Internet facing send Connectors must specify a Smart Host.

From Exchange 2010 Hub Transport Server STIG

Part of Exch-2-771

SV-44014r2_rule Internet facing send Connectors must specify a Smart Host.

Vulnerability discussion

In the case of identifying a 'Smart Host' for the email environment, a logical send connector is the preferred method. A 'Smart Host' acts as an Internet Facing Concentrator for other email servers. Appropriate hardening can be applied to the Smart Host rather than at multiple locations throughout the enterprise. Failure to identify a 'Smart Host' could default to each email server performing its own lookups (potentially through protective firewalls). Exchange servers should not be Internet facing, and should therefore not perform any 'Smart Host' functions. When the Exchange servers are Internet facing they must, however, be configured to identify the Internet facing server that is performing the 'Smart Host' function.

Check content

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity, SmartHosts Identify the Internet facing connectors. If the value of 'SmartHosts' does not return the Smart Host IP Address, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-SendConnector <'SendConnector'> -SmartHosts <'IP Address of Smart Host'> -DNSRoutingEnabled $false

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer