Exchange filtered messages must be archived.

From MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide

Part of SRG-APP-000261

Associated with: CCI-001308

SV-84487r1_rule Exchange filtered messages must be archived.

Vulnerability discussion

By performing filtering at the perimeter, up to 90 percent of spam, malware, and other undesirable messages are eliminated from the message stream rather than admitting them into the mail server environment. This significantly reduces the attack vector for inbound email-borne spam and malware. As messages are filtered, it is prudent to temporarily host them in an archive for evaluation by administrators or users. The archive can be used to recover messages that might have been inappropriately filtered, preventing data loss, and to provide a base of analysis that can provide future filter refinements.

Check content

Open the Exchange Management Shell and enter the following command: Get-ContentFilterConfig | Select Name, QuarantineMailbox If no SMTP address is assigned to QuarantineMailbox, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-ContentFilterConfig -QuarantineMailbox <'QuarantineMailbox SmtpAddress'> Note: The value must be in quotes.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer