2.16 Set 'Signature Warning' to 'Enabled:Always warn about invalid signatures'

Information

This policy setting controls how Outlook warns users about messages with invalid digital
signatures. If you enable this policy setting, you can choose from three options for
controlling how Outlook users are warned about invalid signatures- - Let user decide if they
want to be warned. This option enforces the default configuration. - Always warn about
invalid signatures. - Never warn about invalid signatures. If you disable or do not configure
this policy setting, if users open e-mail messages that include invalid digital signatures,
Outlook displays a warning dialog. Users can decide whether they want to be warned about
invalid signatures in the future. The recommended state for this setting is- Enabled-Always
warn about invalid signatures.

*Rationale*

By default, if users open e-mail messages that include invalid digital signatures, Outlook
2010 displays a warning dialog box. Users can decide whether they want to be warned
about invalid signatures in the future. If users are not notified about invalid signatures,
they might be prevented from detecting a fraudulent signature sent by a malicious person.

Solution

To implement the recommended configuration state, set the following Group Policy setting
to Enabled.

User Configuration\Administrative Templates\Microsoft Outlook
2010\Security\Cryptography\Signature Warning\Signature Warning

Then set the Signature Warning option to Always warn about invalid signatures.

Impact-Enabling this setting could cause some disruptions for Outlook 2010 users who receive a
lot of messages signed with invalid signatures. These users will see a warning dialog box
every time they open such a message.

See Also

https://workbench.cisecurity.org/files/530

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8(1)

Plugin: Windows

Control ID: dd07a1494c4c7d2e9ea1948fde9e89392174685654170439ce89816662dbe7fc