Exchange Send connectors must be clearly named.

From MS Exchange 2013 Edge Transport Server Security Technical Implementation Guide

Part of SRG-APP-000247

Associated with: CCI-001095

SV-84455r1_rule Exchange Send connectors must be clearly named.

Vulnerability discussion

For Send connectors, unclear naming as to direction and purpose increases risk that messages may not flow as intended, troubleshooting efforts may be impaired, or incorrect assumptions may be made about the completeness of the configuration. Collectively, connectors should account for all connections required for the overall email topology design. Simple Mail Transfer Protocol (SMTP) connectors, when listed, must name purpose and direction clearly, and their counterparts on servers to which they connect should be recognizable as their partners.

Check content

Open the Exchange Management Shell and enter the following command: Get-SendConnector | Select Name, Identity Review the naming for connectors. For each Send connector, if the connectors are not clearly named for purpose and direction, this is a finding.

Fix text

Update the EDSP. Open the Exchange Management Shell and enter the following command: Set-SendConnector -Name <'NewName'> -Identity <'IdentityName'> Note: Both the and values must be in quotes. Repeat the procedure for each Send connector.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer