UCF STIG Viewer Logo

Internal Send Connectors must be encrypted.


Overview

Finding ID Version Rule ID IA Controls Severity
Exch-ED-217 Exch-ED-217 Exch-ED-217_rule Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from the server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
Microsoft Exchange 2010 Edge Transport Server Role 2012-05-31

Details

Check Text ( C-_chk )
Open the Exchange Management Shell and enter the following command.

Get-SendConnector | Select Name, Identity, TlsDomain

If the value of "TlsDomain" is not set to "True", this is a finding.
Fix Text (F-_fix)
Open the Exchange Management Shell and enter the following command.

Set-SendConnector -Identity <'Domain\SendConnector'> -TlsDomain $true