How to make spam your best friend on your appliance

Size: px
Start display at page:

Download "How to make spam your best friend on your appliance"

Transcription

1

2 How to make spam your best friend on your appliance Nicole Wajer Consulting Systems Engineer BRKSEC-2325

3 Abstract Spam has plagued the Internet pretty much since its inception. For a while it appeared like the spam problem was more or less under control. However, in the meanwhile spammers have developed new techniques and the problem is as bad as ever which we call today Ransomware. This intermediate session will provide an overview of Best Practises to mitigate the problem. It will provide an overview of the techniques that can be used to fight spam and how to configure them on your appliance. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 3

4 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 4

5 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 5

6 A note about Best Practices Throughout the material we will present options for tuning your environment These are meant to be general guidelines, and as each environment is unique, it is recommended that settings be set in monitor mode first After a determined time, perform analysis and tuning of rules and settings to achieve the desired result BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 6

7 Nicole Nicole Wajer Consulting Systems EMEAR (North) Joined Cisco Dec 2007 Now Content Security & IPv6 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 7

8 For Your Reference There are (many...) slides in your print-outs that will not be presented. They are there For your Reference For Your Reference BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 8

9 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 9

10 Agenda HAT / IPAS / Graymail Advanced Malware Protection URL Filtering Attachment Control and Defense Tips & Tricks

11

12 The Pipeline

13 Per-Policy Scanning The Pipeline SMTP SERVER WORKQUEUE SMTP CLIENT Host Access Table (HAT) Received Header Default Domain Domain Map Recipient Access Table (RAT) Alias Table LDAP RCPT Accept (WQ) Masquerading (Table / LDAP) LDAP Routing Message Filters Anti-Spam Anti-Virus Encryption Virtual Gateways Delivery Limits Received: Header Domain-Based Limits Domain-Based Routing LDAP RCPT Accept SMTP Call-Ahead DKIM / SPF Verification DMARC Verification S/MIME Verification Advanced Malware (AMP) Graymail, Safe Unsubscribe Content Filtering Outbreak Filtering DLP Filtering (Outbound) Global Unsubscribe S/MIME Encryption DKIM Signing Bounce Profiles Message Delivery BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 13

14 HAT, Blacklist/WhiteList

15 Host Access Table (HAT) Structure HATs are associated per listener, defined as being Public or Private. Once a listener is defined they cannot be changed. Private listeners have no Recipient Access Table - best used for outbound facing mail traffic. No restrictions for domains The structure of the HAT is defined by the listener type, once created a default configuration is loaded. Mail Flow Policies (MFP) are also created based on the listener type, thus a MFP such as Relayed would not be created until a Private Listener is defined, or created manually SMTP SERVER Host Access Table (HAT) Received Header Default Domain Domain Map Recipient Access Table (RAT) Alias Table LDAP RCPT Accept SMTP Call-Ahead DKIM / SPF Verification DMARC Verification S/MIME Verification BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 15

16 Host Access Table Structure IPs and Hosts are evaluated in the HAT Top Down, First Match SenderGroups are containers that define the policy based on match Inclusion into a SenderGroup is defined by Reputation Score, DNS, or explicit match BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 16

17 SenderGroup Options SenderBase score can be attached to the SenderGroups, ensure that the neutral and no score ranges are addressed Within the settings you define the Name, Mail Flow Policy Nomenclature is important as it will be displayed in logs and reports SBRS scores can be assigned to the group Thu Jun 9 13:40: Info: New SMTP ICID 8 interface Management ( ) address Thu Jun 9 13:40: Info: ICID 8 ACCEPT SG SUSPECTLIST match sbrs[-3.0:-1.0] SBRS -2.1 Thu Jun 9 13:40: Info: Start MID 410 ICID 8 Note that SBRS uses multiple sources including honeypots and DNSBLs BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 17

18 SenderGroup Options Connecting host PTR record does not exist in DNS. Connecting host PTR record lookup fails due to temporary DNS failure. Connecting host reverse DNS lookup (PTR) does not match the forward DNS lookup (A). BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 18

19 Understanding Reputation Spam Traps Complaint Reports IP Blacklists and Whitelists Geo-Location data Breadth and quality of data makes the difference Message Composition Data Global Volume Data Compromised Host Lists Domain Blacklist and Safelists Website Composition Data Other Data Host Data DNS Data Real-time insight into this data that allows us to see threats before anyone else in the industry to protect our customers IP Reputation Score BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 19

20 HAT Host Access Table Systems are added to the various Sender Groups manually by adding the sender s IP address, host name, or partial host name, or they fall into a particular sender group due to their reputation score. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 20

21 How to Configure Block/White List just 1 Sender? BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 21

22 How to Configure Block/White List - 2 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 22

23 How to Configure Block/White List - 3 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 23

24 Block/Whitelist FULL Domain/IP = HAT BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 24

25 Block/Whitelist FULL Domain/IP = HAT BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 25

26 DNS / Relay Considerations

27 Reputation: DNS and caching DNS is the most critical external service for the ESA By default there are 4 DNS lookups per request: Reverse DNS, 2 SBRS lookups and a Number of requests per connection default With SPF, DKIM and DMARC 3 or more DNS TXT record lookups At least 7 possible DNS lookups per connection (excluding any caching) Now factor in outbound destination DNS resolution, LDAP, internal hosts, etc. More resolvers in high connection environments So what if I use the Cisco Umbrella DNS Resolvers? BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 27

28 ESA Relay host Not First Hop If you allow another MTA to sit at your network s perimeter and handle all external connections, then the Security appliance will not be able to determine the sender s IP address The solution is to configure your appliance to work with incoming relays. You specify the names and IP addresses of all of the internal MX/MTAs connecting to the Cisco appliance, as well as the header used to store the originating IP address BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 28

29 Relay Host Configure Network Incoming Relays BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 29

30 Receive header for Relay List Received: from <hop5> Received: from <hop4> Received: from <hop3> Received: from <hop2> Received: from <hop1> <snip> Received: from mail.spaansekubus.net ([ ]) by alln-inbound-m.cisco.com with ESMTP/TLS/AES256-GCM-SHA384; 19 Feb :36: BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 30

31 Anti-Spam (IPAS)

32 Types of Spam BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 32

33 Antispam Mail Policies -> Incoming Mail Policies BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 33

34 Spam Options Positively-Identified spam is that is known spam. Suspected Spam is that has characteristics of spam, but has not been confirmed as spam yet. s identified as positively identified spam and suspected spam can be delivered, dropped, sent to spam quarantine, or bounced with an additional option to send to an alternate host. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 34

35 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 35

36 Cisco IronPort Anti-Spam (IPAS) Conservative: Unchanged always scan set at least to 1M Moderate: Positive Spam = 85 Suspect Spam = 45 Always Scan 1MB or Less Never Scan 2MB or More Aggressive: Positive Spam = 80 Suspect Spam = 39 Always Scan 2MB or Less Never Scan 2MB or More BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 36

37 Graymail (Detection)

38 Graymail BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 38

39 Graymail Enable Graymail Dectection BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 39

40 Graymail BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 40

41 Graymail Marketing Message Detection is off by default. Recommendation for each incoming mail policy, Mark the message subject line with the text [MARKETING], and deliver it to the end user is company policy permits. Marketing messages make up a large percentage of the complaints regarding missed spam. Tagging them allows administrators to do what they feel is best for their organisation: drop, quarantine, or deliver marketing messages. Alternatively, the administrator could create a rule to place such messages in the user s Outlook Junk Mail folder or simply allow the end users to create their own rules for handling those messages. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 41

42 Spam vs Graymail - 1 Spam is an that the recipient didn t opt to choose (unsolicited) and generally has embedded links, pictures and other documents that may be disguised to look legit, but are actually malicious in nature. Spam s are intended to fool the recipient and cause harm to the end users environment. For more information on Spam, please refer to the CAN-SPAM Act of BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 42

43 Spam vs Graymail - 2 In short: Graymail is an that the recipient opted to receive, but don t really want them in their inbox. A good example is when you go shopping and provide your address to receive coupons/discounts and other notifications from that vendor. These s are known as graymail, you opted to receive them, but after a while you grow tired of how much of the annoying s the vendor sends and thus ends up being reported as spam, which it isn t at all. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 43

44 Graymail Tunning Checklist Enable Graymail Detection Tick Box Marketing in Graymail Settings Set to Delivery If business allows prepend [MARKETING] to subject BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 44

45 Advanced Malware Protection

46 Why Advanced Malware Protection? BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 46

47 AMP on ESA with Threat Grid Public Cloud Detailed Flow Chart Reputation Filtering Anti SPAM Anti Virus AMP Content Filters Mail attachments send to AMP Queue Mail for Delivery Calculate SHA256 SPERO Disposition = good Disposition = malware analysis completed Send File Reputation Check Check Disposition Drop or Deliver Mail Disposition Upload Action = unknown Check Upload Action = 1 Upload Action 1 Quarantine & Track Upload to Threat Grid Poke File in AMP Cloud Threat Score >= 95 quaratine timer expired yes, analysis running yes, analysis no Query TG completed File known? Pre Class. Yes No Outbreak Filters Poke File in AMP Cloud = Threat Grid cloud marks the SHA256 of the file with disposition = malicious almost instantaneous 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public

48 AMP on ESA Pre-Classification Before an unknown file is submitted there is a pre-classification engine to select only files with active or suspicious content Pre-classification signatures Byte code rules that detect suspicious indicators such as Embedded Macros, EXE s, Flash. PDF within PDF, Corrupt Headers, Invalid XREF etc. Signatures provided and hosted by Talos Product checks for new updates once every 30 minutes This is relevant for any deployment of AMP on ESA and WSA 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public

49 Advanced Malware Protection (AMP) Advanced Malware Protection is integrated on the ESA Provides the ability for File Reputation, File Sandboxing, and File Retrospection Combined with native URL filtering ESA provides full malware and phishing detection BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 51

50 AMP on ESA with Threat Grid Public Cloud Considerations If the file was submitted to Threat Grid cloud and got a Threat Score >= 95 then the Threat Grid cloud will update the file disposition in the AMP cloud for this SHA256 instantaneously ESA does not act on a Threat Score from Threat Grid Cloud directly ESA only waits for the analysis to finish and then sends the file through AV and AMP again Malware will be convicted by AMP due to the adjusted disposition!! Thus ESA heavily relies on Threat Grid poking file dispositions into AMP cloud 2017 Cisco and/or its affiliates. All rights reserved. Cisco Public

51 Tell me more about AMP&TG BRKSEC-2890 AMP Threat Grid integrations with Web, and Endpoint Security - Thursday 11:30 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 53

52 Web Reputation Filters and URL Filtering

53 URL Filtering Security Services -> URL Filtering By default, the URL Filtering goes across all URL, but you have the possibility to whitelist certain URL. This can be useful for internal domains and URL, that will of course not have a reputation score or a URL Category BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 55

54 URL Rewriting Outbreak Filter has the option to rewrite a URL. URL is no longer pointing directly to the destination but will now be redirected over the Cisco Cloud Web Security Proxy BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 56

55 Outbreak Filter URL Rewrite BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 57

56 URL Rewriting - continued It is recommended to rewrite only URLs that are not signed. If a URL is digitally signed, the rewriting would make the signature no longer valid. If the user clicks on the URL he will be redirected to the Cloud Web Security Proxy: BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 58

57 URL with Content Filter - Condition URL filtering in two places (CASE & Outbreak Filter) but can also pro-actively be scanned by Content Filter BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 59

58 URL with Content Filter - Action BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 60

59 Mallicious URL - Outbreak Filters in action Outbreak Filter can still stop Malicious URL s no rewrite needed BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 61

60 Turn on URL scores in Message Tracking Default no URL score in Message Tracking On CLI this must be turned ON <hostname-esa> outbreakconfig BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 62

61 Turn on URL scores in Message Tracking Default no URL score in Message Tracking On CLI this must be turned ON <hostname-esa> outbreakconfig BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 63

62 URL Filtering Checklist Enable URL Filtering on the ESA Enable Web Interaction Tracking (if permitted by policy) Enable certain admin users URL visibility in Message Tracking if permitted by policy) Enable Threat Outbreak Filtering and message modification warn your users! Whitelist your partner URLS, use the scores to create filter for others Combine the reputation rules and leverage language detection as part of the logic Use the policies to define the level of aggression for rule sets BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 64

63 Spoofing (FED)

64 Forged Detection (New for 10.0) Forged Detection will look for permutations in the Display Name and the prefix of the address in the From Header Use this rule to look for matches against a dictionary of names that are exact or some form of typo squatting i.e: Han S0lo, Han Slo, Han So1o BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 66

65 Forged Filters In this example, we took the from header and stripped it from the message if the match was 70 or above Combined with a warning disclaimer this would expose the bad sender while warning the end user Idea here is that for names that are low threshold matches, you can use the strip header to expose envelope sender if it is legitimate, it won t disrupt mail flow If all else fails, warn the user of a potential issue by using a disclaimer text on top of the message Info: MID 2089 Forged Detection on the From: header with score of 100, against the dictionary entry Han Solo BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 67

66 Spoofing Checklist Know who your allowed external spoofs are by tracking them via filters and policies Build the list as the exception, trap all others With 10.0 use the Forged Detection Feature to look for matches on the display name, if too close to call, drop the From header Send a copy of suspected spoofs to a quarantine for review and then tune your rules to start blocking messages Make a plan to enable SPF, DKIM and DMARC BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 68

67 What about SPF/DKIM & DMARC? BRKSEC-3540 I wonder where that Phish has gone 16:45 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 69

68 Attachment Control and Defense

69 Overview Macro Enabled Attachment Handling While macros enable extended functionality in documents, spreadsheets, and more, they are of concern to customers since they can be an infection vector. This feature gives customers the ability to identify macros in PDF, Office, and OLE file types and several options for handling them including: Strip Attachment with Macro Quarantine message Drop message Change Recipent Send Copy (BCC) And more BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 71

70 Macro Detection New Content Filter Detection The Content Filter Condition sets the file types to be scanned for macros and can include: Adobe PDF Microsoft Office files OLE file types This Condition is available for both inbound and outbound Content Filters BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 72

71 Strip Attachment with action Many of the other Content Filter Actions can be taken on messages containing macros, including: Drop Message Quarantine Change Recipient Send Copy (BCC) Add Disclaimer Text Prepend subject with warning message BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 73

72 Macro Detection Using Message Filters This feature is also available in Message Filters using the new Message Filter rule: macro-detection-rule() And the new Message Filter action: drop-macro-enabled-attachments() Similar to the Content Filter version, other actions can be taken on the messages to drop the message, redirect it, and more. BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 74

73 Tips and Tricks

74 The use of Telemetry

75

76 Why is Telemetry important Give Talos insight on targeted attacks By Enabling in GUI you give Limited Service Hidden CLI command to give more details to Talos - "fullsenderbaseconfig" BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 78

77 Telemetry What it send to Talos? When enabled, the Context Adaptive Scanning Engine (CASE) is used to collect and report the data (regardless of whether or not Cisco anti-spam scanning is enabled) The data is summarized information on message attributes and information on how different types of messages were handled by Cisco appliances. We do not collect the full body of the message Network-Participation-W.html#anc5 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 79

78 Telemetry "fullsenderbaseconfig" BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 80

79 Downloading Log files using your browser

80 Use your browser to get the log files Log into the ESA/CES instance Check System Administration -> Log Subscriptions the name of the log file casesensitive Change the <ESA_or_CES_URL> to your instance in the URL below Paste the URL into the browser mp Change the log_type if you want mail logs replace amp with mail_logs BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 82

81 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 83

82 The New Protocol

83 IPv6 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 85

84 IPv6 HAT RAT Routes Filters Destination Controls Trace NIC Pairing Outbreak Filters TLS SMTP Routes SMTP Callahead Admin ACL Tracking Reporting Http(s)/Ssh BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 86

85

86 In Summary The days of set it and forget it are long gone continuous monitoring and tuning are required to keep up with todays threats Understand what your organizations security posture is and apply it to your appliances Keep your appliances updated we are constantly introducing new features that require upgrades / updates Check out our Chalktalks on Youtube and Guides on Cisco.com to help with tuning and setup new features on Cisco Security Enable Senderbase Participation especially useful for targeted attacks BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 94

87 Summary of Recommendations Security Services IronPort Anti-Spam Always scan 1MB and Never scan 2MB URL Filtering Enable URL Categorization and Reputation Enable Web Interaction Tracking Graymail Detection Enable and Maximum Messages size 1 MB Outbreak Filters Enable Adaptive Rules, Max Scan size1 MB Enable Web Interaction Tracking Advanced Malware Protection Enable additional file types after enabling feature Message Tracking Enable Rejected Connection Logging (if required) System Administration Users Set password policies If possible leverage LDAP for authentication Log Subscriptions Enable Configuration History Logs Enable URL Filtering Logs Log Additional Header From CLI Level Changes Web Security SDS URL Filtering websecurityadvancedconfig > disable_dns=1, max_urls_to_scan=20, num_handles=5, default_ttl=600 URL Logging outbreakconfig> Do you wish to enable logging of URL's? [N]> y Clean URL Rewrites websecurityadvancedconfig > Do you want to rewrite all URLs with secure proxy URLs? [Y]> n Anti-Spoof Filter _ _detection_with_cisco_ _security.pdf Header Stamping Filter addheaders: if (sendergroup!= "RELAYLIST") { insert-header("x-ironport-remoteip", "$RemoteIP"); insert-header("x-ironport-mid", "$MID"); insert-header("x-ironport-reputation", "$Reputation"); insert-header("x-ironport-listener", "$RecvListener"); insert-header("x-ironport-sendergroup", "$Group"); insert-header("x-ironport-mailflowpolicy", "$Policy"); } BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 95

88 Summary of Recommendations Host Access Table Additional SenderGroups SKIP_SBRS Place higher for sources that skip reputation SPOOF_ALLOW Part of Spoofing Filter PARTNER For TLS Forced connections In SUSPECTLIST Include SBRS Scores on None Optionally, include failed PTR checks Aggressive HAT Sample BLACKLIST [-10 to -2] POLICY: BLOCKED SUSPECTLIST [-2 to -1] POLICY: HEAVYTHROTTLE GRAYLIST[-1 to 2 and NONE] POLICY: LIGHTTHROTTLE ACCEPTLIST [2 to 10] POLICY: ACCEPTED Mail Flow Policy (default) Security Settings Set TLS to preferred Enable SPF Enable DKIM Enable DMARC and Send Aggregate Feedback Reports Incoming Mail Policies Anti-Spam thresholds Positive = 90, Suspect = 39 Anti-Virus Don't repair, Disable Archive Message AMP Add "AMP" to Subject Prepend for Unscannable, Disable Archive Message Graymail Scanning enabled for each Verdict, Prepend Subject and Deliver Add x-header for Bulk header = X-BulkMail, value = True Outbreak Filters Enable message modification. Rewrite URL for unsigned message. Change Subject prepend to: [Possible $threat_category Fraud] Outgoing Mail Policies Anti-Virus Anti-Virus Virus Infected: Prepend Subject: Outbound Malware Detected: $Subject. Other Notification to Others: Order form admin contact Anti-virus Unscannable don't Prepend the Subject Uncheck Include an X-header with the AV scanning results in Message BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 96

89 Summary of Recommendations Policy Quarantines Pre-Create the following Quarantines Inappropriate Inbound Inappropriate Outbound URL Malicious Inbound URL Malicious Outbound Suspect Spoof Malware Other Settings Dictionaries Enable / Review Profanity and Sexual Terms Dictionary Create Forged Dictionary with Executive Names Create Dictionary for restricted or other keywords Destination Controls Enable TLS for default destination Set lower thresholds for webmail domains Content Filters Inappropriate Content Filter Conditions Profanity OR Sexual dictionary match, send a copy to the Inappropriate quarantine. URL Malicious Reputation Content Filter Send a copy to the URL Malicious (-10 to -6) to quarantine. URL Category Content Filter with these selected Adult, Pornography, Child Abuse, Gambling. Send a copy to the Inappropriate quarantine. Forged Detection Dictionary named "Executives_FED" FED() threshold 90 Quarantine a copy. Macro Enabled Documents content filter if one or more attachments contain a Macro Optional condition -> From Untrusted SBRS range Send a copy to quarantine Attachment Protection if one or more attachments are protected Optional condition -> From Untrusted SBRS range Send a copy to quarantine BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 97

90 Cisco Spark Ask Questions, Get Answers, Continue the Experience Use Cisco Spark to communicate with the Speaker and fellow participants after the session Download the Cisco Spark app from itunes or Google Play 1. Go to the Cisco Live Berlin 2017 Mobile app 2. Find this session 3. Click the Spark button under Speakers in the session description 4. Enter the room, room name = BRKSEC Join the conversation! The Spark Room will be open for 2 weeks after Cisco Live BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 98

91 Complete Your Online Session Evaluation Please complete your Online Session Evaluations after each session Complete 4 Session Evaluations & the Overall Conference Evaluation (available from Thursday) to receive your Cisco Live T-shirt All surveys can be completed via the Cisco Live Mobile App or the Communication Stations Don t forget: Cisco Live sessions will be available for viewing on-demand after the event at CiscoLive.com/Online BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 99

92 Continue Your Education Demos in the World of Solutions Security Area Meet the Engineer 1:1 meetings Meet Nicole Wajer #CLEUR BRKSEC I wonder where that Phish has gone Today at 16:45 LTRSEC Lab Security ESA 10.0 LALSEC Lunch and Learn - Cisco Security - Wednesday 22 February 13:00-14:30 BRKSEC AMP Threat Grid integrations with Web, and Endpoint Security - Thursday 11:30 BRKSEC Cisco and/or its affiliates. All rights reserved. Cisco Public 100

93 Thank You

94

Security Hands-On Lab

Security Hands-On Lab Email Security Hands-On Lab Ehsan A. Moghaddam Consulting Systems Engineer Nicole Wajer Consulting Systems Engineer LTRSEC-2009 Ehsan & Nicole Ehsan Moghaddam Consulting Systems Engineer @MoghaddamE EMEAR

More information

Using Centralized Security Reporting

Using Centralized  Security Reporting This chapter contains the following sections: Centralized Email Reporting Overview, on page 1 Setting Up Centralized Email Reporting, on page 2 Working with Email Report Data, on page 4 Understanding the

More information

Sender Reputation Filtering

Sender Reputation Filtering This chapter contains the following sections: Overview of, on page 1 SenderBase Reputation Service, on page 1 Editing Score Thresholds for a Listener, on page 4 Entering Low SBRS Scores in the Message

More information

Understanding the Pipeline

Understanding the  Pipeline This chapter contains the following sections: Overview of the Email Pipeline, page 1 Email Pipeline Flows, page 2 Incoming / Receiving, page 4 Work Queue / Routing, page 6 Delivery, page 10 Overview of

More information

Tracking Messages

Tracking  Messages This chapter contains the following sections: Tracking Service Overview, page 1 Setting Up Centralized Message Tracking, page 2 Checking Message Tracking Data Availability, page 4 Searching for Email Messages,

More information

Test-king q

Test-king q Test-king 700-280 64q Number: 700-280 Passing Score: 800 Time Limit: 120 min File Version: 28.5 http://www.gratisexam.com/ 700-280 Email Security for Field Engineers Passed on 2-02-15 with an 890. Dump

More information

Cisco Security:

Cisco  Security: Cisco Email Security: Best Practices and Fine Tuning Usman Din, Product Manger Email Security BRKSEC-2131 Cisco Spark How Questions? Use Cisco Spark to chat with the speaker after the session 1. Find this

More information

Tracking Messages. Message Tracking Overview. Enabling Message Tracking. This chapter contains the following sections:

Tracking Messages. Message Tracking Overview. Enabling Message Tracking. This chapter contains the following sections: This chapter contains the following sections: Message Tracking Overview, page 1 Enabling Message Tracking, page 1 Searching for Messages, page 2 Working with Message Tracking Search Results, page 4 Checking

More information

Content Filters. Overview of Content Filters. How Content Filters Work. This chapter contains the following sections:

Content Filters. Overview of Content Filters. How Content Filters Work. This chapter contains the following sections: This chapter contains the following sections: Overview of, page 1 How Work, page 1 Content Filter Conditions, page 2 Content Filter Actions, page 9 How to Filter Messages Based on Content, page 17 Overview

More information

Vendor: Cisco. Exam Code: Exam Name: ESFE Cisco Security Field Engineer Specialist. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: ESFE Cisco  Security Field Engineer Specialist. Version: Demo Vendor: Cisco Exam Code: 650-153 Exam Name: ESFE Cisco Email Security Field Engineer Specialist Version: Demo Question No : 1 In the C-160's factory default configuration, which interface has ssh enabled

More information

On the Surface. Security Datasheet. Security Datasheet

On the Surface.  Security Datasheet.  Security Datasheet Email Security Datasheet Email Security Datasheet On the Surface No additional hardware or software required to achieve 99.9%+ spam and malware filtering effectiveness Initiate service by changing MX Record

More information

Defining Which Hosts Are Allowed to Connect Using the Host Access Table

Defining Which Hosts Are Allowed to Connect Using the Host Access Table Defining Which Hosts Are Allowed to Connect Using the Host Access Table This chapter contains the following sections: Overview of Defining Which Hosts Are Allowed to Connect, page 1 Defining Remote Hosts

More information

Defining Which Hosts Are Allowed to Connect Using the Host Access Table

Defining Which Hosts Are Allowed to Connect Using the Host Access Table Defining Which Hosts Are Allowed to Connect Using the Host Access Table This chapter contains the following sections: Overview of Defining Which Hosts Are Allowed to Connect, on page 1 Defining Remote

More information

Anti-Spam. Overview of Anti-Spam Scanning

Anti-Spam. Overview of Anti-Spam Scanning This chapter contains the following sections: Overview of Scanning, on page 1 How to Configure the Appliance to Scan Messages for Spam, on page 2 IronPort Filtering, on page 3 Cisco Intelligent Multi-Scan

More information

Anti-Spam. Overview of Anti-Spam Scanning

Anti-Spam. Overview of Anti-Spam Scanning This chapter contains the following sections: Overview of Scanning, on page 1 How to Configure the Appliance to Scan Messages for Spam, on page 2 IronPort Filtering, on page 3 Cisco Intelligent Multi-Scan

More information

ESFE Cisco Security Field Engineer Specialist

ESFE Cisco  Security Field Engineer Specialist ESFE Cisco Email Security Field Engineer Specialist Number: 650-153 Passing Score: 825 Time Limit: 60 min File Version: 4.3 http://www.gratisexam.com/ Exam A QUESTION 1 In the C-160's factory default configuration,

More information

Comprehensive Setup Guide for TLS on ESA

Comprehensive Setup Guide for TLS on ESA Comprehensive Setup Guide for TLS on ESA Contents Introduction Prerequisites Requirements Components Used Background Information Functional Overview and Requirements Bring Your Own Certificate Update a

More information

Managing Graymail. Overview of Graymail. Graymail Management Solution in Security Appliance

Managing Graymail. Overview of Graymail. Graymail Management Solution in  Security Appliance This chapter contains the following sections: Overview of Graymail, on page 1 Graymail Management Solution in Email Security Appliance, on page 1 How Graymail Management Solution Works, on page 2 Configuring

More information

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017

Cisco Security. Advanced Malware Protection. Guillermo González Security Systems Engineer Octubre 2017 Cisco Security Advanced Malware Protection Guillermo González Security Systems Engineer Octubre 2017 The New Security Model Attack Continuum Before During After Before Discover During Detect After Scope

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!  We offer free update service for one year PASS4TEST \ http://www.pass4test.com We offer free update service for one year Exam : 300-207 Title : Implementing Cisco Threat Control Solutions (SITCS) Vendor : Cisco Version : DEMO Get Latest & Valid

More information

Configuring Gmail (G Suite) with Cisco Cloud Security

Configuring Gmail (G Suite) with Cisco Cloud  Security Configuring Gmail (G Suite) with Cisco Cloud Email Security This document covers the steps required to integrate Cisco Cloud Email Security with Google G Suite for inbound and outbound email delivery.

More information

Cisco Security. Deployment and Troubleshooting. Raymond Jett Technical Marketing Engineer, Cisco Content Security.

Cisco  Security. Deployment and Troubleshooting. Raymond Jett Technical Marketing Engineer, Cisco Content Security. Cisco Email Security Deployment and Troubleshooting Raymond Jett Technical Marketing Engineer, Cisco Content Security Cisco Secure 2014 1 Agenda Email Security Deployment Devices Deployment Methods Virtual

More information

Outbreak Filters. Overview of Outbreak Filters. This chapter contains the following sections:

Outbreak Filters. Overview of Outbreak Filters. This chapter contains the following sections: This chapter contains the following sections: Overview of, page 1 How Work, page 2 How the Feature Works, page 8 Managing, page 11 Monitoring, page 20 Troubleshooting The Feature, page 21 Overview of protects

More information

Getting Started with the Cisco Cloud Security

Getting Started with the Cisco Cloud  Security Getting Started with the Cisco Cloud Email Security This chapter contains the following sections: What's New in Async OS 11.1, on page 1 What s New in Async OS 11.0, on page 4 Where to Find More Information,

More information

Contents. Introduction. WSA WebBase Network Participation

Contents. Introduction. WSA WebBase Network Participation Contents Introduction WSA WebBase Network Participation ESA SenderBase Network Participation General Security Concerns FAQ Operation SenderBase (Email) Network Participation Statistics shared per Emailappliance

More information

Configure Beta ESA to Accept Production ESA Traffic

Configure Beta ESA to Accept Production ESA Traffic Configure Beta ESA to Accept Production ESA Traffic Contents Introduction Prerequisites Requirements Components Used Configure Beta Appliance Listener Configuration for Beta ESA Sender Group for Beta ESA

More information

Cisco s Appliance-based Content Security: IronPort and Web Security

Cisco s Appliance-based Content Security: IronPort  and Web Security Cisco s Appliance-based Content Security: IronPort E-mail and Web Security Hrvoje Dogan Consulting Systems Engineer, Security, Emerging Markets East 2010 Cisco and/or its affiliates. All rights reserved.

More information

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year!

ACCURATE STUDY GUIDES, HIGH PASSING RATE! Question & Answer. Dump Step. provides update free of charge in one year! DUMP STEP Question & Answer ACCURATE STUDY GUIDES, HIGH PASSING RATE! Dump Step provides update free of charge in one year! http://www.dumpstep.com Exam : 650-156 Title : ISPES Cisco IronPort Security

More information

Anti-Virus. Anti-Virus Scanning Overview. This chapter contains the following sections:

Anti-Virus. Anti-Virus Scanning Overview. This chapter contains the following sections: This chapter contains the following sections: Scanning Overview, page 1 Sophos Filtering, page 2 McAfee Filtering, page 4 How to Configure the Appliance to Scan for Viruses, page 6 Sending an Email to

More information

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1

CISCO NETWORKS BORDERLESS Cisco Systems, Inc. All rights reserved. 1 CISCO BORDERLESS NETWORKS 2009 Cisco Systems, Inc. All rights reserved. 1 Creating New Business Models The Key Change: Putting the Interaction Where the Customer Is Customer Experience/ Innovation Productivity/

More information

Symantec ST Symantec Messaging Gateway Download Full Version :

Symantec ST Symantec Messaging Gateway Download Full Version : Symantec ST0-199 Symantec Messaging Gateway 10.0 Download Full Version : https://killexams.com/pass4sure/exam-detail/st0-199 QUESTION: 111 When configuring DKIM signing, how should the domain key generated

More information

WeCloud Security. Administrator's Guide

WeCloud  Security. Administrator's Guide WeCloud Security Administrator's Guide WeCloud Security Administrator's Guide WeCloud Security provides a variety of useful features within a user-friendly web console to manage the functions including

More information

Mail Assure Quick Start Guide

Mail Assure Quick Start Guide Mail Assure Quick Start Guide Version: 11/15/2017 Last Updated: Wednesday, November 15, 2017 CONTENTS Getting Started with Mail Assure 1 Firewall Settings 2 Accessing Mail Assure 3 Incoming Filtering 4

More information

Cloud Security & Advance Threat Protection. Cloud Security & Advance Threat Protection

Cloud  Security & Advance Threat Protection. Cloud  Security & Advance Threat Protection Cloud Email Security & Advance Threat Protection Cloud Email Security & Advance Threat Protection Overview Over the years Cyber criminals have become more inventive in their attack methods to infiltrate

More information

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji

Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3. Bill Yazji Best Practices: Enabling AMP on Content Security Products (ESA/WSA) March 2017 Version 2.3 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority

More information

Secure solutions for advanced threats

Secure solutions for advanced  threats Secure solutions for advanced email threats Threat-centric email security Cosmina Calin Virtual System Engineer November 2016 Get ahead of attackers with threat-centric security solutions In our live Security

More information

Chapter 1: Content Security

Chapter 1: Content Security Chapter 1: Content Security Cisco Cloud Web Security (CWS) Cisco offers Cisco Cloud Web Security (CWS) to protect End Stations and Users devices from infection. Cisco Cloud Web Security (CWS) depends upon

More information

Franzes Francisco Manila IBM Domino Server Crash and Messaging

Franzes Francisco Manila IBM Domino Server Crash and Messaging Franzes Francisco Manila IBM Domino Server Crash and Messaging Topics to be discussed What is SPAM / email Spoofing? How to identify one? Anti-SPAM / Anti-email spoofing basic techniques Domino configurations

More information

Mail Assure. Quick Start Guide

Mail Assure. Quick Start Guide Mail Assure Quick Start Guide Last Updated: Wednesday, November 14, 2018 ----------- 2018 CONTENTS Firewall Settings 2 Accessing Mail Assure 3 Application Overview 4 Navigating Mail Assure 4 Setting up

More information

Symantec ST0-250 Exam

Symantec ST0-250 Exam Volume: 126 Questions Question No: 1 What is the recommended minimum hard-drive size for a virtual instance of Symantec Messaging Gateway 10.5? A. 80 GB B. 90 GB C. 160 GB D. 180 GB Answer: B Question

More information

File Reputation Filtering and File Analysis

File Reputation Filtering and File Analysis This chapter contains the following sections: Overview of, page 1 Configuring File Reputation and Analysis Features, page 5 File Reputation and File Analysis Reporting and Tracking, page 14 Taking Action

More information

Validating Recipients Using an SMTP Server

Validating Recipients Using an SMTP Server This chapter contains the following sections: Overview of SMTP Call-Ahead Recipient Validation, page 1 SMTP Call-Ahead Recipient Validation Workflow, page 1 How to Validate Recipients Using an External

More information

Schema for Gmail logs in BigQuery

Schema for Gmail logs in BigQuery Schema for Gmail logs in BigQuery Contents Schema for Gmail logs in BigQuery Field descriptions Sender Service and Selector Destination Service and Selector Action types Message set types Error codes SMTP

More information

Centralized Policy, Virus, and Outbreak Quarantines

Centralized Policy, Virus, and Outbreak Quarantines Centralized Policy, Virus, and Outbreak Quarantines This chapter contains the following sections: Overview of Centralized Quarantines, page 1 Centralizing Policy, Virus, and Outbreak Quarantines, page

More information

Cisco Threat Grid Integrations with Web, and Endpoint Security

Cisco Threat Grid Integrations with Web,  and Endpoint Security Cisco Threat Grid Integrations with Web, Email and Endpoint Security Moritz Wenz, Manager Systems Engineering, Advanced Threat Solutions Rene Straube, Consulting Systems Engineer, Advanced Threat Solutions

More information

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji

Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0. Bill Yazji Enabling AMP on Content Security Products (ESA/WSA) November 2016 Version 2.0 Bill Yazji byazji@cisco.com C O N T E N T S E C U R I T Y A M P B E S T P R A C T I C E S Overview: The vast majority of threats,

More information

Cisco Encryption

Cisco  Encryption This chapter contains the following sections: Overview of, page 1 How to Encrypt Messages with a Local Key Server, page 2 Encrypting Messages using the Email Security Appliance, page 3 Determining Which

More information

Untitled Page. Help Documentation

Untitled Page. Help Documentation Help Documentation This document was auto-created from web content and is subject to change at any time. Copyright (c) 2018 SmarterTools Inc. Antispam Administration SmarterMail comes equipped with a number

More information

Comodo Dome Antispam Software Version 6.0

Comodo Dome Antispam Software Version 6.0 St rat Comodo Dome Antispam Software Version 6.0 Admin Guide Guide Version 6.6.051117 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Dome Anti-spam...

More information

Introduction to Antispam Practices

Introduction to Antispam Practices By Alina P Published: 2007-06-11 18:34 Introduction to Antispam Practices According to a research conducted by Microsoft and published by the Radicati Group, the percentage held by spam in the total number

More information

TrendMicro Hosted Security. Best Practice Guide

TrendMicro Hosted  Security. Best Practice Guide TrendMicro Hosted Email Security Best Practice Guide 1 Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. The names of companies,

More information

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam.

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam. About Anti-Spam NOTE: Anti-Spam is a separate, licensed feature that provides a quick, efficient, and effective way to add anti-spam, anti-phishing, and anti-virus capabilities to your existing firewall.

More information

MDaemon Vs. Zimbra Network Edition Professional

MDaemon Vs. Zimbra Network Edition Professional Comparison Guide Vs. The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP SSL / TLS / StartTLS

More information

Teach Me How: B2B Deliverability in a B2C World

Teach Me How: B2B Deliverability in a B2C World Teach Me How: B2B Deliverability in a B2C World Chris Arrendale CEO & Principal Deliverability Strategist Inbox Pros (www.inboxpros.com) @Arrendale Agenda - Outline Delivery versus Deliverability Provisioning

More information

MDaemon Vs. Kerio Connect

MDaemon Vs. Kerio Connect Comparison Guide Vs. The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP SSL / TLS / StartTLS

More information

Comodo Antispam Gateway Software Version 2.12

Comodo Antispam Gateway Software Version 2.12 Comodo Antispam Gateway Software Version 2.12 User Guide Guide Version 2.12.112017 Comodo Security Solutions 1255 Broad Street Clifton, NJ, 07013 Table of Contents 1 Introduction to Comodo Antispam Gateway...3

More information

Extract of Summary and Key details of Symantec.cloud Health check Report

Extract of Summary and Key details of Symantec.cloud Health check Report SYMANTEC.CLOUD EXAMPLE HEALTH CHECK SUMMARY REPORT COMPUTER SECURITY TECHNOLOGY LTD. 8-9 Lovat lane, London, London. EC3R 8DW. Tel: 0207 621 9740. Email: info@cstl.com WWW.CSTL.COM Customer: - REDACTED

More information

MDaemon Vs. IceWarp Unified Communications Server

MDaemon Vs. IceWarp Unified Communications Server Comparison Guide Vs. The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP SSL / TLS / StartTLS

More information

Comodo Dome Antispam Software Version 6.0

Comodo Dome Antispam Software Version 6.0 St rat Comodo Dome Antispam Software Version 6.0 Admin Guide Guide Version 6.7.073118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Dome Anti-spam...5

More information

Spam Quarantine. Overview of the Spam Quarantine. This chapter contains the following sections:

Spam Quarantine. Overview of the Spam Quarantine. This chapter contains the following sections: This chapter contains the following sections: Overview of the, page 1 Local Versus External, page 2 Setting Up the Local, page 2 Setting Up the Centralized, page 3 Edit Page, page 6 Using Safelists and

More information

Trustwave SEG Cloud BEC Fraud Detection Basics

Trustwave SEG Cloud BEC Fraud Detection Basics .trust Trustwave SEG Cloud BEC Fraud Detection Basics Table of Contents About This Document 1 1 Background 2 2 Configuring Trustwave SEG Cloud for BEC Fraud Detection 5 2.1 Enable the Block Business Email

More information

Centralizing Services on a Cisco Content (M-Series) Security Management Appliance

Centralizing Services on a Cisco Content (M-Series) Security Management Appliance Centralizing Services on a Cisco Content (M-Series) Security Management Appliance This chapter contains the following sections: Overview of Cisco Content Security Management Appliance Services, on page

More information

Security Deployment Guide. Revision: H2CY10

Security Deployment Guide. Revision: H2CY10 Email Security Revision: H2CY10 Who Should Read This Guide This guide is intended for the reader with any or all of the following: 100 1000 connected employees Up to 20 branches with approximately 25 employees

More information

Cisco Download Full Version :

Cisco Download Full Version : Cisco 650-153 ESFE Cisco Email Security Specialist Field Engineer Download Full Version : http://killexams.com/pass4sure/exam-detail/650-153 QUESTION: 90 When a message is matched on by a DLP policy, and

More information

Managing Spam. To access the spam settings in admin panel: 1. Login to the admin panel by entering valid login credentials.

Managing Spam. To access the spam settings in admin panel: 1. Login to the admin panel by entering valid login credentials. Email Defense Admin Panel Managing Spam The admin panel enables you to configure spam settings for messages. Tuning your spam settings can help you reduce the number of spam messages that get through to

More information

Cisco Security: Advanced Threat Defense for Microsoft Office 365

Cisco  Security: Advanced Threat Defense for Microsoft Office 365 Cisco Email Security: Advanced Threat Defense for Microsoft Office 365 Microsoft Office 365 has become the standard productivity platform in organizations large and small around the world. It is a cost-effective

More information

Handling unwanted . What are the main sources of junk ?

Handling unwanted  . What are the main sources of junk  ? Handling unwanted email Philip Hazel Almost entirely based on a presentation by Brian Candler What are the main sources of junk email? Spam Unsolicited, bulk email Often fraudulent penis enlargement, lottery

More information

PROTECTION. ENCRYPTION. LARGE FILES.

PROTECTION. ENCRYPTION. LARGE FILES. NoSpamProy PROTECTION. ENCRYPTION. LARGE FILES. All features at a glance With its three modules PROTECTION, ENCRYPTION, and LARGE FILES, NoSpamProy offers reliable protection from spam and malware, secure

More information

AccessEnforcer Version 4.0 Features List

AccessEnforcer Version 4.0 Features List AccessEnforcer Version 4.0 Features List AccessEnforcer UTM Firewall is the simple way to secure and manage your small business network. You can choose from six hardware models, each designed to protect

More information

MESSAGING SECURITY GATEWAY. Solution overview

MESSAGING SECURITY GATEWAY. Solution overview MESSAGING SECURITY GATEWAY Solution overview April 2017 CONTENTS Executive Summary...3 The case for email protection and privacy... 3 Privacy in email communication... 3 LinkedIn Phishing Sample...4 Messaging

More information

Comodo Comodo Dome Antispam MSP Software Version 2.12

Comodo Comodo Dome Antispam MSP Software Version 2.12 Comodo Comodo Dome Antispam MSP Software Version 2.12 User Guide Guide Version 2.12.111517 Comodo Security Solutions 1255 Broad Street Clifton, NJ, 07013 Table of Contents 1 Introduction to Comodo Dome

More information

File Policies and AMP for Firepower

File Policies and AMP for Firepower The following topics provide an overview of file control, file policies, file rules, AMP cloud connections, and dynamic analysis connections. About, page 1 File Control and Cisco AMP Basics, page 2 File

More information

MDaemon Vs. MailEnable Enterprise Premium

MDaemon Vs. MailEnable Enterprise Premium Comparison Guide Vs. Enterprise Premium The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP

More information

MDaemon Vs. Kerio Connect

MDaemon Vs. Kerio Connect Comparison Guide Vs. The following chart is a side-by-side feature comparison of and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP SSL / TLS / StartTLS Account

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of Email Server and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3,

More information

MDaemon Vs. Microsoft Exchange Server 2016 Standard

MDaemon Vs. Microsoft Exchange Server 2016 Standard Comparison Guide Vs. The following chart is a side-by-side feature comparison of and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP POP3 & SMTP Only SSL / TLS

More information

MDaemon Vs. MailEnable Enterprise Premium

MDaemon Vs. MailEnable Enterprise Premium Comparison Guide Vs. Enterprise Premium The following chart is a side-by-side feature comparison of Email Server and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP

More information

Modern attacks and malware

Modern attacks and malware Modern attacks and malware Everything starts with an email and web Dragan Novakovic Cisco Systems New Cyber Threat Reality Your environment will get breached You ll most likely be infected via email Hackers

More information

File Policies and Advanced Malware Protection

File Policies and Advanced Malware Protection The following topics provide an overview of file control, file policies, file rules, AMP cloud connections, and dynamic analysis connections. About, on page 1 File Control and Cisco AMP Basics, on page

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP,

More information

PineApp Mail Secure SOLUTION OVERVIEW. David Feldman, CEO

PineApp Mail Secure SOLUTION OVERVIEW. David Feldman, CEO PineApp Mail Secure SOLUTION OVERVIEW David Feldman, CEO PineApp Mail Secure INTRODUCTION ABOUT CYBONET CORE EXPERIENCE PRODUCT LINES FACTS & FIGURES Leader Product Company Servicing Multiple Vertical

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Annexure E Technical Bid Format

Annexure E Technical Bid Format Annexure E Technical Bid Format ANTIVIRUS SOLUTION FOR MAIL SERVER SECURITY AND SERVER SECURITY FOR DESKTOP,LAPTOP Sr. No Description Compliance (Y/N) Remark 01 Must offer comprehensive client/server security

More information

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved.

Avanan for G Suite. Technical Overview. Copyright 2017 Avanan. All rights reserved. Avanan for G Suite Technical Overview Contents Intro 1 How Avanan Works 2 Email Security for Gmail 3 Data Security for Google Drive 4 Policy Automation 5 Workflows and Notifications 6 Authentication 7

More information

MDaemon Vs. Microsoft Exchange Server 2016 Standard

MDaemon Vs. Microsoft Exchange Server 2016 Standard Comparison Guide Vs. The following chart is a side-by-side feature comparison of and. Flex Licensing Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP, and MultiPOP POP3 & SMTP Only SSL / TLS

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3, DomainPOP,

More information

Fortinet.Certdumps.FCESP.v by.Zocki.81q. Exam Code: FCESP. Exam Name: Fortinet Certified Security Professional

Fortinet.Certdumps.FCESP.v by.Zocki.81q. Exam Code: FCESP. Exam Name: Fortinet Certified  Security Professional Fortinet.Certdumps.FCESP.v2014-03-05.by.Zocki.81q Number: FCESP Passing Score: 600 Time Limit: 105 min File Version: 18.5 http://www.gratisexam.com/ Exam Code: FCESP Exam Name: Fortinet Certified Email

More information

Threat Centric Network Security

Threat Centric Network Security BRKSEC-2056 Threat Centric Network Security Ted Bedwell, Principal Engineer Network Threat Defence Cisco Spark How Questions? Use Cisco Spark to communicate with the speaker after the session 1. Find this

More information

Security Experts Webinar

Security Experts Webinar Security Experts Webinar Content Security Email and Web Fabio Panada Consulting Systems Engineer Security Mauro Pellicioli Systems Engineer May 2016 Content Security - Agenda Threat Landscape Cisco Approach

More information

Protection FAQs

Protection FAQs Email Protection FAQs Table of Contents Email Protection FAQs... 3 General Information... 3 Which University email domains are configured to use Email Protection for Anti-Spam?... 3 What if I am still

More information

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Threat Control Solutions. Version: Demo

Vendor: Cisco. Exam Code: Exam Name: Implementing Cisco Threat Control Solutions. Version: Demo Vendor: Cisco Exam Code: 300-207 Exam Name: Implementing Cisco Threat Control Solutions Version: Demo DEMO QUESTION 1 When learning accept mode is set to auto, and the action is set to rotate, when is

More information

Introduction. Logging in. WebMail User Guide

Introduction. Logging in. WebMail User Guide Introduction modusmail s WebMail allows you to access and manage your email, quarantine contents and your mailbox settings through the Internet. This user guide will walk you through each of the tasks

More information

MDaemon Vs. SmarterMail Enterprise Edition

MDaemon Vs. SmarterMail Enterprise Edition Comparison Guide Vs. Enterprise Edition The following chart is a side-by-side feature comparison of Email Server and Enterprise Edition. Flex Licensing û Maximum Accounts Unlimited Unlimited SMTP, POP3,

More information

Account Customer Portal Manual

Account Customer Portal Manual Account Customer Portal Manual Table of Contents Introduction Dashboard Section Reporting Section My Settings Section My Account Section Billing Section Help Section 2 4 7 15 20 25 27 1 Introduction SMTP

More information

A Comprehensive CyberSecurity Policy

A Comprehensive CyberSecurity Policy A Comprehensive CyberSecurity Policy Review of ALL NGFW Capabilities Attack Surface Reduction From Complex to Comprehensive Before and After of a PANW customer 1 2 1 Enhanced Policy on the L7 layer Leverage

More information

Release Notes for Cisco IronPort AsyncOS for

Release Notes for Cisco IronPort AsyncOS for Release Notes for Cisco IronPort AsyncOS 7.5.2 for Email Revised: January 16, 2013 Note This release ships on certain hardware. Contents These release notes contain information critical to upgrading and

More information

Comendo mail- & spamfence

Comendo mail- & spamfence Upgrade Guide Resellers Comendo mail- & spamfence VERSION 10-05-2016 TABLE OF CONTENTS INTRODUCTION... 3 OVERVIEW... 4 1. Preparation... 4 2. Provisioning... 4 3. Upgrade... 4 4. Finalisation... 4 COMPARISON...

More information

Office 365 Integration Guide Software Version 6.7

Office 365 Integration Guide Software Version 6.7 rat Office 365 Integration Guide Software Version 6.7 Guide Version 6.7.061418 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction...3 1.1 Email Flow Explanation...3

More information