UCF STIG Viewer Logo

External Receive Connectors must be Domain Secure Enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33568 Exch-2-721 SV-43988r1_rule ECSC-1 Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, messages can be securely passed from a partner domain securely. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
Exchange 2010 Edge Transport Server STIG 2017-01-03

Details

Check Text ( C-41674r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity, DomainSecureEnabled

If the value of 'DomainSecureEnabled' is not set to 'True', this is a finding.
Fix Text (F-40289r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'ReceiveConnector'> -DomainSecureEnabled 'True'