Email Security

cancel
Showing results for 
Search instead for 
Did you mean: 
cancel

“Webinar

 

Forum Posts

Getting Started with Cisco Secure Email Threat Defense Join us as our experts walk you through some of the fundamentals, key concepts, and outcomes of the Cisco Secure Email Threat Defense product. We will help you gain the insight needed to create a...

Hi,   I have a notification template where i am logging certain fields of the message headers. I have no issues with the default ones like $from, $subject. But am trying to pull fields that don't have a defined variable using the $header[‘string ’] f...

lsmarchig by Level 1
  • 2076 Views
  • 3 replies
  • 0 Helpful votes

Resolved! Block Shorten URL

Hi Cisco Support, Our problem is that the attacker attached a picture file and when the user click that picture, it will redirect to a certain shorten url link which hides the real URL and download a malicious file. We found out that the attacker us...

Hello all, until which operation in the ESA workflow (emailrep.-> MaliflowPolicy -> AcceptanceControl -> AS/AV -> Filereputation -> ..) is the connection from the sender on hold (Pre-Queue- Filtering)? Or when does the sender get the final "250 ok" i...

RoBu by Level 1
  • 1325 Views
  • 3 replies
  • 0 Helpful votes

Hi all,we thought about using a LDAP based routing for the SMTP-Call-ahead like its described here in the user guide.  So we can do the recipient validation like this:domain1.com -> ask ldap.domain1.comdomain2.com -> ask ldap.domain2.comdomain3.com -...

RoBu by Level 1
  • 2697 Views
  • 2 replies
  • 0 Helpful votes

hi there, was just asked to create a possible block for email in regards to the most recent Apple IOS IOC's.It has been running now for 2 hours and already caught one "bad" email adressed to an IPhone user. AppleIOSTextDetectv2: if recv-listener == "...

Hello, We would like to get SSO working for logging into SMA. We currently have is setup for Spam Quarantine in SMA but would like to get it working for the Administrative side. I followed the instructions that were provided in Ver 13 for ESA SSO, ch...

I need to know if it is possible to use TLS for outgoing mail by using a content filter and maybe mail flowpolicy ?I'm aware of destination controll how it works for outgoing mail.An example, if I have outgoing mail with header "important" I would li...

k.porvari by Level 1
  • 1227 Views
  • 1 replies
  • 0 Helpful votes

Hi everyone I hope you can assist me here, we have been utilising CRES for several years successfully using the content filter option for activating the option for senders, however I have been asked about the functionality that is mentioned in the bl...

Top Solution Authors