Exchange must have authenticated access set to Integrated Windows Authentication only.

From MS Exchange 2013 Client Access Server Security Technical Implementation Guide

Part of SRG-APP-000033

Associated with: CCI-000213

SV-84343r1_rule Exchange must have authenticated access set to Integrated Windows Authentication only.

Vulnerability discussion

To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems (e.g., networks, web servers, and web portals) must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Information systems use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the application to control access between users (or processes acting on behalf of users) and objects (e.g., devices, files, records, processes, programs, and domains) in the information system. This requirement is applicable to access control enforcement applications (e.g., authentication servers) and other applications that perform information and system access control functions.

Check content

Open the Exchange Management Shell and enter the following command: Get-OwaVirtualDirectory | Select ServerName, Name,Identity,*Authentication If the value of WindowsAuthentication is not set to True, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-OwaVirtualDirectory -Identity '' -WindowsAuthentication $true Note: The value must be in quotes. Example for the Identity Name: \owa (Default Web site)

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer