Receive Connectors must be clearly named.

From Exchange 2010 Edge Transport Server STIG

Part of Exch-2-733

Associated with IA controls: ECSC-1

SV-43995r1_rule Receive Connectors must be clearly named.

Vulnerability discussion

For receive connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.

Check content

Open the Exchange Management Shell and enter the following command: Get-ReceiveConnector | Select Name, Identity Review the naming for connectors. If the connectors are not clearly named for purpose and direction, this is a finding.

Fix text

Open the Exchange Management Shell and enter the following command: Set-ReceiveConnector -Name <'NewName'> -Identity <'ReceiveConnector'>

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer