Dell SonicWALL Security 8.2. Administration Guide

Size: px
Start display at page:

Download "Dell SonicWALL Security 8.2. Administration Guide"

Transcription

1 Dell SonicWALL Security 8.2

2 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement. This software may be used or copied only in accordance with the terms of the applicable agreement. No part of this guide may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopying and recording for any purpose other than the purchaser s personal use without the written permission of Dell Inc. The information in this document is provided in connection with Dell products. No license, express or implied, by estoppel or otherwise, to any intellectual property right is granted by this document or in connection with the sale of Dell products. EXCEPT AS SET FORTH IN THE TERMS AND CONDITIONS AS SPECIFIED IN THE LICENSE AGREEMENT FOR THIS PRODUCT, DELL ASSUMES NO LIABILITY WHATSOEVER AND DISCLAIMS ANY EXPRESS, IMPLIED OR STATUTORY WARRANTY RELATING TO ITS PRODUCTS INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR NON-INFRINGEMENT. IN NO EVENT SHALL DELL BE LIABLE FOR ANY DIRECT, INDIRECT, CONSEQUENTIAL, PUNITIVE, SPECIAL OR INCIDENTAL DAMAGES (INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF PROFITS, BUSINESS INTERRUPTION OR LOSS OF INFORMATION) ARISING OUT OF THE USE OR INABILITY TO USE THIS DOCUMENT, EVEN IF DELL HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Dell makes no representations or warranties with respect to the accuracy or completeness of the contents of this document and reserves the right to make changes to specifications and product descriptions at any time without notice. Dell does not make any commitment to update the information contained in this document. If you have any questions regarding your potential use of this material, contact: Dell Inc. Attn: LEGAL Dept 5 Polaris Way Aliso Viejo, CA Refer to our website (software.dell.com) for regional and international office information. Trademarks Dell, the Dell logo, SonicWALL, SonicWALL ViewPoint. Reassembly-Free Deep Packet Inspection, Dynamic Security for the Global Network, SonicWALL Clean VPN, SonicWALL Clean Wireless, SonicWALL Global Response Intelligent Defense (GRID) Network, SonicWALL Mobile Connect, and all other SonicWALL product and service names and slogans are trademarks of Dell Inc. Microsoft Windows 7, Windows Server 2010, Internet Explorer, and Active Directory are trademarks or registered trademarks of Microsoft Corporation. Adobe, Acrobat, and Acrobat Reader are either registered trademarks or trademarks of Adobe Systems Incorporated in the U.S. and/or other countries. Other trademarks and trade names may be used in this document to refer to either the entities claiming the marks and names or their products. Dell disclaims any proprietary interest in the marks and names of others. Legend CAUTION: A CAUTION icon indicates potential damage to hardware or loss of data if instructions are not followed. WARNING: A WARNING icon indicates a potential for property damage, personal injury, or death. IMPORTANT NOTE, NOTE, TIP, MOBILE, or VIDEO: An information icon indicates supporting information. Security Updated - September 2015 Version Rev A

3 Contents Using This Guide About this Guide Guide Conventions Planning the Security Deployment and Mail Threats Defining Security Deployment Architecture Inbound and Outbound Flow Proxy versus MTA Selecting an All in One or a Split Architecture Typical Deployments Configuring System Settings System > License Management System > Administration System > Network Architecture System > LDAP Configuration System > User View Setup System > Updates System > Monitoring System > Connection Management System > Backup/Restore Settings System > Host Configuration System > Advanced System > Branding System > Certificates System > Audit Trail System > Diagnostics Configuring Anti-Spoofing Anti-Spoofing Overview Enabling Inbound SPF Validation Configuring Inbound DKIM Settings Configuring Inbound DMARC Settings Configuring Outbound DKIM Settings Configuring Anti-Spam Identifying Spam Anti-Spam > Spam Management Anti-Spam > Address Books Anti-Spam > Anti-Spam Aggressiveness Anti-Spam > Languages Anti- Spam > Black List Services (BLS)

4 Anti-Spam > Spam Submissions Configuring Anti-Phishing Anti-Phishing Overview Configuring Phishing Protection Configuring Anti-Virus Anti-Virus Overview Configuring Anti-Virus Protection Configuring Zombie and Spyware Protection Configuring Flood Protection Configuring Auditing Auditing Overview Using Simple Search Mode Using the Advanced Search Mode Configuring Auditing Using Message Audit Judgment Details Overview Using Judgment Details Configuring Policy & Compliance Understanding Mail Threats Policy Management Overview Policy & Compliance > Filters Policy & Compliance > Policy Groups Policy & Compliance > Compliance Using the Encryption Service Encryption Service Overview Licensing Encryption Service Sending Outbound Messages Enabling the Secure Mail Policy Configuring Encryption Service Users in Encryption Service Users, Groups & Organizations Users, Groups & Organizations > Users Users, Groups & Organizations > Groups Users, Groups & Organizations > Organizations Security User Roles Users and Groups in Multiple LDAP Managing the Junk Box Junk Box Management > Junk Box Supported Search in Audit and Junk Box Junk Box Management > Junk Box Settings Junk Box Management > Junk Box Summary

5 Viewing Reports and Monitoring Reports & Monitoring > Monitoring Reports & Monitoring > Reports Reports & Monitoring > DMARC Reporting Reports & Monitoring > Scheduled Reports Downloads Anti-Spam Desktop for Outlook Junk Button for Outlook Send Secure Button for Outlook Updating Security for Split Mode About Dell Contacting Dell Technical support resources

6 Part 1 Introduction Using This Guide Planning the Security Deployment 4

7 1 Using This Guide About this Guide Welcome to the. This guide provides information about configuration procedures and using the different features for all facets of the product, including Security appliances, the Security Virtual Appliance, and Security Software. Navigate to for the latest version of this guide as well as other Dell SonicWALL products and services documentation. Guide Conventions The following conventions used in this guide are as follows: Table 1. Guide conventions Convention Bold Italic Use Highlights dialog box, window, and screen names. Also highlights buttons. Also used for file names and text or values you are being instructed to type into the interface. Indicates the name of a technical manual. Also indicates emphasis on certain words in a sentence. Sometimes indicates the first instance of a significant term or concept. 5

8 Planning the Security Deployment 2 Determine the appropriate architecture for your solution before deploying it in your network. This section discusses the different modules available in and network topology planning. NOTE: For installation and set up instructions for your solution, refer to the Series Getting Started Guide document. This chapter contains the following sections: and Mail Threats on page 6 Defining Security Deployment Architecture on page 7 Inbound and Outbound Flow on page 8 Proxy versus MTA on page 8 Selecting an All in One or a Split Architecture on page 9 Typical Deployments on page 9 and Mail Threats The Server processes incoming in the following order of judgement: 1 Connection Management, such as IP reputation, IP block, IP allow, IP defer) 2 DHA 3 Virus 4 Policy Filter 5 Phishing 6 Corporate Allow List 7 Corporate Block List 8 Personal Allow List 9 Personal Block List 10 Foreign Language 11 Collab 12 Bayesian Rules 13 RBL 14 DMARC 15 DKIM 16 SPF 6

9 Some features (SPF and DKIM) have the option to ignore the Allowed List. When you configure to Ignore Allowed Lists, Address Books will not give a Free Pass for that specific feature. Unselecting the check box for Ignore Allowed List gives the sender a Free Pass for that option only. If determines that the message is not any of the above threats, it is delivered to the destination server. Defining Security Deployment Architecture can be configured in two ways: All in One In this configuration, all machines running analyze , quarantine junk mail, and allow for management of administrator and user settings. In an All in One configuration, you can also deploy multiple Security servers in a cluster setup wherein all of the gateways share the same configuration and data files. To set up such a cluster, begin by creating a shared directory, on either one of the servers or on another dedicated server (preferred) running the same operating system. This shared directory will be used to store data including user settings, quarantine , etc., from all the servers in the cluster. Split In a Split network configuration, there are two kinds of servers: Control Centers and Remote Analyzers. In this configuration, there is typically one Control Center and multiple Remote Analyzers, but the Control Center can be set up in a cluster as well. The Split configuration is designed for organizations with remote physical data centers. The Split configuration allows you to manage so that messages are filtered in multiple remote locations through multiple Remote Analyzers. The entire setup is centrally managed from a single location through the Control Center. Control Center clusters are not supported by appliance. 7

10 The Control Center, in addition to managing all data files, controls, monitors and communicates with all Remote Analyzers. The data files consist of statistical data such as how much has been received, network usage, remote hardware space used, and hourly spam statistics. The Control Center stores or quarantines junk it receives from the Remote Analyzers. It also queries LDAP servers to ensure valid users are logging in to. End users can log in to a Control Center to manage their junk mail. Remote Analyzers analyze incoming to determine whether it is good or junk. It sends junk to the Control Center where it is quarantined. It routes good mail to its destination server. Only administrators can log in to a Remote Analyzer. NOTE: The Replicator is the component that automatically sends data updates from the Control Center to the Remote Analyzer, ensuring that these components are always synchronized. Replicator logs are stored in the Control Center s logs directory. You can review replication activity from these logs for troubleshooting purposes. Inbound and Outbound Flow can process both inbound and outbound on the same machine. In an All in One configuration, each Security instance can support both inbound and outbound . In a Split configuration, each Remote Analyzer can support both inbound and outbound . For inbound flow, DNS configuration and firewall rules need to be set to direct traffic to Dell SonicWALL Security. Whereas, for outbound flow, the downstream server must be configured to send all to (Smart Host Configuration). Proxy versus MTA can run either as an SMTP proxy or a Mail Transfer Agent (MTA). The SMTP proxy operates by connecting to a destination SMTP server before accepting messages from a sending SMTP server. Note that SMTP proxies can only send to one server. Some benefits of the SMTP proxy are: All processing occurs in memory, significantly reducing the latency and providing higher throughput There is no queue and does not lose any messages. Dell SonicWALL Security automatically respects your existing failover strategies if your mail infrastructure experiences a failure. The MTA service operates by writing messages to disk and allows for routing of a message. Some benefits of the MTA are: 8

11 Able to route messages to different domains based on MX records or LDAP mapping. Able to queue messages by temporarily storing messages on disk and retrying delivery later in case the receiving server is not ready. Allows to be the last touch mail gateway for outbound traffic Selecting an All in One or a Split Architecture Dell SonicWALL recommends the All in One configuration whenever possible because of its simplicity. Choose a Split configuration to support multiple physical data centers and if you want to centrally manage this deployment from a single location. Dell SonicWALL strongly recommends that after you deploy the chosen architecture, you do not change the setup from a Control Center to a Remote Analyzer or vice versa, as there are no obvious advantages, and some data might be lost. Thus, it is important to make the deployment architecture decision before installing Security. Typical Deployments This section contains the following topics: Security as the First-Touch / Last-Touch Server on page 9 Security Not as a First-Touch / Last Touch Server on page 10 Security as the First-Touch / Last-Touch Server In a deployment with first-touch and last-touch in the DMZ, change your MX records to point to the Dell SonicWALL Security setup. Also, all the inbound and outbound connections (typically port 25) for Dell SonicWALL Security must be properly configured in your firewalls. In this configuration, can be configured on the inbound path to be either a SMTP Proxy or a MTA. On the outbound path, it must be configured to be a MTA. This setup also can be extended to a cluster with multiple servers all using a shared drive for data location. To configure Security in this configuration, you also need to: 1 Configure Security server with a static IP address on your DMZ. 2 In your firewall, add an inbound NAT Rules s private IP address to an Internet addressable IP address for TCP port 25 (SMTP). 3 In the public DNS server on the Internet, create an A record, mapping a name such as smtp.my_domain.com, to the Internet addressable IP address you assigned in step 2. 4 Update your domain s MX record to point to the new a record. You need to deploy the Dell SonicWALL Security for each MX record. 9

12 Security Not as a First-Touch / Last Touch Server A network topology where is not the first-touch and last-touch SMTP server. is not recommended because security mechanisms such as SPF and Connection Management cannot be used. In this configuration can be configured to be either an MTA or a proxy. 10

13 Part 2 Configuring Security Configuring System Settings Configuring Anti-Spoofing Configuring Anti-Spam Configuring Anti-Phishing Configuring Anti-Virus 11

14 3 Configuring System Settings This chapter provides configuration procedures for System settings, as well as additional system administration features. This chapter contains the following sections: System > License Management on page 12 System > Administration on page 14 System > Network Architecture on page 18 System > LDAP Configuration on page 30 System > User View Setup on page 33 System > Updates on page 34 System > Monitoring on page 36 System > Connection Management on page 40 System > Backup/Restore Settings on page 48 System > Host Configuration on page 50 System > Advanced on page 51 System > Branding on page 54 System > Certificates on page 56 System > Audit Trail on page 58 System > Diagnostics on page 59 System > License Management The System > License Management page allows you to view current Security and Support Services for your Security solution. 12

15 Serial Number The serial number of your appliance/software. Model Number The model number of the appliance. If you are using the software, the model number is listed as Software. Manage Licenses Clicking this button allows you to log in to your mysonicwall.com account to register appliances and manage all security services, upgrades, and changes. Upload Licenses Click this button to manually update your licenses. This feature is useful in the event that you are unable to use the dynamic licensing feature for any reason. Before clicking this button, download a license file from the mysonicwall.com website. Then, click the Choose File button, select the license file you downloaded, and click the Upload button. Your product s licenses will update based on the license file. Note that the hourly license update will synchronize with the online license manager, and overwrite licenses applied by the offline method. Available security services comes with several services that must be licensed separately. For maximum effectiveness, all services are recommended. The following services are available: Security The standard license that comes with the service and enables basic components. This license allows the use of basic service features. Protection Subscription (Anti-Spam and Anti-Phishing) This license protects against spam and phishing attacks. Anti-Virus (McAfee/Kaspersky/Cyren and SonicWALL Time Zero) Provides updates for McAfee, Kaspersky, or Cyren anti-virus definitions and Dell SonicWALL Time Zero technology for immediate protection from new virus outbreaks. Compliance Provides the ability to manage compliance requirements and mobile-ready, secure exchange. SonicWALL Anti-Virus Provides updates for Dell SonicWALL Grid anti-virus definitions and Dell SonicWALL Time Zero technology for immediate protection from new virus outbreaks. License table The following table provides details about the different types of licenses: Security Service Status Count Expiration Name of the service. The status may be one of the following: Licensed Services have a regular valid license. Free Trial Service has been using the 14-day free trial license. Not licensed Service has not been licensed, neither through a regular license nor through a free trial license. Perpetual The Base Key license comes with the purchase of the product and is perpetual. Note that the Base Key is the only perpetual license. Number of users to which the license applies. Expiration date of the service. Never Indicates the license never expires. Date A specific date on which the given service expires. 13

16 System > Administration The System > Administration page allows you to make changes to the master account, password policy, invalid login policy, custom text for login, and quick configuration. See the following topics for more information: Security Master Account on page 15 Password policy on page 16 Invalid login policy on page 16 Login custom text on page 17 Quick configuration on page 17 14

17 Security Master Account The Security Master Account section allows you to change the master account username and password. NOTE: Dell SonicWALL strongly recommends that you change the master account password. To change the password: 1 On the System > Administration page, navigate to the Security Master Account section. 2 The Username you originally registered with appears as the default Username. 15

18 3 Specify the Old Password. 4 Specify the New Password. 5 Type the same new password in the Confirm password field. 6 Click Apply Changes. Password policy This section allows you to configure settings for user passwords. To configure the password policy for users: 1 On the System > Administration page, navigate to the Password Policy section. 2 Select the Require A-Z check box to require that passwords have at least one capital letter. 3 Select the Require a-z check box to require that passwords have at least one lowercase letter. 4 Select the Require 0-9 check box to require that passwords have at least one digit. 5 Select the Require Special Characters check box to require that passwords have at least one special character. 6 Select the Allow OU Admins to change password policy check box to allow Organizational Units (OU) administrators access to changing the password policy. 7 Specify the minimum amount of characters required for passwords in the Minimum password length field. 8 Select from the drop down list the amount of hours users are able to use the Change Password link for the Change Password link expires after field. If the user has not accessed the link within the amount of hours selected, a new Change Password link will have to be sent. 9 Click Apply Changes. Invalid login policy The Invalid Login Policy section allows administrators to configure a user lockout feature, locking out user accounts if the number of unsuccessful attempts to login is reached. To view the list of users currently locked out, navigate to the Users, Groups & Organizations > Users page. The administrator can then reset a locked out account. NOTE: The Invalid Login Policy is only available if the Global Administrator configures this feature for all users. To configure the invalid login policy: 1 On the System > Administration page, navigate to the Invalid Login Policy section. 2 Specify the number of invalid attempts allowed before the user account is locked in the Number of unsuccessful attempts before lockout field. The default value is 5, but can range between 0-9. If the value is set to 0, the feature is disabled. 3 Specify the amount of time the user account is locked in the Lockout Interval field. The user will have to wait for this time interval lapse before being able to login again; any correct or incorrect attempts will not be allowed. The default value is 15 minutes. The hours value can range from 0-72 hours, and the minutes value can range from 1-59 minutes. 4 Select the Alert administrator when account is locked check box to alert the administrator with an emergency message when an account is locked. 5 Click Apply Changes. 16

19 Login custom text On the System > Administration page, navigate to the Login Custom Text section. Enter custom text in the space provided to display upon logging in to the service. Quick configuration Most organizations that are using can configure their system by using the Quick Configuration window, located on the System > Administration page. Note that you must configure the same choices for message handling for each Dell SonicWALL appliance to use Quick Configuration. For more complex installations and advanced options, use the appropriate options in the left-hand side links of the Server Configuration page. 17

20 System > Network Architecture The System > Network Architecture page allows you to configure server settings, inbound or outbound paths, Mail Transfer Agent (MTA) settings, address rewriting settings for inbound or outbound paths, and trusted networks. See the following sections: Server Configuration on page 18 Configuring MTA on page 26 Address Rewriting on page 27 Trusted Networks on page 29 Server Configuration The following deployments are available for : All in One Architecture This is the recommended architecture for most deployments. In an All in One configuration, messages are received from the upstream server and are then sent to the downstream server after the messages are processed. All the tasks of analyzing the , quarantining junk mail, and handling the administrator and user settings are performed with this one appliance. See the following diagram for more information. Split This architecture is recommended for multi-data center deployments. With Split architecture, there is one Control Center and one or more Remote Analyzers. The Control Center is not only the control center for all the Remote Analyzers, but it also acts as a central administration and quarantine server. Remote Analyzers are SMTP proxies that judge inbound and outbound messages as good mail or junk mail. Good mail is routed to its destination, while junk is immediately routed to the Control Center and quarantined. See the following diagram for more information. 18

21 NOTE: You can change the architecture later, but you will need to add your mail servers and reset configuration options again. Deploying an Inbound Mail Server for All in One architecture To configure All in One deployment: 1 Navigate to the System > Network Architecture > Server Configuration page. 2 On the Administration - Control Center section, select All in One for the Security server. 3 Specify the Inbound Flow 4 Click Apply. 5 Navigate to the Inbound Flow section on this page, and click Add Path. 19

22 Source IP Contacting Path This section allows you to specify the IP addresses of other systems that are allowed to connect to and relay through this path. Select from the following: Any source IP address is allowed to connect to this path Use this setting if you want any sending server to be able to connect to this path and relay messages. Using this option could make your server an open relay (see Caution note below). Any source IP address is allowed to connect to this path but relaying is allowed only for specified domains Use this setting if you want any sending servers to connect to this path, but you want to relay messages only to the domains specified. Simply enter the domains in the space provided, adding one domain per line. Only these IP addresses can connect and relay Use this setting if you know the sending server IP addresses and you do not want any other servers to connect. Separate multiple IP addresses with a comma. Path Listens On This section allows you to specify the IP addresses and port number on which the path listens for connections. Listen for all IP address on this port This is the typical setting for most environments, as the service listens on the specified port using the machine s default IP address. The usual port number for incoming traffic is 25. Listen only on this IP address and port If you have multiple IP addresses configured on this machine, you can specify which IP address and port number to listen on. 20

23 Destination of Path Destination of path allows you to specify the destination server for all incoming traffic in this path: This is a Proxy. Pass all to destination server This setting configures the path to act as a proxy and relay messages to a downstream server. If the downstream server is unavailable, incoming messages will not be accepted. Enter the host name or IP address and the port number of the downstream server. This is a Proxy. Route in Round-Robin or Failover mode to the following multiple destination servers This setting configures the path to act as a proxy and relay messages to a downstream server. If Round-Robin is selected, is load-balanced by sending a portion of the flow through each server listed in the text box. If Failover is selected, is sent to the servers listed in the text box only if the downstream server is unavailable. is queued if all of the servers listed are unavailable. This is an MTA. Route using SmartHost to destination server This setting is similar to the This is a Proxy. Pass all to destination option, except that incoming messages are accepted and queued if the downstream server is unavailable. In this instance, this path acts as a SMTP smarthost. With this setting selected, you can also include Exceptions, specifying which domains should use MX record routing and which should use the associated IP address or hostname. This is an MTA. Route using SmartHost in Round-Robin or Failover mode to the following multiple destination servers This setting is similar to the previous MTA option, however incoming messages can be routed to multiple servers. If Round-Robin is selected, is load-balanced by sending a portion of the flow through each server listed in the text box. If Failover is selected, is sent to the servers listed in the text box only if the downstream server is unavailable. is queued if all of the servers listed are unavailable. This is an MTA. Route using MX record routing. Queue if necessary This setting routes any mail by standard MX (Mail Exchange) records. Messages can be queued on disk and will retry transmissions later if the destination SMTP server is not immediately available. This is an MTA. Route using MX record routing with these exceptions This setting routes any mail by standard MX (Mail Exchange) records. However, messages sent to the addresses or domains in the table to the right are routed directly to the associated IP address or hostname. Messages can be queued on disk and will retry transmissions later if the destination SMTP server is not immediately available. NOTE: You can specify addresses in addition to domains in this routing table. Also, hostnames can be specified instead of IP addresses. For example, if you want to route customer service s to one downstream server and the rest of the traffic to a different downstream server, you can specify something similar to the following: service@mycompany.com mycompany.com internal_mailserver.mycompany.com Test Mail Servers To test the inbound mail servers, click the Test Mail Servers button. A pop-up window will display with the test result status of the inbound mail servers. Deploying an Outbound Mail Server for All in One architecture From the System > Network Architecture > Server Configuration page, set the server to All in One configuration by choosing the radio button next to All in One. Then, click the Add Path button in the Outbound Flow section. 21

24 Source IP Contacting Path This section allows you to specify the IP addresses of other systems that are allowed to connect to and relay outgoing mail. Select from the following: Any source IP address is allowed to connect to this path Use this setting if you want any sending server to be able to connect to this path and relay messages. Using this option could make your server an open relay. NOTE: You need to use this setting if you configure your solution to listen for both inbound and outbound traffic on the same IP address on port 25. Only these IP addresses can connect and relay through this path Use this setting if you know the sending server IP addresses and you do not want any other servers to connect. Separate multiple IP addresses with a comma. NOTE: If your configuration is running in Split mode, and this path is on a remote analyzer, the control center must be able to connect and relay through this path. Path Listens On This section allows you to specify the IP addresses and port number on which this path listens for connections. Listen for all IP address on this port This is the typical setting for most environment as the service listens on the specified port using the machine s default IP address. The default port for is 25. Listen only on this IP address and port If you have multiple IP addresses configured in this machine, you can specify which IP address and port number to listen to. Destination of Path Destination of path allows you to choose whether to make a path through the, or through one of the following: If Round robin is specified, will be load-balanced by sending a portion of the flow through each of the servers specified in the text box in round-robin order. All of the servers will process all the time. If Fail over is specified, the first server listed will handle all processing under normal operation. If the first server cannot be reached, will be routed through the second server. If the second server cannot be reached, will be routed through the third server, and so on. MTA with MX record routing This setting configures this path to route messages by standard MX (Mail Exchange) records. To use this option, your DNS server must be configured to specify the MX records of your internal mail servers that need to receive the . MTA with MX record routing (with exceptions) This setting configures this path to route messages by standard MX (Mail Exchange) records, except for the specified domains. For the specified domains, route messages directly to the listed IP address. This section allows you to specify the destination server for incoming traffic in this path. This is a Proxy. Pass all to destination server This setting configures the path to act as a proxy and relay messages to an upstream MTA. If the upstream server is unavailable, outgoing messages will not be accepted or queued. This is an MTA. Route using SmartHost to destination server This setting is similar to the This is a Proxy. Pass all to destination option, except that outgoing messages are accepted and queued if the upstream MTA is unavailable. This is an MTA. Route using SmartHost in Round-Robin or Failover mode to the following multiple destination servers This setting is similar to the previous MTA option, however outgoing messages can be routed to multiple upstream MTAs. If Round-Robin is selected, is load-balanced by sending a portion of the flow through each MTA listed in the text box. If Failover is selected, is sent to the MTAs listed in the text box only if the upstream MTA is unavailable. is queued if all of the MTAs listed are unavailable. 22

25 This is an MTA. Route using MX record routing. Queue if necessary This setting routes any outbound messages by standard MX (Mail Exchange) records. This is an MTA. Route using MX record routing with these exceptions This setting routes any outbound messages by standard MX (Mail Exchange) records. However, messages sent to the addresses or domains in the table to the right are routed directly to the associated IP address or hostname. Messages are queued if necessary. Directory Harvest Attack (DHA) Protection Settings Directory Harvest Attack Protection allows you to configure settings to protect against spammers that attempt to find valid addresses on your directory. Configure any of the following settings: Action for messages sent to addresses that are not in your LDAP server Select one of the following from the drop down menu: Adhere to corporate setting Messages from addresses not in your LDAP will adhere to the corporate settings. Process all messages the same Messages from addresses not in your LDAP will be processed the same as messages from addresses in your LDAP server. Permanently delete Messages from addresses not in your LDAP will be permanently deleted. Reject invalid addresses Messages from addresses not in your LDAP will be rejected. Always store in Junk Box Messages from addresses not in your LDAP will be stored in your Junk Box. Enable tarpitting protection Select the check box to enable tarpitting protection, which slows the transmission of messages sent in bulk by spammers. Apply DHA protection to these recipient domains Select one of the following options for applying DHA protection: Apply to all recipient domains Select to apply DHA protection to all recipient domains. Apply only to the recipient domains listed below Specify the recipient domains to which DHA protection applies. Apply to all recipient domains except those listed below Specify the recipient domains to which DHA protection does NOT apply. Advanced Settings The following settings are optional. When finished configuring settings, click Apply to save changes made for the outbound path. Use this text instead of a host name in the SMTP banner This setting allows you to customize the host name of the server that appears in the heading of the messages relayed through this path. By default, the host name is used. Reserve the following port This setting allows you to designate a port for miscellaneous localhost to localhost communication between components. Enable StartTLS on this path Select this check box if you want a secure internet connection for . uses Transport Layer Security (TLS) to provide the secure internet connection. Click the Configure StartTLS button to configure encrypted communications. Test Mail Servers To test the inbound mail servers, click the Test Mail Servers button. A pop-up window will display with the test result status of the inbound mail servers. 23

26 Deploying a server for Split architecture To configure a Split architecture: 1 Navigate to the System > Network Architecture > Server Configuration page. Then, complete the following to add a server for Split Architecture. 2 Set the server to Split configuration by choosing the radio button next to Split. 3 Next, select whether the server is the Remote Analyzer or Control Center. 4 If you selected Control Center, select all that apply to the machine (Main Control Center, Search Engine Server, or Reporting Server) 5 Click Apply. Adding a Remote Analyzer Remember that you must add one or more Remote Analyzers to a Split Configuration. Remote Analyzers can process inbound messages, outbound messages, or both. To add a Remote Analyzer: 1 Click the Add Path button in the Server Configuration - Remote Analyzer section. 2 Enter the Remote Analyzer s hostname or IP address. 3 Enter the Remote Analyzer Server Address Port number. 4 If your network requires SSL, check the Requires SSL check box. 5 Click the Add button. NOTE: If there is a high volume of network traffic, it might take some time before the new Remote Analyzer is displayed in the System > Network Architecture > Server Configuration window. Any changes you make at the Control Center are propagated to the Remote Analyzers you just added. You can monitor their status on the Reports page as well. Adding a Control Center To add a Control Center: 1 Click Add Path in the Control Center section of the Server Configuration window. 2 Enter the Control Center Hostname. 3 If feasible, use the default port number. If not, enter a new Control Center Server Address Port Number. 4 Click Add. Deploying an Inbound Flow for a Remote Analyzer While logged into the Control Center, click the Add Path button next to the Inbound Remote Analyzer. An Add Inbound Path window appears. Follow the instructions in Deploying an Inbound Mail Server for All in One architecture on page 19. Deploying an Outbound Flow for a Remote Analyzer While logged into the Control Center, Click the Add Path button next to the Outbound Remote Analyzer. An Add Outbound Path window appears. Follow the instructions in Deploying an Outbound Mail Server for All in One 24

27 architecture on page 21. Make sure that the Control Center can connect and relay messages through this path. Configuring Remote Analyzers to Communicate with Control Centers After you have set up the Control Center, configure each Remote Analyzer so that it can communicate with its Control Center. To configure a Remote Analyzer: 1 Log in to each server set up as a Remote Analyzer. 2 From the Server Configuration > Control Center section, click the Add Path button to identify from which Control Center this Remote Analyzer will accept instructions. 3 Enter the hostname of your Control Center. If your Control Center is a cluster, you must add each individual hostname as a valid Control Center. NOTE: If your Control Center is a cluster, add each individual hostname as a valid Control Center by repeating steps 2-3. Deleting a Remote Analyzer from a Split Configuration NOTE: Before deleting a Remote Analyzer, ensure there are no messages in the queue for quarantine. To delete a Remote Analyzer: 1 Stop SMTP traffic to the Remote Analyzer by turning off the Security Service. Click Control Panel > Administrative Tools > Services > MlfASG Software > Stop. 2 After a few minutes, view the last entry in the mfe log on the Remote Analyzer log. 3 View the mfe log in the Control Center logs directory to ensure the last entry in the mfe log for the Remote Analyzer is there. 4 Turn off the ability of the associated server to send mail to this Remote Analyzer, and/or point the associated server to another installed and configured Remote Analyzer. Testing the Mail Servers Click the Test Mail Servers button. Security displays a window that indicates either a successful test or an unsuccessful test. NOTE: It takes 15 seconds for Security to refresh its settings. If the first test fails, try the test again. Changing from an All in One Configuration to a Split Configuration There are only two situations that warrant changing your configuration: You are a current customer running All in One architecture and want to upgrade to a Split Network configuration. You are a new customer and have incorrectly configured for All in One architecture and you want to configure for Split Network 25

28 Configuring MTA Navigate to the System > Network Architecture > MTA Configuration screen to configure the Mail Transfer Agent (MTA) settings. You can specify how the MTA will handle a case in which Security is unable to deliver a message right away. NOTE: Most installations will not require any change to the MTA settings. This section includes the following topics: Mail Transfer Agent Settings on page 26 Rate Limit Settings on page 26 Non-Delivery Reports (NDR) on page 27 Mail Transfer Agent Settings This section allows you to configure the Retry and Bounce intervals for the Mail Transfer Agent. Delivery Messages are bounced if the recipient domain returns a permanent failure (5xxx error code). In the case of transient failures (4xx error codes, indicating a delay), the MTA will retry delivery of the message periodically based on the schedule specified in the Retry interval field. Delayed messages that cannot be delivered within the time period specified in the Bounce after field will be bounced; no further attempts will be made to deliver them. Choose to Ignore 8-bit Mime encoded content by selecting the Off or On radio button. Click Save when finished configuring the Mail Transfer Agent Settings. Rate Limit Settings The Rate Limiting Settings section is an advanced feature. If you are unsure of the impact any changes to these settings will have on your configuration, do not change them. Because many connections can throttle or defer connections from that IP address, the Rate Limit Settings section allows you to limit the maximum number of simultaneous connections the MTA can open to MX record domains. NOTE: The connection limits configured in this section only apply to connections opened by MTA, not connections opened by the SMTP proxy. To add a domain: 1 Navigate to the System > Network Architecture > MTA Configuration page. 2 Scroll to the Rate Limiting Settings section. 3 Set a Default Limit for all MX record domains. 0 is defined as no limit. 4 To add an override for specific MX record domains, click the Add Domain button. The Configure Overrides screen displays. 5 Specify the MX record domain in the space provided. 6 Specify the Limit. 7 To Include Subdomains to adhere to the rate limit, select the check box. 8 Click Save. 26

29 Non-Delivery Reports (NDR) When an cannot be sent due to either a transient delay or a permanent failure, the sender may receive a notification , or a Non-Delivery Report (NDR), describing the failure. Administrators can use this pane to customize the schedule and contents of those notification s. Transient Failure Settings To enable Transient NDR, select the Send NDR for transient failures check box. Specify the interval (days, hours, minutes) at which notifications are sent, the address and sender name (for example, ericsmith@example.com and Eric Smith ), a customized subject line for the NDR (for example, Delay in sending your ), and a customized body for the NDR. Permanent Failure Settings Enter an address and a name from which NDRs will be sent (for example, ericsmith@example.com and Eric Smith ), a customized subject line for the NDR (for example, Your could not be sent ), and a customized body for the NDR. Note that Permanent Failure Settings cannot be disabled. General Settings All NDRs include a diagnostic report about the problem that prevented delivery, including the headers of the original message. Permanent NDRs may optionally have the contents of the original message attached. To enable the option to Attach original message to the NDR, select the check box. When finished configuring this section, click Save. Customized Fields Certain fields in the subject line, body, and sender of the DSN can be specified by the administrator: $subject the subject of the original $hostname the hostname from which the NDR is sent $originator the sender of the original $recipient the intended recipient of the original $timequeued the time at which the original was queued $date the current date $retryafter the interval at which delivery of delayed s is retried $bounceafter the time after which delivery attempts will cease for delayed s Example Sender postmaster@$hostname Example Subject Delivery Status Notification (re: $subject) Example Body Your from $originator regarding $subject has bounced. It was sent on $timequeued to $recipient. No further attempts at delivery will be made. Have a nice day! NOTE: Some mail servers, such as Microsoft Exchange, may send their own NDRs or rewrite the contents of NDRs sent from other products. Please see the Administrator's Guide for information on integrating this product's NDR functionality with Microsoft Exchange. Address Rewriting Use this dialog to rewrite addresses for inbound or outbound s. These operations affect only the envelope (the RFC 2821 fields); the headers are not affected in any way. For inbound , the To field (the RCPT TO field) is rewritten. For outbound , the From field (the MAIL FROM field) is rewritten. Select the Inbound or Outbound tab, then click the Add New Rewrite Operation button. 27

30 Enable this Rewrite Operation Select this check box to enable the new rewrite operation. Type of Operation Enter the text that triggers the rewrite operation in the Original RCPT TO envelope address text field. For example, if you want to rewrite a domain from corp.example.net, enter corp.example.com in this section. The following operations are possible: If Exact Match is selected, the operation is triggered by the exact address (including the domain). The full address is rewritten. For example, an sent to billy@corp.example.com could be rewritten so that the address is mandy@example.net. If Starts With is selected, the operation is triggered when the starting characters of the full address (including the domain) match the characters specified. The entire address including the domain is replaced. For example, if the operation is intended to be triggered by addresses that start with billy@corp, an sent to billy@corp.example.net could be rewritten so that the address was mandy@sales.example.com. If Ends With is selected, the operation is triggered when the ending characters of the full address (including the domain) match the characters specified. The entire address including the domain is replaced. For example, if the operation is intended to be triggered by addresses that end with.com, an sent to billy@example.com could be rewritten so that the address was mandy@corp.example.net. If Domain is selected, the operation is triggered by a particular domain. The operation rewrites only the domain portion of the address. For example, an sent to joe@corp.example.com could be rewritten so that the address is joe@example.net. If an asterisk, *, is entered, all domains are matched, and the rewrite operation will be triggered by any domain. If LDAP Rewrite to Primary is selected, the operation is applied to every inbound . The operation rewrites the entire address to be the primary mail attribute in LDAP. For example, an sent to joe@corp.example.com could be rewritten so that the address is joe@example.com. If LDAP List Expansion is selected, the operation is triggered by the list you select. Click the Select List button to choose an list to expand. This operation replaces the list in the envelope with a RCPT TO header for each member of the list. For example, an sent to sysadmins@corp.example.com could be rewritten so that the addresses in the envelope are joe@example.com, sue@example.com, and malcom@example.com. 28

31 Perform the following actions Enter the text that triggers the rewrite operation in the Rewrite entire RCPT TO envelope address to be text field. For example, if you want to rewrite a domain from example.com to be example.net, enter example.net here. Name of Rewrite Operation Enter a descriptive name for the operation you are creating here. When finished configuring the Address Rewrite Option, click the Save This Rewrite Operation button. The new operation appears on the respective Inbound or Outbound tab. Trusted Networks When the Security receives messages from an upstream server that uses a non-reserved or public IP address, the GRID Network effectiveness may degrade. To avoid this degradation on the GRID Network, users can put public IP addresses on a privatized list. To add IP addresses to a Trusted Network, click the Add Server button. In the box that displays, type in the IP addresses you want to add, then click Save. The IP addresses appear on the Server List. 29

32 System > LDAP Configuration uses Lightweight Directory Access Protocol (LDAP) to integrate with your organization s environment. LDAP is an Internet protocol that programs use to look up users contact information from a server. As users and distribution lists are defined in your mail server, this information is automatically reflected in Security in real time. Many enterprise networks use directory servers like Active Directory or Lotus Domino to manage user information. These directory servers support LDAP, and Security can automatically get user information from these directories using the LDAP. You can run without access to an LDAP server as well. If your organization does not use a directory server, users cannot access their Junk Boxes, and all inbound is managed by the message-management settings defined by the administrator. uses the following data from your mail environment: Login Name and Password When a user attempts to log into the Security server, their login name and password are verified against the mail server using LDAP authentication. Therefore, changes made to the usernames and passwords are automatically uploaded to in real time. Multiple Aliases If your organization allows users to have multiple aliases, Security ensures any individual settings defined for the user extends to all the user s aliases. This means that junk sent to those aliases aggregates into the same folder. Groups or Distribution Lists groups or distribution lists in your organization are imported into. You can manage the settings for the distribution list in the same way as a user s settings. LDAP groups allow you to assign roles to user groups and set spam-blocking options for user groups. Configuring LDAP Navigate to the System > LDAP Configuration screen to configure your Security solution for username and password authentication for all employees in the enterprise. Dell SonicWALL recommends completing the LDAP configuration to get the complete list of users who are allowed to login to their Junk Box. If a user does not appear in the User list in the User & Group screen, their will be filtered, but they cannot view their personal Junk Box or change default message management settings. Enter the server information and login information to test the connection to the LDAP server. 1 Click the Add Server button to add a new LDAP Server. Configuring the LDAP server is essential to enabling per-user access and management. These settings are limited according to the preferences set in the User Management pane. See User View Setup on page 134for details. 2 The following check boxes appear under the Settings section: Show Enhanced LDAP Mappings fields Select this option for Enhanced LDAP, or LDAP Redundancy. You will have to specify the Secondary Server IP address and Port number. Auto-fill LDAP Query fields when saving configurations Select this option to automatically fill the LDAP Query fields upon saving. 3 Enter the following information under the LDAP Server Configuration section: Friendly Name The friendly name for your LDAP server. Primary Server Name or IP address The DNS name or IP address of your LDAP server. (Configuration checklist parameter M) Port number The TCP port running the LDAP service. The default LDAP port is 389. (Configuration checklist parameter N) 30

33 LDAP server type Choose the appropriate type of LDAP server from the drop down list. LDAP page size Specify the maximum page size to be queried. The default size is 100. Requires SSL Select this check box if your server requires a secured connection. Allow LDAP referrals Leaving this option unchecked will disable LDAP referrals and speed up logins. You may select this option if your organization has multiple LDAP servers in which the LDAP server can delegate parts of a request for information to other LDAP servers that may have more information. 4 In the Authentication Method section, specify if the LDAP login method for your server is by Anonymous Bind or Login. Specify the Login name and Password. This may be a regular user on the network, and typically does not have to be a network administrator. NOTE: Some LDAP servers allow any user to acquire a list of valid addresses. This state of allowing full access to anybody who asks is called Anonymous Bind. In contrast to Anonymous Bind, most LDAP servers, such as Microsoft's Active Directory, require a valid username/password in order to get the list of valid addresses. (Configuration checklist parameter O and P) 5 Click the Test LDAP Login button. A successful test indicates a simple connection was made to the LDAP server. If you are using anonymous bind access, be aware that even if the connection is successful, anonymous bind privileges might not be high enough to retrieve the data required by. 6 Click Save Changes. Using the LDAP Query Panel To access the LDAP Query Panel settings window, click the Friendly Name link or the Edit button of the server you wish to configure. If the Auto-fill LDAP Query Fields check box is selected in the Settings section, the following fields will be automatically filled in with default values after the basic configuration steps are completed. Configuring Query Information for LDAP Users 1 Enter values for the following fields: Directory node to begin search The node of the LDAP directory to start a search for users. (Configuration checklist parameter Q). Filter The LDAP filter used to retrieve users from the directory. User login name attribute The LDAP attribute that corresponds to the user ID. alias attribute The LDAP attribute that corresponds to aliases. Use SMTP addresses only Select the check box to enable the use of SMTP addresses. 2 Click the Test User Query button to verify that the configuration is correct. 3 Click Save Changes to save and apply all changes made. NOTE: Click the Auto-fill User Fields button to have automatically complete the remainder of this section. Configuring LDAP Settings for Groups If you have a large number of user mailboxes, applying these changes could take several minutes. 1 Enter values for the following fields: Directory node to begin search The node of the LDAP directory to start a search for users. (Configuration checklist parameter Q). 31

34 Filter The LDAP filter used to retrieve groups from the directory. Group name attribute The LDAP attribute that corresponds to group names. Group members attribute The LDAP attribute that corresponds to group members. User member attribute The LDAP attribute that specifies attribute inside each user's entry in LDAP that lists the groups or mailing lists that this user is a member of. 2 Click the Test User Query button to verify that the configuration is correct. 3 Click Save Changes to save and apply all changes made. NOTE: Click the Auto-fill Group Fields button to have automatically complete the remainder of this section. Add LDAP Mappings On some LDAP servers, such as Lotus Domino, some valid addresses do not appear in LDAP. Use this section with LDAP servers that only store the local or user portion of the addresses. Click the View Rules button. The LDAP Mappings screen displays: This panel provides a way to add additional mappings from one domain to another. For example, a mapping could be added that would ensure s addressed to anybody@engr.corp.com are sent to anybody@corp.com. It also provides a way of substituting single characters in addresses. For example, a substitution could be created that would replace all the spaces to the left of the "@" sign in an address with a "-". In this example, addressed to Casey Colin@corp.com would be sent to Casey-Colin@corp.com. NOTE: This feature does not make changes to your LDAP system or rewrite any addresses; it makes changes to the way interprets certain addresses. To add LDAP Mappings: 1 Click the Friendly Name link or the Edit button of the server you wish to configure. 2 Scroll to the Add LDAP Mappings section, and click View Rules. 3 From the first drop down list, choose one of the following: domain is - choose this to add additional mappings from one domain to another. If replace with is chosen from the second drop down menu, then the domain is replaced. If also add is chosen from the second drop down menu, then when first domain is found, the second domain is added to the list of valid domains. left hand side character is to add character substitution mappings. If replace with is chosen from the second drop down menu, then the character is replaced in all characters to the left of the "@" sign in the address. If also add is chosen from the second drop down menu, then a second address is added to the list of valid addresses. 4 Click the Add Mapping button. 32

35 System > User View Setup Configure how the end-users of the solution access the system and what capabilities of the solution are exposed to the end users on the System > User View Setup page. To configure User View Setup settings: 1 Select which items appear in the User Navigation Toolbar: Select the Login enabled check box to allow users to log into Security and have access to their per-user Junk Box. If you disable this, mail will still be analyzed and quarantined, but users will not have access to their Junk Box. Select the Anti-Spam Techniques check box to include the user-configurable options available for blocking spam s. Users can customize the categories People, Companies, and Lists into their personal Allowed and Blocked lists. You can choose to grant users full control over these settings by selecting the Full user control over anti-spam aggressiveness settings check box, or force them to accept the corporate aggressiveness defaults by leaving the check box empty. Select the Reports check box to provide junk blocking information about your organization. Even if this option is checked, users may view only a small subset of the reports available to administrators. Select the Settings check box to provide options for management of the user's Junk Box, including individual Spam Management. 2 Determine the User Download Settings: With the Allow users to download SonicWALL Junk Button for Outlook check box selected, users will be able to download the Security Junk Button for Outlook. The Junk Button is a lightweight plugin for Microsoft Outlook. It allows users to mark s they receive as junk, but does not filter . With the Allow users to download SonicWALL Anti-Spam Desktop for Outlook and Outlook Express check box selected, users will be able to download the Anti-Spam Desktop. Anti-Spam Desktop is a plugin for Microsoft Outlook and Outlook Express that filters spam and allows users to mark s they receive as junk or good . With the Allow users to Download SonicWALL Secure Mail Outlook plugin check box selected, users will be able to download the Secure Mail plugin for Microsoft Outlook. The Secure Mail button allows users to send mail securely through the Encryption Service. 3 Determine the settings for Quarantined Junk Mail Preview Settings: Select the Users can preview their own quarantined junk mail check box to enable users to view their individual mail that is junked. Choose which other types of users can preview quarantined junk mail. These roles are configured within. 4 Determine the Reports view settings: Users are not usually shown reports which include information about users, such as addresses. Select the Show reports that display information about individual employees check box to give user access to those reports. 5 Determine the Miscellaneous Settings: Enter an Optional login help URL for your organization. An administrator can specify a URL for any customized help web page for users to view on the Login screen. If no URL is entered, Security provides a default login help screen. If a URL is entered, that page is launched when the user clicks the Login Help link. Click the Test Connectivity button to verify this URL is valid. Select the Show Forgot Your Password Link check box to enable this feature for users. To send notification to the Administrator when the Forgot Your Password link is clicked, select the Alert administrator when Forgot Your Password request is raised check box. 33

36 System > Updates uses collaborative techniques as one of many tools to block junk messages. The collaborative database incorporates thumbprints of junked from Dell SonicWALL Anti-Spam Desktop and users. Your server uses the HTTP protocol to communicate with a data center by us to download data used to block spam, phishing, viruses, and other evolving threats. Navigate to the System > Updates page to configure settings for updates to the Security service. General Settings Check for Spam, Phishing, and Virus Blocking Updates Select how often your appliance contacts the data center to check for updates. The recommended frequency is 20 minutes. Setting this value too low generates unnecessary HTTP traffic, may adversely affect the performance of your Security appliance or software, and will not improve junk blocking effectiveness. Setting this value too high may result in less frequent updates, also causing this junk blocking to be less effective. Submit Unjunk Thumbprints This is an optional check box that submits thumbprints to the data center with a user Unjunks a message. Thumbprints sent from the appliance or appliance contributes to the collaborative community by improving junk-blocking accuracy. Note that these thumbprints contain no readable information. Submit Generic Spam Blocking Data This is an optional check box that sends generic spam-blocking data to the data center to assist in customer support and to help improve spam blocking. No s, content, header information, or any other uniquely identifiable information is ever sent. 34

37 Web Proxy Configuration When your server contacts the data center to download data, it uses the HTTP protocol. If your organization routes HTTP traffic through a proxy, you can specify the proxy server in this section. Specify the Web Proxy Server Primary Server name or IP address and Port Number. If your organization routes HTTP traffic through a proxy which requires basic authentication, enter the Username and Password to configure the Security solution to authenticate with the HTTP proxy server automatically. When finished configuring the Updates settings, click the Apply Changes button. Click the Test Connectivity button to verify if you are successfully connected to the Data Center. 35

38 System > Monitoring The System > Monitoring screen allows you to configure system monitoring settings and alerts. Note that some of these fields may be pre-defined based on the information provided upon initial setup of the Dell SonicWALL Security. The Monitoring page is also used to set up the postmaster for the MTA. If Security has been configured to be an MTA, enter the address to which postmaster notifications generated by the MTA should be sent. Notifications are not sent more than once every ten minutes. If you are running in split mode, and you route outbound through the Security, you must enter the IP addresses or fully-qualified domain names of any Remote Analyzers through which outbound is routed in this text box on the Control Center. Refer to the following sections for more information: Configure System Monitoring on page 36 Viewing Alerts on page 37 Alert Suppression Schedule on page 38 Configuring System Logging on page 38 Configuring Miscellaneous settings on page 39 Configure System Monitoring The following settings are available for configuration: address of the administrator who receives emergency alerts The address of the mail server administrator. Enter the complete address. For example, address of administrator who receives outbound quarantine notifications The address of the administrator who receives notifications when an outbound message has been quarantined. Notifications are not sent more than once every ten minutes. If this field is left blank, notifications are not sent. Postmaster for the MTA The address that receives notifications generated by the MTA. Name or IP address of backup SMTP servers Enter the name or IP address of one or more SMTP servers that can be used as fallback servers to send alerts to if the configured downstream server(s) cannot be contacted. For example, mail2.example.com or

39 Customized Signature Enter a signature to append at the end of your messages. View Alerts Click this button to view all configured alerts. See Viewing Alerts on page 37 for more information. Test Fallbacks Click this button to test the name or IP address(es) listed as backup SMTP servers. Viewing Alerts Under the Configuring System Monitoring section of the System > Monitoring page, you can also click the View Alerts button to see the Alert history for a specific Host. Alerts in Security provide the following details: A time stamp In local time In GMT The severity of the alert, which is one of the following: Info Warning Critical The domain of which the alert applies A summary of the alert Details that include the following: Host Name Two to three lines of description of an alert or trigger A trigger message if available If available, the alert will also include the following: 37

40 Recommended action with possible suggestions on a next step An alerts configuration page General alert settings You may apply a severity filter to better assist you in viewing the alerts. Select the check box(es) of which alerts you want to view, then click Apply Filter. Alert Suppression Schedule To turn off alerts during a product maintenance window, suppress alerts for a period of short time by clicking the Schedule Alert Suppression button. 1 Select from the drop down list which host you want to Suppress Alert for. 2 Select severity of alerts to suppress from the drop down list. The following options are available: Info Alerts, Info + Warning Alerts, and Info + Warning + Critical Alerts. 3 Set the Start time and End time. 4 Enter Your name. 5 Enter the Reason for suppressing alerts. 6 Click Submit to finish setting an alert suppression schedule. Configuring System Logging This section allows you to configure system logging (syslog). Setting the Severity Level Choosing a severity means that messages of that severity and higher are sent to the syslog. For example, choosing the default level of SYSLOG_ALERT means that only messages of SYSLOG_ALERT and SYSLOG_EMERGENCY are sent to the syslog. NOTE: The severity level chosen for the syslog is not related to the log level chosen for Security logging on the System > Advanced page. Choose one of the syslog levels listed below (shown in order of decreasing severity). Note that logging lower severity messages means more data is logged. SYSLOG_EMERGENCY The system is unusable. Because this is the highest on the severity scale, this level minimizes the amount of logging. 38

41 SYSLOG_ALERT Action must be taken immediately. This is the default severity level for the syslog. SYSLOG_CRITICAL Critical conditions. SYSLOG_ERROR Error conditions. SYSLOG_WARNING Warning conditions. SYSLOG_NOTICE Normal, but significant conditions. SYSLOG_INFORMATIONAL Informational messages. SYSLOG_DEBUG Debug-level messages. Because this is the lowest on the severity scale, this level maximizes the amount of logging. Configuring Miscellaneous settings The Miscellaneous settings section allows you to specify the age-out for alerts history logs and configure system logging. The Configure System Logging feature is not configurable for Security solutions. 39

42 System > Connection Management uses collaborative techniques as one of many tools to block junk messages. The collaborative database incorporates thumbprints of junked from Dell SonicWALL Anti-Spam Desktop and users. Your server uses the HTTP protocol to communicate with a data center by us to download data used to block spam, phishing, viruses, and other evolving threats. CAUTION: The Connection Management page provides advanced features. Dell SonicWALL recommends to not make any changes to these features if you are unsure of the impact the changes will have on your configuration. The System > Connection Management screen includes the following subsections: Intrusion Prevention Protection against Denial of Service (DoS) attacks, Directory Harvest Attacks (DHA), and invalid addresses. For more information, refer to Intrusion prevention on page 40. Quality of Service Enables a greater control over the server connection from suspicious clients. For more information, refer to Quality of Service on page 42. Intrusion prevention From the System > Connection Management screen, navigate to the Intrusion Prevention section. Note that your LDAP must be configured before Directory Protection can be configured. The following sections describe how to configure the Intrusion Prevention components: Directory Harvest Attack (DHA) protection on page 40 Denial of Service (DoS) Attack protection on page 42 Directory Harvest Attack (DHA) protection Spammers not only threaten your network with junk mail, they also stage Directory Harvest Attacks (DHA) to get a list of all users in an organization s directory. DHA makes unprotected organizations vulnerable to increased attacks on their and other data systems. DHA can threaten your network in the following ways: Expose the users in your directory to spammers The people at your organization need their privacy in order to be effective. To expose them to malicious hackers puts them and the organization at significant risk from a variety of sources. Users whose addresses have been harvested are at risk. Once a malicious hacker knows their , users are at risk for being spoofed: someone can try to impersonate their identity. In addition, exposed users can be vulnerable to spoofing by others. IT departments routinely receive from people pretending to be providing upstream services, such as DNS services. Expose users to phishing Exposed users can be targeted to receive fraudulent . Some receive legitimate-appearing from banks or credit cards asking for personal or financial information. Some exposed users have been blackmailed; Reuters reported cases where users were told if they did not pay up, their computers would be infected with viruses or pornographic material. Expose your organization to Denial of Service Attacks DHA can lead to denial of service attacks because malicious hackers can send lots of information to valid addresses in an effort to overwhelm the capacity of your mail server. Expose your organization to viruses DHA provides a highly effective means of delivering virus-infected to users. Exposes users to fraudulent masquerading as good Directory Harvest Attacks can perpetuate fraudulent messages by giving malicious hackers the ability to target your users individually and by name. 40

43 The following table lists and describes the available actions for messages sent to addresses that are not in your LDAP server: Table 1. Actions for non-ldap addresses Setting Directory Harvest Attack (DHA) Protection Off Processes all messages the same (whether or not address is in LDAP) No action is taken on messages Permanently Delete All messages addressed to users not in the organization s directory is permanently deleted Reject Invalid Addresses (Tarpitting) SMTP clients that specify invalid recipients are tarpitted Always Store in Junk Box (regardless of spam rating) that is sent to an invalid address is stored in the Junk Box. Security does not process the to determine if it is spam or another form of unwanted . Result No directory protection. The sender does not receive notification about the they have sent. This option can lead to permanently deleting legitimate mail with a typographical error in the address. Responses to invalid recipient commands are delayed for some time period to slow down the rate that they can attack an organization s mail system. Warning: Enabling tarpitting protection uses your system resources (CPU, memory) that may slow down your server. Security recommends this option to protect the confidentiality of your directory population. The following table lists and describes the available actions for DHA protection to recipient domains: Table 2. Actions for DHA protection Option Apply to all recipient domains Dell SonicWALL recommends that most organizations choose Apply to all recipient domains. Result Applies DHA protection to all recipient domains. 41

44 Table 2. Actions for DHA protection Option Apply only to the recipient domains listed below Apply to all recipient domains except those listed below Result Applies DHA protection to the recipient domain(s) listed. Applies DHA protection to all recipient domains except for those listed. Denial of Service (DoS) Attack protection A Denial of Service (DoS) attack aims at preventing authorized access to a system resource or the delaying of system operations and functions for legitimate users. The Denial of Service Attack Protection adds an extra level of security to thwart an attack. DoS attacks can threaten your network in the following ways: Bandwidth consumption The available bandwidth of a network is flooded with junkmail addressed to invalid recipients. Resource starvation The mail servers of an organization are overwhelmed trying to process the increased volume of messages coming from infected computers, which leads to the mail servers to run out of resources (CPU, memory, storage space). To configure Denial of Service (DoS) attack protection: 1 Navigate to the System > Connection Management screen. 2 Select the Enable DoS protection check box. Read and acknowledge the warning. To use the DoS Attach Protection feature, your appliance must be the first destination for incoming messages. If you are routing mail to your Security appliance from an internal mail server or using an MTA, do not use DoS Attack Protection. 3 Specify trigger by selecting the number of connections to allow from a given IP address. 4 Specify action to take by selecting either of the following: 5 Deferral for a set period of time 6 Completely block all further connections 7 Click the Apply Changes button. Quality of Service From the System > Connection Management screen, navigate to the Quality of Service section. The following sections describe how to configure the Quality of Service components: Throttling on page 43 Connections on page 43 42

45 Messages on page 43 Miscellaneous on page 44 Throttling This section allows you to set specific thresholds to limit the sending ability of suspicious clients by limiting offensive IP addresses. Some examples of thresholds include: one connection per hour one message per minute for the next 24 hours ten recipients per message To configure the Throttling feature: 1 Navigate to the System > Connection Management screen. 2 Select the Enable Throttling check box. 3 Specify the Trigger: Specify the number of connections, messages, or the number of recipients from a given IP address Specify the percentage of invalid s to recipients. This setting only applies to recipient commands 4 Specify an action to take: Deferral for a set period of time Completely block all further connections limit a number of connections, messages, or recipients, for a number of minutes over a range of time 5 Click the Apply Changes button. NOTE: Some scenarios can be implemented with either Denial of Services Attack Protection or Throttling settings. You can choose to throttle mail from clients above one threshold and choose to block clients above a second threshold. Connections The Connections section allows you to impose a limit on the number of simultaneous inbound and outbound connections that your Security server can accept. On the inbound path, this value limits the number of simultaneous connections external hosts can make to the Security appliance or software. On the outbound path, this value limits the number of simultaneous connections internal hosts can make to the Security to deliver messages. When the connections limit is exceeded, the Security sends a transient failure message (421 error code). Specify the Limit number of inbound / outbound connections in the fields provided. Messages The Messages section allows you to limit messages based on message characteristics, such as message size and number of recipients. If too many recipients are specified in a message, the Security sends a transient failure message (4xx error code). If the message size limit is exceeded, the Security sends a permanent failure message (5xx error code). Specify the Limit number of recipients and Limit message size (in bytes) in the fields provided. These values apply to both inbound and outbound paths. 43

46 Miscellaneous The miscellaneous section allows you to enable specific connection management settings. See the following topics: Bounce Address Tag Validation (BATV) on page 44 Greylisting on page 44 Bounce Address Tag Validation (BATV) Bounce Address Tag Validation (BATV) reduces the number of unauthorized Non-Delivery Reports (NDR) delivered to your organization. BATV protects your organization by adding a signature to all outbound mail. When an NDR arrives, BATV checks for a valid signature. If the signature does not exist or does not pass the security check, then Security rejects the NDR. If the signature is authentic and the NDR is valid, Security continues analyzing the NDR. BATV is not enabled by default. Although BATV is a powerful tool to eliminate invalid messages, some configurations on other mail servers may cause the BATV system to reject legitimate messages. The user who sent out the message is not notified that the message did not reach the intended recipient. Some reasons for false positives may include: LDAP upstream of Null reverse paths instead of From fields Divergent configuration Incorrect or altered reverse mail paths To enable BATV: 1 Log into your as an administrator. 2 Navigate to the System > Connection Management page. 3 Scroll down to the Quality of Service > Miscellaneous section. 4 Select the Bounced Address Tag Validation (BATV) check box to enable the feature. 5 Click the Apply Changes button. Greylisting The Greylisting feature discourages spam without permanently blocking a suspicious IP address. When Greylisting is enabled, Security assumes that all new IP addresses that contact it are suspicious, and requires those addresses to retry before it will accept the . The Greylist is the list of IP addresses that have contacted the Security once, and have been sent a request to retry the connection. The Greylist is cleared and restarted every night. Thus, if the connection is not retried before the Greylist is restarted, that server will be asked to retry the connection again when it sends a retry of the initial connection request. also keeps track of the MTAs that have successfully retried the connection and are now deemed to be responsible MTAs. These IP addresses are added to a separate list. Connections from MTAs on this list are accepted without further retry requests, but the data from the connection is subjected to the rigorous checking performed by Security on all incoming mail. Greylisting is useful only for Security servers running the first touch server, which means receiving directly from the Internet. Dell SonicWALL recommends disabling Greylisting if Security is not first touch. The benefits of enabling the Greylisting feature include: Increased effectiveness Less spam received into the gateway translates to less spam delivered to the Inbox. Better performance Greylisting reduces the volume of traffic at the gateway, as well as traffic to the downstream (for example, the Exchange server). As a result of the reduced volume, valuable system 44

47 resources are freed up (such as sockets, memory, network utilization, etc.) allowing Dell SonicWALL Security to process more good mail in the same amount of time. Storage requirements With the increasing focus on archiving, Greylisting reduces the amount of junk that gets stored in an archive, again saving valuable resources. Greylisting and Connection Management Precedence Order If Greylisting is enabled, the Source IP Address is cross-checked against the Connection Management components, in the following order: Allow-list If an IP address is on this list, it gets a free pass through Connection Management. Note the message is still subject to plug-in chain processing. Block-list This IP address is already blocked from connecting to Security. Defer-list Connections from this IP address are already configured to be deferred. DoS Checks to see if the IP address has crossed the DoS threshold, and if so, takes the appropriate action. Throttling Checks to see if the IP address has crossed the throttling threshold, and if so, takes the appropriate action. Responsible MTA List This IP address has already been through and passed the Greylisting filter. Greylist The IP address is added to the Greylist if this is first time the IP address has contacted the Security. To enable the Greylisting feature: 1 Navigate to the System > Connection Management page. 2 Scroll down to the Quality of Service > Miscellaneous section. 3 Select the Greylisting check box to enable the feature. 4 Click the Apply Changes button. Disable Strict MAIL FROM Checking By default, this feature enforces the SMTP specification with regard to the Reverse Path, which is the MAIL FROM field or Envelope From field. This feature reduces the load on the downstream server (for example, Microsoft Exchange), as well as reduces the amount of junk allowed into the system. To disable strict MAIL FROM checking: 1 Navigate to the System > Connection Management page. 2 Scroll down to the Quality of Service > Miscellaneous section. 3 Select the Disable strict MAIL FROM checking check box. 4 Click the Apply Changes button. GRID Network IP Reputation The GRID Connection Management with Sender IP Reputation feature is the reputation a particular IP address has with members of the Dell SonicWALL GRID Network. When a connection is received from a known bad IP address, a 554 No SMTPd here error response is given, and the SMTP session is rejected. This feature is useful only for servers running as first touch servers. Dell SonicWALL recommends disabling the GRID Network IP Reputation feature if Security is not first touch. GRID Network IP Reputation and Connection Management Precedence Order If IP Reputation is enabled, the source IP addresses is checked in the following order: Allow-list If an IP address is on this list, it gets a free pass through Connection Management. Note the message is still subject to analysis by the Security server as usual. 45

48 Block-list This IP address is already blocked from connecting to Security server. Reputation-list If the IP address is not in the previous lists, the Security server checks with the GRID Network to see if this IP address has a bad reputation. Defer-list Connections from this IP address are deferred. A set interval must pass before the connection is allowed. DoS If the IP address is not on the previous lists, the Security server checks to see if the IP addressed has crossed the DoS threshold. If it has, the server uses the existing DoS settings to take action. Throttling Checks to see if the IP address has crossed the throttling threshold, and if so, takes the appropriate action. Not-grey-list This IP address has already been through and passed the grey-list filter. Note that this feature applies to the GRID Network IP Reputation only if it enabled. Greylist The IP address is added to the Greylist if this is first time the IP address has contacted the Security.Note that this feature applies to the GRID Network IP Reputation only if it enabled. To enable the GRID Network IP Reputation feature: 1 Navigate to the System > Connection Management page. 2 Scroll down to the Quality of Service > Miscellaneous section. 3 Select the GRID Network IP Reputation check box to enable the feature. 4 Click the Disable checks for IP addresses of unauthenticated mail sender check box to disable this feature. 5 Click the Apply Changes button. Manually Edit IP Address Lists This section allows you to manage the list of IP addresses to allow, defer, block, or throttle. Navigate to the System > Connection Management screen, then scroll down to the Manually Edit IP Address Lists section. This section includes the following subsections: Allowed List on page 46 Deferred List on page 46 Blocked List on page 47 Throttled List on page 47 Allowed List When an IP address is added to the Allowed list, Security continues to check for spam and phishing attacks in messages from that IP address. To add an IP address to the list or edit the existing list, click the Edit Allowed List button. Enter the IP address, then click the Add New IP Address button when finished. To delete an IP address from the list, select the check box of the IP address you wish to delete, then click the Delete Checked IP Addresses button. Deferred List In the case of a connection from a deferred IP address, the transient message is Service not available, connection deferred. To add an IP address to the list or edit the existing list, click the Edit Deferred List button. Enter the IP address, then click the Add New IP Address button when finished. To delete an IP address from the list, select the check box of the IP address you wish to delete, then click the Delete Checked IP Addresses button. 46

49 Blocked List When the server receives a connection from an IP address on a blocked list, the Security responds with a 554 No SMTP service here error message, and reject the TCP/IP connection. To add an IP address to the list or edit the existing list, click the Edit Blocked List button. Enter the IP address, then click the Add New IP Address button when finished. To delete an IP address from the list, select the check box of the IP address you wish to delete, then click the Delete Checked IP Addresses button. Throttled List When the SMTP server receives a connection from an IP address on this list, the Security responds with a Service not available, too many connections due to throttling error message and drops the TCP/IP connection. To add an IP address to the list or edit the existing list, click the Edit Throttled List button. Enter the IP address and the amount of hours to throttle for, then click the Add New IP Address button when finished. To delete an IP address from the list, select the check box of the IP address you wish to delete, then click the Delete Checked IP Addresses button. 47

50 System > Backup/Restore Settings The System > Backup/Restore page allows the administrator to configure the backup and restore settings for the server. NOTE: It is not necessary to perform either of these functions. Executing the backup and restore functions depend on the needs of your organization. Refer to the following topics for more information: Managing Backups on page 48 Scheduling Backups on page 49 Managing Restores on page 49 Managing Backups On the Backup tab, the administrator can select from the following categories of data that can be backed up: Settings Select this category to back up ALL user settings, including network architecture, LDAP, peruser settings, and policies. Dell SonicWALL recommends that you back up your settings regularly since this data loss would require a complete re-configuration of your settings. Per User Settings Select this category to enable a snapshot of the Per User Settings. This setting backs up all the settings configured for users in your user list. Junk Box Select this category to enable a snapshot of your Junk Box for future recovery. Enabling this category requires sufficient disk space and requires 30 to 60 minutes to complete the backup snapshot. Archive Select this category to enable back up of the archive. This setting backs up all messages that have been archived on this server s file system. Note that this setting does not back up messages that have been archived to an external SMTP server. Reports Data Select this category to enable a snapshot of your reports data. This backup setting is the least critical of the three backup settings. Reports data does not include critical information for system recovery. Click the Take Snapshot Now button to combine the files selected for backup into a single zip file called the Snapshot, which is saved onto the physical system running. There is only one snapshot file on a system at any time. When a new snapshot is taken, the existing snapshot file is overwritten. Click the Download Snapshot button to download the latest snapshot from the system. This file can then be saved onto a separate system if needed. Note that the size of the snapshot file that can be uploaded is size-limited. A warning dialog appears if you attempt to download a snapshot file that is too large to be uploaded again. The following are ways you can reduce the size of the snapshot file: Download the four categories of data in four separate snapshot files, instead of combining all the data into one big file. Reduce the amount of data in the reports database by removing older data more aggressively. The System > Advanced page allows you to set the length of time after which reporting data is removed. Reduce the amount of data in the quarantine database by removing older data more aggressively. The System > Junk Box Settings page allows you to set the length of time after which quarantined data is removed. Reduce the amount of data in the archive by removing older data more aggressively. The Policy & Compliance > Archiving page allows you to set the length of time after which archived messages are removed. 48

51 Scheduling Backups Scheduled Backups allow administrators to schedule daily, weekly, or monthly backups. First, you must select the Enable scheduled backup check box to use this feature. Then, configure the following settings: Backup Frequency Specify the Backup Frequency, including the Hour of Day, Day of Week, and Day of Month. Create Snapshot Select the categories to be included in the Scheduled Backup. The categories include: Settings, Junk Box, Archive, and Reports Data. See Managing Backups on page 48 for more details about these categories. FTP Server Authentication If you have a configured remote FTP server, click the FTP Server Authentication check box. Specify the FTP Server information, including the Port, Username, Password, and Destination Path. Click the Apply button when finished. Managing Restores Administrators can restore data from a snapshot file on the System > Backup/Restore > Restore tab. Restore From a Snapshot File Select one of the following methods to restore data from a snapshot file: Restore data from a snapshot file on the Security server This option takes the last snapshot file saved onto the Security server and restores data. Upload a snapshot file from your local hard drive and use it to restore data This option allows you to upload a snapshot file from your local hard drive. Click the Choose File button and select the file from your local hard drive. Restore the Following Data Select the check boxes of the categories you want restored from the snapshot you are restoring. Categories include: Settings, Junk Box, Archive, and Reports Data. See Managing Backups on page 48 for more details about these categories. Click the Start Restoring Data button to begin the Restore process. 49

52 System > Host Configuration The System > Host Configuration page allows you to make changes to the server on which the Dell SonicWALL Security product is installed. After applying these settings, you can then use the Restart Services or Reboot this Server buttons at the top of the Host Configuration page. This section includes the following subsections: General Settings on page 50 Hostname on page 50 HTTPS Settings on page 50 Date & Time Settings on page 50 Network Settings on page 50 General Settings The general settings of the Host Configuration allow you to configure the Hostname and HTTPS settings. This screen also provides buttons for quick control to Restart Services or Reboot this Server. Hostname Changing the hostname causes a number of changes to be made to the Security settings, configuration files, and may rename some of the directories in the installation and data directories. To change the hostname of this server, enter the new fully-qualified hostname in the Hostname field, and then click the Apply Changes button. The hostname cannot be changed to an IP address. Note that the system performs a reboot upon a host name change and clicking the Apply Changes button. HTTPS Settings The HTTPS Settings section allows you to enable HTTP and HTTPS access on specific ports. The following are HTTPS settings you can configure: Enable HTTP access on port Select the check box to enable this setting. Enter the port number in the field provided. The default port for HTTP is Port 80. Enable HTTPS (SSL) access on port Select the check box to enable this setting. Enter the port number in the field provided. The default port for HTTPS is Port 443. Redirect access from HTTP to HTTPS Select the check box to enable this setting. Click the Apply Changes button. Date & Time Settings The Date & Time Settings section provides the current date, time, and time zone for this host. This feature is not configurable for the solution. Network Settings This section displays the host system settings for Security. It includes settings for Networking and the Ethernet 0 port. This feature is not configurable for the solution. 50

53 System > Advanced The System > Advanced page allows you to configure a variety of settings, such as customize the STMP banner, configure logging levels, specify log levels, reinitialize to factory settings, download system/log files, as well as other advanced features. The Advanced page contains tested values that work well in most configurations. Changing these values can adversely affect performance. This screen includes the following sections: General Settings on page 51 Miscellaneous Settings on page 52 Reset Settings on page 53 Quick Settings on page 54 General Settings The General Settings section of the System > Advanced page includes Message Management settings, Other Settings, and SNMP Settings. Message Management Customize SMTP banner Use this setting to specify the SMTP banner. Be sure to use valid characters and syntax for an SMTP header. Replace SonicWALL in Received: headers Use this setting to replace the name in the Received: header. If you do not want to have the name in the Received headers when sending good downstream to your servers. use this field to specify another name. DNS Timeout for SPF Enter a value between 1 to 30 seconds. Use this setting to configure the number of seconds searches for the SPF record of the sender. If the Security cannot find the SPF record in the number of seconds specified, it times out and does not return the SPF record of the sender. The default value is 2 seconds. Saved s will automatically be deleted when older than Enter the number of days of data that you want to preserve in the archives. Lowering this number means less disk space is used, but note that you will not have report data older than the number of days specified. Permit users to add members of their own domain to their Allowed Lists Selecting the On button allows users to add people within their domain to their personal Allowed Lists. For example, if you work at example.com and enable this feature, all users at example.com can be added to your Allowed List. As a result, messages between internal users are not filtered by the Security product. You can either add people manually or configure to automatically add each person to whom users send . Save a copy of every that enters your organization When the On button is selected, folders with the entire contents of every are created in the logs directory of each server that analyzes traffic (All-In-One Servers and Remote Analyzers). The s are saved before being analyzed for threats by the Security product. Because saving inbound s can be handled independently, there are separate folders for saved inbound . Save a copy of every that leaves your organization When the On button is selected, folders with the entire contents of every are created in the logs directory of each server that analyzes traffic (All-In-One Servers and Remote Analyzers). The s are saved before being analyzed for threats by the Security product. Because saving outbound s can be handled independently, there are separate folders for saved outbound . 51

54 Other Settings Log level Use this setting to change the log level for the Security product. Change the log level to increase or decrease the amount of information stored in your logs. Log level 1 provides the maximum quantity of logging information; level 6 results in the least. The default level is 3. Reports data will be deleted when older than Enter the number of days of data you want to preserve for reporting information. Reducing this number means less disk space is used, but note that report data older than the number of days specified will not be available. The default value is 366 days. Test Connectivity to reports database Click the Test Connectivity button to verify that you can access the Reports database. If this test fails, custom reports will not work and the database is not updated. If this test fails during normal operation, contact a system administrator immediately. See the Reports & Monitoring Chapter for more information on accessing and customizing reports. Miscellaneous Settings The Miscellaneous Settings section includes uploading a patch to the Security server and downloading system/log files. Upload Patch Use this setting to manually upload and install a new Security update. Usually when a new Security update is available, the Security product automatically downloads the update and alerts the administrator by that it is available. In some instances, an administrator may want or need to apply a patch manually. For example, if an administrator has multiple servers running in split configuration mode (Remote Analyzer / Control Center configuration), updates must be applied manually. To upload a patch file manually: 1 Navigate to the System > Advanced page. 2 Scroll down to the Miscellaneous Settings > Upload Patch section. 3 Click the Choose File button, and select a file from your local hard drive to upload. 4 Then, click the Apply Patch button. Download System/Log Files The Download System/ Log Files feature allows you to download or log files and system configuration files from your server. To download system/ log files, select the Type of File from the drop down list. You can use the Choose specific files list to select one or more files to download. Then, click the Download button. To the system/log files, select the Type of File from the drop down list. You can use the Choose specific files list to select one or more files to . Click the To button. Enter the Recipient address in the dialog box that appears, and then click Send. Note that ing very large files and directories can be problematic depending on the limitations of your system. 52

55 Reset Settings Cleanup Per User The Per User Cleanup tool deletes address books and settings filters of non-existent users in your Security user list. You can click the Use last generated report to clean up check box to reference the latest generated report for Per User Cleanup. The report is generated as a.txt file. Click Generate Report to generate an updated list of users. Click Cleanup Per user to use the Per User Cleanup tool to delete files of non-existent users. Delete All Users Allowed and Blocked Lists All users allowed and block lists on this server can be permanently deleted. If you wish to retain any of this data, you will need to back it up from the System > Backup/Restore page and download it to your local hard drive before deleting. Click the Delete All button to perform this action. Reinitialize Appliance to Factory Settings Reinitialize the settings for this Security product to the factory default values. All log, settings, data, license keys, etc. on this server are permanently deleted. If you wish to retain any of this data, you will need to back it up from the System > Backup/Restore page and download it to your local hard drive before deleting. Click the Reinitialize Appliance button to perform this action. Reset Licenses Reset all license key information associated with this product. Click the Reset Licences button to perform this action. License keys can be restored by visiting After clicking the Reset Licenses button, you will no longer have access to a majority of the user interface features. Many left-hand navigation links will direct you to the License Management page. 53

56 System > Branding Branding provides the ability to customize aspects of the user interface. Administrators can upload replacement assets for the key branding elements, including company name, logo, and other branding assets. Navigate to the System > Branding page to configure Branding feature settings. The following tabs are available on the System > Branding page: Quick Settings on page 54 Packages on page 55 Quick Settings Use the Quick Settings tab on the System > Branding page to specify global settings for particular GUI elements. Any settings specified in this section takes precedence over those specified by deployed packages. Text Preferences The Contact Us URL is the address or URL that appears as the Contact Us link at the footer of each page. This field supports and mailto:. To change the Contact Us URL, type the address or URL in the field provided. Click the Test Connectivity button to verify the address or URL you specified is valid. Image Preferences The image preference files can all be modified by clicking the Choose File button or clicking the Download icon. The Choose File option allows you to select a file from your local system. The Download icon downloads the default Dell SonicWALL image file. Note that an error message displays if you have uploaded an incorrect file type. The following Image Preferences can be modified: Web Icon file This field replaces the 4-bit Dell SonicWALL logo that appears in the address bar of every Webpage across all browser platforms. Logon logotype file This field replaces the logon, logout, and mini-logon generic bitmap that displays the Dell SonicWALL challenge screen layout and design. Logon backdrop art file This field replaces the logotype bitmap that appears upon every challenge screen. Page logotype file This field replaces the short version of the Dell SonicWALL logotype that appears at the top of each webpage s banner art. Page header art file This field replaces the Dell SonicWALL banner art bitmap at the top of each Webpage. Pop-up logotype file This field replaces the smaller version of the Dell SonicWALL logotype that appears at the top of each pop-up dialog s page banner art. Pop-up header art file This field replaces the smaller version of the Dell SonicWALL banner art that appears at the top of each pop-up dialog page. Junk Summary Preferences The Junk Summary Preferences can all be modified by clicking the Choose File button or clicking the Download icon. The Choose File option allows you to select a file from your local system. The Download icon downloads the default Dell SonicWALL image file. Note that an error message displays if you have uploaded an incorrect file type. 54

57 The following Junk Summary Preferences can be modified: Junk Summary logotype file This field replaces the black-on-white logotype that always appears at the top of each Junk Summary . Junk Summary header art file This field replaces the Junk Summary banner art bitmap at the top of each page. Click the Save button when you have finished modifying settings on the Quick Settings tab. Packages The Packages tab allows administrators to manage, upload, and apply branding packages to their GUI. The Manage Packages table displays the available packages the administrator can apply to the GUI, including the Dell SonicWALL brand package. Note that while this package can never be deleted, administrators can edit or delete all other brand packages that have been uploaded. To upload a new package: 1 Navigate to the System > Branding page. 2 Click the Packages tab. 3 Click the Upload button under the Manage Packages section. 55

58 System > Certificates The System > Certificates page allows administrators to configure settings specific to certificates, including trusted certificate authentication and enabling secured access. Refer to the following sections for more information: Generate / Import on page 56 Generate CSR on page 57 Configure on page 57 Generate / Import The System > Certificates > Generate/Import page allows you to generate a generic self-signed SSL certificate, generate a self-signed SSL certificate, or import and existing certificate. 1 Enter the Certificate Name in the field provided. 2 Select one of the following: Generate generic self-signed SSL certificate Select this option to have Security generate a generic self-signed SSL certificate. Specify the Passphrase for private key in the field provided. Generate a self-signed SSL certificate Select this option to have Security generate a selfsigned SSL certificate. Specify the Hostname to be used when generating this certificate and the Passphrase for private key in the fields provided. 56

59 Import an existing certificate issued by a trusted authority like RapodSSL, Verisign and other CAs. The product supports PKCS #12 (.p12 or.pfx), PKCS #7 and PEM formats Complete the following for this option: Upload a PKCS #12/PKCS #7/PEM certificate by clicking the Choose File button and selecting the appropriate file. Upload Private Key for PKCS #7/PEM certificate by clicking the Choose File button and selecting the appropriate file. Enter the Passphrase for private key in the field provided. Enter the Password for PKCS #12 file in the field provided. 3 Click the Generate/Import button. Generate CSR If you do not have an existing certificate, navigate to the System > Certificates> Generate CSR page. Fill out the form and click the Generate CSR button to submit a Certificate Signing Request (CSR) for a trusted certificate to a trusted authority, such as Verisign or Thawte. Configure This screen allows you to view the Server, Certificate Name, Type, and if it is SMTP or HTTPS. Click the View icon of a specific certificate to see the certificate details. Click the Download icon to download the certificate to your local hard drive. Click the Delete icon to delete the certificate from the Security system. Click the Apply button when you re finished configuring the settings on this page. 57

60 System > Audit Trail The Audit Trail feature, or Audit Log, on Security is a set of destination and source records that provide tracks the actions performed on every message that passes through Security. This feature logs all the activity performed by users, where the Global Administrator can view and search these activities. The Audit Trail feature includes information of any fields that may have been added, edited, or deleted; search queries in the Junkbox and Auditing pages; and all View, Unjunk, Delete, Sent Copy to, Download actions performed on messages in the Junkbox and Auditing pages. To use Audit Trail: 1 Navigate to the System > Audit Trail page. 2 Click the Settings button. 3 On the popup window that displays, click the On or Off button to Enable Audit Trail. This enables auditing for both inbound and outbound messages. 4 Specify how long to Keep auditing files for with the drop down list. You can select between 1 day to 7 years. 5 Click the Apply button when finished. Click the Export to CSV button to export a list of Messages Found. The list is downloaded to your local system. 58

61 System > Diagnostics The System > Diagnostics page allows the Administrator to run different diagnostic tests on a specific SMTP Host or DNS Server. The following Diagnostics Categories are available: Run SMTP Test for specified Host or IP Run an SMTP test for the Input Domain/IPv4/IPv6 specified in the respective field. Optionally, you may specify the Alternate DNS Server IP. Query DNS for A record of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the A record. Optionally, you may specify the Alternate DNS Server IP. Query DNS for AAAA record of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the AAAA record. Optionally, you may specify the Alternate DNS Server IP. Query Reverse DNS Lookup for a specified IP Specify the Input Domain/IPv4/IPv6 and select this option to query reverse the DNS lookup server for the specified IP. Optionally, you may specify the Alternate DNS Server IP. Query DNS for MX Record of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the MX Record. Optionally, you may specify the Alternate DNS Server IP. Query DNS for SPF Policy of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the SPF Policy. Optionally, you may specify the Alternate DNS Server IP. Query DNS for DMARC Policy of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the DMARC Policy. Optionally, you may specify the Alternate DNS Server IP. Query DNS for DKIM Policy of the specified Domain Specify the Input Domain/IPv4/IPv6 and select this option to query the DNS server for the DKIM Policy. Optionally, you may specify the Alternate DNS Server IP. Ping the mentioned Host or IP Ping the Host or IP specified in the Input Domain/IPv4/IPv6 field. Connect to the specified Host or IP Select this option to connect to the Host or IP specified in the Input Domain/IPv4/IPv6 field. 59

62 4 Configuring Anti-Spoofing This chapter provides an overview and configuration information specific to the Anti-Spoofing feature for Dell SonicWALL Security. Anti-Spoofing Overview on page 60 Enabling Inbound SPF Validation on page 60 Configuring Inbound DKIM Settings on page 62 Configuring Inbound DMARC Settings on page 64 Configuring Outbound DKIM Settings on page 66 Anti-Spoofing Overview The Anti-Spoofing page on your solution allows you to enable and configure settings to prevent illegitimate messages from entering your organization. Spoofing consists of an attacker forging the source IP address of a message, making it seem like the message came from a trusted host. By configuring SPF, DKIM, and DMARC settings, your Security solution will run the proper validation and enforcement methods on all incoming messages to your organization. The Anti-Spoofing page works in an order of precedence, where rules set at the top of the page are of a lower priority than rules set towards the bottom of the page. In general, a message will be subjected to SPF, DKIM, and DMARC if all are enabled. The results from DKIM validation will take precedence over the results from SPF validation, and DMARC validation results will take precedence over DKIM validation results. Enabling Inbound SPF Validation The Anti-Spoofing > Inbound tab features SPF validation for inbound messages. Sender Policy Framework (SPF) is an validation system designed to prevent spam by detecting spoofing by verifying the sender IP addresses. SPF records, which are published in the DNS records, contain descriptions of the attributes of valid IP addresses. SPF is then able to validate against these records if a mail message is sent from an authorized source. If a message does not originate from an authorized source, the message fails. You can configure the actions against messages that fail. There are two types of SPF fails: SPF HardFail The SPF has designated the host as NOT being allowed to send messages and does not allow messages through to the recipient. SPF SoftFail The SPF record has designated the host as NOT being allowed through to the recipient. 60

63 To enable SPF, click the Enable SPF validation for incoming messages check box. SPF Hard Fail With SPF Validation enabled for incoming messages, you can configure the following SPF Hard Fail settings: Ignore allow lists When a SPF hard fail occurs, mail messages from senders in the Allow list are not sent through to the recipient. This feature is enabled by default. Action for messages marked as SPF Hard Fail Select one of the following actions for messages marked as SPF Hard Fail: No Action No action is taken against messages marked as SPF hard fail. Permanently delete Messages marked as SPF hard fail are permanently deleted. Reject with SMTP error code 550 Messages marked as SPF hard fail are rejected with an SMTP error code 550. Store in Junk Box Messages marked as SPF hard fail are stored in the Junk Box. This is the recommended setting for most configurations. Send to [field] Messages marked as SPF hard fail are sent to the user specified in the available field. For example, you can send to [postmaster]. Tag with [field] added to the subject Messages marked as SPF hard fail are tagged with a term in the subject line. For example, you may tag the messages [SPF Hard Failed]. Add X-Header: X-[field]:[field] Messages marked as SPF hard failed add an X-Header to the with the key and value specified to the message. The first text field defines the X- Header. The second text field is the value of the X-Header. For example, a header of type X- EMSJudgedThis with value spfhard results in the header as: X- EMSJudgedThis spfhard. 61

64 Add Domain Click this button to add a domain and configure SPF hard fail-specific settings for that domain. SPF Soft Fail With SPF Validation enabled for incoming messages, you can configure the following SPF Soft Fail setting: Ignore allow lists When a SPF soft fail occurs, mail messages from senders in the Allow list are not sent through to the recipient. This feature is enabled by default. Configuring Inbound DKIM Settings Domain Keys Identified Mail (DKIM) uses a secure digital signature to verify that the sender of a message is who it claims to be and that the contents of the message have not been altered in transit. A valid DKIM signature is a strong indicator of a message s authenticity, while an invalid DKIM signature is a strong indicator that the sender is attempting to fake his identity. For some commonly phished domains, the absence of a DKIM signature can also be a strong indicator that the message is fraudulent. Users benefit from DKIM because it verifies legitimate messages and prevents against phishing. Remember that DKIM does not prevent spam - proper measures should still be taken against fraudulent content. To configure DKIM signature settings, navigate to the Anti-Spoofing > Inbound page and click the Enable DKIM validation for incoming messages check box. 62

65 With DKIM validation enabled for incoming messages, you can configure the following settings: Ignore allow lists When a DKIM Failure occurs, mail messages from senders in the Allow list are not sent through to the recipient. This feature is enabled by default. Action for messages marked as DKIM signature failed Select one of the following actions for messages marked as DKIM signature failed: No Action No action is taken against messages marked as DKIM signature failed. Permanently delete Messages marked as DKIM signature failed are permanently deleted. Reject with SMTP error code 550 Messages marked as DKIM signature failed are rejected with an SMTP error code 550. Store in Junk Box Messages marked as DKIM signature failed are stored in the Junk Box. This is the recommended setting for most configurations. Send to [field] Messages marked as DKIM signature failed are sent to the user specified in the available field. For example, you can send to [postmaster]. Tag with [field] added to the subject Messages marked as DKIM signature failed are tagged with a term in the subject line. For example, you may tag the messages [DKIM Failed]. Add X-Header: X-[field]:[field] Messages marked as DKIM signature failed add an X-Header to the with the key and value specified to the message. The first text field defines the X-Header. The second text field is the value of the X-Header. For example, a header of type X- EMSJudgedThis with value dkim results in the header as: X- EMSJudgedThis dkim. Add Domain Click to add a domain and configure DKIM fail-specific settings for that domain. The following settings are configurable: Domains List the domains to add, separating multiple domains with a comma. Ignore allow lists When a SPF hard fail occurs, mail messages from senders in the Allow list are not sent through to the recipient. This feature is enabled by default. Action for messages marked as DKIM signature failed Select one of the following actions for messages marked as DKIM signature failed: No Action No action is taken against messages marked as DKIM fail. Permanently delete Messages marked as DKIM fail are permanently deleted. 63

66 Reject with SMTP error code 550 Messages marked as DKIM fail are rejected with an SMTP error code 550. Store in Junk Box Messages marked as DKIM fail are stored in the Junk Box. This is the recommended setting for most configurations. Send to [field] Messages marked as DKIM fail are sent to the user specified in the available field. For example, you can send to [postmaster]. Tag with [field] added to the subject Messages marked as DKIM fail are tagged with a term in the subject line. For example, you may tag the messages [DKIMFailed]. Add X-Header: X-[field]:[field] Messages marked as DKIM failed add an X-Header to the with the key and value specified to the message. The first text field defines the X-Header. The second text field is the value of the X-Header. For example, a header of type X- EMSJudgedThis with value dkim results in the header as: X- EMSJudgedThis dkim. Domain required to have DKIM signature By default, this feature is enabled, which requires a DKIM signature for messages sent to the domain being added. Configuring Inbound DMARC Settings Domain-based Message Authentication, Reporting & Conformance (DMARC) is a policy that works in tandem with SPF and DKIM to fully authenticate incoming and outgoing messages. A DMARC policy allows a sender to indicate that his s are protected by SPF and/or DKIM, and also tells a receiver what to do if neither of those authentication methods passes, such as junk or reject the message. To configure DMARC settings, navigate to the Anti-Spoofing > Inbound page, and select the Enable DMARC Policy Enforcement for incoming messages check box. Select the Enable DMARC Policy Enforcement for incoming messages check box to enable policy enforcement. NOTE: To use DMARC, you must also have DKIM and SPF enabled. Configure the following settings for DMARC: Exclude these sender domains Enter any sender domains (for example, sonicwall.com or gmail.com) you want excluded from DMARC policy enforcement in the space provided. Multiple domains can be entered, separated by a comma. Enable DMARC Outgoing Reports By default, this feature is enabled when the Enable DMARC check box is also enabled. Select the check box to disable the sending of DMARC reports to outside domains. 64

67 Once DMARC is enabled, outgoing reports are automatically sent. You can configure an Outbound Path for rua delivery of the reports by clicking the provided link (System > Network Architecture > Server Configuration page). The following settings can be configured if you are attempting to override reporting attributes for a specific domain: Domain Enter the domain name to send DMARC reports to. You have the option of using * as a value for the domain field. A few considerations: A configuration created with the domain name * will be considered the default domain. If the domain is not provided, DMARC will use configuration settings from the * domain. If no * domain is added, then a hard-coded default value, such as postmaster@domain, will be used as the Sender ID. Report From: address Enter the address from which the report originates. Notes Optionally add any notes regarding this domain. NOTE: The RUA is the aggregated report for domains with published domain records. Reports are sent daily. DMARC Incoming Reports You can configure DMARC Incoming Report settings by clicking the Add Domain button in the DMARC Incoming Reports Settings section. DMARC Incoming Reports will be collected and processed only for the domains added. In the Add Domain window that displays, enter the following information: Domain Enter the domain name to add for DMARC incoming reports. Override DNS RUA Address Click the check box to override reports being sent to the RUA address specified in the DNS record. An example from the DNS record is rua=mailto:aggrep@yourcompany.com. RUA Address If you selected the Override DNS RUA Address, specify the RUA Address to which the reports are being sent. NOTE: The RUA is the aggregated report for domains with published domain records. Reports are sent daily. 65

68 Configuring Outbound DKIM Settings Navigate to the Anti-Spoofing > Outbound tab to configure outbound DKIM settings. To configure DKIM signature settings, click the Add Configuration button. The DKIM Outbound Configuration page displays: Configure the following settings: Domain Enter the domain name. Identity of Signer Enter an identity of the signer. Click the Same as domain check box to use the specified Domain name as the Identity of Signer. 66

69 Selector Enter a value for the selector. The selector is used to differentiate between multiple DKIM DNS records within the same organization (for example, feb2014.domainkey.yourorganization.com. List of Header fields for Signing Click the Sign all standard headers button to include all headers, or specify the headers in the designated field. Separate multiple headers with a colon (for example, from:to:subject ). Generate Key Pair Specify the Key Size from the values in the drop down list, then click the Generate Key Pair button. Copy and paste the Public Key into your DNS record. The Private Key is simply for your own reference and should be stored on your local machine. Click the Save button to finish. The signature will be added to the DKIM Signature Configurations list. Generating DNS Record Once a domain has been successfully added to the Outbound DKIM Settings tab, you can generate a DNS Record. Under the DNS Record column for the domain you want to generate a record for, click the Generate button. The Generate DNS Record page displays with the following settings: Domain This field auto-populates with the Domain you entered when adding a new configuration. This field cannot be edited. Selector This field auto-populates with the Selector you entered when adding a new configuration. This field cannot be edited. Public Key This field populates with the Public Key for your DNS record. You can copy and paste from this field. Domain is testing DKIM Select the check box to enable testing DKIM for this domain. Subdomains required to have their own DKIM keys Select the check box to enable the requirement for all subdomains to have their own DKIM keys. Click the Generate DNS Record button to save the settings and generate your DNS record. Using Outbound DKIM Settings.The Settings column of each domain listed in the Outbound DKIM Signature Configurations list has the following icons: Edit Click this icon to edit the DKIM Signature settings. Note that not all fields are editable. Delete Click this icon to delete the DKIM Signature. Download Click this icon to download the Public Key for this DKIM Signature. Status The status icon notifies you if the DKIM Signature is enabled (green icon) or disabled (gray icon). 67

70 5 Configuring Anti-Spam This chapter provides an overview and configuration information specific to the Anti-Spam feature for Dell SonicWALL Security. This chapter contains the following sections: Identifying Spam on page 68 Anti-Spam > Spam Management on page 69 Anti-Spam > Address Books on page 71 Anti-Spam > Anti-Spam Aggressiveness on page 74 Anti-Spam > Languages on page 76 Anti- Spam > Black List Services (BLS) on page 77 Anti-Spam > Spam Submissions on page 78 Identifying Spam Security uses multiple methods of detecting spam and other unwanted . These include using specific Allowed and Blocked lists of people, domains, and mailing lists, patterns created by studying what other users mark as junk mail, and the ability to enable third-party blocked lists. Administrators can define multiple methods of identifying spam for your organization; users can specify their individual preferences to a lesser extent. In addition, Security provides updated lists and collaborative thumbprints to aid in identifying spam and junk messages. When an comes in, the sender of the is checked against the various allowed and blocked lists first, starting with the corporate list, then the recipient s list, and finally the Security-provided lists. If a specific sender is on the corporate blocked list but that same sender is on a user s allowed list, the message is blocked, as the corporate settings are a higher priority than a user s. More detailed lists take precedence over the more general lists. For example, if a message is received from aname@domain.com and your organization s Blocked list includes domain.com but a user s Allowed list contains the specific address aname@domain.com, the message is not blocked because the sender s full address is in an Allowed list. After all the lists are checked, if the message has not been identified as junk based on the Allowed and Blocked lists, Security analyzes messages headers and contents, and use collaborative thumb-printing to block that contains junk. 68

71 Anti-Spam > Spam Management Use the Anti-Spam > Spam Management window to select options for dealing with definite spam and likely spam. The default setting for definite spam and likely spam will quarantine the message in the user s junk box. To manage messages marked as definite spam or likely spam: 1 Choose one of the following responses for messages marked as Definite Spam and Likely Spam: Response No Action Permanently Delete Reject with SMTP error code 550 Store in Junk Box (default setting) Send To Effect No action is taken for messages. The message is permanently deleted. CAUTION: If you select this option, your organization risks losing wanted . Deleted cannot be retrieved. The message is rejected and responds with a 550 error code, which indicates the user s mailbox was unavailable (for example, not found or rejected for policy reasons). The message is stored in the Junk Box. It can be unjunked by users and administrators with appropriate permissions. This option is the recommended setting. Forward the message for review to the specified address. For example, you could Send To [postmaster]. 69

72 Response Tag With Add X-Header Effect The is tagged with a term in the subject line, for example [SPAM]. Selecting this option allows the user to have control of the and can junk it if it is unwanted. This option adds an X-Header to the with the key and value specified to the message. The first text field defines the X- Header. The second text field is the value of the X-Header. For example, a header of type X-EMSJudgedThis with value DefiniteSpam results in the header as: X-EMSJudgedThis DefiniteSpam 2 Select the Accept Automated Allowed List check box to allow automated lists that are created by User Profiles to prevent spam. With this feature enabled, User Profiles analyze the recipients of s from members of your organization and automatically added them to Allowed Lists. This helps reduce the false positives, which are good messages judged as junk. This feature can be configured globally, for particular groups, or for specific users. Dell SonicWALL recommends enabling this feature. NOTE: If this check box is unchecked in the Corporate, Group, or User windows, User Profiles have no effect. 3 Select the Skip spam analysis for internal check box to exclude internal s from spam analysis, resulting in a reduced amount of false positives. If you are routing internal mail through the Security product, Dell SonicWALL recommends that you enable this feature. 4 Select the Allow users to delete junk check box to allow users to control the delete button on individual junk boxes. NOTE: Leave this check box unselected if you have an extended away / out of the office message turned on so that your auto-reply does not automatically place all recipients on your Allowed list. 5 Click Apply Changes to save. 70

73 Anti-Spam > Address Books The Anti-Spam > Address Books page enables you to allow or block people, companies, mailing lists or IP addresses from sending you . The page shows a compilation of allowed and blocked senders from your organization s lists and lists provided by default. If you attempt to add your own address or your organization s domain, will display a warning. A user s address is not automatically added to the allowed list because spammers sometimes use a recipient s own address. Leaving the address off the allowed list does not prevent users from ing themselves, but their s are evaluated to determine if they are junk. Using the Search Field To search for an address, enter all or part of the address in the Search field. For example, entering sale displays sales@domain.com as well as forsale@domain.com. Narrow your search by selecting the People, Companies, Lists, or IPs check box(es) below the Search field. Click Go to perform the search. Adding People, Companies, Lists, or IPs To add People, Companies, Lists, or IPs to the Allowed or Blocked lists: 1 From the Anti-Spam > Address Books page, click the Allowed or Blocked tab. 2 Click the Add button. 3 Select the list type (People, Companies, Lists, IPs) from the drop down menu. Enter one or more address, separated by carriage returns, to add to the chosen list. Then, click Add to complete. 71

74 When adding addresses, consider the following: You cannot put an address in both the Allowed and Blocked list simultaneously. If you add an address in one list that already exists on the other, it is removed from the first one. Security will warn you if you attempt to add your own address or your own organization. addresses are not case-sensitive; Security converts the address to lowercase. You can allow and block messages from entire domains. If you do business with certain domains regularly, you can add the domain to the Allowed list; Security allows all users from that domain to send . Similarly, if you have a domain you want to block, enter it here and all users from that domain are blocked. Security does not support adding top-level domain names such as.gov or.abc to the Allowed and Blocked lists. Mailing list messages are handled differently than individuals and domains because Security looks at the recipient s address rather than the sender s. Because many mailing list messages appear spam-like, entering mailing list addresses prevents misclassified messages. Deleting People, Companies, Lists, or IPs To delete people, companies, lists, or IPs from your Address Books: 1 From the Anti-Spam > Address Books page, click the Allowed or Blocked tab. 2 Select the check box next to the address(es) you want to delete. 3 Click the Delete button. Import Address Book You can also import an address book of multiple addresses. Note that users and secondary domains should be added prior to importing their respective address books. The Address Book file for import must follow specific formatting to ensure successful importing: <TAB> delimiter between data <CR> to separate entries Each address book entry must include each of the following: Identifier Specified as < address / primary domain> Domain / List / Specified as D / L / E Allowed / Blocked Specified as A / B Address List Specified as abc@domain.com, example.com 72

75 See the following examples: To import Address Books: 1 From the Anti-Spam > Address Books page, click the Import button on either the Allowed or Blocked tabs. 2 Click the Choose File button. Select the correct file from your system. 3 Click the Import button. 73

76 Anti-Spam > Anti-Spam Aggressiveness The Anti-Spam > Anti-Spam Aggressiveness page allows you to tailor the product to your organization s preferences. Configuring this window is optional. recommends using the default setting of Medium unless you require different settings for specific types of spam blocking. This section includes the following subsections: Configuring GRID Network Aggressiveness on page 74 Configuring Adversarial Bayesian Aggressiveness Settings on page 74 Unjunking Spam on page 75 Determining Amounts and Types of Spam on page 75 Configuring GRID Network Aggressiveness The GRID Network Aggressiveness technique determines the degree to which you want to use the collaborative database. Security maintains a database of junk mail identified by the entire user community. You can customize the level of community input on your corporate spam blocking. Selecting a stronger setting makes Security more likely more responsive to other users who mark a message as spam. Use the following settings to specify how stringently Security evaluates messages: If you choose Mildest, you will receive a large amount of questionable in your mailbox. This is the lightest level of Anti-Spam Aggressiveness. If you choose Mild, you are likely to receive more questionable in your mailbox and receive less in the Junk Box. This can cause you to spend more time weeding through unwanted from your personal mailbox. If you choose Medium, you accept Security s spam-blocking evaluation. If you choose Strong, Security rules out greater amounts of spam for you. This can create a slightly higher probability of good messages in your Junk Box. If you choose Strongest, Security heavily filters out spam. This creates an even higher probability of good messages in your Junk Box. Configuring Adversarial Bayesian Aggressiveness Settings The Adversarial Bayesian technique refers to s statistical engine that analyzes messages for many of the spam characteristics. This is the high-level setting for the Rules portion of spam blocking and lets you choose where you want to be in the continuum of choice and volume of . This setting determines the threshold for how likely an message is to be identified as junk . Use the following settings to specify how stringently evaluates messages: If you choose Mildest, you will receive a large amount of questionable in your mailbox. This is the lightest level of Anti-Spam Aggressiveness. If you choose Mild, you are likely to receive more questionable in your mailbox and receive less in the Junk Box. This can cause you to spend more time weeding through unwanted from your personal mailbox. If you choose Medium, you accept Security s spam-blocking evaluation. If you choose Strong, Security rules out greater amounts of spam for you. This can create a slightly higher probability of good messages in your Junk Box. If you choose Strongest, Security heavily filters out spam. This creates an even higher probability of good messages in your Junk Box. 74

77 Unjunking Spam Select the Allow users to unjunk spam check box if you want to enable users to unjunk spam messages. If left unchecked, users cannot unjunk spam messages. Determining Amounts and Types of Spam You can determine how aggressively to block particular types of spam, including sexual content, offensive language, get rich quick, gambling, advertisements, and images. For each of the aforementioned types of spam: Choose Mildest to be able to view most of the s that contain terms that relate to these topics. Choose Mild to be able to view that contains terms that relate to these topics. Choose Medium to cause Security to tag this as likely junk. Choose Strong to make it more likely that with this content is junked. Choose Strongest to make it certain that with this content is junked. For example, the administrator has determined that they want to receive no with sexual content by selecting Strong. They are less concerned about receiving advertisements, and selected Mild. You can also select the Allow Unjunk check box to allow users to unjunk specific types of spam. 75

78 Anti-Spam > Languages From the Anti-Spam > Languages page, you can allow, block, or enter no opinion on messages in various languages. If you select No opinion, Security judges the content of the message based on the modules that are installed. After configuring Language settings, click the Apply Changes button. NOTE: Some spam messages are seen in English with a background encoded in different character sets such as Cyrillic, Baltic, or Turkish. This is done by spammers to bypass the anti-spam mechanism that only scans for words in English. In general, unless used, it is recommended to exclude these character sets. Common languages such as Spanish and German are normally not blocked. 76

79 Anti- Spam > Black List Services (BLS) Public and subscription-based black list services, such as the Mail Abuse Prevention System (MAPS), Real-time Blackhole List (RBL), Relay Spam Stopper (RSS), Open Relay Behavior-modification Systems (ORBS) and others, are regularly updated with domain names and IP addresses of known spammers. Security can be configured from the Anti-Spam > Black List Services page to query these lists and identify spam originating from any of their known spam addresses. NOTE: performance may vary if you add Black List Services because each is placed on hold while the BLS service is queried. Adding to the Black List Click Add and enter the server name of the black list service, for example list.dsbl.org. Each black list service is automatically enabled when added. that Arrives from Sources on the Black Lists Services Select the Treat all that arrives from sources on Black List Services as Likely Spam check box to prevent users from receiving messages from known spammers. If you select this check box, you will be warned that enabling this feature increases the risk of false positives, and you may not receive some legitimate . 77

80 Anti-Spam > Spam Submissions The Anti-Spam > Spam Submissions page allows you to manage that is miscategorized and to create probe accounts to collect spam and catch malicious hackers. Managing miscategorized and creating probe accounts increases the efficiency of Security s spam management. This page enables administrators and users to forward the following miscategorized messages to their IT groups, create probe accounts, and accept automated allowed lists to prevent spam. Managing Spam Submissions To manage spam submissions: 1 Navigate to the Anti-Spam > Spam Submissions page. 2 Enter an address for Submitting Missed Spam in the text field. For example, you might address all missed spam to mailto:submitmissedspam@your_domain.com. 3 Enter an address in Submitting Junked Good Mail in the text field. For example, you might address all misplaced good to mailto:submitgood@your_domain.com. 4 Establish one or more Probe Accounts. Enter the address of an account you want to use to collect junk . The address does not have to be in LDAP, but it does have to be an address that is routed to your organization and passes through Security. For example, you might create a probe account with the address mailto:probeaccount1@your_domain.com. IMPORTANT: A probe account should NOT contain an address that is used for any purpose other than collecting junk . If you enter an address that is in use, the owner of that address will never receive another - good or junk - again, because all sent to that address will be redirected to the Dell SonicWALL corporation s data center. 5 Click the Apply Changes button. 78

81 Probe Accounts Probe accounts are accounts that are established on the Internet for the sole purpose of collecting spam and tracking hackers. Security suggests that you use the name of a past employee as the name in a probe account, for example, fredjones@example.com. Configure the Probe Account fields to allow any sent to your organization to create fictitious accounts from which mail is sent directly to SonicWALL, Inc. for analysis. Adding this junk to the set of junk messages that Security blocks enhances spam protection for your organization and other users. If you configure probe accounts, the contents of the will be sent to Dell SonicWALL for analysis. Managing Miscategorized Messages The following happens when an message is miscategorized: For false negatives, Security adds the sender address of the junked to the user s Blocked List so that future messages from this sender are blocked. (The original sender is blacklisted for the original recipient.) For false positives, Security adds the addresses of good senders that were unjunked to the user s Allowed List. (The original sender is whitelisted for the original recipient.) If the sender is the user s own address, the address is not added to the allowed list, because spammers send pretending to be from the user. sent to and from the same address will always be evaluated to determine if it is junk. 79

82 These messages are sent to the global collaborative database. Good mail that was unjunked is analyzed to determine why it was categorized as junk. Forwarding Miscategorized You must set up your system so that messages sent to the and pass through Security. The addressed to and must pass through the Security system so that it can be analyzed. The same domain as the domain that is used to forward s to. Using a domain that does not route, such as fixit.please.com, is recommended. Configuring Submit-Junk and Submit-Good Accounts Mail is considered miscategorized if Security puts wanted (good) in the Junk Box or if Security delivers unwanted in the user s inbox. If a user receives a miscategorized , they can update their personal Allowed list and Blocked list to customize their filtering effectiveness. This system is similar to the benefits of running MailFrontier Desktop in conjunction with Security, and clicking Junk or Unjunk messages, but does not require Security Desktop to be installed. The administrator can define two addresses within the appropriate configuration page in Security, such as this_is_spam@es.your_domain.comand not_spam@es.your_domain.com. As Security receives sent to these addresses, it finds the original , and appropriately updates the user s personal Allowed and Blocked list. Users must forward their miscategorized directly to these addresses after you define them so that the Security system can learn about miscategorized messages. Problem with Forwarding Miscategorized A problem can arise if the user sends an to this_is_spam@es.your_domain.com, and the local mail server (Exchange, Notes, or other mail server) is authoritative for this domain, and does not forward it to the Security system. There are a few ways around this problem; the most common solution is included below as an example. To forward the missed to Security for analysis, follow the procedures listed: Add the this_is_spam and not_spam addresses as this_is_spam@es.your_domain.com and not_spam@es.your_domain.com into the Security Junk Submission text field. Create an A and an MX record in your internal DNS that resolves es.your_domain.com to your Security server's IP address. Tell users to forward mail to this_is_spam@es.your_domain.com or not_spam@es.your_domain.com.the mail goes directly to the Security servers. 80

83 6 Configuring Anti-Phishing The Anti-Phishing page allows you to protect your organization from messages with fraudulent content, intended to steal consumers personal identity data and financial account credentials. This chapter contains the following sections: Anti-Phishing Overview on page 81 Configuring Phishing Protection on page 81 Anti-Phishing Overview There are two audiences for fraud: Consumer phishers try to con users into revealing personal information such as social security numbers, bank account information, credit card numbers, and driver s license identification. This is known as identity theft. Recouping from having a phisher steal your identity can take many hours and can cost consumers many dollars. Being phished can bring your life to a virtual standstill as you contact credit card companies, banks, state agencies, and others to regain your identity. Enterprise phishers attempt to trick users into revealing the organization s confidential information. This can cost thousands of executive and legal team hours and dollars. An organization s electronicinformation life can stop abruptly if hackers deny services, disrupt , or infiltrate sensitive databases. Phishing aimed at the IT group in the organization can take the following forms: that appears to be from an enterprise service provider, such as a DNS server, can cause your organization s network to virtually disappear from the Web. Hacking into your Website can cause it to be shut down, altered, or defaced. might request passwords to highly sensitive databases, such as Human Resources or strategic marketing information. The might take the form of bogus preventive maintenance. Other information inside the organization s firewall, such as Directory Harvest Attacks (DHA) to monitor your users. Phishing can also take the form of malicious hackers spoofing your organization. is sent that appears to come from your organization can damage your community image and hurt your customers in the following ways: Spoofed can ask customers to confirm their personal information. Spoofed can ask customers to download new software releases, which are bogus and infected with viruses. Configuring Phishing Protection To configure the Security solution for phishing: 1 Navigate to the Anti-Phishing page of your Security solution. 81

84 2 Click the radio button to choose which action to take for messages identified as Definite Phishing. For more information about available actions, see the following table: Response No Action Permanently Delete Reject with SMTP error code 550 Store in Junk Box (default setting) Send To Tag With Add X-Header Effect No action is taken for messages. The message is permanently deleted. CAUTION: If you select this option, your organization risks losing wanted . Deleted cannot be retrieved. The message is rejected and responds with a 550 error code, which indicates the user s mailbox was unavailable (for example, not found or rejected for policy reasons). The message is stored in the Junk Box. It can be unjunked by users and administrators with appropriate permissions. This option is the recommended setting. Forward the message for review to the specified address. For example, you could Send To [postmaster]. The is tagged with a term in the subject line, for example [PHISHING] or [LIKELYPHISHING]. Selecting this option allows the user to have control of the and can junk it if it is unwanted. This option adds an X-Header to the with the key and value specified to the message. The first text field defines the X- Header. The second text field is the value of the X-Header. For example, a header of type X-EMSJudgedThis with value Fraud results in the header as: X-EMSJudgedThis Fraud 3 Click the radio button to choose which action to take for messages identified as Likely Phishing. 4 Select the Allow users to unjunk phishing messages check box if you want to allow users to unjunk fraudulent messages. 5 To send copies of fraudulent messages to a person or people designated to deal with them, enter the recipients addresses in the Send copies of s containing phishing attacks to the following addresses text box. 6 Click Apply Changes. 82

85 83

86 7 Configuring Anti-Virus This chapter provides an overview and configuration information specific to the Anti-Virus feature for Dell SonicWALL Security. This chapter contains the following sections: Anti-Virus Overview on page 84 Configuring Anti-Virus Protection on page 84 Configuring Zombie and Spyware Protection on page 86 Configuring Flood Protection on page 89 Anti-Virus Overview s Anti-Virus feature protects your organization from inbound -borne viruses and prevent your employees from sending viruses with outbound . The Anti Virus feature uses virusdetection engines to scan messages and attachments for viruses, Trojan horses, worms, and other types of malicious content. Once Security has identified the message or attachment that contains a virus or is likely to contain a virus, you can determine how to manage the message. The virus-detection engines receive periodic updates to keep them current with the latest definitions of viruses. When any one of the virus-detection engines is activated, you also get the benefit of Dell SonicWALL Security s Time Zero Virus Technology. This technology uses heuristic statistical methodology and virus outbreak responsive techniques to determine the probability that a message contains a virus. If the probability meets certain levels, the message is categorized as Likely Virus. This technology complements virus-detection engines and enabling this technology provides the greatest protection for time zero viruses, the first hours that a virus is released, when major anti-virus companies have not yet modified their virus definitions to catch it. Configuring Anti-Virus Protection To configure Anti-Virus protection: 1 Navigate to the Anti-Virus page of your Security solution. If you have licensed more than one virus-detection engines, they will all work in tandem. Licensed virusdetection engines can be used on both inbound and outbound paths. Be sure to select the Inbound or Outbound tab to configure settings for the correct path. 84

87 2 Determine how to treat messages that contain Definite Viruses or Likely Viruses and select the action to take. The following table describes the available actions: Response No Action Permanently Delete Reject with SMTP error code 550 Store in Junk Box (default setting) Send To Tag With Add X-Header Effect No action is taken for messages. The message is permanently deleted. CAUTION: If you select this option, your organization risks losing wanted . Deleted cannot be retrieved. The message is rejected and responds with a 550 error code, which indicates the user s mailbox was unavailable (for example, not found or rejected for policy reasons). The message is stored in the Junk Box. It can be unjunked by users and administrators with appropriate permissions. This option is the recommended setting. Forward the message for review to the specified address. For example, you could Send To [postmaster]. The is tagged with a term in the subject line, for example [VIRUS]. Selecting this option allows the user to have control of the and can junk it if it is unwanted. This option adds an X-Header to the with the key and value specified to the message. The first text field defines the X- Header. The second text field is the value of the X-Header. For example, a header of type X-EMSJudgedThis with value Virus results in the header as: X-EMSJudgedThis Virus 3 In the Miscellaneous section, select the Allow Users to Unjunk Viruses check box to allow users to view messages with viruses from Junk Box. The virus is removed before the user accesses the message. This setting allows both Viruses and Likely Viruses to be unjunked. 4 Click Apply Changes. 85

88 Checking for Updates To determine how frequently you want to check for virus definition updates: 1 Navigate to System > Updates. The Updates window appears. 2 Choose a time interval from the drop down list adjacent to Check for Spam, Phishing, and Virus Blocking Updates. You can select every 5 minutes to every 2 hours. 3 Click the Apply Changes button. Configuring Zombie and Spyware Protection Unauthorized software may be running on a computer within your organization and sending out junk messages such as: Spam, phishing, virus, or other unauthorized content. This scenario could happen if your organization was subjected to a virus attack called Trojans or a user downloaded something from the web and unauthorized software got installed without user s knowledge. These unauthorized software programs that send out malicious content are called Zombies or Spyware. 's Zombie and Spyware Protection technology brings the same high standard of threat protection available on the inbound path to messages leaving your organization through the outbound path. To enable Zombie and Spyware Protection: 1 Navigate to the Anti-Virus page, and click on the Outbound tab. 86

89 2 Select the check box Enable Zombie and Spyware Protection. 3 Use the Monitoring for Zombie and Spyware Activity section to configure several alerts to notify the administrator. The following alerts can be sent: is sent from an address not in LDAP More than (specify number) messages are identified as possible threats (within the last hour) More than (specify number) messages are sent by one user within the last hour 87

90 The following table describes the available Action and Miscellaneous Settings for the Zombie Protection feature: Action Action for messages leaving your organization that are identified as spam, phishing attacks, or other threats Description Select one of the following settings: Allow Delivery Allows the delivery of the message without interference. Permanently Delete The message is permanently deleted. Use this option with caution since deleted cannot be retrieved. Store in Junk Box Stores messages with potential threats in the outbound Junk Box. Action for messages leaving your organization in which the From address is not in LDAP Select one of the following settings: Allow any From address Allows messages from all addresses. Note that this is the only option you are able to use if you have not configured LDAP. Permanently delete The message is permanently deleted. Use this option with caution since deleted cannot be retrieved. Store in Junk Box Stores messages from unknown senders in the Junk Box. Activate/Deactivate Outbound Safe Mode preventing any dangerous attachments from leaving your organization Outbound Safe Mode blocks all s with potentially dangerous attachments from leaving your organization. When there is a new virus outbreak and one or more of your organization s computers is affected, the virus can often propagate itself using your outbound traffic. Outbound Safe Mode also minimizes the possibility of new virus outbreaks spreading through your outbound traffic. When Outbound Safe Mode is on, take this action for any message with dangerous attachments If you have enabled Outbound Safe Mode, select one of the following actions when a message with dangerous attachments is received: Permanently delete The message is permanently deleted. Use this option with caution since deleted cannot be retrieved. Store in Junk Box Stores messages from unknown senders in the Junk Box. 88

91 Action Automatically turn Outbound Safe Mode on and alert administrators every 60 minutes that Safe Mode is on if Description These settings do not take any action other than alerting the administrator of a potential zombie infection. Select any of the check boxes to send and alert to the administrator if: is sent from an address not in the LDAP (within the last hour) More than (specify number) messages are identified as possible threats within the last hour More than (specify number) messages are sent by one user within an hour Specify senders that will not trigger alerts or actions Enter addresses in this box that you want exempt from Zombie Protection. (This list might include any addresses that are not in LDAP and addresses that are expected to send a lot of messages.) Configuring Flood Protection The Flood Protection feature supports Zombie Protection by automatically blocking specified users from sending outbound mail when it exceeds the specified Message Threshold. To enable Flood Protection: 1 Navigate to the Anti-Virus page, and click the Outbound tab. 2 Scroll down to the Flood Protection section. Then, click the Enable Flood Protection check box. 89

92 3 Configure the following settings: Message Threshold Specify the amount of outbound messages (between 1-10,000) that are sent by a sender. Then, specify the interval (in hours) by selecting a value from the drop down list. The Flood Protection service activates when a sender has exceeded the amount of messages sent within the specified interval of hours. Alert sender when threshold is crossed Enable this option to alert the sender that he/she has exceeded the organizational threshold. Note that as a result, outbound s are now affected. Action on outbound message from Flood Senders Select one of the following options to determine what action is taken on outbound messages from flood sender(s): Permanently delete The message is permanently deleted. Use this option with caution since deleted cannot be retrieved. Store in Junk Box The message moves to the Junk Box and flagged as likely virus with the category name flood_protection. The administrator is able to unjunk the message, which is then delivered from the outbound path. None No action is taken; messages go through as usual. Flood Protection Senders Exception List Found under the Miscellaneous section, specify the list of outbound senders that are exempt from the Flood Protection rule. Flood Senders List Users that exceeded the specified Message Threshold values are added to this table by Address and the time which the Flood Sender was found exceeding the threshold. To remove a user from the Flood Senders List, select the check box next to the address(es) you wish to remove, then click the Delete button. 4 When finished configuring the Flood Protection settings, click the Apply Changes button. 90

93 Part 3 Monitoring & Managing Configuring Auditing Configuring Policy & Compliance Using the Encryption Service Users, Groups & Organizations Managing the Junk Box Viewing Reports and Monitoring Downloads 91

94 8 Configuring Auditing s Auditing module enables the user to monitor all s, both inbound and outbound, that pass through the Security. This allows the user to monitor where s have filtered into or locate the destination of a particular . The Auditing chapter contains the following sections: Auditing Overview on page 92 Using Simple Search Mode on page 92 Using the Advanced Search Mode on page 93 Configuring Auditing on page 95 Using Message Audit on page 96 Judgment Details Overview on page 97 Using Judgment Details on page 97 Auditing Overview Inbound s processed by Security are those that originate from outside of your organization including the total number of junk messages and good messages. Below the search section a list of s is displayed with the following information: the recipient of the where the is located the type of threat the is identified as notes about the attachments from the the subject heading of the the sender of the the timestamp of the Outbound s processed by Security are those that come from the recipients of your organization. This includes both junk s and good s. Using Simple Search Mode To use the Audit Simple Search Mode: 1 Navigate to the Auditing page of your Security system. 92

95 2 Search for messages by selecting specific strings from the drop down list in the following fields: Subject From To Unique Message ID. Ensure sentence fragments are surrounded by quotation marks. 3 Select the specific date or Show all to search from the drop down list. 4 Click Search. Using the Advanced Search Mode This view provides support to search on multiple fields to get the results in more granularity. To use Advanced Search: 1 On the Auditing page, click the Advanced View button. 93

96 2 To search for specific threat types or in specific mail locations, select the desired check boxes. 3 Click Search. 94

97 Messages matching your search criteria are displayed. To move quickly through results pages, click in the field that says Page 1 of and type the result page you want to view. You can also change the number of messages displayed on each page. As an example, suppose you wanted to see only messages that were Spam or Likely Spam. Clear all the check boxes except the Spam and Likely Spam check boxes. Leave all the locations selected and click Search. You can also Send Copy To, Download, or Export to csv specific messages: Send Copy To To send a copy of specific messages, select the check box next to the message, then click the Send Copy To button. Enter the address, then click Send. Download To download specific messages, select the check box next to the message, then click the Download button. The message will download to your local drive. Export to csv To export specific messages, select the check box next to the message, then click the Export to csv button. The messages are exported as a csv file on your local drive. Configuring Auditing The Configure Auditing window on the Auditing page allows you to tailor the Security system to your organization s preferences for auditing s. Configuration in this window is optional. Security sets the default in the ON positions with a default of 30 days for keeping auditing files. To configure auditing: 1 From the Auditing page, click the Settings button. 95

98 2 Select the radio button(s) in the On position for the following: Auditing for inbound Auditing for outbound Enable Judgment Details logging 3 Select the length of time from the drop down list to audit messages. Time ranges from one day to seven years. Click the Apply button. Using Message Audit Security enables you to diagnose why an failed through the Message Audit window. To activate the window, click on the desired address which is displayed in the inbound or outbound tab. Security displays the message audit. When the message audit window is open, data is displayed about the actions of the , such as the IP address of the computer that sent the , and also the details about the itself, such as the subject heading and message size. The following tables describe message actions and message details with their descriptions: Message Action Arrived into gateway from Direction Arrival notes Audit trails Description Shows the IP address from the computer that sent the . The date and time are taken from the header. The is either inbound or outbound. Additional information about the arrival of the , i.e. if the arrived encrypted. Provides information on what happens to the on a per recipient basis. Message Field Subject From To Date Received Message Size Threat Description Subject title of the Sender s address Recipient s address Date and time, taken from the header Size of the message Identifies the threat status of the 96

99 Message Field Category Attachment Description Identifies the subtype of spam the is categorized with Attachments with the Judgment Details Overview The Dell SonicWALL Judgment Details feature allows administrators to view blocked and determine why it was blocked. This additional information allows them to tune their filters better and reduce false positives. Judgment Details are a description of why a particular message was flagged as junk or possible junk by the Security. This might include keywords, suspicious headers, or other data that indicates a message is not legitimate. This information is only available to administrators. Security has always collected data on why a particular was rejected. A simplified version of the judgment details appears to users in their junk boxes, explaining that their messages were flagged as having attributes of a particular category of junk mail, including phishing or gambling. Judgment Details for administrators is a much more fine-grained tool that identifies exactly which words, phrases, headers, or contents causing Security to put the message in the Junk Box. Using Judgment Details Full judgment details are only available if judgment detail auditing has been configured on the auditing page. Auditing must also be turned on, or judgment detail auditing information is not stored. Only administrators can view judgment details. When judgment detail is being audited, an administrator can view a message. In addition to the existing message details, there will be a list of judgment details. To view judgment details: 1 Click the Auditing page from the left-hand navigation bar. 2 Configure the search to find the message(s) you are interested in viewing and click Search. 3 Click on the link in the Subject column for the message you want details on. The Message Audit window displays. Your judgment details appear as a part of this window. The specific fields recorded depend on whether the message was inbound or outbound. Not all fields will appear all the time - fewer judgment details are collected on outbound messages. 97

100 The following table provides more details about how to read the Judgment Details. Effectiveness Field Anti-Virus Policy People, Companies, Lists Anti-Spam Aggressiveness Significant Keywords and Phrases Found Spammer s Tricks Language Detected GRID Network Reputation Misc Description The virus scanner that was first to find a virus in the message. The name of the policy that blocked s with this characteristic. If this message was blocked because of a list you configured, the list item that occurred in the message. Depending on the aggressiveness setting you have configured, where the message falls on the sensitivity rating. The words in the that increased the s score. The known spammer tricks that have been coded against. Only the first-found spammer trick is reported in this window. The language the is in. Some organizations block languages they do not expect. Reports from other users about this . The sender ID The reason a message was allowed through without checking. This is usually because the message is from a sender in the same domain as the recipient. 98

101 Configuring Policy & Compliance 9 s Policy Management feature enables you to write policies to filter messages and their contents as they enter or exit your organization. Policies can be defined only by an administrator. Typical use of policies include capturing messages that contain certain business terms, such as trademarked product names, company intellectual property, and dangerous file attachments. This chapter contains the following sections: Understanding Mail Threats on page 99 Policy Management Overview on page 99 Policy & Compliance > Filters on page 100 Policy & Compliance > Policy Groups on page 110 Policy & Compliance > Compliance on page 111 Understanding Mail Threats determines that an fits only one of the following threats: Spam, Likely Spam, Phishing, Likely Phishing, Virus, Likely Virus, Policy Violation, or Directory Harvest Attack (DHA). It uses the following precedence order when evaluating threats in messages: Virus Likely Virus Policy Filters Phishing Likely Phishing Spam Likely Spam For example, if a message is both a virus and a spam, the message will be categorized as a virus since virus is higher in precedence than spam. If determines that the message is not any of the above threats, it is delivered to the destination server. Policy Management Overview Policy Management enables you to filter based on message contents and attachments. You can filter for specific terms that you want, such as terms in your product or terms you do not want in your organization s . 99

102 You manage policy by creating filters in which you specify the words to search for in content, senders, or other parts of the . After filtering for specified characteristics, you can choose from a list of actions to apply to the message and its attachments. NOTE: Any of the policies configured in the Policy section take precedence over any configurations made in the Allowed List entries. Policy & Compliance > Filters Organizations can create policies to deal with both inbound and outbound messages. To create inbound policies, select the Inbound tab and click on Add New Filters. To create outbound policies, select the Outbound tab and click on Add New Filter. NOTE: Policies created on the inbound path can not be shared with the outbound path and vice versa. See Managing Filters on page 107 for examples of adding inbound and outbound policies. This section contains the following topics: Using Preconfigured Inbound Filters on page 100 Using Preconfigured Outbound Filters on page 101 Adding Filters on page 103 Language Support on page 107 Using Preconfigured Inbound Filters These preconfigured filters are not enabled by default. Junk s with Attachments over 4MB This filter, Junk s with Attachments Over 4MB, stores all incoming messages over 4MB in size in the Junk Box. 100

103 Strip Potentially Dangerous File Attachments This filter, Strip Potentially Dangerous File Attachments, strips all attachments from the incoming messages that triggered the filter conditions. Enable and edit this rule if you want to allow some of these attachments and not others. PGP: Decrypt This filter, PGP: Decrypt, sends encrypted inbound messages to the PGP Universal Server for decryption. PGP is often used for signing, encrypting, and decrypting texts, s, files, and directories. Strip Picture and Movie Attachments This filter, Strip Picture and Movie Attachments, strips all attachments from the incoming messages that triggered the filter conditions. Enable and edit this rule if you want to allow some of these attachments and not others. Detect Personal Health Information (PHI) Records in Inbound Mails This filter, Detect Personal Health Information (PFI) Records in Inbound Mails, detects personal health information by utilizing the Medical Drug Names pre-defined dictionary as an identifying tool. Detect Corporate Financial Information in Inbound Mails This filter, Detect Corporate Financial Information in Inbound Mails, detects corporate financial information in the subject line or body of an by utilizing the Financial Terms predefined dictionary as an identifying tool. Detect Personal Financial Information (PFI) Records in Inbound Mails This filter, Detect Personal Financial Information (PFI) Records in Inbound Mails, detects personal financial information by using the Record ID definitions feature as an identifying tool looking for mails that match Social Security Number and Credit Card Number formats. PGP: Decrypted by PGP This filter, PGP: Decrypted by PGP, delivers messages decrypted by the PGP server to the internal mail server. Using Preconfigured Outbound Filters These preconfigured filters are not enabled by default. 101

104 Detect Personal Financial Information (PFI) Records in Outbound Mails This filter, Detect Personal Financial Information (PFI) Records in Outbound Mails, detects personal financial information by using Record ID definitions feature as an identifying tool looking for mails that match Social Security Number and Credit Card Number formats. Detect Personal Health Information (PHI) Records in Outbound Mails This filter, Detect Personal Health Information (PFI) Records in Outbound Mails, detects personal health information by utilizing the Medical Drug Names pre-defined dictionary as an identifying tool. PGP: Deliver Encrypted Msg This filter, PGP: Deliver Encrypted Msg, delivers the encrypted message to the external recipient. PGP: Encrypt This filter, PGP: Encrypt, sends outbound messages to the PGP Universal Server for encryption. PGP is often used for signing, encrypting, and decrypting texts, s, files, and directories. Send Secure Mail: Deliver Message via Secur Server This filter, Send Secure Mail: Deliver Message via Secur Server, delivers messages using the Secur Server. Detect Corporate Financial Information in Outbound Mails This filter, Detect Corporate Financial Information in Outbound Mails,detects corporate financial information in the subject line or body of an by utilizing the Financial Terms predefined dictionary as an identifying tool. Send Secure Mail: Deliver Message via Encryption Service This filter, Send Secure Mail: Deliver Message via Encryption Service, delivers messages using the Encryption Service. 102

105 Adding Filters A Policy Filter is an action or actions you want Security to take on messages that meet the conditions you define. Dell SonicWALL s Policy Management module enables you to filter as it enters or exits your organization. Note that Policy Management is a tool only for administrators; policies cannot be managed individually and are not user-configurable. To create and manage policy filters: 1 Navigate to the Policy & Compliance > Filters page. 2 Select the Inbound or Outbound tab to create filters for inbound or outbound messages. 3 Click the Add New Filter button. The Add Filter window displays. NOTE: The fields in the window change based on the action you choose. 4 The Enable this Filter check box is checked by default. Unselect the check box to create rules that do not go into effect immediately. 5 Choose whether the filter matches All of the conditions or Any of the conditions All Causes to be filtered when all of the filter conditions apply (logical AND) Any Causes to be filtered when any of the conditions apply (logical OR) 103

106 6 Choose the parts of the message to filter. See the following table for more information: Select Judgment From To/Cc/Bcc Subject Body Subject or Body Subject, Body, or Attachments Message headers Attachment name Attachment contents Attachment Type Country Code Size of message Number of recipients RFC 822 Byte Scan Source IP Single Message Header Originating IP Definition The server s assessment of a categorized message threat Filter by the sender s name Filter by the names in the To, Cc, or Bcc fields Filter by words in the subject Filter based on information in the body of the Filter based on information in the subject and body of the Filter based on information in the subject, body, and attachments of the Filter by the RFC822 information in the message header fields, which includes information like the return path, date, message ID, received from, and other information Filter attachments by name Filter based on information in the attachments Filter based on type of attachment Filter based on sender s country code Filter messages based on the size of the message Filter messages based on the number of recipients Scan the entire message Filter messages based on the sender s IP address Filter messages containing a single message header Filter messages based on the IP address from where the message was sent 104

107 7 Choose the matching operation. The choices for matching operation vary with the message part being matched against. The following table describes the matching operations available: Type Explanation Example With Specific Word Equivalent to Find the whole word only Search for the word Mail from the subject line This is Mail will match. Search for the word Mail from the subject line This is MailFrontier will not match. Without Specific Word Not equivalent to Find the whole word only With Specific Phrase Without Specific Phrase Starts With Ends With Is Is Not Equivalent to Find complete phrase Not equivalent to Find complete phrase The message part being searched for should start with the search value The message part being searched for should end with the search value Only the search criteria should exist (exact match) Only the search criteria should not exist 8 Enter the words or phrase that you want to filter in the Search Value text box. Select the appropriate check boxes. Match Case Filters a word or words sensitive to upper and lower case. Search for the words is Mail from the subject line This is Mail will match. Search for the words is Mail from the subject line This is MailFrontier will not match. Search for This from the subject line This is Mail will match. Search for is Mail from the subject line This is Mail will match. Search for the word Mail from the subject line This is Mail will not match. Search for is Mail from the subject line is Mail will match. Search for the phrase is Mail from the subject line This is MailFrontier will match. Contains Substring search Search for is Mail from the subject line This is Mail will match. Does not contain Substring search does not match Intelligent Attachment Matching Filters attachment names, such as.exe or.zip. Disguised Text Identification Filters disguised words through the sequence of its letters, for example Vi@gr@. NOTE: Disguised Text Identification cannot be used together with Match Case and can be selected only for Body and Subject message parts. If the Compliance Module is active, the administrator has additional filtering conditions that can be set. The Use Dictionary option of using terms from a dictionary can be selected, as well as the Use Record Match option which looks for numbers such as telephone numbers or social security numbers. 1 Click the plus sign (+) to add another layer of filtering. See Junk s with Attachments over 4MB on page

108 You can add up to 20 filters. Filters are similar to rock sifters: Each additional filter adds further screens that test for additional conditions. 2 Choose the response action from the Action drop down list. The following table describes the available response actions: Action Log as event Permanently delete Store in Junk Box Store in Approval Box Bounce back to sender Deliver and bounce Deliver and skip Spam and Phishing Analysis Route to Deliver and route to Tag subject with Effect The message is logged. No further processing in Policy management occurs (default). This option stores a log of all messages so that the administrator has a record and can analyze traffic patterns. The message is permanently deleted and no further processing occurs in any module occurs. This option does not allow the user to review the and can cause good to be lost. The message is stored in the Junk Box. It can be unjunked by users and administrators with appropriate permissions. The user has the option of unjunking the . The message is stored in the Approval Box. It will not be delivered until an administrator approves it for delivery. The message is returned to sender with an optional message indicating that it was not deliverable. The message is delivered to the recipient and is bounced back to the sender with an optional message. The message is delivered without spam or phishing analysis. The message is routed to the specified address. The message can be routed to only one address. Deliver to the recipients and also route to the specified address. The message can be routed to only one address The subject of the is tagged with a the specified term. Strip all attachments Remove all the attachments from the . Append text to message Issue notification Add X-header to message Remove X-header from message Route to IP Deliver and Route to IP Route Copy to Archive The specified text is appended to the message body. Sends an notification to the recipients of the that triggered the rule. Adds an X-header to the . Removes an X-header from an . The message is routed to the specified IP address. The message can be routed to only one IP address. Deliver to the recipients and also route to the specified IP address. The message can be routed to only one IP address. A copy of the message is routed to the archive. 106

109 Action Encrypt Decrypt Effect Message is sent to the encryption center for encryption. This action is used for outbound messages. The administrator must provide a name or IP address of SMTP server for encryption at the Policy & Compliance > Compliance Module > Encryption page. Message is sent to the decryption center for decryption. This action is used for inbound messages. The administrator must provide a name or IP address of SMTP server for encryption at the Policy & Compliance > Compliance Module > Encryption page. When no additional filtering is required on a message, select the Stop processing policy filters check box. This check box is automatically selected and grayed out when you have selected a terminal action. If additional actions need to be performed on the same message, select the plus sign (+) to the right. You cannot add the same action more than once to a specific filter rule. As a result, once an action has been selected, it will not be available in the drop down list for further selection within the current filter rule. 3 Type a descriptive name in the Filter Name text box. 4 Select a policy group you want to apply this filter to. By default, All Groups will be selected and this filter will apply to all messages. 5 Click the Save This Filter button. Language Support Policy management supports filtering messages based on non-english terms in the Search Value. For example, you can search for a Japanese word or phrase in the body of a message. However, does not support adding text strings to messages in languages other than English and does not support foreign language filter names. Managing Filters The Policy Management page lists all the filters created in the system for the Inbound and Outbound path. From this view, you can Add New Filter, change the order of filters, Edit or Delete filters. Filters that have been enabled are indicated with a green tick mark. This section contains the following topics: Editing a Filter on page 107 Deleting a Filter on page 108 Changing Filter Order on page 108 Advanced Filtering on page 108 Editing a Filter To change a filter that has been saved: 1 On the Policy & Compliance > Filters page, select the Inbound or Outbound tab (wherever the filter is located. 2 Click the Edit button adjacent to the filter to be changed. 3 Change any of the filter conditions. 4 Click Save This Filter. 107

110 Deleting a Filter To delete a filter, click the Delete button adjacent to the filter. Changing Filter Order Filters are processed in the order they appear. To change the order of the filters, drag and drop the filter in the order you prefer. Advanced Filtering This section contains various advanced configuration procedures related to Filters. See the following topics: Creating a Multi-Layered Filter on page 108 Configuring a Policy Filter for Outbound to Include a Company Disclaimer Message on page 109 Configuring a Policy Filter for Inbound on page 109 Exclusive Actions on page 110 Parameterized Notifications on page 110 Creating a Multi-Layered Filter You can create filters with multiple conditions chained together and multiple actions to be performed on the message, if the specified conditions are met. For an example, if the message is sent from NASA and the body contains the word Mars then take the following actions: Tag the subject with the term [Mars Update from NASA] and Route the message to engineering. To create a multi-layered filter: 1 Click the Add New Filter button from the Policy & Compliance > Filters > Inbound page. 2 Select All conditions to be met 3 With Specific Words operation, search for nasa.org in the message part From. 4 Select the + button to the right to add another condition 5 With Specific Words operation, search for Mars in the message part Body. Enable Match Case to get an exact case match. 6 Select the action Tag Subject With. Set the Tag field to [Mars Update from NASA]. Make sure the Stop processing policy filters check box is not enabled. 7 Select the + button to the right to add another action 8 Select the action Route To and set the To field to engineering@company.com. Select the Stop Processing Policy Filters check box to stop further policy filtering on this message. 9 Select the Save This Filter button. 108

111 Configuring a Policy Filter for Outbound to Include a Company Disclaimer Message This section provides steps to add a company disclaimer to the end of each outgoing message from your organization. In this example, if is sent from anyone at SonicWALL.com, the following message will be appended to the end of the message: This is my company disclaimer To create the outbound policy filter: 1 In the Security management interface, browse to the Policy & Compliance > Filters screen, and click the Outbound tab. 2 Click the Add New Filter button. 3 Select All conditions to be met. 4 Select From in the Select drop down list, and select Contains in the Matching drop down list. 5 In the Search Value field, type sonicwall.com. 6 To protect against internal spammers or zombies, click the plus sign icon to add another condition. 7 Select Judgement in the Select drop down list, and select is good in the Matching drop down list. 8 Select the action Append text to message. 9 In the Message text write: This is my company disclaimer. 10 Name the filter Outbound Disclaimer. 11 Select Apply to Everyone from the drop down menu in the Apply this filter to section. 12 Click the Save This Filter button. Configuring a Policy Filter for Inbound To filter messages sent to your organization that are not judged as spam but contain the words job application in the subject or body of the message, follow the procedures listed: If an is Not judged as spam The subject or body of the contains the words job application then take the following actions: route the to hr@sonicwall.com To create the inbound policy filter: 1 Click the Add New Filter button under the Inbound tab. 2 Select All conditions to be met. 3 Judgement operation, matching is not spam. 4 Select the + button to the right to add another condition. 5 With specific phrase operation, search for job application in the message part Subject or Body. 6 Select the action Route to and enter the address hr@sonicwall.com in the To field. 7 Name the filter Resume Routing. 8 Select Apply to Everyone from the drop down menu in the Apply this filter to section. 9 Select the Save This Filter button. 109

112 Exclusive Actions The action named Permanently delete is an exclusive action and is terminal in nature and no further policy filtering will be possible after this action has been performed. The Stop Processing Policy Filters check box will be automatically enabled and grayed out if an exclusive action is selected. Parameterized Notifications supports parameterized notifications wherein you can use pre-defined parameters in the text fields for the Issue Notification action. These parameters will get substituted with corresponding values when the message is processed. You can use these parameters in either the Subject or Message Text fields of the Issue Notification action. The parameters can be used multiple times and are substituted each time they are used. Each parameter entered should start and end with % symbol. Parameter Value %SUBJECT% the Subject content from the triggering %FROM% the From content from the triggering %ATTACHMENT_NAMES% a comma-separated list of attachment names from the triggering %FILTER_NAME% the name of the policy filter which took the action on the triggering %MATCHED_RECORDID% the Record ID file name which has a matching pattern in the triggering %MATCHED_TERM% the Dictionary term which matched in the triggering Policy & Compliance > Policy Groups This section contains the following topics: Policy Groups Overview on page 110 Adding a New Policy Group on page 111 Removing a Policy Group on page 111 Multiple LDAP Groups on page 111 Policy Groups Overview In some cases, it may be appropriate to associate a policy filter to a group of users rather than the entire organization. For example, you may want a policy filter to be applied to all incoming messages sent to your sales team and no one else in your organization. If you want policy filters you create to be applied to particular group of users, you first have to create policy groups from LDAP. Policy groups, once created, can be associated with either inbound or outbound policies. 110

113 Adding a New Policy Group To add a new policy group: 1 Navigate to the Policy & Compliance > Policy Groups page. 2 Select the Add New Group button. 3 From the pull down menu, select one of three methods to locate a desired group: equal to (fast) search using the actual name starting with (medium) search using the first few characters containing (slow) search using a substring of characters 4 Once the list of group names is displayed, select the check box of the group you wish to add. 5 Click on the Add Group button. Removing a Policy Group To remove a group, check the group(s) to be removed and select the Remove Group button. You can view the members of a group by selecting that group and clicking on the List Group Members button. If a user is present in more than one group, that user is treated to be a member of the group that is listed highest in the list. You can change group ordering, by clicking on the arrows to the left of listed groups. To change the order in which groups are listed, use the up and down arrow icons to the left of the groups. For example in the above illustration, if jdoe@company.com is listed under both SalesEngineering and Sales, the policy filter that is associated with SalesEngineering will be applied to messages for jdoe@company.com. Multiple LDAP Groups To manage policy groups from multiple LDAP servers: 1 Navigate to the Policy & Compliance > Policy Groups page. 2 Select the LDAP source and click the Go button. You are connected to that LDAP server. 3 Click the Add Group button. The groups on that LDAP server are retrieved and presented. 4 Choose the groups you want to add policies to. 5 When you have selected the groups, click the Add Group button. Your groups are added. You can now apply policies to these groups. If a user is a member of more than one group, actions will only be taken on the first group the system reads. Policy & Compliance > Compliance This section contains the following topics: Compliance Overview on page

114 Dictionaries on page 112 Approval Boxes on page 113 Encryption on page 114 Record ID Definitions on page 115 Archiving on page 116 Compliance Overview The Policy & Compliance > Compliance module is accessible through the optional purchase of a Compliance Subscription License Key and enables organizations to make efforts in ensuring that complies with relevant regulations and/or corporate policies. Once the Compliance Module is activated, the network administrator has access to the new Encryption and Archiving features in addition to features such as additional filtering tools that enhance the Standard Module. When the Compliance Module license expires, filters that were created during the valid license period will continue to work, taking advantage of the advanced features. However, the administrator will not be able to add any new filters to use licensed features until a license to the module is obtained. Dictionaries A dictionary is a convenient collection of set of words or phrases that you can group together for use in policy filters. A dictionary can be specified as a search value in a policy filter. Dictionaries can be created or modified either manually or by importing from a file in the file system. A predefined dictionary is a group of words or phrases all belonging to a specific theme such as medical or financial terms, which can be used as a database of words that filters can look for. By default, Security provides two pre-installed dictionaries: Medical Drug Names PGP_AnyPartMsg_SpecificPhrase PGP_ Header_SpecificWord Financial Terms PGP_AnyPartMsg_SpecificWords These dictionaries may be modified by clicking the Edit button. For more information on adding or importing dictionaries, see the following topics: Add New Dictionary on page 113 Import Dictionary on page

115 Add New Dictionary To manually add a dictionary: 1 Click on the Add New Dictionary button. 2 Enter a word or phrase under Dictionary Terms and click Add Term. Repeat for all the terms you want to add to the dictionary. 3 Give your dictionary a name. 4 Click Save Dictionary. You will automatically be returned to the Policy & Compliance > Compliance > Dictionaries module. Import Dictionary To import a dictionary from a file on the file system: 1 Click on the Import Dictionary button. 2 Choose to name a new dictionary or to replace an existing dictionary by selecting the appropriate radio button next to your selection. 3 Find the import file by browsing to the correct location. The imported file should contain one word or phrase per line and each line should be separate by <CR>. 4 Click the Import button. Approval Boxes An Approval Box is a list of stored messages that are waiting for an administrator to take action. They will not be delivered until an administrator approves them for delivery. The View Approval Box drop down list allows you to have two different views of Approval Boxes: The Manager view and the individual approval box view. To see a list of the Approval Boxes that have been created, select Approval Box Manager from the pull-down menu in the View box from this list. The Approval Box Manager view allows you to edit or delete existing Approval Boxes, and to create new Approval Boxes. To see the contents of a particular Approval Box, choose the desired Approval Box name from the View Approval Box for drop down list. This page allows you to search the messages stored in that Approval Box and to take action on any of those messages. NOTE: Only users who have administrative rights can see the contents of an approval box. See Users, Groups & Organizations on page 128 for managing user rights and privileges. To store messages in an Approval Box: 1 Create the Approval Box by clicking the Add New Approval Box button in the Policy & Compliance > Compliance Module > Approval Boxes page. 2 Enter a name for this Approval Box. This name appears in the page that shows the list of approval boxes and in the drop down list that allows you to select the detailed view of individual approval boxes. 3 From the Default action pull-down menu, select an action to be taken. This action will automatically be taken on the message waiting for approval if the administrator does not respond to the notification within the period of time specified. None Approve & Deliver No action is taken. The remains in the Approval Box. The is passed to the recipient. 113

116 Delete Bounce Back to Sender The is deleted. The is automatically bounced back to the sender and removed from the Approval Box after the specified length of time elapses. 4 Enter a list of Notification recipients in the text box. Separate multiple addresses with a carriage return. NOTE: Make sure that the recipients you enter are users that have administrative rights to the Security appliance. If they do not have administrative access, they will not be able to view the approval boxes when they receive notification. 5 Select a Frequency of notifications value from the drop down list for this approval box. Approval box notification s for this approval box will be sent according to the schedule you choose here. 6 Write the subject line for this notification. 7 Click the Apply Changes button to save your changes to this approval box notification. 8 Go to the Policy & Compliance > Filters page and create a policy filter that has the Action as Store in Approval Box. Then, choose the desired Approval Box for messages caught by that filter. Encryption The Policy & Compliance > Compliance Module > Encryption section is used to configure the servers used to encrypt and decrypt messages. Once configured, you may create a policy filter for which the action is to encrypt or decrypt messages. A policy action of encrypt can be used to direct confidential outbound messages to the encryption server. A policy action of decrypt can be used to direct confidential inbound messages to the decryption server. 114

117 Record ID Definitions A Record ID Definition can be used to detect specific IDs described by a series of generic patterns. The Policy & Compliance > Compliance Module > Record ID Definitions section allows the administrator to predefine a cluster or clusters of letters and numbers into logical sets of groups such as social security numbers, patient medical record numbers, or credit card numbers. When these patterns are discovered, compliance actions can be taken to ensure that the organization's privacy and security regulations are met. The filter will stop processing a message after it finds the first matching Record ID Definition. By default, provides the following Record ID Definitions pre-installed: ABA Bank Routing Number Canadian Social Security Number Credit Card Number Date Phone Number Social Security Number Zip Code Adding a New Record ID Definition To add a new Record ID Definition: 1 Navigate to the Policy & Compliance > Compliance > Record ID Definitions page. 2 Click the Add New Record ID Definition button. The following window displays: 115

118 3 Enter a name in the Record Definition Name field. 4 Enter a term including correct spacing, dashes or other symbols. Use the key to set values to the sets of characters. 5 Click Add Pattern to add the term to the Record ID. Repeat this step for each Record ID as necessary. 6 Click Save Definition when finished. The new Record ID Definition displays on the Policy & Compliance > Compliance Module > Record ID Definitions screen. Archiving The Policy & Compliance > Compliance > Archiving section is used to configure how messages are archived. Once configured, you may create a policy filter for which the action is Route copy to archive. Messages can be archived either to a remote archive server or to a file system. For more information, see the following topics: Archiving to a Remote Server on page 116 Archiving to a File System on page 116 Archiving to a Remote Server To have messages archived to a remote server: 1 Navigate to the Policy & Compliance > Compliance > Archiving page. 2 Click the External SMTP Server radio button. 3 Enter the IP address of the server to which messages should be routed for archiving in the IP address of archive server field. Archiving to a File System To have messages archived to a file system: 1 Click the File system radio button. 2 Select the archive settings for both inbound and outbound s. The following options are available: Do not archive s messages are not archived. 116

119 Archive s that are delivered to users in your organization messages that are delivered are archived. Quarantined messages are not archived. Archive all inbound s All s are archived, including those that are quarantined in the Junk Box. 3 Select a length of time for s to be archived. 4 Click the Apply Changes button. 117

120 10 Using the Encryption Service The Encryption Service feature works in tandem with as a Software-as-a-Service (SaaS), which provides secure mail delivery solutions. The mail messages that have [SECURE] as part of the Subject will be encrypted and securely delivered to the recipient via the Encryption SaaS. A few things to consider when using the Security Encryption Service: It is the customer's responsibility to protect user passwords and use care in spelling addresses when sending s, especially s containing sensitive information. Encrypted s automatically expire after 30 days and are not recoverable. The subject lines of messages are not encrypted and should not include electronic protected health information (ephi) or confidential information. This chapter contains the following sections: Encryption Service Overview on page 118 Licensing Encryption Service on page 119 Sending Outbound Messages on page 119 Enabling the Secure Mail Policy on page 120 Configuring Encryption Service on page 120 Users in Encryption Service on page 121 Encryption Service Overview Hosted Security The Encryption Service works with both outbound and inbound messages. The Encryption Service must first be licensed through the System > License Management page. The administrator will then enable the default policy filter that enables sending secure via the Encryption Service. After adding the necessary sender domains and public IP addresses, the administrator can then add users that are licensed to use Encryption Service. 118

121 Licensing Encryption Service Because Encryption Service is a subscription service, you must purchase a license by logging in to your MySonicWALL account or by contacting your Dell SonicWALL reseller. NOTE: The Encryption Service subscription license must match the Protection Subscription (Anti- Spam and Anti-Phishing) user count. If not, you will receive an error message. To license the Secure Encryption Service: 1 Navigate to the System > Licence Management page of your Security appliance. 2 Click the Activate link for Secure Encryption Service. 3 Enter the information required on the Encryption Service Subscription page: Encryption Service Activation Keys Enter the Encryption Service Activation Key(s) provided upon purchase on MySonicWALL or by your Dell SonicWALL reseller. For multiple activation keys, separate each key by using a comma. Data Center nearest to you Select your respective Data Center from the drop down list. The Data Center is the location of the Encryption Service servers. Company Name Enter the company name associated with the Encryption Service. Admin Address Enter the address of the designated Secure Mail administrator. This administrator is responsible for adding, editing, or deleting Secure Mail users. Note that you will be able to add/designate multiple administrators in another screen. Auto Sender Domains Enter the list of domains that Secure Mail users will be sending messages from, for example dell.com. Messages from the listed domains are auto-provisioned as Secure Mail senders. For multiple domains, separate each domain by using a comma. 4 Click Submit. Sending Outbound Messages Outbound messages flow in the following order: 119

122 1 A user in an organization sends a secure message. It is sent through the exchange server of the organization. 2 The message is then processed by the appliance. The Security appliance will be able to recognize the message as Secure Mail based on the auto sender domains or any other policy set to Route to Encryption Service. 3 The message is sent from the appliance via TLS to the Dell SonicWALL Encryption Cloud. The Encryption Cloud will be able to determine this is a secure message based on the auto sender domains or any other policy set to Route to Encryption Service. 4 The Encryption Cloud then sends a notification to the recipient. This includes a URL to the secure message. 5 The Secure Mail recipient clicks the URL and is required to log into the Encryption Cloud to retrieve the message. Once the recipient views the message, the sender gets a notification mail from Encryption Cloud indicating that the secure message has been viewed. Enabling the Secure Mail Policy In order to begin using the Secure Mail Service, you must first enable the default outbound policy to Send Secure Mail. Follow the procedures listed below to successfully enable the Secure Mail policy. To enable Outbound Secure Mail: 1 Navigate to the Policy & Compliance > Filters page of your Security appliance. 2 Click the Outbound tab. 3 Locate the Send Secure Mail: Deliver Message via Encryption Service filter, and click the Edit button. The Edit Filter screen displays. 4 Click the Enable this filter check box. You can either keep the default settings or edit the settings for this filter. 5 When finished configuring the settings, click Save This Filter. NOTE: The Policy & Compliance > Filters page allows you to drag-and-drop filters, changing the precedence order of policies, which may be useful for your specific corporate needs. For more information regarding policies, refer to Configuring Policy & Compliance on page 99. Configuring Encryption Service Once you have successfully enabled the Secure Mail outbound policy and licensed the Encryption Service through the License Management screen, you can begin configuring settings for the service. To configure the Encryption Service: 1 Navigate to the Encryption Service page on your appliance. 2 Under the Account Management Settings section, click the Refresh button to synchronize the settings and user list from the Dell Encryption Service. 3 Click the Reset Credentials button to reset and create new credentials. The credentials will be used to authenticate the Secure Mail Server gateway. 4 The Company Name field auto-populates with the name specified in Licensing Encryption Service on page 119. Edit the Company Name, if needed. 5 Enter the Auto Sender Domains in the space provided, if needed. The Auto Sender Domains field autopopulates with the domains specified in Licensing Encryption Service on page

123 6 Select the check box to enable the use of TLS for secure mail sent from the Encryption Service to your organization. If you decide to enable this feature, verify that all your inbound paths have TLS enabled, located in the Network Architecture > Server Configuration page. 7 Click Apply Changes when finished. Users in Encryption Service Dell SonicWALL recommends that the administrator should add users to the Encryption Service. If any mail messages are sent to the Encryption Cloud from a sender account not already created, the Encryption Cloud will automatically create a Secure Mail sender account, as long as the domain in the address is one of the Auto Sender domains. Adding a New User To add a new user to the Secure Mail Encryption Service: 1 Navigate to the Encryption Service page on the appliance. 2 Scroll down to the User View Setup section, and click the Add button. 3 Enter the following fields: Address Enter the address for the user. First Name Enter the first name of the user. Last Name Enter the last name of the user. Role Select the role of the user from the drop down list. The available options are User or Admin. 4 Click Add to finish. The new user displays in the User View Setup list. NOTE: You may need to click the Refresh button to synchronize user accounts and settings from the Secure Encryption server if it does not automatically display. Updating an Existing User To update the information of an existing user: 1 Select the check box corresponding to the user you want to update. 2 Click the Update button. The Update User account screen displays. 121

124 3 Edit the First Name, Last Name, or Role. Note that you cannot update the User Address. 4 Click Update to save changes made and update the user information. Adding an Existing User If you have LDAP configured, you can add existing users to the Secure Encryption Service. To add existing users: 1 Navigate to the Encryption Service page on the appliance. 2 Click the Add Existing Users button. 3 A list of users displays based on what you have configured for your LDAP directory. You can search for an existing user by address in the search field. 4 Select the user you wish to add, then click the Add button. The new user displays in the User View Setup list. Importing Users If there are multiple users you would like to add, you can import a.txt list of users to be added to the Secure Encryption Service. The.txt file must use a <TAB> delimiter between the primary address, first name, last name, and role of each user. You must use <CR> to separate entries. See the following example: primary_ @company.com<tab>firstname<tab>lastname<tab>admin<cr> primary_ @company.com<tab>firstname<tab>lastname<tab>user<cr> Note that the Primary address is mandatory, while the other fields are optional. To import users: 1 Navigate to the Encryption Service page on the appliance. 2 Click the Import Users button. 3 Click the Choose File button to select the file containing the list of users. 4 Click Import. Exporting Users To export the list of Secure Encryption Service: 1 Navigate to the Encryption Service page on the appliance. 2 Click the Export Users button. The list exports a.txt file and saves to your local system. Cobrand and Reporting The Secure Encryption Service allows you the option to customize features on the management console. You can also customize reports from the Secure Encryption Service. The following are Cobrand and Reporting settings you can configure through the Secure Encryption server portal: Company and User Type Properties on page

125 Cobrand Management Console on page 123 Message Tracking Report on page 124 User Logon Report on page 125 User Reports by Message Size, Volume, Date, and Summary on page 125 Total View Report on page 126 Company and User Type Properties The Company Configuration > Company Information page allows you to edit your organization s information. The following fields are editable: Company Name This is the Company Name specified in the System > License Management page upon licensing the Encryption Service. Address This is the Admin Address specified in the System > License Management page upon licensing the Encryption Service. The Company Configuration > Company Properties page allows you to edit the Automatically Create Sender Accounts setting. Select one of the following options: Off, On, or Off Send Plain Text. Cobrand Management Console The Cobrand Management Console page allows you to edit your organization s existing cobrand settings or create a new cobrand. To edit an existing cobrand or create a new cobrand: 1 Under the Cobrand Information section, select (Create a New Cobrand) from the drop down list to create a new cobrand. To edit an existing cobrand, select it from the drop down list. 2 Specify the following cobrand settings: Company Name A descriptive name that is associated with the cobrand and will be displayed in the drop down list for editing. Default URL The URL where users are directed when they click the cobrand image. Note that you must include the protocol/scheme ( ) in the URL. Cobrand Color The web color used for the login panel, top and bottom ribbon bars (menu and status bars) for Web pages on the server portal. The web color is identified with 6-character hexadecimal number, commonly used with HTML, CSS, and other applications. You can also identify the cobrand color using the Color Selector box that displays upon editing the hexadecimal number. Top HTML (Optional) Allows you to specify a block of HTML coding to be used in place of the cobrand image in the page header. The HTML can contain text, links, graphics, and columns, or follow an HTML style sheet. Note that if the Top HTML field contains boilerplate code, do not delete it unless you intend to replace it with customized HTML. 123

126 Loaded Image (Optional) Displays the database server path and internal filename for the uploaded cobrand image. Click the Clear Image button to immediately remove the image from the cobrand. Allow users to stay signed in Select the check box to enable, and then specify the amount of time for users to stay signed in. Filter Messages Allows you to limit the messages that users see in their mailbox to messages related to the cobranded company. If enabled, the Secure Mail recipient s mailbox only displays messages from or to the cobranded company, as long as the recipient accesses the server using the notification link. Select Image Select a cobrand image, such as an organization or company logo, that displays at the top of all the server portal pages. This is an efficient and easy way to create professional branding without requiring the use of HTML. Click the Choose File button to select the image you want assigned to the cobrand. 3 Click the Save button to save your changes and apply the cobrand to your organization. Message Tracking Report The Message Tracking Report enables you to search through addresses and subject lines of Secure Mail messages (message bodies are not included in the search). To generate a Message Tracking Report: 1 Click the Message Tracking Report link from the Secure Mail Encryption Service portal. 2 Enter the search parameters into the Address or Pattern, Start Date, and End Date fields. The To/From drop down list specifies whether to search for the parameters in the To or From field of messages. 3 Click Generate Report link. The report displays all messages matching the specified criteria. 124

127 User Logon Report The User Logon Report generates reports about user log on activity. You can search activity based on specific users, defined time frames, and also how the user logged into the service. To generate a User Logon Report: 1 Click the User Logon Report link from the Secure Mail Encryption Service portal. 2 Enter the search parameters into the Address or Pattern, Start Date, and End Date fields. The Logon Source drop down list specifies which service the user accessed. The default is All, which includes every service the user may have used. 3 Click the Generate Report link. The report generates all log on events for the user, based on the specified criteria. User Reports by Message Size, Volume, Date, and Summary There are several types of user reports, each of which can be filtered for sent or received messages (or both) for each user. These reports are summaries of user statistics, differing from the more detailed reports such as the Message Tracking Report. The following types of reports can be generated: Report Type Message Size Statistics Message Date Statistics Description Shows the size of messages sent and received by each user Shows when messages have been sent by the user (first and last messages for each user) 125

128 Report Type Message Volume Statistics Message Summary Data Description Shows the number of messages sent/received by the user Shows the fields of other statistics reports on one screen To access any User Report: 1 Click the User Reports by Message Size, Volume, Date, and Summary link from the Secure Mail Encryption Service portal. 2 Click on the Report to view the information. Total View Report The Total View Report provides complete tracking of all messages sent through the Secure Mail system. The report contains a record of every messages sent along with the tracking data for the message (and attachments) in a single report. This report is provided as a CSV file. The Total View Report includes the following fields: Message ID Date From To Subject Notification Timestamp Message Status (Opened / Not Opened) Message Open Time 126

129 Attachment Name Attachment (Accessed /Not Accessed) Attachment Open Time NOTE: Each message and every attachment within a message is reported separately. For example, a message to two recipients with two attachments will generate four rows of data: Two for each recipient, with one attachment listed on each line per recipient. To generate a Total View Report: 1 Click the Total View Report link from the Secure Mail Encryption Service portal. 2 Specify the Date range for the report. For more efficiency, you can click one of the quick links: Last day, 30 days, or 60 days. This will automatically select the specified time period. 3 Click the Generate Report link. 4 Click the Download Report link to save the CSV file to your local system. Click Select Different Dates to return to the previous screen and conduct a new search with different dates. 127

130 11 Users, Groups & Organizations This chapter contains the following sections: Users, Groups & Organizations > Users on page 128 Users, Groups & Organizations > Groups on page 132 Users, Groups & Organizations > Organizations on page 140 Security User Roles on page 142 Users and Groups in Multiple LDAP on page 142 NOTE: To manage users and groups, you need to have configured your Security setup to synchronize with your organization s LDAP server. You can configure LDAP settings and queries on the System > LDAP Configuration page. Users, Groups & Organizations > Users The Users, Groups & Organizations > Users page allows you to manage users in Security, sign in as any user, set their message management settings to corporate default, and edit their privileges in the system. Select the Source to use from the drop down list, then click Go. This section contains the following topics: Authenticating non-ldap Users on page 128 Searching for Users on page 129 Sorting through Users on page 129 Signing In as a User on page 129 Editing User Rights on page 129 Resetting User Message Management Setting to Default on page 130 Adding a User on page 130 Removing Users on page 130 Importing Users on page 130 Exporting Users on page 131 Authenticating non-ldap Users To enable authentication for non-ldap users, select the corresponding check box in the User View Setup section. 128

131 Searching for Users If there are too many users to display in a window, you can conduct a search using the Find all users in column section. To use this search feature: 1 Navigate to the Users, Groups & Organizations > Users page. 2 Select from the drop down list to do a search by User Name or Primary . 3 Next, select from the next drop down list if the search parameter is equal to, starts with, or contains. Note that each of these fields determines the speed of the search, where equal to is the fastest type of search and contains is the slowest. 4 Select if you want the search to Show LDAP entries or Show non-ldap entries by selecting the check boxes next to either option. 5 Enter the search parameter in the blank field, and click Go. Sorting through Users To sort the list of users by that column, click the User Name or Primary heading. Signing In as a User Administrators can sign in as any user, see their Junk Box, and change the settings for that user. In addition, you can sign in as a particular user to manage their delegates for them. Click the check box next to the User Name, then click the Sign In as User button. Editing User Rights Administrators can assign different privileges to different users in the system by assigning them pre-defined roles. To assign a role to a user, select the user and click on Edit User Rights button. Select which role to assign to a user, then click Apply Changes. For information regarding User Roles, see the Security User Roles on page

132 Resetting User Message Management Setting to Default Select one or more users and click Set Message Management to Default to restore all settings to the defaults. Be aware that this overrides all individual user preferences the user might have set. Adding a User The administrator can add individual non-ldap users. Fill out the Primary Address and Alias fields, then click Add. Add an existing user with an alias and the user will have that alias added to them. This is not dependent on LDAP status. NOTE: Users added in this way remain non-ldap users. Their User Rights cannot be changed. Their source will be listed as Admin. Users can edit their Junk Box setting only if the administrator sets the Junk Box setting: Enable Single Click viewing of messages to Full Access in the System > Junk Box Summary page. Removing Users The administrator can remove individual non-ldap users. First select a non-ldap user by using the check box in front of the name, then click the Remove button to delete the name from the list. Importing Users The administrator can add multiple non-ldap users by importing a list of names. The list is made up of the primary addresses followed by the corresponding aliases of the users. The imported file can be appended to the existing names, or overwrite them. The format of the file is tab-delimited. One may use an Excel spreadsheet to generate a user list and save it as a tab-delimited file. To import the list, click the browse button to locate the file and click Import. 130

133 Exporting Users The administrator can download a tab-delimited list by clicking this button. The file generated lists multiple non-ldap users and can later be imported using the Import feature. 131

134 Users, Groups & Organizations > Groups Navigate to the Users, Groups & Organizations > Groups page to manage Group settings. Note that the settings on this page are optional. This section includes the following topics: About LDAP Groups on page 132 Adding a New Group on page 132 Finding a Group on page 133 Removing a Group on page 133 Listing Group Members on page 133 Setting an LDAP Group Role on page 134 User View Setup on page 134 Anti-Spam Aggressiveness on page 135 Languages on page 136 Junk Box Summary on page 136 Spam Management on page 137 Phishing Management on page 138 Virus Management on page 139 Forcing All Members to Group Settings on page 139 Assigning Delegates on page 139 About LDAP Groups This section describes how Security lets you query and configure groups of users managed by an LDAP server. Most organizations create LDAP groups on their Exchange server according to the group functions. For example, a group configured on their Exchange server called support represents the technical support groups in Exchange. Configure LDAP groups on your corporate LDAP server before configuring the rights of users and groups on Security in the LDAP Configuration screen. allows you to assign roles and set spam-blocking options for user groups. Though a user can be a member of multiple groups, Security assigns each user to the first group it finds when processing the groups. Each group can have unique settings for the aggressiveness for various spam prevention. You can configure each group to use the default settings or specify settings on a per-group basis. Updates to groups settings in this section do not get reflected immediately. The changes will be reflected the next time Security synchronizes itself with your corporate LDAP server. If you want to force an update, click on the Refresh Users & Groups button. Adding a New Group To add a new group, click the Add New Group button. The Add Group window appears with a list of all the groups to which you can assign roles. You can also add new groups in this window. 132

135 Finding a Group To find a group: 1 From the Add Group screen, search for the group you want by entering the name in the text box. Choose the search mechanism and search speed: equal to (fast), starts with (medium), or contains (slow). Click Go to begin the search. OR Scroll through the list of groups to locate the group you want to add. 2 Click the check box to include the group. 3 Click Add Group. A message displays stating that the group was added successfully. Removing a Group To remove a group: 1 Click the check box adjacent to the group(s) to remove. 2 Click the Remove Group button. A success message displays. Listing Group Members To list group members: 1 Click the check box adjacent to the group to list. 2 Click the List Group Members button. Users belonging to that group will be listed in a pop-up window. 133

136 Setting an LDAP Group Role All members of a group are also given the role assigned to the group. To set the role of a group: 1 Click the check box adjacent to the group to edit. 2 Click Edit Role. A window appears with the group s name and current role. 3 Click the radio button for the appropriate role that you want to assign to the group. 4 Click Apply Changes. A message appears stating that the group was changed successfully. NOTE: Security queries your corporate LDAP server every hour to update users and groups. Changes made to some settings in this section may not be reflected immediately on Security, but are updated within an hour. User View Setup This controls what options are available to the users in this group when they login to server using their user name and password. You can change the settings on the following items: Login Enabled Enables users in this group to log into their Junk Box. Anti-Spam Techniques Allows or blocks specified people, companies, lists, aggressiveness, foreign languages. Full user control over anti-spam aggressiveness settings Allows users full access to configuring Anti- Spam aggressiveness settings. Reports Allow users in this group to look at their Spam reports. Settings Enables users in this group to view their settings. Junk mail management Allows users access to junk mail management settings. Quarantined Junk Mail Preview Settings Click the Users in this group are allowed to preview quarantined junk mail check box to enable this setting for users. 134

137 Anti-Spam Aggressiveness To configure Anti-Spam Aggressiveness settings for a group: 1 Choose the appropriate Grid Network Aggressiveness level for this group. Note that selecting a stronger setting will make Security more responsive to other users who mark a message as spam. 2 Choose the appropriate Adversarial Bayesian Aggressiveness level for this group. Note that selecting a stronger setting will make Security more likely to mark a message as spam. 3 Select the check box to Allow users to unjunk spam. If the check box is unchecked, users are not able to unjunk spam messages. 4 For each category of spam, determine level and whether members of the group are allowed to unjunk their Junk Boxes. 5 Click Apply Changes. 135

138 Languages To determine the foreign language s that groups can receive: Select Allow All to allow all users in a group to receive in the specified language. Select Block All to block all users in a group from receiving in the specified language. Click No opinion to permit to be subject to the spam and content filtering of Dell SonicWALL Security. Click Apply Changes to save setting made. Junk Box Summary To configure settings for the Junk Box for groups: 1 Select the Frequency of Summaries sent to users. 2 Select the Time of Day users receive junk summary s. 3 Select the Day of the Week users receive junk summary s. 4 Select if the Summaries include All Junk Messages or Only Likely Junk. 5 Select from the drop down list the Language of Summary

139 6 Choose to send Plain Summary or Graphic Rich Summary. 7 Select the check box to Send Junk Box Summary to Delegates. Note that when this check box is selected, the summary is sent to the delegate, not to the original recipient. 8 Click Apply Changes. Spam Management To manage messages marked as Definite Spam or Likely Spam for this group: 1 Choose what you want done with messages: Spam Filtering Off Passes all messages to users without filtering. Permanently Delete If determined Definite or Likely Spam, messages are permanently deleted. Bounce back to sender Messages are sent back to the sender. In cases of self-replicating viruses that engage the sender s address book, this can inadvertently cause a denial-of-service to a nonmalicious user. Send to Specify an address for the recipient. Tag with Label the to warn the user. The default is [SPAM] or [LIKELY_SPAM]. 2 Select the check box This Group accepts automated Allowed Lists if you want automated Allowed Lists to apply to this group. 3 Click Apply Changes. 137

140 Phishing Management The phishing management window gives you the option of managing phishing and likely phishing settings at a group level. Just like Spam Management options, it allows to you deal with phishing differently for different groups. However, unlike Spam Management options, these settings cannot be altered for individual users. 138

141 Virus Management The virus management window gives you the option to manage Definite Virus and Likely Virus settings at a group level. Just like Spam Management options, it allows to you deal with viruses and likely viruses differently for different groups. However, unlike Spam Management options, these settings can not be altered for individual users. Forcing All Members to Group Settings Select the check box next to the Group(s) you want to adhere to Group Settings. Then, click the Force All Members to Group Settings button. All individual settings are overwritten by the Group Settings. Assigning Delegates Delegates are people who have full access to your individual Junk Box. This includes the ability to change your Junk Box settings and manage the messages in your Junk Box. The most common use of delegates is for an administrative assistant to act as a delegate of the CEO of a company. The assistant frequently has access to all of the CEO's , so the assistant now would have access to the CEO's Junk Box and Junk Box settings as well. To assign a delegate to manage your Junk Box: 1 Sign in to your individual user account; click the Sign in as any user link at the bottom of most Security windows and sign in with your username and password. 2 Go to Settings > Delegate. 3 To add a delegate, click the Add button. The Add New Delegate screen appears. 4 Enter the address of the delegate in the text box. 5 Click Go. A group of people who match the address appears. 6 Click the check box adjacent to the preferred delegate. 7 Click Add Delegate. 8 To remove a delegate, click the Remove button on the Delegate window. 139

142 Users, Groups & Organizations > Organizations The Users, Groups & Organizations > Organizations page lists the available Organizational Units paired with the Security solution. This section includes the following topics: Organizations Overview on page 140 Adding an Organization on page 140 Signing In as an OU Admin on page 141 Configuring OU Settings on page 141 Removing an Organization on page 141 Organizations Overview Organizations are a smaller group of domains set by the Global Administrator as an efficient way of managing an entire enterprise-sized Security system setup. These subset groups, also known as an Organizational Unit (OU), are managed by a sub-administrator, called the OU Administrator. The OU Administrator role has full administrative rights to the OU he has been assigned to by the Global Administrator. The OU Admin can log in as any other user within the group of domains assigned to edit a user s individual settings, edit group settings for groups within their OU, and manage Junk Boxes, and view Reports. The OU Admin is not able to add or remove domains from an Organization, regardless if he is the OU Admin of that Organization; only the Global Administrator has the ability to perform these tasks. Adding an Organization To add an organization: 1 Navigate to the Users, Groups & Organizations > Organizations page. 2 Click the Add Organization button. 3 Enter the Primary Domain. Acceptable domains follow the form of domain.com or sub.domain.com. The Organization Admin Login ID is automatically populated based on what is entered as the Primary Domain. 4 Enter the Organization Admin Password. 5 Enter the Downstream Host or IP. 6 Enter the MxRecord Name. This MxRecord listens on the host. 7 Enter the MySonicWALL Username. 8 Enter the MySonicWALL Password. 9 Enter the Serial Number of your Security solution. 10 Enter the Authentication Code. 11 Determine if the IP Sharing Type is Shared, Unique, or Tentative by selecting the type. 12 Then, click the Add button. A notification appears, stating that old data will now be migrated to the organization level. Acknowledge the notification by clicking OK. 140

143 Consider the following when creating a new organization: User settings are migrated to the newly created organization. LDAP configured at the Global Administrator level is not automatically migrated when creating a new organization. The OU Admin needs to reconfigure the LDAP for his organization. Neglecting to configure the LDAP can potentially break user authentication for domains of that organization. Group Settings configured at the Global Administrator level are not automatically migrated when creating a new organization. The OU Admin needs to reconfigure the Group Settings for his organization. User Rights configured at the Global Administrator level is not automatically migrated when creating a new organization. The OU Admin needs to reconfigure the User Rights for the users in his organization. Group Roles configured at the Global Administrator level are not automatically migrated when creating a new organization. The OU Admin needs to reconfigure the Group role for the groups in his organization. NOTE: Any domains added in the Create Organization screen that are not already listed in the Network Architecture > Server Configuration page are not automatically added to the server. The Global Administrator needs to add these domains to the Network Architecture path separately. Signing In as an OU Admin As a Global Administrator, you can sign in to any Organization as an OU Admin. Click the Sign in as OU Admin icon. You are automatically directed as the OU Admin to the respective OU in a new window. Click the Log Out icon to log out as the OU Admin. Configuring OU Settings As a Global Administrator, you can also elect to subscribe to alerts for a specific Organization so that you are notified about updates and changes made to this Organization. Click the Settings icon of the Organization you want alerts for. Then, click the Subscribe to alerts check box, and click Save. Removing an Organization To delete an Organization, click the Remove button of the Organization you wish to delete. 141

144 Security User Roles Roles are a set of privileges that you can grant any individual user or group of users in the Security system. The possible roles that can be assigned to any user or groups are: OU Administrator The Organizational Unit (OU) Administrator role has full administrative rights to a specific list of domains the Global Administrator specifies. Typically, the Global Administrator of an enterprise-sized organization may wish to delegate the management of a smaller group of domains, or Organizational Units, between several users requiring administrative rights for successful management of these OUs. The OU Admin can log in as any other user within the group of domains assigned to change a user s individual settings, view and manage Junk Boxes, and configure other areas of the Security system. For more information regarding OU Administrators and Organizational Units, refer to the Users, Groups & Organizations > Organizations on page 140. Help Desk A user assigned as Help Desk has access to the corporate Junk Box and can unjunk items. This role also allows the user to log in as any user to change that user s individual settings and view Junk Boxes. The Help Desk role does not allow the user to change global settings or other server configurations. Group Admin A group administrator role is similar to the Help Desk role except that this role s privileges are limited to users for the group that they are specified to administer. The Group Admin role is always associated with one or more groups added to the Spam Blocking Options for Groups section. Manager A user assigned as Manager has access to corporate Reports and Monitoring screens. The user cannot change any configuration settings, nor are they able to sign in as any other user. User A user role is only allowed to log in to the Security system, has access to his own individual user settings, and can only customize his own settings. Adhere to Group rights If the user is part of a group, selecting this option forces the user to inherit the rights assigned to the members of that group. Users and Groups in Multiple LDAP The administrators of each organization can create a master LDAP group that encompasses all their users and groups. That master group can then be used to administer Security settings across the organization, even if there are multiple domains. With a group that contains all the members of the LDAP, the administrator effectively administers the LDAP. See the following sections for more information: Users on page 142 Groups on page 144 Users When an administrator logs in and views the Users, Groups & Organizations > Users page, she sees all the addresses that exist on that instance of Security. The administrator can then narrow the view to only the entries from that LDAP. NOTE: The Using Source selection allows administrators to access users who were added directly to Security, and did not come in through an LDAP entry. These entries will not be deleted with an LDAP deletion. This section contains the following topics: Filtering through User View Setup on page 143 Finding a Specific User on page

145 Adding a New User on page 143 Deleting a User on page 144 Filtering through User View Setup To filter the user view setup by source: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Users. 3 Scroll down to User View Setup. 4 From the Using Source drop down menu, choose the LDAP source associated with the users you want to view. Click Go. You will see only the users associated with that LDAP source. The list of users can be sorted by user name, primary address, user rights, or source. If you have already filtered by source, sorting by source will not retrieve anything outside the filter. To sort a list of users, click on the column heading that describes the sort type. Click again to sort in reverse order. Each LDAP user record has a check box next to it. To edit a user or users, select the box. If you select one user, you can log in as that user or edit that user s rights, for example, to elevate them to group admin or help desklevel rights. If you select more than one user, you can only change their message management style to the default style. Finding a Specific User Because there are usually many records in an LDAP source, Security has provided several ways of looking for a specific user. To find a specific user: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then click Users. 3 Scroll down to User View Setup. 4 From the Find all users in column drop down menu, choose either the username or the primary address to search on. 5 Choose which type of search you want. Exact matches are the fastest, but matches contain your search term may help you more if you cannot remember the exact username or address you are looking for. 6 Enter your search term. 7 Click Go. You will see the users who mach your search criteria. Adding a New User If you want to add a user who does not appear in the automatically-generated list from your LDAP, you can choose to manually add an account. If an LDAP is not provided, the user will be added to the default LDAP source. You cannot add users to your LDAP from the interface. To add a user: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then click Users. 3 Scroll down to User View Setup. 143

146 4 Click Add. 5 Enter the user s fully-qualified address, choose a source (if any), and any aliases you wish to associate with the user. Deleting a User To delete a user: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Users. 3 Scroll down to User View Setup. 4 Select the user you wish to delete. Deleting a user will not remove the user s LDAP entry, only the entry in the Security system. 5 Click Remove. Groups Use the Users, Groups & Organizations > Groups page to incorporate or extend existing LDAP groups. You can also change a group s security role in the Security system and view the membership of a group. This section contains the following subsections: Filtering through Group View on page 144 Changing a Group s Role on page 144 Viewing Members of a Group on page 145 Setting Junk Blocking by Group on page 145 Filtering through Group View To filter the group view by source: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Groups. 3 Scroll down to Assign Roles to Groups Found in LDAP. 4 From the Using Source drop down menu, choose the LDAP source associated with the groups you want to view. Click Go. 5 If you do not see the group you want, click the Add Group button. You can choose an existing group from one of your sources. You cannot create a group that does not exist. Changing a Group s Role You can change each group s role in Security. These roles determine a user s permissions to change Security settings, including user settings. To change a group s role: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Groups. 3 Scroll down to Assign Roles to Groups Found in LDAP. 144

147 4 Select the box next to the group you want to change. 5 Click Edit Role. 6 In the pop-up window, choose the role you want that group to have. You can choose only one role per group. If a user is in multiple groups, permissions are granted in the order in which the groups are listed in the user s profile. 7 Click Apply Changes. You will see a status update at the top of the page. Viewing Members of a Group To view the members of a particular group: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Groups. 3 Scroll down to Assign Roles to Groups Found in LDAP. 4 Select the box next to the group to see its membership. 5 Click List Members. A pop-up window displays that lists the group s membership by primary address. Setting Junk Blocking by Group You can use the existing LDAP groups to configure the filtering sensitivity for different user groups. For example, your sales group might need to receive written in foreign languages. To set junk blocking by group: 1 Log in as the Security administrator. 2 Click Users, Groups & Organizations, and then Groups. 3 Scroll down to Set Junk Blocking Options for Groups Found in LDAP. 4 Under Using LDAP, select your LDAP. 5 Select a group to edit. 6 Click Edit Junk Blocking Options. The Group Junk Blocking Options window displays. Follow the recommendations described in Configuring Anti-Spam on page

148 12 Managing the Junk Box This chapter contains the following sections: Junk Box Management > Junk Box on page 146 Supported Search in Audit and Junk Box on page 148 Junk Box Management > Junk Box Settings on page 149 Junk Box Management > Junk Box Summary on page 152 Junk Box Management > Junk Box The Junk Box allows you to review and process messages that have been flagged as spam, virus-infected, organization policy violations, or phishing. You can unjunk or release a falsely identified message. When you or the recipient unjunks an incoming message, Security adds the sender of the message to the recipient s Allowed list and delivers the to the recipient. The size of the junk box can grow rapidly. By default, the messages are stored in the junk box for 30 days and deleted after that. You may need to customize this setting depending on your organization s policies and storage capacity on the shared data directory for messages are stored. To change this setting, go to Junk Box Management > Junk Box Settings > Number of days to store in Junk Box before deleting, and choose a value between 1 and 180 days. Messages in junk box can be quickly sorted and viewed by threat types. Messages that contain definite spam, phishing, and viruses have red asterisks (*) adjacent to them. Messages that contain likely spam, phishing, and viruses do not have any marks. Type of Message Spam (definite) Likely Spam Phishing (definite) Likely Phishing Virus (definite) Likely Virus Display *Spam Spam *Phishing Phishing *Virus Virus Using the Junk Box Simple View The Junk Box Management > Junk Box window displays all the messages that have been categorized as the selected threats. You can also: Search for messages containing specific strings in the following fields: Subject, From, To, or Unique Message ID. Search is not case sensitive. Select a specific date to search on any particular date. 146

149 Using the Junk Box Advanced View Additional search capabilities give administrators the ability to support users more effectively, audit more selectively, and dispose of unwanted messages with more granularity. To use Advanced Search: 1 On the Junkbox Management > Junk Box page, click the Advanced View button. 2 To search for specific threat types, select the check boxes in the Threats section. 3 Click Search. Messages matching your search criteria are displayed. To move quickly through results pages, click in the field that says Page 1 of and type the result page you want to view. You can also change the number of messages displayed on each page. As an example, suppose you wanted to see only messages that were Spam or Likely Spam. Clear all the check boxes except the Show Spam and Show Likely Spam check boxes. Leave all the locations selected and click Search. 147

150 Outbound Messages Stored in Junk Box To display the outbound messages in junk box, navigate to the Junk Box Management > Junk Box page and click on the Outbound tab. Outbound message management detects messages sent by users in your organization that contain viruses, likely viruses, and message that trigger policy alerts. Outbound message management also quarantines outbound spam, phishing, and UAS. NOTE: Messages stored in the Outbound Junk Box cannot be reviewed by the senders. The senders will not see their messages in their Junk Box Summary notifications. Only administrators can review and process messages quarantined in the Outbound Junk Box. Messages in the Junk Box are deleted after the number of days shown at the top of the Junk Box page. This setting can be changed in the Junk Box Management > Junk Box Settings page. Supported Search in Audit and Junk Box The following types of search can be performed in the To, From, or Subject field: Boolean Search on page 148 Wildcard Search on page 149 Phrase Search on page 149 Fuzzy Search on page 149 Boolean Search OR Operator This is the default search. Add OR in between search words. The results will contain any of these search words. 148

151 AND Operator Add + before the search word (or) AND in between search words. Each result must contain these words. NOT Operator Add - before the search words (or) NOT in between search words. The results must not contain these search words. Wildcard Search * operator Add * to the middle or end of the word. This substitutes more than one character to the search word, and attempts to perform a search on all possible words.? operator Add? to the middle or end of the word. This substitutes one character and will find the match for the word. NOTE: Wildcard operators should be added to the middle or end of the text, rather than at that beginning. Phrase Search A phrase is a group of words surrounded by quotes. The exact phrase will be searched. Fuzzy Search Add ~ to the end of the word to search for the closest possible match. This search is useful when search words have an error, or the exact spelling for the text is unknown. Proximity Search This searches for words closer to each other. The syntax is word 1 word2 ~distance. Junk Box Management > Junk Box Settings The Junk Box Management > Junk Box Settings screen contains the General, Action, Miscellaneous Message Settings sections, which enable the administrator to set default settings for users messages. This section includes the following topics: General Settings on page 149 Action Settings on page 150 Miscellaneous on page 150 General Settings The General Message Settings window allows you to choose default settings for messages that contain spam, phishing, virus, and policy management issues. Choose the Number of Junk Box days from the drop down list. Set the enterprise-wide policy for the number of days messages will remain in the Junk Box before being automatically deleted. The maximum number of days is 180. This can be adjusted for an individual user by an administrator or the user, if you allow it (Refer to User View Setup on page 134). Choose the Number of items to display in the Message Center from the drop down list. Select one of the following for When a user unjunks a message: 149

152 Automatically add the sender to the recipient s Allowed List Ask the user before adding the sender to the recipient s Allowed List Do not add the sender to the recipient s Allowed List Action Settings The Action Message Settings define conditions for tagging messages delivered to users inboxes. Review the four check box options that allow the user to define conditions for tagging messages incoming to their inbox. Each of the tags below will be prefixed to the subject line of the message. To tag unjunked messages, check the Tag unjunked messages with this text added to the subject line check box, and input word(s) to be used for tagging. To tag messages which were considered as junk but will be delivered because the sender s domain is on the user s Allow list, check the Tag messages considered junk, but delivered because sender/domain/list is in Allowed list with the text added to the subject line check box, and input word(s) to be used for tagging. To tag messages which were considered as junk but will be delivered because of a Policy action in effect, check the Tag messages considered junk, but delivered because of a Policy action with the text added to the subject line check box, and input word(s) to be used for tagging. To tag all those messages that are processed by Security Server for testing, check Tag all messages processed by Security for initial deployment testing with this text added to the subject line check box, and input word(s) to be used for tagging. Miscellaneous The Miscellaneous Message Settings provide links that direct you to configure message management for the Anti-Spam, Anti-Virus, Anti-Phishing, and Policies modules. By clicking the Click here links, you are directed away from the Junk Box Management > Junk Box Settings screen. 150

153 151

154 Junk Box Management > Junk Box Summary Both administrators and users receive Junk Box summaries listing the incoming that Security has classified as junk. From these messages, users can choose to view or unjunk an if the administrator has configured these permissions. From the Junk Box Management > Junk Box Summary window, users can determine the language, frequency, content, and format of Junk Box summaries. Configure the following for Junk Box Summaries: Frequency Settings on page 152 Message Settings on page 152 Miscellaneous Settings on page 154 Other Settings on page 155 Frequency Settings Select the Frequency of summaries from the drop down list. Select the Time of day to send summary. You can select Any time of day or specify an hour to send. Select the Day of week to send summary. You can select Any day of the week or specify a day. Specify the Time Zone for the Security system. Message Settings Select to include All Junk Messages or Only likely junk (hide definite junk) in Junk Box Summaries. Note that if All Junk Messages is selected, both definite and likely junk messages are included. If Only likely junk is selected, only likely junk messages are included in the summary. Select the Language of summary from the drop down list. Send plain summary Select this check box to send junk box summaries without graphics. The following image shows a Plain Summary: 152

155 153

156 The following image shows a Graphic Summary: Select the Display junk statistics in summary check box if you prefer to have junk statistics included in the Junk Box Summary. Miscellaneous Settings Select the Send Junk Box Summary to delegates check box to have summary s sent directly to a user s delegates. With this option enabled, users with delegates no longer receive summary s. Select the radio button next to the Enable single click viewing of messages setting. You can select from the following: Off The single click viewing of messages setting is not enabled. View messages only Users are able to preview messages without having to type their name or password. Full Access Users can click any link in a Junk Box Summary and are granted full access to the particular user s settings. Select the Enable Authentication to Unjunk check box to require authentication for unjunking messages in the Junk Box Summary. Select the Only send Junk Box Summary s to users in LDAP check box to only include LDAP users as recipients of the Junk Box Summary s. With this setting selected, users not associated with the LDAP do not receive Junk Box Summary s. To enable authentication for non-ldap users, click the link. You are automatically directed to the Users, Groups & Organizations > Users screen. For more information regarding LDAP and non-ldap users, refer to the Users, Groups & Organizations > Users on page

157 Other Settings Specify the address from which summary is sent. Select from the following: Send summary from recipient s own address Send summary from this address. Specify the address in the space provided. Specify the Name from which summary is sent in the space provided. Specify the Subject in the space provided. Specify the URL for User View in the space provided. The Junk Box Summary includes this URL for User View to allows users to easily view quarantined s, unjunk quarantined s, and to log in to the Security system. Click the Test Connectivity button to verify the URL specified in the URL for User View field properly connects. 155

158 13 Viewing Reports and Monitoring allows you to view system status and data through the Reports & Monitoring screen. You can view statistics for different time periods on the local system or the mail transfer agent (MTA). Monitor the flow of traffic passing through the Security system in real time. The Reports & Monitoring screen also allows you to use SNMP to send information to a monitoring agent. This chapter contains the following sections: Reports & Monitoring > Monitoring on page 156 Reports & Monitoring > Reports on page 163 Reports & Monitoring > DMARC Reporting on page 169 Reports & Monitoring > Scheduled Reports on page 171 Reports & Monitoring > Monitoring For a description of the different monitoring methods available in Security, see the following sections: System Status on page 156 MTA Status on page 157 Real-Time System Monitor on page 158 Performance Monitoring on page 158 System Status The Monitoring > System Status window shows the status of the Security system and the status of connections with other systems that Security needs to communicate with. A green check icon indicates the system is functioning as expected, while a red X icon indicates the system is not. The lower half of the System Status window in the Control Center Status section shows system statistics, including the disk space used by the Junk Box, free disk space on the data drive, and free disk space on the install drive. 156

159 MTA Status The Monitoring > MTA Status page gives details on the status of the mail transfer agent (MTA) if one or more paths have been configured to act as MTAs. See the following topics for more information: MTA Status on page 157 MTA Totals by Host on page 158 MTA Status on Inbound/Outbound Paths on page 158 MTA Status One or more paths are configured to be MTAs This option is set to Yes if one or more paths have been configured to act as MTAs; if not, this option is set to No. MlfMTA service is running If the MTA is running as expected, this field will show a green circle with a check mark icon. If the MTA is not running as expected, the field will show a red circle with an X icon. 157

160 MTA Totals by Host If one or more paths are configured to act as MTAs, this section provides additional information about their host. Host This column shows the name of the host(s). Number of messages delivered in last hour This column shows the number of messages delivered by the MTA in the last hour. Number of messages in all queues combined This column shows the sum of messages in the queues of all the MTAs. Number of message recipients in all queues combined This column shows the sum of the messages in the queues of all the MTAs. MTA Status on Inbound/Outbound Paths If one or more paths are configured to act as MTAs, these two sections will provide additional information about the paths. The columns and the values they represent are: Host (src/listen/dest) This column shows the various paths you configured in the Network Architecture section. src is the source IP contacting path; the IP address of a machine that is allowed to connect to and relay through this path. listen is the IP address and port on which this path listens for connections. dest is the destination to which this path routes . Path is configured to be an MTA This column shows whether the listed path is configured to be a proxy or an MTA. Number of message recipients in queue This column lists the number of messages in the queue if the path is an MTA. If it is a proxy, messages are not queued and this column will indicate N/A. To see details about the messages in a queue, click the Show Details link for that queue. To see details for messages on a particular server, you must log in to the Dell SonicWALL appliance on that server. Real-Time System Monitor The Monitoring > Real-Time System Monitor page provides real-time information on the flow of passing through the system. The Message Throughput History graph shows the number of s processed by this server per second. The Message Bandwidth History graph shows the total bandwidth used for in bytes per second. The bandwidth is the sum of the sizes of all the messages passing through this server per second. Performance Monitoring The Monitoring > Performance Monitoring page allows administrators to view and compare performance metrics with the Security interface without downloading and formatting CVS files. The performance monitoring section displays data that has always been collected by. Performance monitoring allows administrators to monitor a single metric over a period of time, or to compare two metrics. Once an administrator creates a graph, the graph can be saved or ed to share with others who do not have administrator privileges. See the following topics for more information: Reading Performance Monitoring on page

161 Creating a Performance Monitoring Graph on page 159 Monitored Metrics on page 159 Metrics List on page 160 Reading Performance Monitoring There are two ways of viewing the data: By viewing multiple metrics for a given date, or by comparing data of the same process metric across several days. The Performance Graph for Multiple Metrics option creates a graph which contains one or two process metrics for a given date. If there are two metrics, a second y-axis scale will appear at the right-hand side of the graph for the interpretation of the second metric. The Performance Graph for Multiple Days option creates a graph for a single process metric across multiple days. Each day's worth of data is a line of a different color. Up to six data files can be displayed. Graphs are shown for a 24-hour period starting and ending at midnight GMT+0. Once a graph is specified, it will not display or redraw until the Refresh button is clicked. To view the raw data files used to build a particular graph, click either the Download or the To... buttons and a ZIP file containing the data files and the bitmap will be provided accordingly. Creating a Performance Monitoring Graph To create a performance monitoring graph: 1 Log into your Security system as an administrator. 2 Navigate to the Reports & Monitoring > Monitoring > Performance Monitoring page. 3 Choose the type of performance graph you want. 4 For the multiple metrics graph: Select the date you want information on from the select data file drop down box. Click in the first select process box and choose a process. Click in the first select metric box and choose a metric of the selected process. If you want to compare a second metric, repeat the process with the second set of drop down boxes. Click the Refresh button. You will see the performance graph for those metrics on that day. 5 For the multiple days graph: Select the process and metric you want information on. Select your dates from the data file drop down boxes. Click the Refresh button. You will see the performance graph for that metric on those days. Monitored Metrics The following processes are currently monitored and available as data files. These data files have always existed, but the information is now more readily accessible. Monitoring Service Tomcat Service Replicator Service SMTP Server Thumb Updater Service 159

162 Database Service Operating System MTA Service Message Statistics Metrics List These are the process metrics that are being tracked and stored in the data files. Most of these metrics exist in each process. The most common metrics appear in the table below. Metrics not shown in the list are usually System process monitoring. Process Metric DHA Msgs %Disk Time Fraud Msgs Good Msgs Likely Fraud Likely Spam Likely Virus Policy Msgs Spam Msgs Total Msgs Virus Msgs Description Number of messages classified as directory harvest attacks. DHA messages are addressed to invalid users at your domain. The percentage of elapsed time that the selected disk drive was busy servicing read or write requests. Number of messages identified as fraudulent and delivered to the junk box. Number of messages which were delivered without any noted problems. Number of messages which are delivered but marked as probable fraud. Number of messages which are delivered but marked as probable spam. Number of messages which are delivered but marked as probably virus-infected. Number of messages with triggered a policy action. Number of messages sent to the junk box as spam. Total number of messages processed by Number of messages with a virus attached. 160

163 Process Metric %Processor Time Available Bytes Avg. Disk Bytes/Transfer Avg. Disk Queue Length Buffer Bytes Cache Bytes Committed Bytes Description The percentage of elapsed time that all of process threads used to execute instructions. An instruction is the basic unit of execution in a computer, a thread is the object that executes instructions, and a process is the object created when a program is run. Code is executed to handle some hardware interrupts and trap conditions The amount of physical memory, in bytes, available to processes running on the computer. This is calculated by adding the amount of space on the Zeroed, Free, and Standby memory lists. Free memory is ready for use; zeroed memory consists of pages of memory filled with zeros to prevent subsequent processes from seeing data used by a previous process; standby memory is memory that has been removed from a process' working set, but is still available to be recalled. This counter displays the last observed value only; it is not an average. The time, in seconds, of the average disk transfer. The average number of read and write requests queued for the selected disk during the sample interval. Used in Linux systems. Buffer Bytes is the number of bytes consumed by the kernel. The sum of the Memory\\System Cache Resident Bytes, Memory\\System Driver Resident Bytes, Memory\\System Code Resident Bytes, and Memory\\Pool Paged Resident Bytes counters. This counter displays the last observed value only; it is not an average. The amount of committed virtual memory, in bytes. Committed memory is the physical memory which has space reserved on the disk paging file(s). There can be one or more paging files on each physical drive. This counter displays the last observed value only; it is not an average. 161

164 Process Metric Connections Established Connection Failures Connections Reset Handle Count Install Dir Free Space Private Bytes Segments Retransmitted/sec Segments/sec Swap Available Bytes Thread Count Virtual Bytes Description The number of TCP connections for which the current state is either ESTABLISHED or CLOSE-WAIT. The number of times TCP connections have made a direct transition to the CLOSED state from the SYN-SENT state or the SYN- RCVD state, plus the number of times TCP connections have made a direct transition to the LISTEN state from the SYN-RCVD state. The number of times TCP connections have made a direct transition to the CLOSED state from either the ESTABLISHED state or the CLOSE-WAIT state. The total number of handles this process currently has open. This number is the sum of the handles currently open by each thread in this process. For Windows, the number of bytes remaining free on the installation drive. Private Bytes is the current size, in kilobytes, of memory that this process has allocated which cannot be shared with other processes. The rate at which segments are retransmitted, that is, segments transmitted containing one or more previously transmitted bytes. The rate at which TCP segments are sent or received using the TCP protocol. Used in Linux systems. Swap Available Bytes is "Swap space which is still free to use". The number of threads currently active in this process. An instruction is the basic unit of execution in a processor, and a thread is the object that executes instructions. Every running process has at least one thread. The current size, in kilobytes, of the virtual address space the process is using. Use of virtual address space does not imply corresponding use of either disk or main memory pages. Virtual space is finite, and the process can limit its ability to load libraries. 162

165 Reports & Monitoring > Reports provides many types of reports. All reports allow you to optionally download the data in CSV or HTML format. You can also create custom reports by specifying a time period for the data, and download the report for analysis or the report. Per-domain reports are available for custom and scheduled reports. also provides several reports for Managed Service Provider (MSP) related data, including the following: breakdown (custom/scheduled report only) Bandwidth (custom/scheduled report only) Good v Junk per domain (custom/scheduled report only) By default, retains 366 days of reporting information in the database. You can change this setting in System > Advanced > Reports data will be deleted when older than field. Lowering this number means less disk space will be used, but you will not have report data older than the number of days specified. If your organization's volume is very high, you may want to consider lowering this number. This section includes the following topics: Dashboard on page 163 Anti-Spam Reports on page 165 Anti-Phishing Reports on page 165 Anti-Virus Reports on page 166 Encryption Service Reports on page 166 Policy Management Reports on page 167 Compliance Reports on page 167 Directory Protection on page 168 Connection Management Reports on page 168 Dashboard The Overview Reports > Dashboard provides a lot of information about at a glance. These charts are updated hourly and display the statistics for the last 24 hours. Click the Refresh Reports button to update the data in the reports with the most current data. See the following topics for more information: Good vs Junk on page 164 Spam Caught on page 164 Junk Breakdown on page 164 Inbound vs. Outbound on page 164 System Load Average (15 min) on page 164 System % Processor Time (15 min) on page 164 Top Spam Recipients on page 164 Top Outbound Senders on page

166 Good vs Junk Displays the number of Good messages in comparison to the Junk messages received. The Junk messages include spam, likely spam, phishing, likely phishing, viruses, likely viruses, Directory Harvest Attacks (DHA), and messages that trigger policy events. The information in this chart can also be found in the Reports & Monitoring > Overview Reports > Inbound Good vs. Junk report. Spam Caught Displays the number of messages that are Definite Spam compared to the number of messages that are Likely Spam. The information on this chart can also be found in the Anti-Spam Reports > Spam Caught report. Junk Breakdown Displays the number of Junk messages, classified into the following categories: Spam (Definite Spam and Likely Spam) Phishing (Definite Phishing and Likely Phishing) Virus (Definite Virus and Likely Virus) Policy Directory Harvest Attack (DHA) Connection Management (CM) Inbound vs. Outbound Displays the number of inbound s compared to the number of outbound messages. You can also find this information in the Reports & Monitoring > Overview Reports > Inbound vs Outbound report. System Load Average (15 min) Displays the system load as sampled every fifteen minutes. This chart is incremented in thousands of messages. Use this chart to judge your peak system load, and your loads through the day. If you are viewing a Remote Analyzer, this is one of the available charts. System % Processor Time (15 min) Displays what percentage of the processor is used, as sampled every fifteen minutes. This chart is incremented in processor percentage. Use this chart to judge whether you have sufficient processor power for your needs. If you are viewing a Remote Analyzer, this is one of the available charts. Top Spam Recipients Displays the volume of spam received by the Top 12 Recipients in your organization within the last 24 hours. This information is also available in the Reports & Monitoring > Overview Reports > Top Spam Recipients report. Top Outbound Senders Displays the number of outbound messages sent by the top 12 senders in your organization in the last 24 hours. This information is also available in the Reports & Monitoring > Overview Reports > Top Outbound Senders report. 164

167 Anti-Spam Reports provides the following reports specific to the category of Anti-Spam: Spam Caught, Top Spam Domains, and Top Spam Recipients. See the following topics for more information: Spam Caught on page 165 Top Spam Domains on page 165 Top Spam Recipients on page 165 Spam Caught The Spam Caught report displays the number of messages filtered by that are definitely Spam compared to the amount that are Likely Spam. This report also gives a percentage breakdown. You can view the Spam Caught report by specific time periods. Click the Hourly, Daily, or Monthly tabs to view data for each period. By default, the Daily tab displays. Top Spam Domains The Top Spam Domains report presents the domains or IP addresses that send the most spam to your organization. Note that this report only contains useful information if your Security server is running as first touch. If your server is not first touch, the IP addresses displayed are those of the server that routes mail to the Security server. You can view the Top Spam Domains by specific time periods. Click the Today, This Month, or This Year tabs to view data for each period. By default, the This Month tab displays. Top Spam Recipients The Top Spam Recipients report lists the addresses in your organization that receive the most spam. You can view the Top Spam Recipients report by specific time periods. Click the Today, This Month, or This Year tabs to view data for each period. By default, the This Month tab displays. Anti-Phishing Reports Phishing Messages are an especially pernicious form of fraud that use with fraudulent content to steal consumers personal identity data and financial account credentials. See the following topic for more information: Phishing Messages on page 165 Phishing Messages This report displays the number of messages that were identified as Phishing Attacks and Likely Phishing Attacks. You can view the Phishing Messages by specific time periods. Click the Daily, Weekly, and Monthly tabs to view the data for each period. By default, the Weekly tab displays. 165

168 Anti-Virus Reports The Anti-Virus Report allows you to view the number of viruses detected by the. See the following topics for more information: Inbound Viruses Caught on page 166 Top Inbound Viruses on page 166 Outbound Viruses Caught on page 166 Top Outbound Viruses on page 166 Inbound Viruses Caught The Inbound Viruses Caught report displays the number of viruses caught in inbound traffic. You can view the Inbound Viruses Caught by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Top Inbound Viruses The Top Inbound Viruses report lists the names of the viruses that have been detected most often in inbound traffic sent through Security and the amount of times each virus has been detected. You can view the Top Inbound Viruses by specific time periods. Click the Today, This Month, or This Year tabs to view the data for each period. By default, the This Month tab displays. Outbound Viruses Caught The Outbound Viruses Caught report displays the number of viruses caught in outbound traffic. You can view the Outbound Viruses Caught by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Top Outbound Viruses The Top Outbound Viruses report lists the names of the viruses that have been detected most often in outbound traffic sent through Security and the amount of times each virus has been detected. You can view the Top Outbound Viruses by specific time periods. Click the Today, This Month, or This Year tabs to view the data for each period. By default, the This Month tab displays. Encryption Service Reports Displays reports specific to messages and the Encryption Service, if enabled. See the following topic for more information: Outbound vs. Encrypted on page 166 Outbound vs. Encrypted Displays the total number of outbound messages and messages sent as [SECURE] through the encryption service. 166

169 Policy Management Reports Displays reports that are relevant to policy filters in Security. See the following topics for more information: Inbound Policies Filtered on page 167 Top Inbound Policies on page 167 Outbound Policies Filtered on page 167 Top Outbound Policies on page 167 Inbound Policies Filtered Displays the total number of inbound messages that Security has filtered based on your configured policies. Top Inbound Policies Displays the policy filter names that are triggered most often in inbound traffic. Outbound Policies Filtered Displays the total number of outbound messages that Security has filtered based on your configured policies. Top Outbound Policies Displays the policy filter names that are triggered most often in outbound traffic. Compliance Reports Displays various reports relevant to compliance in Security. See the following topics for more information: Inbound Messages Decrypted on page 167 Inbound Messages Archived on page 167 Top Inbound Approval Boxes on page 168 Outbound Messages Encrypted on page 168 Outbound Messages Archived on page 168 Top Outbound Approval Boxes on page 168 Inbound Messages Decrypted Displays the number of inbound messages decrypted. Inbound Messages Archived Displays the total number of inbound messages that were archived. 167

170 Top Inbound Approval Boxes Lists the approval boxes in which inbound messages sent through Security are stored most often. This report also displays the amount of messages that are stored in each approval box. Outbound Messages Encrypted Displays the number of outbound messages decrypted. Outbound Messages Archived Displays the total number of outbound messages that were archived. Top Outbound Approval Boxes Lists the approval boxes in which inbound messages sent through Security are stored most often. This report also displays the amount of messages that are stored in each approval box. Directory Protection provides protection against directory attacks. Following directory protection reports are available to give more information on the directory attacks targeted towards your organization. See the following topics for more information: Number of Directory Harvest Attacks (DHA) on page 168 Top DHA Domains on page 168 Number of Directory Harvest Attacks (DHA) This report displays the number of messages with invalid addresses that were sent to your organization. If this number is large, your organization may be experiencing one or more Directory Harvest Attacks (DHA), in which spammers try to harvest a list of all your addresses. You can view the Number of DHA Attacks by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Top DHA Domains Use the Top DHA Domains page to view the IP addresses from which the most frequent Directory Harvest Attacks (DHA) originate, and the number of invalid recipient addresses in those attacks. You can view the Top DHA Domains report by specific time periods. Click the Today, This Month, or This Year tabs to view the data for each period. By default, the This Month tab displays. Connection Management Reports provides connection management to reduce the traffic your system must analyze and automatically reject connections from bad IP addresses. You can configure which IP address to ignore and also use the GRID network to add bad IP addresses to the Blocked Connection list. See the following topics for more information: Allowed vs Blocked Connections on page

171 Blocked Connection Breakdown on page 169 Greylisted Connections on page 169 Allowed vs Blocked Connections The Allowed versus Blocked Connections report displays the number of SMTP connections that were allowed versus those that were blocked, deferred, or throttled as a result of the Connection Management settings. You can view the Allowed vs Blocked Connections report by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Blocked Connection Breakdown The Blocked Connection Breakdown report displays the SMTP connections that have been blocked, deferred, or throttled as a result of the Connection Management settings. The following list contains the description of the blocked connection: Grid Network IP Reputation (REPTN) Blocked Deferred Greylisted Throttled based on connections (TCNXN) Throttled based on messages (TMSGS) Throttled based on recipient commands (TRCPT) You can view the Allowed vs Blocked Connections report by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Greylisted Connections The Greylisted Connections report displays the number of SMTP connections that were blocked due to the Greylisting component of your Connection Management settings versus the number of connections that were later retired and allowed. You can view the Greylisted Connections report by specific time periods. Click the Hourly, Daily, or Monthly tabs to view the data for each period. By default, the Daily tab displays. Reports & Monitoring > DMARC Reporting The following report types are available in the DMARC Reports section of the Security management interface: DMARC Reports and Configure Known Networks. See the following topics for more information: DMARC Reports on page 169 Configure Known Networks on page 171 DMARC Reports When the Security Mail Server plays the role as sender and RUA receiver, it extracts and aggregates daily RUA files from the receiver and from RUA providers, such as Google, Yahoo, etc. The DMARC Reporting Scheduler then imports the RUA files hourly into its database. 169

172 Based on date range and data filter, you can obtain five different types of reports: One report is graphic chart. The other four are tabulated reports. The Reports include: DMARC Statistic Report (Graphic Chart) DMARC Master Detail Report Source IP Aggregation Report Provider Aggregation Report Source IP and Provider Aggregation Report All five reports are able to be rendered in HTML format and downloadable PDF file. (HTML reports allow you to mouse over 'Alignment' value to see alignment reason description.) Dell SonicWALL recommends that the administrator enters the IP addresses of 'my server' on the 'Configure Known Networks' page before users (admin or manager role) view DMARC Reports because it retrieves reports data associated with those IP addresses by default. Select Date Range Last x days Click the radio button for Last and select from the drop down list of values. Last x days means the number of day(s) before the latest date of imported data. Start Date and End Date Click the radio button to specify the dates. If no RUA data is in the database, the pop-up calendar displays the current date. If RUA data exists in the database, the calendar dates before the minimum date and after the maximum date display. Only data available on those available dates can be selected. Set Filter Filter Click this button to create a new filter. If a filter already exists, clicking this button allows you to edit the filter. See the Set Filter page for more information. Save After creating a new filter, click this button to save the newly configured settings. Clear Clears all settings of the current filter. Apply Filter Select from a drop down list of the available filters. When selected, its bulleted settings display in the Filter section. Delete To delete a filter, select it from the Apply Filter drop down list and click this button. Bullet icons Each bullet icon represents a filter condition. Click the condition to open the Set Filter dialog box, or click the small 'x' symbol on bullet to delete the condition from the filter. Select Report list Select a type of report from the drop down list. The available reports include: DMARC Statistic Report, DMARC Master Detail Report, Source IP Aggregation Report, Provider Aggregation Report, Source IP and Provider Aggregation Report. Generate After selecting a report from the drop down list, click this button to generate a report. Note: Some reports may take a few minutes to generate. Reports will be shown in a window below the 'Set Filters' section. For the statistic report, it will display either horizontally or vertically, depending on the date range. If days of selected date range are less than 15 days, three (3) bar charts will be horizontally display. If the date range is greater than 15 days, the bar charts will vertically display. For tabulated reports, scrolling the mouse over the 'Alignment' value displays the Alignment Reason. For example, if the 'Alignment' is 'No', moving the mouse over this 'No' makes the Title Box show: "No DKIM and SPF is passed, On SPF Relaxed, SPF Organization Domain(sina.com) Not Matched From Header Domain(sonicwall.com)" This message will be useful for DMARC troubleshooting. Download PDF Report Click this button to download a PDF report once the HTML report is generated. The PDF report name includes the Report Name and a time stamp. 170

173 Configure Known Networks There are two types of Known Networks you can configure: My Servers and External Trusted Servers. My Servers This is usually the list of company-owned IP addresses, labeled in the server group as 'my servers.' When setting the filter to generate a DMARC report, you have the option to select My Servers from the Known Network group. By default, all the IP addresses in the My Servers group are Included for the filter. Select Exclude to exclude the IP addresses in the My Servers group. If you choose not to use My Servers, you can set the filter to Source IP, and will have to manually enter the Source IP addresses to include in the report. External trusted servers This is the list of IP addresses of company-trusted external servers and customers, labeled as 'external trusted servers.' Note that this is not a default condition. When setting the filter to generate a DMARC report, you can select External trusted servers from the Known Network group. Using include or exclude, you can select which IP addresses to view for the filter. Add Add a new server group and its respective IP addresses. You can add either 'My servers' or 'External trusted servers.' Edit Edit the Server Group label and its respective IP addresses. Delete Delete the Server Group label and its respective IP addresses. Reports & Monitoring > Scheduled Reports allows you to schedule delivery of reports. You can choose the type of report, a time span the data covers, the list of recipients, etc. Data in scheduled reports is displayed in the time zone of the server on which Security stores data (either an All in One or a Control Center), just like the reports in the Reports & Monitoring section. Scheduled report s are sent according to the time zone on that computer as well. See the following topics for more information: Customize a Report on page 171 Add Scheduled Report on page 172 Download Report on page 172 Customize a Report Clicking the Customize button on any Report screen brings up the Custom Reports dialog box. You can generate a report based on the following settings: Which Report Select from the drop down list the report you want to generate. Date Range Specify the period of dates you want to report to include. List Results By Select for the results to be listed by Hour, Day, Week, or Month. Delivery Select if you want the report to Display (in a separate window) or if you want the report ed To the specified address. Name from which report is sent The sender of the report. This field defaults to admin. 171

174 address from which report is sent The address of the sender. This field defaults to postmaster. Subject Add a subject name for the report. Enter all the specifications for a report, then click the Generate This Report button. NOTE: The Custom Reports page displays the generated report in a new window. If you have configured a popup blocker for your web browser, it may interfere with displaying the window with the data. Configure your browser to allow popup windows from your organization's site. Add Scheduled Report You can add a Scheduled Report by clicking the Add New Scheduled Report button. A dialog window displays where you can specify the following settings: Which Report Select from the drop down list of reports. Frequency of Report Select from the drop down list how frequent the chosen report is sent. Time of Day to Send Report Select either to send the report at Any time of day or Within an hour of the time you specify. Day of Week to Send Report Select either to send the report Any day of the week or Send report on the day you specify. Language of Report Select the language for the report. Report has Data for the Last Select the period of how many days to include in the report. Report Lists Results By Select for the results to be listed by Day, Week, or Month. Name From Which Report is Sent Type in the name from which the report is sent (i.e. Admin). Address From Which Report is Sent Type in the address from which the report is sent (i.e. admin@easypaymail.com). Recipients of Report Type in the address(es) of who receives the report . Report Name Specify the name of the report. Click Save Scheduled Report when finished. Download Report You can instantly download all reports from the Reports & Monitoring page to your local system. Click the Download Report button, then click Open or Save to view the report. 172

175 14 Downloads This chapter provides information about the tools available for you to download to enhance your spam-blocking experience. Select one of the following to download and install to your local component. This chapter contains the following sections: Anti-Spam Desktop for Outlook on page 173 Junk Button for Outlook on page 173 Send Secure Button for Outlook on page 173 Anti-Spam Desktop for Outlook The Anti-Spam Desktop for Outlook and Outlook Express link is a trial version of the Dell SonicWALL Anti-Spam Desktop feature. This download provides Junk and Unjunk buttons for you to help customize your own Security solution. Junk Button for Outlook The Junk Button for Outlook link provides a Junk button for you to install on your own Microsoft Outlook program, which helps to customize your own Security solution. Send Secure Button for Outlook The Send Secure Button for Outlook link provides a Send Secure button for you to install on your own Microsoft Outlook program, which allows you to send secure, encrypted messages prefaced with [SECURE] in the message heading using the Encryption Service. 173

176 Part 4 Appendices Updating Security for Split Mode SonicOS

177 Updating Security for Split Mode A This appendix describes how to update your hardware or Virtual Appliance solution in a Split Mode configuration. Note that these procedures stop the background services from running or starting Tomcat only from the Control Center within a Split Mode configuration. To update the solution: 1 Install Putty, a telnet client downloadable from the internet. 2 Log into the CLI using Putty. 3 Enter the IP address of Security device and Port number as Login as snwlcli. 5 Enter the Admin/Password credentials used for when you log in to the WebUI. 6 On the CLI prompt type the following commands: SNWLCLI>stop appservices It will take few minutes to stop services and return to the prompt. SNWLCLI>start tomcat End users will have no interruption in accessing their Junkbox while there is no other background services running. 7 Next, upgrade the Remote Analyzer by navigating to System > Advanced > Miscellaneous Settings > Upload Patch. Choose the file and select the firmware version. Click Apply Patch. NOTE: Dell SonicWALL recommends only upgrading one Remote Analyzer at a time to ensure mailflow is not impacted by other Remote Analyzers. 8 Reboot the Remote Analyzer. 9 After all Remote Analyzers have been upgraded and rebooted, upgrade and reboot the Control Center. 175

Dell SonicWALL Security 8.1.1

Dell SonicWALL  Security 8.1.1 Dell SonicWALL July 2015, updated October 2015 These release notes provide information about the Dell SonicWALL release. About Supported platforms New features Resolved issues Product licensing Upgrading

More information

Dell Secure Mobile Access Connect Tunnel Service User Guide

Dell Secure Mobile Access Connect Tunnel Service User Guide Dell Secure Mobile Access 11.4 Connect Tunnel Service 2016 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Dell SonicWALL SonicOS 5.9 Upgrade Guide

Dell SonicWALL SonicOS 5.9 Upgrade Guide Dell SonicWALL Upgrade Guide April, 2015 This provides instructions for upgrading your Dell SonicWALL network security appliance to from a previous release. This guide also provides information about importing

More information

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide

The Privileged Appliance and Modules (TPAM) 1.0. Diagnostics and Troubleshooting Guide The Privileged Appliance and Modules (TPAM) 1.0 Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

SonicWall Security 9.0.6

SonicWall  Security 9.0.6 SonicWall Email Security 9.0.6 December 2017 These release notes provide information about the SonicWall Email Security 9.0.6 release. Topics: About Email Security Features and Enhancements Resolved Issues

More information

Cloud Access Manager How to Deploy Cloud Access Manager in a Virtual Private Cloud

Cloud Access Manager How to Deploy Cloud Access Manager in a Virtual Private Cloud Cloud Access Manager 8.1.3 How to Deploy Cloud Access Manager in Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Cloud Access Manager SonicWALL Integration Overview

Cloud Access Manager SonicWALL Integration Overview Cloud Access Manager 8.1.3 SonicWALL Integration Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Dell Change Auditor 6.5. Event Reference Guide

Dell Change Auditor 6.5. Event Reference Guide Dell Change Auditor 6.5 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license

More information

One Identity Starling Two-Factor Desktop Login 1.0. Administration Guide

One Identity Starling Two-Factor Desktop Login 1.0. Administration Guide One Identity Starling Two-Factor Desktop Login 1.0 Administration Guide Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Rapid Recovery License Portal Version User Guide

Rapid Recovery License Portal Version User Guide Rapid Recovery License Portal Version 6.1.0 User Guide 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

EAM Portal User's Guide

EAM Portal User's Guide EAM Portal 9.0.2 User's Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

SonicWALL Security Software

SonicWALL  Security Software Email Security SonicWALL Email Security 6.0.1 Software Attention: Licensing is changed beginning in Email Security 6.0. Be sure to read the Upgrading section in this release note before upgrading from

More information

Spotlight Management Pack for SCOM. User Guide

Spotlight Management Pack for SCOM. User Guide Spotlight Management Pack for SCOM 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software

More information

Dell One Identity Cloud Access Manager 8.0. Overview

Dell One Identity Cloud Access Manager 8.0. Overview Dell One Identity Cloud Access Manager 8.0 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

Dell Statistica. Statistica Enterprise Server Installation Instructions

Dell Statistica. Statistica Enterprise Server Installation Instructions Dell Statistica Statistica Enterprise Server Installation Instructions 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

Quest One Password Manager

Quest One Password Manager Quest One Password Manager Version 5.5 User Guide 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Cloud Access Manager How to Configure for SSO to SAP NetWeaver using SAML 2.0

Cloud Access Manager How to Configure for SSO to SAP NetWeaver using SAML 2.0 Cloud Access Manager 8.1.3 How to Configure for SSO to SAP Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Quest Collaboration Services 3.6. Installation Guide

Quest Collaboration Services 3.6. Installation Guide Quest Collaboration Services 3.6 Installation Guide 2010 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Authentication Manager Self Service Password Request Administrator s Guide

Authentication Manager Self Service Password Request Administrator s Guide Authentication Manager Self Service Password Request 9.0.2 Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

This Guide. Junk Box Management. About this Guide. Guide Conventions. Logging In to Your Junk Box

This Guide. Junk Box Management. About this Guide. Guide Conventions. Logging In to Your Junk Box This Guide About this Guide Welcome to the SonicWall Email Security User Guide. This document provides instructions for basic configuration for users of the SonicWall Email Security product, including

More information

Quest Migration Manager for Exchange Resource Kit User Guide

Quest Migration Manager for Exchange Resource Kit User Guide Quest Migration Manager for Exchange 8.14 Resource Kit User Guide 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

One Identity Active Roles 7.2. Management Pack Technical Description

One Identity Active Roles 7.2. Management Pack Technical Description One Identity Active Roles 7.2 Management Pack Technical Description Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

SonicWall Security 9.0.5

SonicWall  Security 9.0.5 SonicWall Email Security 9.0.5 October 2017 These release notes provide information about the SonicWall Email Security 9.0.5 release. Topics: About Email Security Features Enhancements Resolved Issues

More information

LiteSpeed for SQL Server 6.1. Configure Log Shipping

LiteSpeed for SQL Server 6.1. Configure Log Shipping LiteSpeed for SQL Server 6.1 Configure Log Shipping 2010 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

SonicWALL Security 6.0 Software

SonicWALL  Security 6.0 Software Email Security SonicWALL Email Security 6.0 Software Attention: Licensing has changed in Email Security 6.0. Be sure to read the Dynamic Licensing section in this Release Note before upgrading, and see

More information

Quest ChangeAuditor 5.1 FOR LDAP. User Guide

Quest ChangeAuditor 5.1 FOR LDAP. User Guide Quest ChangeAuditor FOR LDAP 5.1 User Guide Copyright Quest Software, Inc. 2010. All rights reserved. This guide contains proprietary information protected by copyright. The software described in this

More information

One Identity Password Manager User Guide

One Identity Password Manager User Guide One Identity Password Manager 5.8.2 User Guide Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

One Identity Manager 8.0. Administration Guide for Connecting to a Universal Cloud Interface

One Identity Manager 8.0. Administration Guide for Connecting to a Universal Cloud Interface One Identity Manager 8.0 Administration Guide for Connecting to a Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

One Identity Starling Two-Factor HTTP Module 2.1. Administration Guide

One Identity Starling Two-Factor HTTP Module 2.1. Administration Guide One Identity Starling Two-Factor HTTP Module 2.1 Administration Guide Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

One Identity Defender 5.9. Product Overview

One Identity Defender 5.9. Product Overview One Identity 5.9 Product Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

One Identity Manager Administration Guide for Connecting to SharePoint

One Identity Manager Administration Guide for Connecting to SharePoint One Identity Manager 8.0.2 Administration Guide for Connecting to Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

One Identity Starling Two-Factor Authentication. Administration Guide

One Identity Starling Two-Factor Authentication. Administration Guide One Identity Starling Two-Factor Authentication Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this

More information

One Identity Starling Two-Factor AD FS Adapter 6.0. Administrator Guide

One Identity Starling Two-Factor AD FS Adapter 6.0. Administrator Guide One Identity Adapter 6.0 Administrator Guide Copyright 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

One Identity Quick Connect Express

One Identity Quick Connect Express One Identity Quick Connect Express for Active Directory 5.6.0 October 2017 These release notes provide information about the One Identity Quick Connect Express for Active Directory release. About New features

More information

One Identity Manager 8.0. Administration Guide for Connecting to Azure Active Directory

One Identity Manager 8.0. Administration Guide for Connecting to Azure Active Directory One Identity Manager 8.0 Administration Guide for Connecting to Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Authentication Services ActiveRoles Integration Pack 2.1.x. Administration Guide

Authentication Services ActiveRoles Integration Pack 2.1.x. Administration Guide Authentication Services ActiveRoles Integration Pack 2.1.x Administration Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright.

More information

KACE GO Mobile App 4.0. Release Notes

KACE GO Mobile App 4.0. Release Notes KACE GO Mobile App 4.0 Release Notes Table of Contents Quest KACE GO 4.0 Mobile App Release Notes...3 About the KACE GO Mobile App... 3 Capabilities for KACE Systems Management Appliance administrators...

More information

SonicWall Global VPN Client Getting Started Guide

SonicWall Global VPN Client Getting Started Guide SonicWall Global VPN Client 4.10 Getting Started Guide Copyright 2017 SonicWall Inc. All rights reserved. SonicWall is a trademark or registered trademark of SonicWall Inc. and/or its affiliates in the

More information

ChangeAuditor 5.6. For NetApp User Guide

ChangeAuditor 5.6. For NetApp User Guide ChangeAuditor 5.6 For NetApp User Guide 2011 Quest Software, Inc. ALL RIGHTS RESERVED This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

One Identity Manager Administration Guide for Connecting Oracle E-Business Suite

One Identity Manager Administration Guide for Connecting Oracle E-Business Suite One Identity Manager 8.0.2 Administration Guide for Connecting Oracle E- Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

KACE GO Mobile App 3.1. Release Notes

KACE GO Mobile App 3.1. Release Notes KACE GO Mobile App 3.1 Release Notes Table of Contents Quest KACE GO 3.1 Mobile App Release Notes...3 About the KACE GO Mobile App... 3 Capabilities for KACE Systems Management Appliance (K1000) administrators...

More information

Dell Change Auditor for Active Directory 6.5. User Guide

Dell Change Auditor for Active Directory 6.5. User Guide Dell Change Auditor for Active Directory 6.5 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

Cloud Access Manager Overview

Cloud Access Manager Overview Cloud Access Manager 8.1.3 Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Spotlight on SQL Server Enterprise Spotlight Management Pack for SCOM

Spotlight on SQL Server Enterprise Spotlight Management Pack for SCOM Spotlight on SQL Server Enterprise 11.7.1 Spotlight Management Pack for SCOM Copyright 2016 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright.

More information

One Identity Starling Identity Analytics & Risk Intelligence. User Guide

One Identity Starling Identity Analytics & Risk Intelligence. User Guide One Identity Starling Identity Analytics & Risk Intelligence User Guide Copyright 2019 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

KACE GO Mobile App 5.0. Release Notes

KACE GO Mobile App 5.0. Release Notes KACE GO Mobile App 5.0 Release Notes Table of Contents Quest KACE GO 5.0 Mobile App Release Notes...3 About the KACE GO Mobile App... 3 Capabilities for KACE Systems Management Appliance administrators...

More information

Quest Migrator for Notes to Exchange SSDM User Guide

Quest Migrator for Notes to Exchange SSDM User Guide Quest Migrator for Notes to Exchange 4.15.0 SSDM User Guide 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this

More information

One Identity Active Roles 7.2. Replication: Best Practices and Troubleshooting Guide

One Identity Active Roles 7.2. Replication: Best Practices and Troubleshooting Guide One Identity Active Roles 7.2 Replication: Best Practices and Troubleshooting Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The

More information

KACE GO Mobile App 5.0. Getting Started Guide

KACE GO Mobile App 5.0. Getting Started Guide KACE GO Mobile App 5.0 Getting Started Guide Table of Contents Using the KACE GO Mobile App...3 Getting Started...3 What features are included in this version of the KACE GO Mobile App?...3 How do I access

More information

Quest Migration Manager Upgrade Guide

Quest Migration Manager Upgrade Guide Quest Migration Manager 8.14 Upgrade Guide 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

SonicWall Security

SonicWall  Security SonicWall Email Security January 2018 These release notes provide information about thesonicwall Email Security 9.1 release. Topics: About Email Security 9.1 New Features and Enhancements Resolved Issues

More information

SonicWall SonicOS 5.9

SonicWall SonicOS 5.9 SonicWall SonicOS 5.9 April 2017 This provides instructions for upgrading your SonicWall network security appliance to SonicOS 5.9 from a previous release. NOTE: On SonicWall TZ series and some smaller

More information

One Identity Starling Two-Factor Authentication. Administrator Guide

One Identity Starling Two-Factor Authentication. Administrator Guide One Identity Authentication Administrator Guide Copyright 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this

More information

One Identity Manager Administration Guide for Connecting to SharePoint Online

One Identity Manager Administration Guide for Connecting to SharePoint Online One Identity Manager 8.0.1 Administration Guide for Connecting to Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

One Identity Safeguard for Privileged Sessions 5.9. Remote Desktop Protocol Scenarios

One Identity Safeguard for Privileged Sessions 5.9. Remote Desktop Protocol Scenarios One Identity Safeguard for Privileged Sessions 5.9 Remote Desktop Protocol Scenarios Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright.

More information

One Identity Manager 8.0. Administration Guide for Connecting Unix-Based Target Systems

One Identity Manager 8.0. Administration Guide for Connecting Unix-Based Target Systems One Identity Manager 8.0 Administration Guide for Connecting Unix- Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

SonicWALL Security 6.2 Appliance

SonicWALL  Security 6.2 Appliance Email Security SonicWALL Email Security 6.2 Appliance System Compatibility SonicWALL Email Security 6.2 is supported on the following SonicWALL Email Security appliances: SonicWALL Email Security 200 SonicWALL

More information

Quest Code Tester for Oracle 3.1. Installation and Configuration Guide

Quest Code Tester for Oracle 3.1. Installation and Configuration Guide Quest Code Tester for Oracle 3.1 Installation and Configuration Guide Contents Introduction to this Guide 3 Installation and Administration of Code Tester for Oracle 4 System Requirements 5 Test Repository

More information

Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers

Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers INTRODUCTION Setup of Quest VROOM requires installation of Rapid Recovery and Foglight for Virtualization

More information

One Identity Active Roles 7.2

One Identity Active Roles 7.2 One Identity December 2017 This document provides information about the Active Roles Add_on Manager7.2. About Active Roles Add_on Manager New features Known issues System requirements Getting started with

More information

Setting up the DR Series System on Acronis Backup & Recovery v11.5. Technical White Paper

Setting up the DR Series System on Acronis Backup & Recovery v11.5. Technical White Paper Setting up the DR Series System on Acronis Backup & Recovery v11.5 Technical White Paper Quest Engineering November 2017 2017 Quest Software Inc. ALL RIGHTS RESERVED. THIS WHITE PAPER IS FOR INFORMATIONAL

More information

One Identity Quick Connect Sync Engine Administrator Guide

One Identity Quick Connect Sync Engine Administrator Guide One Identity Quick Connect Sync Engine 5.5.0 Administrator Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Setting up Quest QoreStor as an RDA Backup Target for NetVault Backup. Technical White Paper

Setting up Quest QoreStor as an RDA Backup Target for NetVault Backup. Technical White Paper Setting up Quest QoreStor as an RDA Backup Target for NetVault Backup Technical White Paper Quest Engineering June 2018 2018 Quest Software Inc. ALL RIGHTS RESERVED. THIS WHITE PAPER IS FOR INFORMATIONAL

More information

Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers

Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers Quest VROOM Quick Setup Guide for Quest Rapid Recovery for Windows and Quest Foglight vapp Installers INTRODUCTION Setup of Quest VROOM requires installation of Rapid Recovery and Foglight for Virtualization

More information

One Identity Active Roles 7.2. Configuration Transfer Wizard Administrator Guide

One Identity Active Roles 7.2. Configuration Transfer Wizard Administrator Guide One Identity Active Roles 7.2 Configuration Transfer Wizard Administrator Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright.

More information

SonicWall Secure Mobile Access

SonicWall Secure Mobile Access SonicWall Secure Mobile Access 8.5.0.10 November 2017 These release notes provide information about the SonicWall Secure Mobile Access (SMA) 8.5.0.10 release. Topics: About Secure Mobile Access 8.5.0.10

More information

One Identity Active Roles Diagnostic Tools 1.2.0

One Identity Active Roles Diagnostic Tools 1.2.0 1 One Identity Active Roles Diagnostic Tools 1.2.0 Release Notes October 2017 These release notes provide information about the One Identity Active Roles Diagnostic Tools release. About One Identity Active

More information

MySonicWall Secure Upgrade Plus

MySonicWall Secure Upgrade Plus June 2017 This guide describes how to upgrade a SonicWall or competitor appliance in MySonicWall using the Secure Upgrade Plus feature. Topics: About Secure Upgrade Plus Using Secure Upgrade Plus About

More information

July SonicWall SonicOS 6.2 Upgrade Guide

July SonicWall SonicOS 6.2 Upgrade Guide SonicWall SonicOS 6.2 July 2017 This provides instructions for upgrading your SonicWall network security appliance from SonicOS 6.1 firmware or a previous version of SonicOS 6.2 to the latest version of

More information

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6 Getting Started Guide Copyright 2017 SonicWall Inc. All rights reserved. SonicWall is a trademark or registered trademark of SonicWall Inc.

More information

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers INTRODUCTION Setup of Quest VROOM requires installation of Rapid Recovery and Foglight for Virtualization on two separate

More information

Dell One Identity Quick Connect for Cloud Services 3.6. Administrator Guide

Dell One Identity Quick Connect for Cloud Services 3.6. Administrator Guide Dell One Identity Quick Connect for Cloud Services 3.6 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Dell Migration Solutions for SharePoint 4.8. User Guide

Dell Migration Solutions for SharePoint 4.8. User Guide Dell Migration Solutions for SharePoint 4.8 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

One Identity Active Roles 7.2. Azure AD and Office 365 Management Administrator Guide

One Identity Active Roles 7.2. Azure AD and Office 365 Management Administrator Guide One Identity Active Roles 7.2 Azure AD and Office 365 Management Administrator Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright.

More information

Setting up the DR Series System with vranger. Technical White Paper

Setting up the DR Series System with vranger. Technical White Paper Setting up the DR Series System with vranger Technical White Paper Quest Engineering November 2017 2017 Quest Software Inc. ALL RIGHTS RESERVED. THIS WHITE PAPER IS FOR INFORMATIONAL PURPOSES ONLY, AND

More information

Mail Assure Quick Start Guide

Mail Assure Quick Start Guide Mail Assure Quick Start Guide Version: 11/15/2017 Last Updated: Wednesday, November 15, 2017 CONTENTS Getting Started with Mail Assure 1 Firewall Settings 2 Accessing Mail Assure 3 Incoming Filtering 4

More information

Dell Change Auditor for SharePoint 6.5. User Guide

Dell Change Auditor for SharePoint 6.5. User Guide Dell Change Auditor for SharePoint 6.5 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a

More information

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers

Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers Quest VROOM Quick Setup Guide for Quest Rapid Recovery and Foglight Windows Installers INTRODUCTION Setup of Quest VROOM requires installation of Rapid Recovery and Foglight for Virtualization on two separate

More information

Dell AppAssure. PowerShell Module Reference 5.4.3

Dell AppAssure. PowerShell Module Reference 5.4.3 Dell AppAssure PowerShell Module Reference 5.4.3 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Metalogix ControlPoint 7.6. for Office 365 Installation Guide

Metalogix ControlPoint 7.6. for Office 365 Installation Guide Metalogix 7.6 for Office 365 Installation Guide 2018 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is

More information

Symantec ST0-250 Exam

Symantec ST0-250 Exam Volume: 126 Questions Question No: 1 What is the recommended minimum hard-drive size for a virtual instance of Symantec Messaging Gateway 10.5? A. 80 GB B. 90 GB C. 160 GB D. 180 GB Answer: B Question

More information

One Identity Quick Connect for Base Systems 2.4. Administrator Guide

One Identity Quick Connect for Base Systems 2.4. Administrator Guide One Identity Quick Connect for Base Systems 2.4 Administrator Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Mail Assure. Quick Start Guide

Mail Assure. Quick Start Guide Mail Assure Quick Start Guide Last Updated: Wednesday, November 14, 2018 ----------- 2018 CONTENTS Firewall Settings 2 Accessing Mail Assure 3 Application Overview 4 Navigating Mail Assure 4 Setting up

More information

Version SurfControl RiskFilter - Administrator's Guide

Version SurfControl RiskFilter -  Administrator's Guide Version 5.2.4 SurfControl RiskFilter - E-mail Administrator's Guide CONTENTS Notices...i FINDING YOUR WAY AROUND...1 How RiskFilter works...2 Managing your messages with RiskFilter...2 Load balancing with

More information

SonicWall Directory Connector with SSO 4.1.6

SonicWall Directory Connector with SSO 4.1.6 SonicWall Directory Connector with SSO 4.1.6 November 2017 These release notes provide information about the SonicWall Directory Connector with SSO 4.1.6 release. Topics: About Directory Connector 4.1.6

More information

Step 2 - Deploy Advanced Security for Exchange Server

Step 2 - Deploy Advanced  Security for Exchange Server Step 2 - Deploy Advanced Email Security for Exchange Server Step 1. Ensure Connectivity and Redundancy Open your firewall ports to allow the IP address ranges based on your Barracuda Email Security Service

More information

One Identity Manager 8.0. IT Shop Administration Guide

One Identity Manager 8.0. IT Shop Administration Guide One Identity Manager 8.0 IT Shop Administration Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

SQL Optimizer for Oracle Installation Guide

SQL Optimizer for Oracle Installation Guide SQL Optimizer for Oracle 9.2.2 Installation Guide Copyright 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this

More information

Toad Intelligence Central 3.3 New in This Release

Toad Intelligence Central 3.3 New in This Release Toad Intelligence Central 3.3 New in This Release Tuesday, March 28, 2017 This release of Toad Intelligence Central includes the following new features and enhancements. Toad Data Point Enter Variable

More information

Toad Data Point - Professional Edition

Toad Data Point - Professional Edition Toad Data Point Version 3.6 New in This Release Thursday, October 23, 2014 Contents Toad Data Point - Professional Edition Toad Data Point - Base and Professional Editions Idea Pond Toad Data Point - Professional

More information

SonicWall Mobile Connect for Chrome OS

SonicWall Mobile Connect for Chrome OS SonicWall Mobile Connect 5.0.1 for Chrome OS November 2017 These release notes provide information about the SonicWall release. Topics: About Supported Platforms New Features Resolved Issues Known Issues

More information

One Identity Active Roles 7.2. Skype for Business Server User Management Administrator Guide

One Identity Active Roles 7.2. Skype for Business Server User Management Administrator Guide One Identity Active Roles 7.2 Skype for Business Server User Management Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Toad Data Modeler Limitation Matrix

Toad Data Modeler Limitation Matrix 9/30/2014 Functionality Commercial Trial Freeware Notes General Features Physical Model (database specific) Universal Model (generic physical model) Logical Model (support for inheritance) Saving model

More information

One Identity Manager Data Archiving Administration Guide

One Identity Manager Data Archiving Administration Guide One Identity Manager 8.0.1 Data Archiving Administration Guide Copyright 2018 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

One Identity Manager 8.0. Target System Base Module Administration Guide

One Identity Manager 8.0. Target System Base Module Administration Guide One Identity Manager 8.0 Target System Base Module Administration Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Quest Migration Manager for Exchange Granular Account Permissions for Exchange 2010 to 2010 Migration

Quest Migration Manager for Exchange Granular Account Permissions for Exchange 2010 to 2010 Migration Quest Migration Manager for Exchange 8.14 Granular Account s for 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

Quest Enterprise Reporter 2.0 Report Manager USER GUIDE

Quest Enterprise Reporter 2.0 Report Manager USER GUIDE Quest Enterprise Reporter 2.0 Report Manager USER GUIDE 2014 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this

More information

SonicWall Mobile Connect ios 5.0.0

SonicWall Mobile Connect ios 5.0.0 SonicWall Mobile Connect ios 5.0.0 October 2017 These release notes provide information about the SonicWall Mobile Connect ios 5.0.0 release. Topics: About Mobile Connect ios 5.0.0 Supported Platforms

More information

Quest InTrust InTrust Events

Quest InTrust InTrust Events Quest InTrust 11.3 InTrust Events 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

SonicWall Secure Mobile Access 12.0 Connect Tunnel. User Guide

SonicWall Secure Mobile Access 12.0 Connect Tunnel. User Guide SonicWall Secure Mobile Access 12.0 Connect Tunnel User Guide Copyright 2017 SonicWall All rights reserved. SonicWall is a trademark or registered trademark of SonicWall Inc. and/or its affiliates in the

More information