EX16-MB-000670 - Exchange must provide Mailbox databases in a highly available and redundant configuration.

Information

Exchange Server mailbox databases and any data contained in those mailboxes should be protected. This can be accomplished by configuring Mailbox servers and databases for high availability and site resilience.

A database availability group (DAG) is a component of the Mailbox server high availability and site resilience framework built into Microsoft Exchange Server 2016. A DAG is a group of Mailbox servers that hosts a set of databases and provides automatic database-level recovery from failures that affect individual servers or databases.

A DAG is a boundary for mailbox database replication and database and server switchovers and failovers.

Any server in a DAG can host a copy of a mailbox database from any other server in the DAG. When a server is added to a DAG, it works with the other servers in the DAG to provide automatic recovery from failures that affect mailbox databases, such as a disk, server, or network failure.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Update the EDSP to specify how Exchange Mailbox databases use redundancy.
Access the Exchange Management Shell and add new Database Availability Groups based upon the EDSP using the following command:

New-DatabaseAvailabilityGroup

See the following documentation for options when creating a DAG:
https://docs.microsoft.com/en-us/exchange/high-availability/manage-ha/create-dags?view=exchserver-2019.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y24M01_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-228410r879806_rule, STIG-ID|EX16-MB-000670, STIG-Legacy|SV-95453, STIG-Legacy|V-80743, Vuln-ID|V-228410

Plugin: Windows

Control ID: d5c69f701339d55319a8177984fb726eb3613af3bd92f26daf9750755b6b75c7