UCF STIG Viewer Logo

Exchange internal Send connectors must require encryption.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69987 EX13-MB-000120 SV-84609r1_rule Medium
Description
The Simple Mail Transfer Protocol (SMTP) connector is used by Exchange to send and receive messages from server to server. There are several controls that work together to provide security between internal servers. This setting controls the encryption method used for communications between servers. With this feature enabled, only servers capable of supporting Transport Layer Security (TLS) will be able to send and receive mail within the domain. The use of secure communication prevents eavesdroppers from reading or modifying communications between mail clients and servers. While sensitive message bodies should be encrypted by the sender at the client, requiring a secure connection from server to server adds protection by encrypting the sender and recipient information that cannot be encrypted by the sender. Individually, channel security and encryption can be compromised by attackers. Used together, email becomes a more difficult target, and security is heightened. Failure to enable this feature gives eavesdroppers an opportunity to read or modify messages between servers.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70459r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the internal SMTP Domain.

Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Name, Identity, TlsDomain

For each Send connector, if the value of TlsDomain is not set to the value of the internal , this is a finding.
Fix Text (F-76221r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-SendConnector -Identity <'IdentityName'> -TlsDomain <'SMTP Domain'>

Note: The and values must be in quotes.

Repeat the procedure for each Send connector.