Sender Identification Framework must be enabled.

From Exchange 2010 Edge Transport Server STIG

Part of Exch-2-334

SV-43976r1_rule Sender Identification Framework must be enabled.

Vulnerability discussion

Email is only as secure as the recipient. When the recipient is an email server accepting inbound messages, authenticating the sender enables the receiver to better assess message quality and to validate the sending domain as authentic. One or more authentication techniques used in combination can be effective in reducing SPAM, PHISHING, and FORGERY attacks. The Sender ID Framework (SIDF) receiver accesses specially formatted DNS records (SPF format) that contain the IP address of authorized sending servers for the sending domain that can be compared to data in the email message header. Receivers are able to validate the authenticity of the sending domain, helping to avoid receiving inbound messages from PHISHING or other SPAM domains.

Check content

Open the Exchange Management Shell and enter the following command: Get-SenderIdConfig | Select Name, Identity, Enabled If the value of 'Enabled' is not set to 'True', this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-SenderIdConfig -Enable $true

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer