Internet facing receive connectors must offer TLS before using basic authentication.

From Exchange 2010 Edge Transport Server STIG

Part of Exch-2-724

Associated with IA controls: ECSC-1

SV-43989r1_rule Internet facing receive connectors must offer TLS before using basic authentication.

Vulnerability discussion

Sending unencrypted email over the Internet increases the risk that messages can be intercepted or altered. Transport Layer Security (TLS) is designed to protect confidentiality and data integrity by encrypting email messages between servers and thereby reducing the risk of eavesdropping, interception, and alteration. This setting forces Exchange to offer TLS before using basic authentication.

Check content

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector -Identity <'ServerUnderReview\ReceiveConnector'> | Select AuthMechanism If the value of 'AuthMechanism' is not set to 'Tls, BasicAuth, BasicAuthRequireTLS', this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Identity <'ReceiveConnector'> -AuthMechanism 'Tls, BasicAuth, BasicAuthRequireTLS'

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer