Spam Study

Size: px
Start display at page:

Download "E-mail Spam Study"

Transcription

1 Erik Neff CPS Research Paper A Study on Solutions to Spam 12/10/2003 Abstract Using most likely means an exposure to junk mail, referred to as Spam, in one degree or another. This paper examines the available and proposed solutions to Spam, studies the feasibility of each, and concludes with a single, most effective method of fighting Spam. While there is no perfect solution, some provide more comprehensive protection from the costs associated with junk mail. I hypothesize that the best solution will be a rule-based solution that is individually configurable by the subscriber. The reason being that the user will maintain complete responsibility at a minimal effort and can modify the solution s functionality to tailor its capabilities to individual needs. I. Introduction Spam is defined as Unsolicited , often of a commercial nature, sent indiscriminately to multiple mailing lists, individuals, or newsgroups; junk . This definition may seem straightforward, however Spam is difficult to distinguish from normal or wanted . For instance, mail sent by a store you recently shopped online at could be considered Spam by some but not by others. There are those s we are all too familiar with that are sent to randomly generated addresses that, by probability, make it to thousands of people. Most common are those s advertising drugs such as Viagra that seem to originate from an address that is simply a string of random letters. The frequency of Spam attempts is increasing. It is projected that the number of Spam s received per person per year will increase from 450 in the year 2000 to over 1500 in 2003*. According to a study conducted by Ferris Research, Spam takes an average of 4 seconds for a user to process and costs U.S. corporations approximately $9 billion each year*. Another figure suggests that 40% of all Internet traffic is Spam*. Spam can flood one s inbox with dozens and sometimes hundreds of s. This can fill an inbox and prevent those important and needed s from being delivered. In addition, it can make it difficult to sort through and choose s of personal interest and necessity. Spam mails can be used as tunnels by hackers and can contain dangerous viruses. Junk is more than a nuisance to the receiver. The delivery of Spam costs Internet Service Providers millions of dollars per year in bandwidth. In order to send Spam anonymously, an untraceable or phony mail server IP address must be used. For this reason, Spammers hack into servers and generate from these machines. In essence, the need to be anonymous results in security violations for the purpose of sending Spam. In many cases, there is no way to track down these hackers. The main reason for sending Spam is its use in marketing and advertising to consumers. is a popular channel for communication. Sending junk mail only

2 costs a small fraction of a penny to the sender. Comparing this to advertising methods such as magazine ads or television commercials and the costs are negligible. To get one sale from a thousand s would often be profitable for the Spammer. With so many Spam messages filling up inboxes, it is evident that something must be done. This paper looks at a variety of solutions to the problem of Spam. An explanation of each of the solutions will be presented. The criteria used to subjectively grade each potential solution is discussed. I consider the characteristics of Spam, evaluate the effectiveness of each solution, and conclude with a solution that fights Spam best. II. Brief Description of Available and Proposed Spam Solutions Numerous solutions have been proposed to eliminate Spam. Spam is an increasing problem with no mainstream solution. Solutions range from defensive (filters) to offensive (penalties for Spam). The flow of Spam from sender to receiver follows a long path that provides several opportunities to attack it. Mail originates at a server, or end. It is channeled through one or more ISPs in its route to a destination mail server and then on to the client s machine where the recipient views the e -mail. Therefore, several parties are involved, all of which have tools that can affect the flow of Spam, whether it be directly or indirectly. Those parties involved are the sender or Spammer, the ISP, government, the owner of the receiving mail server, and the addressed recipient of the . Currently there are Spam solutions, however effective, that can be implanted at each stage of the Spam pathway. In addition, there are solutions that exist only in theory but have a strong following within the Internet community. Each solution has its advantages and disadvantages that will be discussed further in the following sections. Solutions considered will include current U.S. state and federal laws, rule-based client and server filters such as Spam Assassin, Bayesian filter applications, ISPs charging for s and maintaining whitelists, and reconstructing protocols. In addition, there are other solutions to Spam. The sample chosen for the purpose of this paper represents each of the predominant groups of solutions. In each case, the pros and cons are representative of other solutions in the same category. For example, there are dozens of available Spam filters, but only Spam Assassin s solution will be considered. III. Methodology for Comparing Spam Solutions A feasibility study of proposed solutions must be conducted that will analyze the costs and benefits of each. The criteria by which I will conclude the most feasible solution will consist of enforce-ability, dollar costs, deploy-ability, effectiveness, false positives, network traffic, manual intervention required, and user friendliness. Another question that will be answered will be Does the solution violate the classic end-to-end arguments set forth by the original designers of the Internet? The analysis will be an indepth look at the solution against the grading criteria. With the exception of dollar costs and other relevant statistics, this study will be a subjective evaluation to determine the most feasible implementation of eliminating junk mail.

3 Enforce-ability pertains to the level of effectiveness that can be governed of a particular solution. This category relates to the ability of the creator to ensure the solution is implemented and that it maintains its integrity. Enforce-ability answers the question How much control does one have over the Spam solution? Dollar costs involve all monetary transactions related to developing the solution s infrastructure, maintaining the solution, the costs saved by using he solution, and the costs associated with the scenario of not using a solution to stop Spam. This category does not include a value placed on intangibles such as the cost of losing an due to false positives in a filtering solution. Deploy-ability assesses the ease of setting up a solution and maintaining it. It considers a one-time act versus a continual maintenance. It also looks at how much effort is required for a solution as well as what level of knowledge is required to enact a solution. Effectiveness examines the number of Spam mails stopped by the particular Spam solution. Due to the high level of this paper and lack of objective data, the bulk of this section will be subjective analysis. False positives are the s that are blocked by a solution that should not have been. This category does not apply to every solution examined in this paper. It is considered because of the importance of having no false positives in a solution. Losing just one important can be extremely costly. The network traffic created and/or eliminated by a given solution is another important characteristic to be considered. Network traffic costs ISPs bandwidth and Internet users time. IV. Spam Laws in the US On November 22, 2003, the U.S. House of Representatives voted in favor of a federal anti-spam law that would threaten Spammers with fines and jail time. This law is known as the Controlling the Assault of Non-Solicited Pornography and Marketing Act. This legislation allows the Federal Trade Commission to create an optout list that prevents Spammers from sending mail to people on that list. Further, the bill prohibits falsifying header information, using deceptive subject lines, not including a functioning return address, address guessing or harvesting, using scripts to sign up for accounts, and sending mail with sexual content unless labeled with the correct FTC label. With this law comes much debate from Spam lobbyists regarding the first amendment and the right to freedom of speech. This has been defended in court:! " # $%'&)(+*-,.,0/1'2+3546* 76/98;:-,0/=<>:.8?:@1"<5A6: <CB+/ 8?*@62?/D<E46/F 1G1'/ /IH6:-,J:IG2K( / / 8K4LF 2M<E41'/ *I</A6/ HLB@ <5B / 8;*-@62;/=<E46/ F 1N(1': GOF <2 P-Q'RSTU.VQWR X;X=YZDTE[6R\ Q)]?U^.Z_ P-\ ` T>X=\ `ba \ Q'XcTd ^0R`6V-^0R` T ep-qf0v6r^0r P`6XMTE[6RgZ6Q\ `6]K\ Z_ R XMhWUQij[\ ]+[0TE[6Rga \ QWXTdN^0R`6V^0R` T klm-n6o6kiprq stu v!wnxyz {;u v } v~v~ N 5 ƒ!ƒy ~v bvs! y~{ Eˆ ŠE Œ 6ŽLŒ 9ŠE ŠEŒ ŠE ŠEŒ. ; -. + = 6 MŠ> L Œ Š 0Š. - -Œ K š œl š- Š> Iž. ; -.. Œ?š ŸE 6 j 6 IŸ> + 6 N Ÿª=«0 Ÿ 6 ; I±² ³ µ ; - Ļµ'²¹E² ±±Eº6²9 µw³»¼0²½ ±±º6 I± 9¾6²½6 6 -µ º6 Àj Lµ ³º ±5»½6 ²µ±Eº6²0Á -½6À±E ±E» ±E ½. µ ±Eº6²µ"Âj À?²D±.À;²½6 L»½  ½ ±² Ã0ÄIÅ>ÆÇÈ Ä-ÉÈ Ê Å>Ë9ÅEÌ6ÆgÌ6ËÃ0Æ9ËIÍ)Ä-Ê6ËIÅÌ6ÆÇÎÏWÍÅÌÈ Ð=Ñ6ÇWËÌÈ Ò6È ÅEÈ Ë-ÊÓË-Ñ ÆÇ'ÄIÅ>ÆIÐ ÅËLÈ Ã.Ñ+ÆIÔ6Æ=ÅEÌ6ÆDÍOÉ ËIÕÖËIÍÆK 6ÆÊ9 6ÄÉ È ÔLÈ ÔÆ ÄÐ;Ø ÅEÌ6Æ0Ä-Ê6ÐÕ ÆÇ Ù Ú ÛEÜ6ÝIÛ5Þ6ß.ß-Þ6à.Ü6ÝÚjÝLáÙ â-ü ÛÛßLãá'à Ú;ÚjàKäàÞÓå âßß6æåù æà Ý6Újß-ÞÓÝ-ÞbçÞ èjù é é Ù Þ6âLá'à êkù ãù àþ ÛëIìÜ6à0ÝÚ;Ú?àáíÛà æláù âü ÛNß îýlï0ý-ù é àá'ð è à á'àã à ÝIÛð ÚcÛßã ÚjÝ ÛÛEÜ6à9ßç ÛàáNñ ßçÞ6æÝá"òÓßIîàKä6àáíòLã àá'ú;ß-þ6å Újæßï0Ý-Ù Þ!ëôó

4 A problem with the laws in the U.S. is that Spam is generated all over the world. The Internet is globally present entity and Spammers can easily leave U.S. jurisdiction to send their mail. Tracking Spammers is also a challenge that enforcement officials will likely face. V. Client Mail Filters Spam Assassin Spam Assassin is an filter product that uses a rule base to perform tests on the body and header of an . For each rule violation, the is assigned a number that contributes to the s score. The higher the score, the more probable it is that the is Spam. A threshold can be assigned that sends Spam mails to a junk folder. Spam Assassin also uses blacklists such as mail-abuse.org as well as works with Vipul s Razor, which is a database of Spam signatures. By allowing recipients to store Spam messages in this database, other users that receive the same can block it. Spam Assassin requires little configuration, however a system administrator has the ability to modify or extend the filtering capability. By blocking mail through filters at either the ISP or the recipient levels, the classic end-to-end arguments of the Internet are being violated. VI. Bayesian Filter Solution Bayesian filters attack Spam with a statistical approach. Rather than assigning a score to an based on its characteristics such as Spam Assassin, a Bayesian filter system assigns a probability to an . A score is meaningless because it is arbitrary and doesn t measure anything real. According to Paul Graham*, out of 1000 Spam messages, Bayesian filters miss less than 5 with zero false positives. Bayesian filters look at a corpus of s, some Spam and some good s. Based on the composition of each , a hash table is created for Spam and a second is created for the good mails. These tables are created by parsing the words and headers from each mail. A third hash table is then created by mapping each entry to the probability that an containing it is Spam. When a new mail comes, it is parsed into tokens and compared against this hash map. The advantage to Bayesian filters is that the filter can be tailored to the individual user. With rule-based filters, the same rules apply to everyone. This allows Spammers to draft their s to work around the rules. Since everybody has their own set or s coming in with different vocabulary, these Bayesian filters will mold to that. Bayesian filters assign a probability to each word based on its hash tables. Often, the word sex appears in Spam. For most people, this word woul d be assigned a high probability because it appears frequently in mails designated as Spam and few times in the good s. Supposing that the user used this frequently in personal s, this word would have a neutral probability. The filter would consider the highest and lowest 15 or so words on the probability scale to determine the s overall Spam probability. Bayesian filters offer a solution that can adapt to the new methods of which a Spammer sends mail. The advantage is that the filter system automatically adapts to the users mailing habits.

5 VII. Charging Money for ing & White Lists presents a channel of communication at a near zero cost to the sender. Millions of s can be sent with no cost. Bulk is economically effective if only a few of those million s sent generates revenue. The solution: charge the sender of those s and make bulk mailing uneconomical. The cost moves from the recipient to the sender. The proposed solution, as discussed by Walter Bright*, involves charging $.01 per sent. This would make the cost of sending mass advertisements not worth the sales generated in return. In theory, the cost to the average person would be well worth it considering the time spent sorting through Spam and the money spent on other filtering solutions. To minimize the cost to the user, whitelists can be used. If an e- mail sender is on this list, they would not be required to pay for each sent. To implement such a system, ISPs would need to set up a payment scheme that would charge the sender. The charge would show up on their monthly bill. Charges would be shared among ISPs since not all originates and ends with users of the same ISP. The ISP would benefit from this system through a decrease in bandwidth used from bulk mailing as well as money generated from the senders of this . There seem to be many potential issues with implementing a process that charges the sender of an . First, a user could forge the return address on the that could result in several problems including charging an innocent party that had no intention of sending mail. Second, if a single ISP were to enforce this system, others would not be so sure to follow, users would grow weary of the additional charges, and that particular ISP would lose it s customer base. Third, the costs to the ISP for tracking whitelists, billing, settling disputes, and monitoring traffic and origin would be far too expensive. VIII. Protocol Overhaul: TRIPOLI TRIPOLI stands for Empowered E -mail Environment. It is aimed at solving many problems currently associated with , including Spam, by implementing a new architecture for transmitting . TRIPOLI utilizes a payload identification token that facilitates cryptographically linking every message. Identities would be verified and tokens issued by third parties. When is delivered, it includes a token that links the mail to the sender. IX. Comparisons of Costs/Benefits of Spam Solutions In terms of enforce-ability, filters ranked above the other solutions because they are configured by the end user. Enforcing the Controlling the Assault of Non-Solicited Pornography and Marketing Act, like most laws, will be challenging to say the least. Establishing a system of charging for sending s would also prove difficult, as clever Spammers would soon find a way around the system.

6 To implement and maintain a solution, the dollar costs would be greatest for setting up an charge system, followed by enforcing U.S. laws, TRIPOLI, and filters. Filters, however, are a solution to Spam after it has made its mark on costs to ISPs for delivering Spam. To the user, they re a low cost solution. If these filters are effective and mainstream, then they may prove the small costs of sending Spam mail too large for Spammers and put an end to it. Implementing a system of charges would be the most difficult solution to implement. The new architecture proposed on TRIPOLI would also be a costly and challenging implementation. Filters, both Bayesian and rule based, are normally set up by system administrators with expertise in the area. Finally, Spam laws require no implementation. False positives occur with rule-based and Bayesian filters. Due to their nature, which involves blocking an already sent message, this risk exists. In other solutions that act as deterrents and stop the Spam before it s even sent, false positives do not exist. Laws, TRIPOLI, and a charge system would be safe with respect to collecting all important personalized . Filters act after the mail has been delivered and do not have any effect on the bandwidth consumer by delivering these messages. This could be argued by claiming that if people don t read junk mail, Spammers won t send it. Without deterring Spammers, the network will be bogged down by this traffic. Filters also require considerable intervention by the user. A constant eye must be kept on the junk folder to ensure the recovery of any important false positives that may have been accidentally filtered. In addition, changes in the tactics used by Spammers will create new mails that slip through and require new configurations. The Bayesian filter, on the other hand, is theoretically capable of adapting itself to new Spam messages. Effectiveness is the most important criteria of all. This is difficult to address due to the fact that two of the Spam solutions considered were not currently available. Spam laws, like most laws, will be broken and circumvented. I speculate that a charge system would also be circumvented. A recent study showed commercial Spam filters less than 87 percent effective*. X. Conclusion It must be understood that there is no solution that is 100 percent effective, nor is there any proposed solution that is both inexpensive and bulletproof. Solutions are effective to the point where Spam in manageable. In the future, as Spam generation efforts increase, it will be a combination of the filters described here that limit our costly exposure to junk and law enforcement. There are two ways to prevent Spam: discourage it from being sent in the first place or block it at the end point. A combination of discouragement, which will save time and bandwidth consumption, along with blocking techniques will prove most effective in the battle against Spam. However, the single most effective method after weighing the variety of characteristics is the use of Bayesian Spam filters. These filters are capable of adapting to both the end user and the content of junk mail being sent. The effectiveness exceeds 99 percent and the risk of false positives is less than a tenth of a percent. The cost of

7 purchasing one of these filters is low on a per user basis and can be of little concern to the end user. Most importantly, the end user has the ability to decide what to view. Commentary/Facts: Bibliography Ismail, Izwan. Solution for Companies to Fight Spam. New Straits Times, Landover, MD, 03/09/2003. Metz, Cade; Seltzer, Larry. More Ways to Slam the Spam. PC Magazine, 5/27/2003. Romans, Christine; Kiernan, Pat. The Cost of Spam. The Money Gang (CNNfn), 01/06/ Charge for Bayesian Filters: Graham, Paul. A Plan for Spam. August Spam Laws: Spam Blocking Applications: TRIPOLI:

Antispam Security Best Practices

Antispam Security Best Practices Antispam Security Best Practices First, the bad news. In the war between spammers and legitimate mail users, spammers are winning, and will continue to do so for the foreseeable future. The cost for spammers

More information

Software Engineering 4C03 SPAM

Software Engineering 4C03 SPAM Software Engineering 4C03 SPAM Introduction As the commercialization of the Internet continues, unsolicited bulk email has reached epidemic proportions as more and more marketers turn to bulk email as

More information

An Overview of Spam Blocking Techniques

An Overview of Spam Blocking Techniques An Overview of Spam Blocking Techniques Recent analyst estimates indicate that over 60 percent of the world s email is unsolicited email, or spam. Spam is no longer just a simple annoyance. Spam has now

More information

Best Practices: How To Improve Your Survey Email Invitations and Deliverability Rate

Best Practices: How To Improve Your Survey Email Invitations and Deliverability Rate Best Practices: How To Improve Your Survey Email Invitations and Deliverability Rate Below, you will find some helpful tips on improving your email invitations and the deliverability rate from a blog post

More information

IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF PENNSYLVANIA UNITED STATES OF AMERICA : CRIMINAL NO. 11-

IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF PENNSYLVANIA UNITED STATES OF AMERICA : CRIMINAL NO. 11- IN THE UNITED STATES DISTRICT COURT FOR THE EASTERN DISTRICT OF PENNSYLVANIA UNITED STATES OF AMERICA : CRIMINAL NO. 11- v. : DATE FILED: March 17, 2011 BRIAN McDAID, : VIOLATION: a/k/a Doc 18 U.S.C. 1037(a)(3)

More information

The DMA s Analysis of Can Spam Act of 2003

The DMA s Analysis of Can Spam Act of 2003 The DMA s Analysis of Can Spam Act of 2003 December 11, 2003 The following is a Direct Marketing Association analysis of the Can Spam Act of 2003 (S. 877), which Congress sent to the President for signing

More information

How To Stop Spam From Being A Problem

How To Stop Spam From Being A Problem Solutions to Spam simple analysis of solutions to spam Thesis Submitted to Prof. Dr. Eduard Heindl on E-business technology in partial fulfilment for the degree of Master of Science in Business Consulting

More information

Is Spam Bad For Your Mailbox?

Is Spam Bad For Your Mailbox? Whitepaper Spam and Ham Spam and Ham A Simple Guide Fauzi Yunos 12 Page2 Executive Summary People tend to be much less bothered by spam slipping through filters into their mail box (false negatives), than

More information

Privacy, Data Collection and Information Management Practice Team November 13, 2003

Privacy, Data Collection and Information Management Practice Team November 13, 2003 Overview of Current Anti-Spam Regulations Privacy, Data Collection and Information Management Practice Team The proliferation of unsolicited commercial e-mail, more commonly known as spam, has prompted

More information

Adaptive Filtering of SPAM

Adaptive Filtering of SPAM Adaptive Filtering of SPAM L. Pelletier, J. Almhana, V. Choulakian GRETI, University of Moncton Moncton, N.B.,Canada E1A 3E9 {elp6880, almhanaj, choulav}@umoncton.ca Abstract In this paper, we present

More information

Anti Spamming Techniques

Anti Spamming Techniques Anti Spamming Techniques Written by Sumit Siddharth In this article will we first look at some of the existing methods to identify an email as a spam? We look at the pros and cons of the existing methods

More information

Anti-Spam Methodologies: A Comparative Study

Anti-Spam Methodologies: A Comparative Study Anti-Spam Methodologies: A Comparative Study Saima Hasib, Mahak Motwani, Amit Saxena Truba Institute of Engineering and Information Technology Bhopal (M.P),India Abstract: E-mail is an essential communication

More information

Anti Spam Best Practices

Anti Spam Best Practices 39 Anti Spam Best Practices Anti Spam Engine: Time-Tested Scanning An IceWarp White Paper October 2008 www.icewarp.com 40 Background The proliferation of spam will increase. That is a fact. Secure Computing

More information

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide This guide is designed to help the administrator configure the eprism Intercept Anti-Spam engine to provide a strong spam protection

More information

Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004

Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004 Page 1 of 7 Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004 Search All Your Favorite Engines from a Single Source with tybit!!! (Download Now) Revision History: This

More information

escan Anti-Spam White Paper

escan Anti-Spam White Paper escan Anti-Spam White Paper Document Version (esnas 14.0.0.1) Creation Date: 19 th Feb, 2013 Preface The purpose of this document is to discuss issues and problems associated with spam email, describe

More information

ARE YOU DOING E-MAIL MARKETING? LEGALLY?

ARE YOU DOING E-MAIL MARKETING? LEGALLY? ARE YOU DOING E-MAIL MARKETING? LEGALLY? Copyright 2008, Michael D. Jenkins, J.D., CPA All Rights Reserved Since so many small businesses now do a substantial part of their marketing on the Internet, it

More information

The What, Why, and How of Email Authentication

The What, Why, and How of Email Authentication The What, Why, and How of Email Authentication by Ellen Siegel: Director of Technology and Standards, Constant Contact There has been much discussion lately in the media, in blogs, and at trade conferences

More information

Spam filtering. Peter Likarish Based on slides by EJ Jung 11/03/10

Spam filtering. Peter Likarish Based on slides by EJ Jung 11/03/10 Spam filtering Peter Likarish Based on slides by EJ Jung 11/03/10 What is spam? An unsolicited email equivalent to Direct Mail in postal service UCE (unsolicited commercial email) UBE (unsolicited bulk

More information

Email Marketing Do s and Don ts A Sprint Mail Whitepaper

Email Marketing Do s and Don ts A Sprint Mail Whitepaper Email Marketing Do s and Don ts A Sprint Mail Whitepaper Table of Contents: Part One Email Marketing Dos and Don ts The Right Way of Email Marketing The Wrong Way of Email Marketing Outlook s limitations

More information

Anti-SPAM Solutions as a Component of Digital Communications Management

Anti-SPAM Solutions as a Component of Digital Communications Management Anti-SPAM Solutions as a Component of Digital Communications Management Ron Shuck CISSP, GCIA, CCSE Agenda What is Spam & what can you do? What is the cost of Spam E-mail E to organizations? How do we

More information

Who will win the battle - Spammers or Service Providers?

Who will win the battle - Spammers or Service Providers? Who will win the battle - Spammers or Service Providers? Pranaya Krishna. E* Spam Analyst and Digital Evidence Analyst, TATA Consultancy Services Ltd. (pranaya.enugulapally@tcs.com) Abstract Spam is abuse

More information

Savita Teli 1, Santoshkumar Biradar 2

Savita Teli 1, Santoshkumar Biradar 2 Effective Spam Detection Method for Email Savita Teli 1, Santoshkumar Biradar 2 1 (Student, Dept of Computer Engg, Dr. D. Y. Patil College of Engg, Ambi, University of Pune, M.S, India) 2 (Asst. Proff,

More information

Stop Spam Now! By John Buckman. John Buckman is President of Lyris Technologies, Inc. and programming architect behind Lyris list server.

Stop Spam Now! By John Buckman. John Buckman is President of Lyris Technologies, Inc. and programming architect behind Lyris list server. Stop Spam Now! By John Buckman John Buckman is President of Lyris Technologies, Inc. and programming architect behind Lyris list server. Copyright 1999 Lyris Technologies, Inc. Stop Spam Now! 1 Introduction

More information

Spam DNA Filtering System

Spam DNA Filtering System The Excedent Spam DNA Filtering System provides webmail.us customers with premium and effective junk email protection. Threats to email services are rising rapidly. A Growing Problem As of November 2002,

More information

Congress Passes New Anti-Spam Legislation

Congress Passes New Anti-Spam Legislation DECEMBER 2003 Congress Passes New Anti-Spam Legislation On December 16, 2003, President Bush signed into law the Controlling the Assault of Non-Solicited Pornography and Marketing Act (the CAN-SPAM Act

More information

SUMMARY OF PUBLIC LAW 108-187 THE CAN-SPAM ACT OF 2003

SUMMARY OF PUBLIC LAW 108-187 THE CAN-SPAM ACT OF 2003 SUMMARY OF PUBLIC LAW 108-187 THE CAN-SPAM ACT OF 2003 On December 16, 2003, President Bush signed into law the CAN-SPAM Act of 2003. CAN-SPAM stands for "Controlling the Assault of Non-Solicited Pornography

More information

OIS. Update on the anti spam system at CERN. Pawel Grzywaczewski, CERN IT/OIS HEPIX fall 2010

OIS. Update on the anti spam system at CERN. Pawel Grzywaczewski, CERN IT/OIS HEPIX fall 2010 OIS Update on the anti spam system at CERN Pawel Grzywaczewski, CERN IT/OIS HEPIX fall 2010 OIS Current mail infrastructure Mail service in numbers: ~18 000 mailboxes ~ 18 000 mailing lists (e-groups)

More information

Solutions IT Ltd Virus and Antispam filtering solutions 01324 877183 Info@solutions-it.co.uk

Solutions IT Ltd Virus and Antispam filtering solutions 01324 877183 Info@solutions-it.co.uk Contents Reduce Spam & Viruses... 2 Start a free 14 day free trial to separate the wheat from the chaff... 2 Emails with Viruses... 2 Spam Bourne Emails... 3 Legitimate Emails... 3 Filtering Options...

More information

China s Anti-Spam Works

China s Anti-Spam Works China s Anti-Spam Works Jingguang FU Ministry of Information Industry, China Geneva 7-9 July 2004 China s current situation of spam problem China is a serious victim of spam problem. A survey shows that

More information

Copyright Information. Confidentiality Notice. Anti-Spam Evaluation Guide Confidential November 2009 Page 2 of 16

Copyright Information. Confidentiality Notice. Anti-Spam Evaluation Guide Confidential November 2009 Page 2 of 16 Copyright Information Kaspersky is a registered trademark of Kaspersky Lab. Other trademarks found in this publication have been used for identification purposes only and may be the trademarks of their

More information

Deliverability Counts

Deliverability Counts Deliverability Counts 10 Factors That Impact Email Deliverability Deliverability Counts 2015 Harland Clarke Digital www.hcdigital.com 1 20% of legitimate commercial email is not being delivered to inboxes.

More information

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007

COMBATING SPAM. Best Practices OVERVIEW. White Paper. March 2007 COMBATING SPAM Best Practices March 2007 OVERVIEW Spam, Spam, More Spam and Now Spyware, Fraud and Forgery Spam used to be just annoying, but today its impact on an organization can be costly in many different

More information

The Guardian Digital Control and Policy Enforcement Center

The Guardian Digital Control and Policy Enforcement Center Protects Against The Guardian Digital Control and Policy Enforcement Center P R O T E C T S A G A I N S T : Viruses Unsolicited Junk Email Malicious Code Internet Fraud & Phishing Hazardous File Attachments

More information

Lan, Mingjun and Zhou, Wanlei 2005, Spam filtering based on preference ranking, in Fifth International Conference on Computer and Information

Lan, Mingjun and Zhou, Wanlei 2005, Spam filtering based on preference ranking, in Fifth International Conference on Computer and Information Lan, Mingjun and Zhou, Wanlei 2005, Spam filtering based on preference ranking, in Fifth International Conference on Computer and Information Technology : CIT 2005 : proceedings : 21-23 September, 2005,

More information

Do you need to... Do you need to...

Do you need to... Do you need to... TM Guards your Email. Kills Spam and Viruses. Do you need to... Do you need to... Scan your e-mail traffic for Viruses? Scan your e-mail traffic for Viruses? Reduce time wasted dealing with Spam? Reduce

More information

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing

SCORECARD EMAIL MARKETING. Find Out How Much You Are Really Getting Out of Your Email Marketing EMAIL MARKETING SCORECARD Find Out How Much You Are Really Getting Out of Your Email Marketing This guide is designed to help you self-assess your email sending activities. There are two ways to render

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Acceptable Use Policy (AUP) ionfish Group, LLC s network and services have been designed to serve its clients, partners, and employees (each individually a User ), and to enhance

More information

Fighting spam in Australia. A consumer guide

Fighting spam in Australia. A consumer guide Fighting spam in Australia A consumer guide Fighting spam Use filtering software Install anti-virus software Use a personal firewall Download security patches Choose long and random passwords Protect your

More information

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach 100% Malware-Free E-mail: A Guaranteed Approach 2 100% Malware-Free E-mail: A Guaranteed Approach Panda Security's Mail Filtering Managed Service Guarantees Clean E-mail Table of Contents Table of Contents...

More information

ACCEPTABLE USE POLICY OF BROADVOX, INC; BROADVOX, LLC; WWW.BROADVOX.COM; WWW.BROADVOX.NET (COLLECTIVELY BROADVOX )

ACCEPTABLE USE POLICY OF BROADVOX, INC; BROADVOX, LLC; WWW.BROADVOX.COM; WWW.BROADVOX.NET (COLLECTIVELY BROADVOX ) ACCEPTABLE USE POLICY OF BROADVOX, INC; BROADVOX, LLC; WWW.BROADVOX.COM; WWW.BROADVOX.NET (COLLECTIVELY BROADVOX ) 1. ACCEPTANCE OF TERMS THROUGH USE This website (the Site ) provides you (the Customer

More information

SPAM. What can be done by governments, to prevent spam? What can be done by IT professional bodies?

SPAM. What can be done by governments, to prevent spam? What can be done by IT professional bodies? SPAM What can be done by governments, to prevent spam? What can be done by IT professional bodies? 2 SPAM - Professional Practice Group Presentation Introduction What is Spam? Spam Origin Spam Categories

More information

5 Simple Ways To Avoid Getting An Avalanche of Spam

5 Simple Ways To Avoid Getting An Avalanche of Spam 5 Simple Ways To Avoid Getting An Avalanche of Spam As you probably already know from firsthand experience, once you re on a spammer s list, it s next to impossible to get off. And changing your e-mail

More information

5 SIMPLE WAYS TO AVOID GETTING AN AVALANCHE OF SPAM

5 SIMPLE WAYS TO AVOID GETTING AN AVALANCHE OF SPAM 5 SIMPLE WAYS TO AVOID GETTING AN AVALANCHE OF SPAM By, Ryan Williams Chief Technology Officer Nexxtep Technology Services, Inc. 2010 Nexxtep Technology Services, Inc. INTRODUCTION As you probably already

More information

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5 Contents Paul Bunyan Net Email Filter 1 What is the Paul Bunyan Net Email Filter? 1 How do I get to the Email Filter? 1 How do I release a message from the Email Filter? 1 How do I delete messages listed

More information

Email Security - A Holistic Approach to SMBs

Email Security - A Holistic Approach to SMBs Implementing the latest anti-virus software and security protection systems can prevent many internal and external threats. But these security solutions have to be updated regularly to keep up with new

More information

Why Content Filters Can t Eradicate spam

Why Content Filters Can t Eradicate spam WHITEPAPER Why Content Filters Can t Eradicate spam About Mimecast Mimecast () delivers cloud-based email management for Microsoft Exchange, including archiving, continuity and security. By unifying disparate

More information

How To Prevent Spam From Being Filtered Out Of Your Email Program

How To Prevent Spam From Being Filtered Out Of Your Email Program Active Carrot - Avoiding Spam Filters Table of Contents What is Spam?... 3 How Spam Filters Work... 3 Avoid these common mistakes... 3 Preventing False Abuse Reports... 4 How Abuse Reports Work... 4 Reasons

More information

E-MAIL FILTERING FAQ

E-MAIL FILTERING FAQ V8.3 E-MAIL FILTERING FAQ COLTON.COM Why? Why are we switching from Postini? The Postini product and service was acquired by Google in 2007. In 2011 Google announced it would discontinue Postini. Replacement:

More information

SIMPLE STEPS TO AVOID SPAM FILTERS EMAIL DELIVERABILITY SUCCESS GUIDE

SIMPLE STEPS TO AVOID SPAM FILTERS EMAIL DELIVERABILITY SUCCESS GUIDE SIMPLE STEPS TO AVOID SPAM FILTERS SECTION 1 UNDERSTANDING THE BASICS Marketing emails account for most this is spam complaints, 70% in fact, which explains the scrutiny some marketers see applied to their

More information

Acceptable Use Policy ("AUP")

Acceptable Use Policy (AUP) Acceptable Use Policy ("AUP") Pacificnet Hosting (PacHosting)'s Acceptable Use Policy ("AUP") is provided to give our customers and users a clear understanding of what PacHosting expects of them while

More information

Messaging Assurance Gateway: The Next-Generation in Anti-Spam & Anti-Virus Solutions

Messaging Assurance Gateway: The Next-Generation in Anti-Spam & Anti-Virus Solutions Message Assurance Gateway: Next Generation in Anti-Spam & Anti-Virus Solutions: Messaging Assurance Gateway: The Next-Generation in Anti-Spam & Anti-Virus Solutions The Problem: Spam is Growing, Unchecked

More information

Fusion Acceptable Use Policy. Effective Feb 2, 2015

Fusion Acceptable Use Policy. Effective Feb 2, 2015 Fusion Acceptable Use Policy Effective Feb 2, 2015 1. ACCEPTANCE OF TERMS THROUGH USE This website (the Site ) provides you (the Customer or Customer s end users) the ability to learn about Fusion and

More information

BARRACUDA. N e t w o r k s SPAM FIREWALL 600

BARRACUDA. N e t w o r k s SPAM FIREWALL 600 BARRACUDA N e t w o r k s SPAM FIREWALL 600 Contents: I. What is Barracuda?...1 II. III. IV. How does Barracuda Work?...1 Quarantine Summary Notification...2 Quarantine Inbox...4 V. Sort the Quarantine

More information

EXPLANATION OF COMMON SPAM FILTERING TECHNIQUES WHITEPAPER

EXPLANATION OF COMMON SPAM FILTERING TECHNIQUES WHITEPAPER EXPLANATION OF COMMON SPAM FILTERING TECHNIQUES WHITEPAPER Every year, the amount of unsolicited email received by the average email user increases dramatically. According to IDC, spam has accounted for

More information

La Cañada Unified School District Personnel Use of Technology Regulations (AR 4163.4) Also known as the Staff Technology and Internet Use Policy

La Cañada Unified School District Personnel Use of Technology Regulations (AR 4163.4) Also known as the Staff Technology and Internet Use Policy LCUSD Personnel Use of Technology Regulations (AR 4163.4) Updated 08/21/08 p. 1 of 5 La Cañada Unified School District Personnel Use of Technology Regulations (AR 4163.4) Also known as the Staff Technology

More information

Email Security and Spam Prevention. March 25, 2004 Tim Faltemier Saurabh Jain

Email Security and Spam Prevention. March 25, 2004 Tim Faltemier Saurabh Jain Email Security and Spam Prevention March 25, 2004 Tim Faltemier Saurabh Jain Email Spam (Impact ) Spam- Unsolicited Email that lack affirmative consent from Receiver. America Online estimated that between

More information

5 Simple Ways To Avoid Getting An Avalanche of Spam

5 Simple Ways To Avoid Getting An Avalanche of Spam Customer Education Series 5 Simple Ways To Avoid Getting An Avalanche of Spam A Business Owners Guide To Eliminating The 10-15 Most Unproductive Minutes Of Each Employee s Day 5 Easy Ways to Avoid Getting

More information

Anti-SPAM Policy v.3 06-01-2011

Anti-SPAM Policy v.3 06-01-2011 Anti-SPAM Policy v.3 06-01-2011 Each user must agree to this policy. comf5 has a no tolerance policy for the sending of spam and unsolicited email, and we prohibit the use of third-party, purchased, rented,

More information

Groundbreaking Technology Redefines Spam Prevention. Analysis of a New High-Accuracy Method for Catching Spam

Groundbreaking Technology Redefines Spam Prevention. Analysis of a New High-Accuracy Method for Catching Spam Groundbreaking Technology Redefines Spam Prevention Analysis of a New High-Accuracy Method for Catching Spam October 2007 Introduction Today, numerous companies offer anti-spam solutions. Most techniques

More information

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109 K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS v.109 1 The Exchange environment is an important entry point by which a threat or security risk can enter into a network. K7 Mail Security is a complete

More information

The Armstrong Chamberlin Web Hosting Acceptable Use Policy ("AUP")

The Armstrong Chamberlin Web Hosting Acceptable Use Policy (AUP) The Armstrong Chamberlin Web Hosting Acceptable Use Policy ("AUP") Your services may be suspended or terminated for violation of this AUP in accordance with Armstrong Chamberlin s Web Hosting Terms of

More information

Protecting your business from spam

Protecting your business from spam Protecting your business from spam What is spam? Spam is the common term for electronic junk mail unwanted messages sent to a person s email account or mobile phone. Spam messages vary: some simply promote

More information

CAN-SPAM Policy & Data Verification Guide

CAN-SPAM Policy & Data Verification Guide BIZ SERVICE PROVIDER CAN-SPAM Compliance & Data Verification Policy Document BSP CAN-SPAM Policy & Data Verification Guide BSP Page 1 of 5 Version 8.1 Effective Date; May 2015 BIZ SERVICE PROVIDER I. Summary

More information

ContentCatcher. Voyant Strategies. Best Practice for E-Mail Gateway Security and Enterprise-class Spam Filtering

ContentCatcher. Voyant Strategies. Best Practice for E-Mail Gateway Security and Enterprise-class Spam Filtering Voyant Strategies ContentCatcher Best Practice for E-Mail Gateway Security and Enterprise-class Spam Filtering tm No one can argue that E-mail has become one of the most important tools for the successful

More information

Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development

Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development Author André Tschentscher Address Fachhochschule Erfurt - University of Applied Sciences Applied Computer Science

More information

Broadband Acceptable Use Policy

Broadband Acceptable Use Policy Broadband Acceptable Use Policy Contents General... 3 Your Responsibilities... 3 Use of Email with particular regards to SPAM... 4 Bulk Email... 5 Denial of Service... 5 Administration of Policy... 6 2

More information

Web Drive Limited STANDARD TERMS AND CONDITIONS FOR THE SUPPLY OF SERVICES

Web Drive Limited STANDARD TERMS AND CONDITIONS FOR THE SUPPLY OF SERVICES Web Drive Limited STANDARD TERMS AND CONDITIONS FOR THE SUPPLY OF SERVICES Web Drive Limited trading is herein referred to as "Web Drive". 1. Definitions a) Web Drive includes its employees and directors.

More information

Spam, Spam and More Spam. Spammers: Cost to send

Spam, Spam and More Spam. Spammers: Cost to send Spam, Spam and More Spam cs5480/cs6480 Matthew J. Probst *with some slides/graphics adapted from J.F Kurose and K.W. Ross Spammers: Cost to send Assuming a $10/mo dialup account: 13.4 million messages

More information

Evios. A Managed, Enterprise Appliance for Identifying and Eliminating Spam

Evios. A Managed, Enterprise Appliance for Identifying and Eliminating Spam Evios A Managed, Enterprise Appliance for Identifying and Eliminating Spam Introduction Electronic messaging (e-mail) is a mission-critical business tool that has been compromised by the proliferation

More information

Unica OnDemand. Unica and email deliverability. Getting to the inbox. Publication Date: January 19, 2010

Unica OnDemand. Unica and email deliverability. Getting to the inbox. Publication Date: January 19, 2010 Unica OnDemand Publication Date: January 19, 2010 N10014 Getting to the inbox N40002 Sending an email is something you do every day. Even when you send a single email, occasionally the message does not

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

FKCC AUP/LOCAL AUTHORITY

FKCC AUP/LOCAL AUTHORITY FKCC AUP/LOCAL AUTHORITY The information contained in this section has its basis in Public Law 93.380. It is further enhanced however, by Florida State Board of Education Administrative Rule 6A-14.51 and

More information

About this documentation

About this documentation Wilkes University, Staff, and Students have a new email spam filter to protect against unwanted email messages. Barracuda SPAM Firewall will filter email for all campus email accounts before it gets to

More information

Barracuda Spam Firewall

Barracuda Spam Firewall Barracuda Spam Firewall Overview The Barracuda Spam Firewall is a network appliance that scans every piece of email our organization receives. Its main purposes are to reduce the amount of spam we receive

More information

Panda Cloud Email Protection

Panda Cloud Email Protection Panda Cloud Email Protection 1. Introduction a) What is spam? Spam is the term used to describe unsolicited messages or messages sent from unknown senders. They are usually sent in large (even massive)

More information

How To Filter Email From A Spam Filter

How To Filter Email From A Spam Filter Spam Filtering A WORD TO THE WISE WHITE PAPER BY LAURA ATKINS, CO- FOUNDER 2 Introduction Spam filtering is a catch- all term that describes the steps that happen to an email between a sender and a receiver

More information

DEDICATED SERVER TERMS AND CONDITIONS

DEDICATED SERVER TERMS AND CONDITIONS 01Llink Network Services Limited ("Provider" or "Company") agrees to provide services to the Subscriber ("Client" or "You" or "Customer") subject to the following Terms of Service. 1. Services. 01LINK.NET

More information

Bayesian Learning Email Cleansing. In its original meaning, spam was associated with a canned meat from

Bayesian Learning Email Cleansing. In its original meaning, spam was associated with a canned meat from Bayesian Learning Email Cleansing. In its original meaning, spam was associated with a canned meat from Hormel. In recent years its meaning has changed. Now, an obscure word has become synonymous with

More information

Being labeled as a spammer will drive your customers way, ruin your business, and can even get you a big fine or a jail sentence!

Being labeled as a spammer will drive your customers way, ruin your business, and can even get you a big fine or a jail sentence! Getting Your Email Delivered Beware: If you send out spam mail (unsolicited emails), whether it be knowingly or not, you will put your business and your reputation at risk. Consequences for spamming have

More information

Messaging Firewall. W h i t e p a p e r. w w w. c m s c o n n e c t. c o m

Messaging Firewall. W h i t e p a p e r. w w w. c m s c o n n e c t. c o m Messaging Firewall W h i t e p a p e r w w w. c m s c o n n e c t. c o m Introduction Well, there's egg and bacon; egg sausage and bacon; egg and spam; egg bacon and spam; egg bacon sausage and spam;

More information

Filtering E-mail for Spam: Macintosh

Filtering E-mail for Spam: Macintosh Filtering E-mail for Spam: Macintosh Last Revised: April 2003 Table of Contents Introduction... 1 Objectives... 1 Filtering E-mail for Spam... 2 What Is Spam?... 2 What Is UT Doing About Spam?... 2 What

More information

Trend Micro Hosted Email Security Stop Spam. Save Time.

Trend Micro Hosted Email Security Stop Spam. Save Time. Trend Micro Hosted Email Security Stop Spam. Save Time. How Hosted Email Security Inbound Filtering Adds Value to Your Existing Environment A Trend Micro White Paper l March 2010 1 Table of Contents Introduction...3

More information

Dr. Jehad Al Amri and Dr. Salha Al Zahrani 02/12/2013. Computing Ethics. Lecture 7 Privacy. Dr. Jehad Al Amri and Dr. Salha Al Zahrani 1

Dr. Jehad Al Amri and Dr. Salha Al Zahrani 02/12/2013. Computing Ethics. Lecture 7 Privacy. Dr. Jehad Al Amri and Dr. Salha Al Zahrani 1 Computing Ethics Lecture 7 Privacy Dr. Jehad Al Amri and Dr. Salha Al Zahrani 1 1 2 Outline Learning Outcomes Computer Revolution and Ethics TheConcept of Privacy Privacy concepts in different cultures

More information

[First Reprint] SENATE COMMITTEE SUBSTITUTE FOR. SENATE, No. 1037 STATE OF NEW JERSEY. 211th LEGISLATURE ADOPTED MARCH 8, 2004

[First Reprint] SENATE COMMITTEE SUBSTITUTE FOR. SENATE, No. 1037 STATE OF NEW JERSEY. 211th LEGISLATURE ADOPTED MARCH 8, 2004 [First Reprint] SENATE COMMITTEE SUBSTITUTE FOR SENATE, No. 0 STATE OF NEW JERSEY th LEGISLATURE ADOPTED MARCH, 00 Sponsored by: Senator JOSEPH CONIGLIO District (Bergen) Assemblyman JEFF VAN DREW District

More information

Detecting spam using social networking concepts Honours Project COMP4905 Carleton University Terrence Chiu 100605339

Detecting spam using social networking concepts Honours Project COMP4905 Carleton University Terrence Chiu 100605339 Detecting spam using social networking concepts Honours Project COMP4905 Carleton University Terrence Chiu 100605339 Supervised by Dr. Tony White School of Computer Science Summer 2007 Abstract This paper

More information

An Anti-Spam Action Plan for Canada. Industry Canada

An Anti-Spam Action Plan for Canada. Industry Canada An Anti-Spam Action Plan for Canada Industry Canada May 2004 The Problem An Anti-Spam Action Plan for Canada In just a few years, unsolicited commercial e-mail -- now generally known as spam 1 -- has gone

More information

Email Marketing Glossary of Terms

Email Marketing Glossary of Terms Email Marketing Glossary of Terms A/B Testing: A method of testing in which a small, random sample of an email list is split in two. One email is sent to the list A and another modified email is sent to

More information

Introduction:... 3. What is Spam?... 3 How to Bypass Spam Filters... 5. Common Mistakes... 7

Introduction:... 3. What is Spam?... 3 How to Bypass Spam Filters... 5. Common Mistakes... 7 Table of Contents Introduction:... 3 What is Spam?... 3 How to Bypass Spam Filters... 5 Common Mistakes... 7 How Spam Filters Work... 8 Testing Your Email Campaign... 8 Preventing False Abuse Reports...

More information

Gordon State College. Spam Firewall. User Guide

Gordon State College. Spam Firewall. User Guide Gordon State College Spam Firewall User Guide Overview The Barracuda Spam Firewall is an integrated hardware and software solution that provides powerful and scalable spam and virus-blocking capabilities

More information

Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at Staffordshire University

Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at Staffordshire University Reference : USER 190 Issue date : January 2004 Revised : November 2007 Classification : Staff Originator : Richard Rogers Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at

More information

Why Spamhaus is Your Best Approach to Fighting Spam

Why Spamhaus is Your Best Approach to Fighting Spam Page 1 of 10 Executive Summary The spam problem is evolving and while overall spam volumes are down, the problems are getting worse. No longer just a nuisance wasting resources and time, spam is now a

More information

Introduction. How does email filtering work? What is the Quarantine? What is an End User Digest?

Introduction. How does email filtering work? What is the Quarantine? What is an End User Digest? Introduction The purpose of this memo is to explain how the email that originates from outside this organization is processed, and to describe the tools that you can use to manage your personal spam quarantine.

More information

When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling. White Paper

When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling. White Paper When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling White Paper As spam continues to evolve, Barracuda Networks remains committed to providing the highest level of protection

More information

Collateral Damage. Consequences of Spam and Virus Filtering for the E-Mail System. Peter Eisentraut 22C3. credativ GmbH.

Collateral Damage. Consequences of Spam and Virus Filtering for the E-Mail System. Peter Eisentraut 22C3. credativ GmbH. Consequences of Spam and Virus Filtering for the E-Mail System 22C3 Introduction 12 years of spam... 24 years of SMTP... Things have changed: SMTP is no longer enough. Spam filters, virus filters are part

More information

Books and Beyond. Erhan J Kartaltepe, Paul Parker, and Shouhuai Xu Department of Computer Science University of Texas at San Antonio

Books and Beyond. Erhan J Kartaltepe, Paul Parker, and Shouhuai Xu Department of Computer Science University of Texas at San Antonio How to Secure Your Email Address Books and Beyond Erhan J Kartaltepe, Paul Parker, and Shouhuai Xu p Department of Computer Science University of Texas at San Antonio Outline Email: A Brief Overview The

More information

Acceptable Use Policy - NBN Services

Acceptable Use Policy - NBN Services OASIS TELECOM ABN: 31 155 359 541 P: 1300 734 399 F: 03 9011 9644 care@oasistelecom.com.au www.oasistelecom.com.au PO Box 6153, Point Cook, VIC - 3030 Acceptable Use Policy - NBN Services Important Note:

More information

Configuring MDaemon for Centralized Spam Blocking and Filtering

Configuring MDaemon for Centralized Spam Blocking and Filtering Configuring MDaemon for Centralized Spam Blocking and Filtering Alt-N Technologies, Ltd 2201 East Lamar Blvd, Suite 270 Arlington, TX 76006 (817) 525-2005 http://www.altn.com July 26, 2004 Contents A Centralized

More information

NETWORK RESOURCE THEFT PREVENTION Destroying the Economics of Spam

NETWORK RESOURCE THEFT PREVENTION Destroying the Economics of Spam 1 NETWORK RESOURCE THEFT PREVENTION Destroying the Economics of Spam A SpamSquelcher White Paper by eprivacy Group December, 2003 How true network perimeter anti-spam protection prevents spammers from

More information

Cablelynx Acceptable Use Policy

Cablelynx Acceptable Use Policy Cablelynx provides a variety of Internet Services (the Services) to both residential and business customers (the Customer). Below, you will find the terms and conditions that you agree to by subscribing

More information