UCF STIG Viewer Logo

Internal Send Connectors must use Domain Security (Mutual Authentication TLS).


Overview

Finding ID Version Rule ID IA Controls Severity
V-33590 Exch-2-763 SV-44010r1_rule ECSC-1 Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, only servers capable of supporting domain authentication will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
Exchange 2010 Edge Transport Server STIG 2017-01-03

Details

Check Text ( C-41697r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Name, Identity, DomainSecureEnabled

If the value of 'DomainSecureEnabled' is not set to 'True', this is a finding.
Fix Text (F-37482r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-SendConnector <'InternalSendConnector'> -DomainSecureEnabled $true