EX19-MB-000147 The Exchange malware scanning agent must be configured for automatic updates.

Information

Antimalware protection in Exchange Server 2019 helps combat viruses and spyware in an email messaging environment. Viruses infect other programs and data, and they spread throughout computer looking for programs to infect. Spyware gathers personal information (for example, sign-in information and personal data) and sends it back to its author.

The antimalware protection in Exchange Server was introduced in Exchange 2013 and is provided by the Transport agent named Malware Agent. The agent scans messages as they travel through the Transport service on a Mailbox server.

To ensure increased effectiveness of the Malware Agent, ensuring its signatures are automatically updated is imperative. Not doing so can lead to system compromise.

The Malware agent is installed during the initial installation of Microsoft Exchange server and if installed, is set for automatic updates by default.

Solution

In an elevated Exchange management shell, run the following cmdlet:

Set-MalwareFilteringServer -Identity <Identity> -UpdateFrequency <integer>

Where <Identity> is the name of the Exchange Server and <integer> is the update frequency (in minutes).

Refer to the Enterprise Domain Security Plan (EDSP) for the update cadence that best aligns with the user's organization.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2019_Y24M07_STIG.zip

Item Details

Category: SYSTEM AND INFORMATION INTEGRITY

References: 800-53|SI-3(2), CAT|II, CCI|CCI-004964, Rule-ID|SV-259695r986145_rule, STIG-ID|EX19-MB-000147, Vuln-ID|V-259695

Plugin: Windows

Control ID: 9080f910c95a49573222e7771dee7531d37d5055ff0ec42d169c4a71cee95423