UCF STIG Viewer Logo

Exchange Receive connectors must be clearly named.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221227 EX16-ED-000280 SV-221227r612603_rule Low
Description
For receive connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.
STIG Date
Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide 2022-06-09

Details

Check Text ( C-22942r495389_chk )
Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity

For each Receive connector, review the naming for connectors.

If the connectors are not clearly named for purpose and direction, this is a finding.
Fix Text (F-22931r411808_fix)
Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Name <'NewName'> -Identity <'IdentityName'>

Note: Both the and value must be in single quotes.

Repeat the procedure for each receive connector.