Email Security

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Webinar

 

Forum Posts

Getting Started with Cisco Secure Email Threat Defense Join us as our experts walk you through some of the fundamentals, key concepts, and outcomes of the Cisco Secure Email Threat Defense product. We will help you gain the insight needed to create a...

Hello, As far as I dig up on the forum, I saw python 3 will be used with AsyncOS 15 version on ESA. There is a vulnerability on Nessus about this issue. But I cannot find any information about AsyncOS 15.0 release date. When will be AsyncOS released?...

zacakg by Level 1
  • 853 Views
  • 1 replies
  • 1 Helpful votes

Hi all, as i couldnt find it via the attachment filter  / File Info. We got the information that a new way to infiltrate someone is to send .one (One Note) attachments. As they are not blocked by Macro i wonder if i can create a new Quarantine for th...

Hi,We have the "Rate Limit for Envelope Senders" alert set up on ESA for outgoing emails and all ESA admins receive them when triggered. I was wondering if there is a way generate an automatic email to the offender at the same time asking him to expl...

I have a dictionary of email addresses that are blocked on an Incoming Content Filter.  I would like to create a Secure X workflow that can add or remove items from this dictionary.  Are there any API calls that can accomplish this?Cheers

TomML by Level 1
  • 718 Views
  • 2 replies
  • 1 Helpful votes

Hello,We have set up the Spam Quarantine notification settings on our SMA per Cicso's user guides. We set it up so that just our team's AD Group should receive the notification (we're using LDAP). However none of us are getting anything. I was thinki...

myerss by Level 1
  • 502 Views
  • 1 replies
  • 0 Helpful votes

Hello, I have several filters to defang the URL from a category or reputation score, but I wonder if it is possible to defang URL in a custom-list? Not sure I can do so with a Mesage filter as well. Any idea? thanks  

REJR77 by Level 1
  • 482 Views
  • 1 replies
  • 0 Helpful votes

Hi,I have implemented Cisco security proxy rewritting for some of links present in incomming messages of my Cisco ESA.Some of these links are declared "safe" but there are clearly phishing email.Exemple of webpage in attachementThe user is directly o...

sysresuem by Level 1
  • 241 Views
  • 0 replies
  • 0 Helpful votes

Hello everybody,we bought new c195 and want to migrate from our c190 cluster. First of all the firmware version has to match. And this is the issue.Existing C190 Cluster has AnsyncOS 14.2.1-015. New C195 factory delivered was AsyncOS 12.5.3-035 and t...

NuemeSE by Level 1
  • 716 Views
  • 2 replies
  • 0 Helpful votes
Top Solution Authors