Email forwarding SMTP domains must be restricted.

From Exchange 2010 Mailbox Server STIG

Part of Exch-1-324

Associated with IA controls: ECSC-1

SV-50976r1_rule Email forwarding SMTP domains must be restricted.

Vulnerability discussion

Auto-forwarded email accounts do not meet the requirement for digital signature and encryption of CUI and PII IAW DoDI 8520.2 (reference ee) and DoD Director for Administration and Management memorandum, 'Safeguarding Against and Responding to the Breach of Personally Identifiable Information.’Use of forwarding set by an administrator interferes with non-repudiation requirements that each end user be responsible for creation and destination of email data.

Check content

Obtain the Email Domain Security Plan (EDSP) and locate any accounts that have been authorized to have email auto-forwarded. Open the Exchange Management Shell and enter the following commands: Get-RemoteDomain | select name, AutoForwardEnabled If any domain for user forwarding SMTP address is not documented in the EDSP, this is a finding. Note: If no remote SMTP domain matching the mail-enabled user or contact that allows forwarding is configured for users identified with a forwarding address, this function will not work properly. This requirement works with Exch-1-321.

Fix text

Open the Exchange Management Shell and enter the following command: Set- RemoteDomain -Identity

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer