Jump to content

Security settings checklist for Kaspersky Security for Microsoft Exchange Servers


Recommended Posts

Advice and Solutions (Forum Knowledgebase) Disclaimer. Read before using materials.

The table below contains the criteria for Kaspersky Security for Microsoft Exchange Servers 9.0 MR6 settings health check. Using the settings as specified in the table ensures meeting the recommended security level of the system.

 

 

 

Parameters (settings) to check

 

 

Check criterion

 

 

Expected result

 

1

 

Anti-Virus protection for the Transport Hub role

1.1. Anti-Virus protection is enabled

In the node Server protection → Protection for the Transport Hub role → Anti-Virus scan settings

  • the Enable anti-virus protection for the Hub Transport role option is selected

1.2. The Delete object action has been set for infected objects

In the node Server protection  Protection for the Transport Hub role → Anti-Virus scan settings

  • the Delete object option is selected for infected objects

 

 

2

 

 

Virus scan of mailboxes

2.1. Scan is enabled

In the node Server protection → Protection for the Mailbox role → Anti-Virus scan settings

  • the Enable anti-virus protection for the Mailbox role option is selected

2.2. The Delete object action has been set for infected objects

In the node Server protection  Protection for the Mailbox role → Anti-Virus scan settings

  • the Delete object is selected for infected objects

2.3. Periodic scan task run has been configured

In the node Server protection  Protection for the Mailbox role → Protection for mailboxes

  • all required mailbox storages are selected (Protected mailbox storages)
  • the task schedule has been defined (Background scan → Schedule)

 

 

 

3

 

 

 

General Anti-Virus protection settings

3.1. Interaction with KSN (KPSN) is enabled for the Anti-Virus module

In the node Settings → KSN Settings

  • the I accept the KSN Statement option. Use Kaspersky Security Network or Use Kaspersky Private Security Network (KPSN) option is selected

In the node Server protection → Advanced Anti-Virus settings

  • the Use Kaspersky Security Network option is selected

3.2. Scanning of archives and containers is enabled

In the node Server protection  Advanced Anti-Virus settings

  • the Scan attached containers/archives option is selected
  • the default value (32) is set for the Scan attached containers/archives with nesting level not higher than setting

 

 

 

 

 

 

 

 

 

4

 

 

 

 

 

 

 

 

 

Anti-Spam and Anti-Phishing scan

 

 

Anti-Spam parameters are configured

4.1. Anti-Spam is enabled

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Enable anti-spam scanning of messages option is selected

4.2. SCL rating is in use
(only if the "Skip" action is selected)

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Add SCL value option is selected for Spam, Potential spam and Blacklisted

If mass mailings need to be put into the spam folder:

  • the Add SCL value option is selected for Mass mailing

Anti-Phishing parameters are configured

4.3. Anti-Phishing scan is enabled

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Enable anti-phishing scanning of messages option is selected

4.4. SCL rating and PCL rating are in use
(only if the "Skip" action is selected)

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Add SCL and PCL rating option is selected for Phishing

 

Parameters for interaction with KSN (KPSN) are configured

4.5. Interaction with KSN (KPSN) for Anti-Spam and Anti-Phishing scans is enabled

In the node Settings  KSN Settings

  • the I accept the KSN Statement option. Use Kaspersky Security Network or Use Kaspersky Private Security Network (KPSN) option is selected

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Use Kaspersky Security Network option is selected
4.6. Reputation Filtering service is enabled
(only if there is interaction with KSN)

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Use Reputation Filtering option is selected

4.7. Enforced Anti-Spam Updates Service is enabled

In the node Server protection  Protection for the Transport Hub role  Anti-Spam scan settings

  • the Use Enforced Anti-Spam Updates Service option is selected

 

 

 

 

 

 

 

5

 

 

 

 

 

 

 

Database update and network settings

5.1. Automatic update of anti-virus databases is enabled

Recommended interval – 1 hour

In the node Updates → Update databases of Anti-Virus → Run mode

  • the Periodically value is set to every hour

5.2. Automatic update of Anti-Spam databases is enabled

Recommended interval – 5 minutes

In the node Updates → Anti-Spam databases update → Run mode

  • the Periodically value is set to every 5 minutes

5.3. Proxy server has been configured for database update
(if update sources are accessed through a proxy)

In the node Settings  Proxy server settings

  • proxy server settings have been defined

In the node Settings → Connection settings

  • the Use proxy server option is selected

5.4. Proxy server has been configured for KSN and the Enforced Anti-Spam Updates Service
(if KSN is accessed through a proxy)

In the node Settings  Proxy server settings

  • proxy server settings have been defined
  • the Use a proxy server to access KSN, Enforced Anti-Spam Updates Service, and Kaspersky Lab activation servers option is selected

 

6

 

Licensing

 

License key is active

In the node Settings  Licensing

  • the license key has an active status
Link to comment
Share on other sites

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now


×
×
  • Create New...