UCF STIG Viewer Logo

The Exchange Outbound Connection Timeout must be 10 minutes or less.


Overview

Finding ID Version Rule ID IA Controls Severity
V-70031 EX13-MB-000230 SV-84653r1_rule Low
Description
Email system availability depends in part on best practice strategies for setting tuning configurations. This configuration controls the number of idle minutes before the connection is dropped. It works in conjunction with the Maximum Outbound Connections Count setting. Connections, once established, may incur delays in message transfer. The default of 10 minutes is a reasonable window in which to resume activities without maintaining idle connections for excessive intervals. If the timeout period is too long, idle connections may be maintained for unnecessarily long time periods, preventing new connections from being established. Sluggish connectivity increases the risk of lost data. A value of 10 or less is optimal.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70505r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the Connection Timeout value.

Open the Exchange Management Shell and enter the following command:

Get-SendConnector | Select Name, Identity, ConnectionInactivityTimeOut

For each Send connector, if the value of ConnectionInactivityTimeOut is not set to 00:10:00, this is a finding.

or

If ConnectionInactivityTimeOut is set to other than 00:10:00 and has signoff and risk acceptance in the EDSP, this is not a finding.
Fix Text (F-76267r1_fix)
Update the EDSP.

Open the Exchange Management Shell and enter the following command:

Set-SendConnector -Identity <'IdentityName'> -ConnectionInactivityTimeOut 00:10:00

Note: The value must be in quotes.

or

The value as identified by the EDSP that has obtained a signoff with risk acceptance.