Public Store storage quota must be limited.

From Exchange 2010 Mailbox Server STIG

Part of Exch-1-106

Associated with IA controls: ECSC-1

SV-43993r1_rule Public Store storage quota must be limited.

Vulnerability discussion

This setting controls the maximum sizes of a Public Folder and the system’s response if these limits are exceeded. There are two available controls and the system response when the quota has been exceeded. The first control sends an email warning to Folder Owners roles alerting them that the folder has exceeded its quota. The second level prevents posting any additional items to the folder. As a practical matter, level 1 serves the purpose of prompting owners to manage their folders. Level 2 impedes users in their ability to work, and is not required where folder use interruption is not acceptable. Public Folder Storage Quota Limitations are not a substitute for overall disk space monitoring.

Check content

If public folders are not used this check is NA. Obtain the Email Domain Security Plan (EDSP) and locate the value for 'ProhibitPostQuota'. Open the Exchange Management Shell and enter the following command: Get-PublicFolderDatabase | Select Name, Identity, ProhibitPostQuota If the value of 'ProhibitPostQuota' is not set to the sites 'ProhibitPostQuota', this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-PublicFolderDatabase <'publicdatabasename'> -ProhibitPostQuota <'SitesProhibitPostQuotaLimit'>

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer