EX13-MB-000195 - Exchange Send connectors must be clearly named.

Information

For Send connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration.

Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Open the Exchange Management Shell and enter the following command:

Set-SendConnector -Name <'NewSendConnectorName'> -Identity <'IdentityName'>

Note: Both the <NewSendConnectorName> and <IdentityName> value must be in quotes.

Repeat the procedure for each Send connector.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5(2), CAT|III, CCI|CCI-001095, Rule-ID|SV-207305r615936_rule, STIG-ID|EX13-MB-000195, STIG-Legacy|SV-84639, STIG-Legacy|V-70017, Vuln-ID|V-207305

Plugin: Windows

Control ID: 401d6898292a7430534818e6afbe8b0b84b6b1540d5767248be9af822f9baec1