Email Security

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Webinar

 

Forum Posts

Hi Cisco and CRES support, Is it possible for you to provide your SOC 2 Type II compliance report, scoping Cisco Registered Envelope Service?If you have any other security-related certification (e.g. ISO 27001, PCI-DSS), could you please provide the ...

I have a set of Cisco Email Security Virtual appliances within our company network. We recently upgraded to AsyncOS Version 12.5.0-066 and while reviewing the logs I am finding some services are not connecting properly. I am wanting to find/verify th...

Hello, Recently we deployed a Cisco ESA 100V as mail relay. The problem we have is that a client receive email from an Russian Customer with ???????????????????? characters. To the message tracking i don't see any action that could be cause the probl...

I have encountered a problem where user requires a specific mail policy from a sender 'test@example.com', but because example.com uses BATV, the envelope sender coming in is 'prvs=xxxxxx=test@example.com' instead and is not caught by the mail policy....

weili1991 by Level 1
  • 1192 Views
  • 1 replies
  • 0 Helpful votes

Resolved! ESA HAT Blacklist

HI. Our esa's Blacklist is configured as between -10 -3. Spam send to our company which has score -1. The question is that if i add hostname of spam to HAT-Blacklist, will it catch that spam next time?

Hi. please look at this message (DCID 979173) Message 1905813 bounce verification rewriting sender test@company.com to Unknown. is it normal? I configured bounce verification and all sending email rewriting to Unknown.

Dear all,i configured Sender verification. The problem is that when blacklisted email send email to our company, i couldn't see it on message tracking logs. But i can find that rejected connection event in mail_logs.current file. Don't you think that...

anyone knows what error it is? The Critical message is: An application fault occurred: ('dom/expatbuilder.py parseString|223', "<class 'xml.parsers.expat.ExpatError'>", 'not well-formed (invalid token): line 21, column 35', '[util/Aquarium.py screenL...

I recently created a content filter to add a header on all external e-mail.  This was to prevent some people from replying to outside addresses that were clear phishing attempts.  This has worked somewhat, however management would like to whitelist c...

juselding by Level 1
  • 1349 Views
  • 1 replies
  • 0 Helpful votes