Email Security

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Get

 

Forum Posts

Getting Started with Cisco Secure Email Threat Defense Join us as our experts walk you through some of the fundamentals, key concepts, and outcomes of the Cisco Secure Email Threat Defense product. We will help you gain the insight needed to create a...

Hello - I'm working on an ESA C170, firmware version is 11.0.0-274. Troubleshooting a 2-5 minute inbound mail delay.Below is an example log entry, message arrives at 11:09:33, and is sent to the mailbox at 11:11:16. Seems like the delay is due to the...

stimike by Level 1
  • 1789 Views
  • 4 replies
  • 0 Helpful votes

Greetings!I would like to ask about perpetual feature key(Incoming Mail Handling, Bounce Verification). What kind of the email security appliance functionality does each key permits? Actually I am interested in the masquerading and domain mapping fea...

Hi I'm new to regex.How to add a condition in a filter to block emails with similar text in the subject:Nancy Reardon sent you "PO-09507.pdf"Andrew Beverley sent you "PO-124.pdf"larry noble sent you "PO-110.pdf"Tony Flinn sent you "PO-09522.pdf" 

Hello experts,We are successfully marking external emails with the [EXTERNAL] tag for emails unless the email is in plain text. Is anyone else having this issue?Thanks.Update: Thanks for the walk through.  I'm going to check with our email team to ma...

jboudi by Level 1
  • 1525 Views
  • 3 replies
  • 0 Helpful votes

Hello, I wanted to ask a question regarding Cisco SMA message tracking in my customer environment. In the ESA, we have 2 outgoing policies, whitelist and blocking policy, and the email is sent to multiple recipients which splintered the message to bo...

Is it possible to use wildcards/regex in SLBL? Like, for example, allow all senderdomain.com to be safelisted for all my users of recipientdomain.org  

Crovax by Level 1
  • 2838 Views
  • 5 replies
  • 0 Helpful votes
Top Solution Authors