding. or If the result returns any values but has signoff and risk acceptance in the EDSP, this is not a finding.

Fix: F-76125r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command: Note: Remove any value(s) that are not identified by the EDSP or have not obtained a signoff with risk acceptance. Remove-IPAllowListEntry -Identity <IP Allow List entry ID>

b
The Exchange Simple Mail Transfer Protocol (SMTP) IP Allow List Connection filter must be enabled.
SI-8 - Medium - CCI-001308 - V-69897 - SV-84519r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000255
Vuln IDs
  • V-69897
Rule IDs
  • SV-84519r1_rule
Email system availability depends in part on best practice strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Having items identified in the Allow List causes other spam evaluation steps to be bypassed and therefore should be used only with an abundance of caution. If spammers were to learn of entries in the Allow List, it could enable them to plan a denial of service attack (or other attack) by spoofing that source.
Checks: C-70365r1_chk

Open the Exchange Management Shell and enter the following command: Get-IPAllowListConfig | Select Name, Enabled If the value for Enabled is not set to True, this is a finding.

Fix: F-76127r1_fix

Open the Exchange Management Shell and enter the following command: Set-IPAllowListConfig -Enabled $true

b
The Exchange Simple Mail Transfer Protocol (SMTP) Sender filter must be enabled.
SI-8 - Medium - CCI-001308 - V-69899 - SV-84521r2_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000260
Vuln IDs
  • V-69899
Rule IDs
  • SV-84521r2_rule
Email system availability depends in part on best practices strategies for setting tuning configurations. Careful tuning reduces the risk that system or network congestion will contribute to availability impacts. Filters that govern inbound email evaluation can significantly reduce spam, phishing, and spoofed emails. Filters for messages from blank senders, known spammers, or zero-day attack modifications must be enabled to be effective. Failure to enable the filter will result in no action taken. This setting should always be enabled.
Checks: C-70367r2_chk

This requirement is N/A for SIPR enclaves. This requirement is N/A if the organization subscribes to EEMSG or other similar DoD enterprise protections for email services. Open the Exchange Management Shell and enter the following command: Get-SenderFilterConfig | Select Name, Enabled If the value of Enabled is not set to True, this is a finding.

Fix: F-76129r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderfilterConfig -Enabled $true

b
Exchange must have antispam filtering installed.
SI-8 - Medium - CCI-001308 - V-69901 - SV-84523r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000265
Vuln IDs
  • V-69901
Rule IDs
  • SV-84523r1_rule
Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2013 provides both antispam and antimalware protection out of the box. The Exchange 2013 antispam and antimalware product capabilities are limited but still provide some protection.
Checks: C-70369r1_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DoD-approved antispam product for email or a DoD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Format-Table Name, Enabled If no value is returned, this is a finding.

Fix: F-76131r1_fix

Update the EDSP. Install the AntiSpam module. Open the Exchange Management Shell and enter the following command: & $env:ExchangeInstallPath\Scripts\Install-AntiSpamAgents.ps1

b
Exchange must have antispam filtering enabled.
SI-8 - Medium - CCI-001308 - V-69903 - SV-84525r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000270
Vuln IDs
  • V-69903
Rule IDs
  • SV-84525r1_rule
Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2013 provides both antispam and antimalware protection out of the box. The Exchange 2013 antispam and antimalware product capabilities are limited but still provide some protection.
Checks: C-70371r1_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DoD-approved antispam product for email or a DoD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Format-Table Name, Enabled; Get-SenderFilterConfig | Format-Table Name,Enabled; Get-SenderIDConfig | Format-Table Name,Enabled; Get-SenderReputationConfig | Format-Table Name,Enabled If any of the following values returned are not set to True, this is a finding: Set-ContentFilterConfig Set-SenderFilterConfig Set-SenderIDConfig Set-SenderReputationConfig

Fix: F-76133r1_fix

Update the EDSP. Open the Exchange Management Shell and enter the following command for any values that were not set to True: Set-ContentFilterConfig -Enabled $true Set-SenderFilterConfig -Enabled $true Set-SenderIDConfig -Enabled $true Set-SenderReputationConfig -Enabled $true

b
Exchange must have antispam filtering configured.
SI-8 - Medium - CCI-001308 - V-69905 - SV-84527r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000275
Vuln IDs
  • V-69905
Rule IDs
  • SV-84527r1_rule
Originators of spam messages are constantly changing their techniques in order to defeat spam countermeasures; therefore, spam software must be constantly updated to address the changing threat. A manual update procedure is labor intensive and does not scale well in an enterprise environment. This risk may be mitigated by using an automatic update capability. Spam protection mechanisms include, for example, signature definitions, rule sets, and algorithms. Exchange 2013 provides both antispam and antimalware protection out of the box. The Exchange 2013 antispam and antimalware product capabilities are limited but still provide some protection.
Checks: C-70373r1_chk

Review the Email Domain Security Plan (EDSP). Note: If using another DoD-approved antispam product for email or a DoD-approved Email Gateway spamming device, such as Enterprise Email Security Gateway (EEMSG), this is not applicable. Determine the internal SMTP servers. Open the Exchange Management Shell and enter the following command: Get-TransportConfig | Format-List InternalSMTPServers If any internal SMTP server IP address returned does not reflect the list of accepted SMTP server IPs, this is a finding.

Fix: F-76135r1_fix

Note: Configure the IP addresses of every internal SMTP server. If the Mailbox server is the only SMTP server running the antispam agents, configure the IP address of the Mailbox server. Update the EDSP. Open the Exchange Management Shell and enter the following command: For a single SMTP server address: Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>'} For multiple SMTP server addresses: Set-TransportConfig -InternalSMTPServers @{Add='<ip address1>','<ip address2>'}

b
Exchange Sender Identification Framework must be enabled.
SI-8 - Medium - CCI-001308 - V-69907 - SV-84529r1_rule
RMF Control
SI-8
Severity
Medium
CCI
CCI-001308
Version
EX13-EG-000280
Vuln IDs
  • V-69907
Rule IDs
  • SV-84529r1_rule
Email is only as secure as the recipient. When the recipient is an email server accepting inbound messages, authenticating the sender enables the receiver to better assess message quality and to validate the sending domain as authentic. One or more authentication techniques used in combination can be effective in reducing spam, phishing, and forger attacks. The Sender ID Framework (SIDF) receiver accesses specially formatted DNS records (SPF format) that contain the IP address of authorized sending servers for the sending domain that can be compared to data in the email message header. Receivers are able to validate the authenticity of the sending domain, helping to avoid receiving inbound messages from phishing or other spam domains.
Checks: C-70375r1_chk

Open the Exchange Management Shell and enter the following command: Get-SenderIdConfig | Select Name, Identity, Enabled If the value of Enabled is not set to True, this is a finding.

Fix: F-76137r1_fix

Open the Exchange Management Shell and enter the following command: Set-SenderIdConfig -Enable $true

b
The Exchange application directory must be protected from unauthorized access.
CM-11 - Medium - CCI-001812 - V-69911 - SV-84533r1_rule
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
EX13-EG-000290
Vuln IDs
  • V-69911
Rule IDs
  • SV-84533r1_rule
Default product installations may provide more generous access permissions than are necessary to run the application. By examining and tailoring access permissions to more closely provide the least amount of privilege possible, attack vectors that align with user permissions are less likely to access more highly secured areas.
Checks: C-70379r1_chk

Review the Email Domain Security Plan (EDSP). Determine the authorized groups and users that have access to the Exchange application directories. Determine if the access permissions on the directory match the access permissions listed in the EDSP. If any group or user has different access permissions than listed in the EDSP, this is a finding. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

Fix: F-76141r1_fix

Update the EDSP. Navigate to the Exchange application directory and remove or modify the group or user access permissions. Note: The default installation directory is \Program Files\Microsoft\Exchange Server\V15.

b
The Exchange software baseline copy must exist.
CM-5 - Medium - CCI-001813 - V-69913 - SV-84535r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
EX13-EG-000295
Vuln IDs
  • V-69913
Rule IDs
  • SV-84535r1_rule
Exchange software, as with other application software installed on a host system, must be included in a system baseline record and periodically reviewed; otherwise, unauthorized changes to the software may not be discovered. This effort is a vital step to securing the host and the applications, as it is the only method that may provide the ability to detect and recover from otherwise undetected changes, such as those that result from worm or bot intrusions. The Exchange software and configuration baseline is created and maintained for comparison during scanning efforts. Operational procedures must include baseline updates as part of configuration management tasks that change the software and configuration.
Checks: C-70381r1_chk

Review the Email Domain Security Plan (EDSP). Determine the baseline documentation. Review the application software baseline procedures and implementation artifacts. Note the list of files and directories included in the baseline procedure for completeness. If an email software copy exists to serve as a baseline and is available for comparison during scanning efforts, this is not a finding.

Fix: F-76143r1_fix

Implement an email software baseline process and update the EDSP.

b
Exchange software must be monitored for unauthorized changes.
CM-5 - Medium - CCI-001814 - V-69915 - SV-84537r1_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
EX13-EG-000300
Vuln IDs
  • V-69915
Rule IDs
  • SV-84537r1_rule
Monitoring software files for changes against a baseline on a regular basis may help detect the possible introduction of malicious code on a system.
Checks: C-70383r1_chk

Review the Email Domain Security Plan (EDSP). Determine whether the site monitors system files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on servers for unauthorized changes against a baseline on a weekly basis. If software files are not monitored for unauthorized changes on a weekly basis, this is a finding. Note: A properly configured HBSS Policy Auditor File Integrity Monitor (FIM) module will meet the requirement for file integrity checking. The Asset module within HBSS does not meet this requirement.

Fix: F-76145r1_fix

Update the EDSP. Monitor the software files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) on Exchange servers for unauthorized changes against a baseline on a weekly basis. Note: This can be done with the use of various monitoring tools.

b
Exchange services must be documented and unnecessary services must be removed or disabled.
CM-7 - Medium - CCI-001762 - V-69917 - SV-84539r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-001762
Version
EX13-EG-000305
Vuln IDs
  • V-69917
Rule IDs
  • SV-84539r1_rule
Unneeded but running services offer attackers an enhanced attack profile, and attackers are constantly watching to discover open ports with running services. By analyzing and disabling unneeded services, the associated open ports become unresponsive to outside queries, and servers become more secure as a result. Exchange Server has role-based server deployment to enable protocol path control and logical separation of network traffic types. For example, a server implemented in the Client Access role (i.e., Outlook Web App [OWA]) is configured and tuned as a web server using web protocols. A client access server exposes only web protocols (HTTP/HTTPS), enabling system administrators to optimize the protocol path and disable all services unnecessary for Exchange web services. Similarly, servers created to host mailboxes are dedicated to that task and must operate only the services needed for mailbox hosting. (Exchange servers must also operate some web services, but only to the degree that Exchange requires the IIS engine in order to function). Because POP3 and IMAP4 clients are not included in the standard desktop offering, they must be disabled.
Checks: C-70385r1_chk

Review the Email Domain Security Plan (EDSP). Note: Required services will vary between organizations and will vary depending on the role of the individual system. Organizations will develop their own list of services, which will be documented and justified with the ISSO. The site’s list will be provided for any security review. Services that are common to multiple systems can be addressed in one document. Exceptions for individual systems should be identified separately by system. Open a Windows PowerShell and enter the following command: Get-Service | Where-Object {$_.status -eq 'running'} Note: The command returns a list of installed services and the status of that service. If the services required are not documented in the EDSP or undocumented or unnecessary services are running, this is a finding.

Fix: F-76147r1_fix

Update the EDSP with the services required for the system to function. Navigate to Administrator Tools >> Services and disable or remove any services that are not required.

b
Exchange software must be installed on a separate partition from the OS.
SC-39 - Medium - CCI-002530 - V-69919 - SV-84541r1_rule
RMF Control
SC-39
Severity
Medium
CCI
CCI-002530
Version
EX13-EG-000310
Vuln IDs
  • V-69919
Rule IDs
  • SV-84541r1_rule
In the same way that added security layers can provide a cumulative positive effect on security posture, multiple applications can provide a cumulative negative effect. A vulnerability and subsequent exploit to one application can lead to an exploit of other applications sharing the same security context. For example, an exploit to a web server process that leads to unauthorized administrative access to the host system can most likely lead to a compromise of all applications hosted by the same system. Email services should be installed on a partition that does not host other applications. Email services should never be installed on a Domain Controller/Directory Services server.
Checks: C-70387r1_chk

Review the Email Domain Security Plan (EDSP). Determine the directory where Exchange is installed. Open Windows Explorer. Navigate to the location where Exchange is installed. If Exchange resides on a directory or partition other than that of the OS and does not have other applications installed (without associated approval from the ISSO), this is not a finding.

Fix: F-76149r1_fix

Update the EDSP. Install Exchange on a dedicated application directory or partition separate than that of the OS.

b
The Exchange SMTP automated banner response must not reveal server details.
SC-5 - Medium - CCI-002385 - V-69921 - SV-84543r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX13-EG-000315
Vuln IDs
  • V-69921
Rule IDs
  • SV-84543r1_rule
Automated connection responses occur as a result of FTP or Telnet connections when connecting to those services. They report a successful connection by greeting the connecting client and stating the name, release level, and (often) additional information about the responding product. While useful to the connecting client, connection responses can also be used by a third party to determine operating system or product release levels on the target server. The result can include disclosure of configuration information to third parties, paving the way for possible future attacks. For example, when querying the SMTP service on port 25, the default response looks similar to this one: 220 exchange.mydomain.org Microsoft ESMTP MAIL Service, Version: 6.0.3790.211 ready at Wed, 2 Feb 2005 23:40:00 -0500 Changing the response to hide local configuration details reduces the attack profile of the target.
Checks: C-70389r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, Banner If the value of Banner is not set to 220 SMTP Server Ready, this is a finding.

Fix: F-76151r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -Banner '220 SMTP Server Ready' Note: The <IdentityName> and 220 SMTP Server Ready values must be in quotes.

c
Exchange must provide redundancy.
SC-8 - High - CCI-002418 - V-69927 - SV-84549r2_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX13-EG-000330
Vuln IDs
  • V-69927
Rule IDs
  • SV-84549r2_rule
Denial of Service (DoS) is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of applications to mitigate the impact of DoS attacks that have occurred or are ongoing on application availability. For each application, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the application opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks.
Checks: C-70397r2_chk

Review the Email Domain Security Plan (EDSP). Determine if the Exchange servers are using redundancy by entering the following command: Get-TransportService | select FL If the value returned is not at least two Edge servers, this is a finding. Note: The EDSP must indicate what availability the system must have, as approved by the ISSO. This will be used for finding and severity downgrade purposes in other requirements.

Fix: F-76159r1_fix

Update the EDSP. Configure two or more Edge servers for load balancing.

b
Exchange internal Send connectors must use an authentication level.
SC-5 - Medium - CCI-002385 - V-69929 - SV-84551r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
EX13-EG-000335
Vuln IDs
  • V-69929
Rule IDs
  • SV-84551r1_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-70399r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, TlsAuthLevel If the value of TlsAuthLevel is not set to DomainValidation, this is a finding.

Fix: F-76161r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -TlsAuthLevel DomainValidation

c
Exchange internal Receive connectors must require encryption.
SC-8 - High - CCI-002418 - V-69931 - SV-84553r1_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX13-EG-000340
Vuln IDs
  • V-69931
Rule IDs
  • SV-84553r1_rule
The Simple Mail Transfer Protocol (SMTP) Receive connector is used by Exchange to send and receive messages from server to server using SMTP protocol. This setting controls the encryption strength used for client connections to the SMTP Receive connector. With this feature enabled, only clients capable of supporting secure communications will be able to send mail using this SMTP server. Where secure channels are required, encryption can also be selected. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from the client to the server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption have been compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between the client and server.
Checks: C-70401r1_chk

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity, AuthMechanism For each Receive connector, if the value of AuthMechanism is not set to Tls, this is a finding.

Fix: F-76163r1_fix

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'IdentityName'> -AuthMechanism 'Tls' Note: The <IdentityName> value must be in quotes. Repeat the process for each Receive connector.

c
Exchange internal Send connectors must require encryption.
SC-8 - High - CCI-002418 - V-69933 - SV-84555r1_rule
RMF Control
SC-8
Severity
High
CCI
CCI-002418
Version
EX13-EG-000345
Vuln IDs
  • V-69933
Rule IDs
  • SV-84555r1_rule
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
Checks: C-70403r1_chk

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, TlsDomain If the value of TlsDomain is not set to the value of the internal &lt;'SMTP Domain'&gt;, this is a finding.

Fix: F-76165r1_fix

Open the Exchange Management Shell and enter the following command: Set-SendConnector -Identity <'IdentityName'> -TlsDomain <'SMTP Domain'> Note: The SMTP Domain is the internal SMTP domain within the organization.

b
Exchange must have the most current, approved service pack installed.
SI-2 - Medium - CCI-002605 - V-69935 - SV-84557r1_rule
RMF Control
SI-2
Severity
Medium
CCI
CCI-002605
Version
EX13-EG-000350
Vuln IDs
  • V-69935
Rule IDs
  • SV-84557r1_rule
The organization (including any contractor to the organization) must promptly install security-relevant software updates (e.g., patches, service packs, hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed.
Checks: C-70405r1_chk

Open the Exchange Management Shell and enter the following command: Get-ExchangeServer | fl name, AdminDisplayVersion If the value of AdminDisplayVersion does not return the most current, approved service pack, this is a finding.

Fix: F-76167r1_fix

Install the most current, approved service pack.

b
The applications built-in Malware Agent must be disabled.
SI-3 - Medium - CCI-001242 - V-69937 - SV-84559r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
EX13-EG-003010
Vuln IDs
  • V-69937
Rule IDs
  • SV-84559r1_rule
Malicious code protection mechanisms include, but are not limited, to, anti-virus and malware detection software. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, Trojan horses, and Spyware. It is not enough to simply have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. Exchange's built-in Malware Agent is not designed to address all malicious code protection workloads. This workload is best handled by third-party anti-virus and intrusion prevention software. Site must utilize an approved DoD scanner. Exchange Malware software has a limited scanning capability and does not scan files that are downloaded, opened, or executed.
Checks: C-70407r1_chk

Open the Exchange Management Shell and enter the following command: Get-TransportAgent "Malware Agent" If the value of Enabled is set to True, this is a finding.

Fix: F-76169r1_fix

Open the Exchange Management Shell and enter the following command: & env:ExchangeInstallPath\Scripts\Disable-Antimalwarescanning.ps1

b
A DoD-approved third party Exchange-aware malicious code protection application must be implemented.
SI-3 - Medium - CCI-001242 - V-69939 - SV-84561r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
EX13-EG-003016
Vuln IDs
  • V-69939
Rule IDs
  • SV-84561r1_rule
Malicious code protection mechanisms include, but are not limited, to, anti-virus and malware detection software. In order to minimize potential negative impact to the organization that can be caused by malicious code, it is imperative that malicious code is identified and eradicated. Malicious code includes viruses, worms, Trojan horses, and Spyware. It is not enough to simply have the software installed; this software must periodically scan the system to search for malware on an organization-defined frequency. Exchange's built-in Malware Agent is not designed to address all malicious code protection workloads. This workload is best handled by third-party anti-virus and intrusion prevention software. Site must utilize an approved DoD scanner. Exchange Malware software has a limited scanning capability and does not scan files that are downloaded, opened, or executed.
Checks: C-70409r1_chk

Site must utilize an approved DoD third party malicious code scanner. Consult with System Administrator to demonstrate the application being used to provide malicious code protection in the Exchange implementation. If System Administrator is unable to demonstrate a third party malicious code protection application, this is a finding. If System Administrator is unaware of a third party malicious code protection application, this is a finding.

Fix: F-76171r1_fix

Following vendor best practice guidance, install and configure the third party malicious code protection application.