Email Security

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Get

 

Forum Posts

Getting Started with Cisco Secure Email Threat Defense Join us as our experts walk you through some of the fundamentals, key concepts, and outcomes of the Cisco Secure Email Threat Defense product. We will help you gain the insight needed to create a...

 Hi Dear Support I am using vESA C600v with AsyncOS 13.5.1-277 and the problem is, can't get SBRS Score from all email senders. Therefore, all emails match to the none, according to HAT configuration & goes to the Quarantine as a spams.I check follow...

group2xxx by Level 1
  • 4134 Views
  • 5 replies
  • 10 Helpful votes

Hi guys, I have a few questions on Cisco ESA regarding SAN certificate.On our client's environment, they have 2 appliances using multiple domains in cluster mode, so they would like to determine the appliance certificates for incoming and outgoing. T...

fabc1 by Level 1
  • 4108 Views
  • 8 replies
  • 5 Helpful votes

Hello All,   We have some customers which are looking to customize the appearance of the Safe Unsubscribe banner that is inserted “automatically” by ESA when detecting a Graymail message and enabled for Safe Unsubscribe feature (as below).     Do yo...

SafeUnsubscribe.png
mpetcu by Level 1
  • 3056 Views
  • 2 replies
  • 0 Helpful votes

I started to receive this error message,  An application fault occurred: ('egg/command_client.py call|242', "<type 'exceptions.TypeError'>", "'NoneType' object is not iterable", '[_coro.pyx coro._coro._wrap1 (coro/_coro.c:8505)|757] [updater/updaterd...

Hi everyone, I am using a local update server to test the upgrade.I need to upgrade in three stages.The first stage went fine, but when I tried to perform the second stage upgrade, I got the following message and could not upgrade.Please advise from ...

t.shibuki by Level 1
  • 2391 Views
  • 5 replies
  • 0 Helpful votes