UCF STIG Viewer Logo

Exchange external Receive connectors must be domain secure-enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69791 EX13-EG-000025 SV-84413r1_rule Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. Several controls work together to provide security between internal servers. This setting controls the authentication method used for communications between servers. With this feature enabled, messages can be securely passed from a partner domain securely. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide 2019-03-11

Details

Check Text ( C-70243r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-ReceiveConnector | Select Name, Identity, DomainSecureEnabled

For each Receive connector, if the value of DomainSecureEnabled is not set to True, this is a finding.
Fix Text (F-76003r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-ReceiveConnector -Identity <'IdentityName'> -DomainSecureEnabled $true

Note: The value must be in single quotes.

Repeat the procedures for each Receive connector.