Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development

Size: px
Start display at page:

Download "Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development"

Transcription

1 Analysis of Spam Filter Methods on SMTP Servers Category: Trends in Anti-Spam Development Author André Tschentscher Address Fachhochschule Erfurt - University of Applied Sciences Applied Computer Science Professor Prof. Dr. Gunar Schorcht 1

2 Introduction During the past years the private and commercial use of gained importance. Before the turn of the century letters played a big role as communication medium, but now is well established. Its advantages cannot be ignored. s can be delivered almost instantly with close to no cost to any number of recipients. A study found at Absolit Blog 2009 by Cisco showed that approximately 220 billion s are sent every day. While the E-Postbrief by Deutsche Post is insusceptible to advertising due to its cost and traceability factor, over 80% of traffic can be considered as spam. These unwanted s usually contain advertisement for medications, health products, various other goods and services, as well as pornographic content. This circumstance makes the strong need to sort out spam apparent. Only by employing effective filter methods it can be ensured that important s are not lost within the increasing volume of spam. A case study was conducted that shows what role spam plays in the global traffic and how it can be reduced. Based on the results a proposal is made for blocking the raising flood of unwanted s. Another goal of the presented research is an automatically working analyzer, which can generate a statistic showing the amount of spam in comparison to the total amount of over any period of time. The reason why an was marked as spam is also supposed to be recorded. The collected data is to be presented graphically. State of the Art Different methods for classifying s as ham (wanted) or spam (unwanted) are presented. Later a system which uses a combination of these filters to sort between wanted and unwanted s is presented. There are two general methods to filter s. The first is preselection done by the mail server which uses the smtp (see IETFS (2001)) and the second is time-consuming content filtering done by a software suite like SpamAssassin. The filter rules of different mail server can have different names but basically all work in the same way. Preselection is based on the following simple rules (compare Heinlein, P. (2008) and Postfix (2010) The Postfix MTA). Helo command rejected: host not found, invalid name, need fully-qualified domain name 2

3 The name of the sending server is checked for validity. If the server provides a wrong name in the HELO then the is discarded. Most of the time this is an indicator for spam but sometimes the mail server sending the is not configured correctly. As a result s from computers that do not belong to a valid domain are rejected. This also implies that s from systems without a constant IP address are rejected. (SPF, written down in SPF (2010)) Sender address rejected: domain not found, malformed DNS server reply, need fully-qualified address One starting point for spam detection is the Sender Policy Framework, which is supposed to make it difficult to manipulate sender addresses. This is archived by providing additional SPF resource records for individual domains within a DNS server. These records contain which systems within the domain are allowed to send s. When an is checked a reverse SPF search is done. An entry for the sender indicates that the entries in HELO and MAIL FROM of the received are correct otherwise the is discarded. Recipient address rejected: user unknown in local recipient table Senders of spam try to guess addresses by using special dictionaries since the names of the users of the entire mail server are unknown. If the mail account does not exist on the server the is discarded. Relay access denied This filter method comes into effect when someone tries to send an without the proper authentication. A mail server that is not configured as an open relay can help to minimize misuse. The time- and resource-consuming content filtering is applied to all of the mails which passed the preselection step. Based on JISC Techwatch (2004) and MX Logic (2003) here are four different kinds of content filters. Challenge-response filter Almost all mail servers today are configured to send an again after a short amount of time if delivering it the first time failed. Since a mail server blocks s from an unknown source this can be used to detect a wave of spam. The corresponding method is called graylisting. The challange-response filter follows a similar approach. It acknowledges s from new senders with a test to verify if the sender is a natural person. Similar authentication methods in the form of captchas as seen in CAPTCHA (2010) are used forums and newsgroups. senders with a commercial interest either do not have the time or the resources to verify all mail boxes an was sent to. 3

4 There are a few problems to consider. The filter will respond to spam which was send using a stolen or fake address meaning that a vast number of authentication are sent which creates a high server load. Problems with automatically send s can also arise since these mailers are not capable to verify themselves (e.g. registration s etc.). Because of this s from previously unknown sender cannot be received anymore. It can also happen that natural persons are unable to complete the authentication process since the might be discarded as spam. In addition a challenge-response system usually requires entering a code. People with a certain degree of disability could be presented problem they cannot solve. From the presented problems it can be concluded that the challenge-response approach is not the best solution to confront spam. Rule based spam filters (see Visolve (2009)) When someone is talking about spam filters they usually refer to rule based filters. They used to compare the contents of an with a set of words or phrases and would block a message if a certain number of hits were met. The past years have shown that the filter results for advertising s are insufficient. s are wrongly marked as spam (false positives) or they are marked as ham even though they actually are spam (false negatives). It is easy to see that these kinds of filters can easily be bypassed by replacing characters with similar looking ones (e.g. "we have çheap repliça watçhes"). Even though rule based spam filters are continuously improved and achieve better results by using regular expressions spam mailers find ways to get around these improvements. It can be observed that spammers use rule based filters themselves to increase their odds. The number of false positives can also rise since the filters are becoming more and more complex. Today s filters recognize the rough context of a message and give a score based on its words and grammar. Once this score reaches a certain threshold the is marked as spam. Even though this system can block the bigger part of the spam mails it will never be capable of making the right decision in 100% of the cases. Especially in the business sector a special junk folder in the mail box is highly advisable. Address and URL based blacklists Every send by a mail server contains information in its header about the servers which took part in delivering it. Since information is only added and not deleted it can be used to analyze the message. There are multiple black list freely available online. These lists contain the IP addresses of all the known spammers and are updated regularly. Mail filter programs can usually use them to decide how probable it is that the received is spam. It is usually a save reliable way of recognizing spam. The lists can be replaced, managed, and configured easily. The problem with them lies in how they are generated. Users and providers report spammers which mean that millions of spam mails could already have been sent by the time the list is updated. It can also happen that IP addresses of hacked accounts or mail relay servers are 4

5 blocked. Address ranges of internet service providers can also be affected even when only one person is actually sending spam. Although this should not happen very often it can be devastating for freelancers and small companies. Bayesian spam filter The Bayesian filter is a relatively new method to recognize spam. The analysis uses mathematical algorithms to indentify the content. Bayesian filters improve with the amount of received mail classified by the user (see Viatel (2004)). The quality of spam mails provided to the filter and its implementation heavily influence its efficiency. Even though developed by the mathematician Thomas Bayes in the 18 th century its for traffic optimized implementation is necessary for a optimally working spam filter. Since the Bayesian spam filter learns from examples its effectiveness depends heavily on the provided input. During the learning phase the user has to correctly classify ham and spam. Afterwards the filter system computes signature for the mails to later compare them with incoming mails. As like rule based filters spam mailers can also trick this method. To do this though one needs a strong technical background and many test series and scenarios need to be run. Case Study For the following analysis a Linux based system of a company from Ilmenau is used. It consists of the server Postfix, the virus scanner ClamAV (see ClamAV (2010)), and the spam filter SpamAssassin (see Spamassassin (2010). These services are controlled by the Amavis (see Amavis (2010)) service. The analysis is being performed by a script written in perl. It is triggered by a daemon and reads the services' log messages to store them in a database. A CGI script is then used to visualize the collected data and provide a detailed report over a chosen period of time. The analyzer itself is split into two parts. The first module computes the contents of the log files and the second one visualizes the data stored. This makes it possible to almost instantly view the report since the computation is done by an independent component. The report shows different sections of the results. In the top the user can choose the period of time for with to view the results of the analysis. The input is quoted to prevent SQL injections. 5

6 Figure 1: Start of Report The next part shown the amount of mails which were sorted out by Postfix before the content filter was applied. In addition information about the mails that passed the preselection step provided by SpamAssassin is displayed. The pie chart displays how the different entries are weighted. In the end the rules used for the content filtering with the most hits are displayed in a table. Results Looking at a report for any period of time it is apparent that simple Postfix rules can already filter a substantial amount of spam. About 10.0% of the s pass the different filter mechanisms and 18.1% are detected as spam by the content filter and placed in a special folder. The assumptions made in the beginning about the amount of spam can be verified by the analysis. Figure 2: Blocked Spam by Postfix 6

7 Figure 3: Percentage of each Test It can also be shown that the number of spam s increases every year by %. The excerpt from figure 4 shows that there are mainly two relevant test groups for detecting spam. The first category is made up by using blacklists (e.g. URIBL blacklist which can be found at URIBL (2010)). They need to always be kept up to date to ensure an optimal filter result. The second category is made up of various technical tests (e.g. message-id is not valid, according to RFC 2822 at IETF (2001)). Since botnets traditionally try to send vast amount of spam it is possible to efficiently filter those s after they have passed the preselection. In conclusion it can be established that by using spam filter systems a great amount of spam s can be detected even before they reach the mail box of the account holder. Using preselection can give a better overview of the kind of spam being received and saves work time. Figure 4: Rules used by Spamassassin Conclusion During the project it was proven that it is not possible to detect every spam . To still improve the spam detection rate the use of signatures should be considered. They identify a sender through the use of certificates. In the future the use of signatures could play a key role in fighting spam. There could be a central mail authentication service which provides every user with a mail certificate after validating his or 7

8 her personal information. The private certificate key would always be with the user (e.g. saved in the personal ID card). If the user wants to send an the signature needs to be provided. s without a valid signature would not be sent. If the number of spam s send by a certain user increases the corresponding certificate would be invalidated. Each mail server would contain a certificate revocation lists to easily discard spam s. If a blocked user wants to receive a new certificate a fee depending on the extend of the offense would be charged. A user who notices that his/her account was compromised could have it blocked and have a new certificate issued to himself/herself. Applying for multiple addresses would be allowed in special cases (e.g. multiple or different employers). Acknowledgements I am very grateful for the help I received from André Lochotzke by translating this paper. I also want to thank Prof. Dr. Schorcht of the University of Applied Sciences Erfurt for his support and for providing the data to carry out the research. References Absolit Blog (2009) 220 Millarden s pro Tag 1980 [Online]. Available from: [Accessed: 21 October 2010] Amavis (2010) A Mail Virus Scanner [Online]. Available from: [Accessed: 21 October 2010] CAPTCHA (2010) The official CAPTCHA Site [Online]. Available from [Accessed: 09 September 2010] ClamAV (2010) Clam Antivirus [Online]. Available from [Accessed: 07 November 2010] Heinlein, P. (2008). Das Postfix Buch. Sichere Mailserver mit Linux. 3 rd Edition. Open Source Press. IETF (2001) Internet Message Format [Online]. Available from: [Accessed: 22 September 2010] IETFS (2001) Simple Mail Transfer Protocol [Online]. Available from: [Accessed: 22 September 2010] JISC Techwatch (2004) Spam on the Internet [Online]. Available from: [Accessed: 05 September 2010] McDonald, A. (2005). Spam Assassin. Leitfaden zur Konfiguration, Integration und Einsatz. 1 st Edition. Addison Wesley Verlag. MX Logic (2003) Spam Classification Techniques [Online]. Available from: [Accessed: 18 November 2010] Postfix (2010) The Postfix MTA [Online]. Available from: [Accessed: 27 November 2010] Spamassassin (2010) Spamassassin, the #1 powerful open source filter [Online]. Available from: [Accessed: 09 September 2010] 8

9 SPF (2010) The Sender Policy Framework [Online]. Available from: [Accessed: 13 November 2010] URIBL (2010) Realtime URI Blacklist [Online]. Available from: [Accessed: 29 November 2010] Viatel (2004) Spam: Now a cooperative concern [Online]. Available from [Accessed: 10 September 2010] Visolve (2009) Taking Control of your s [Online]. Available from [Accessed: 16 September 2010] 9

escan Anti-Spam White Paper

escan Anti-Spam White Paper escan Anti-Spam White Paper Document Version (esnas 14.0.0.1) Creation Date: 19 th Feb, 2013 Preface The purpose of this document is to discuss issues and problems associated with spam email, describe

More information

Objective This howto demonstrates and explains the different mechanisms for fending off unwanted spam e-mail.

Objective This howto demonstrates and explains the different mechanisms for fending off unwanted spam e-mail. Collax Spam Filter Howto This howto describes the configuration of the spam filter on a Collax server. Requirements Collax Business Server Collax Groupware Suite Collax Security Gateway Collax Platform

More information

Exim4U. Email Server Solution For Unix And Linux Systems

Exim4U. Email Server Solution For Unix And Linux Systems Email Server Solution For Unix And Linux Systems General Overview, Feature Comparison and Screen Shots Exim4U Email Server Solution For Unix And Linux Systems Version 2.x.x October 12, 2012 Copyright 2009

More information

An Overview of Spam Blocking Techniques

An Overview of Spam Blocking Techniques An Overview of Spam Blocking Techniques Recent analyst estimates indicate that over 60 percent of the world s email is unsolicited email, or spam. Spam is no longer just a simple annoyance. Spam has now

More information

English Translation of SecurityGateway for Exchange/SMTP Servers

English Translation of SecurityGateway for Exchange/SMTP Servers Testing: Alt N Technologies SecurityGateway by Sandra Lucifora Administrators spend a considerable amount of their time on the job on eliminating unwanted messages. Viruses, Phishing, and Spoofing pose

More information

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide

eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide eprism Email Security Appliance 6.0 Intercept Anti-Spam Quick Start Guide This guide is designed to help the administrator configure the eprism Intercept Anti-Spam engine to provide a strong spam protection

More information

SPAM FILTER Service Data Sheet

SPAM FILTER Service Data Sheet Content 1 Spam detection problem 1.1 What is spam? 1.2 How is spam detected? 2 Infomail 3 EveryCloud Spam Filter features 3.1 Cloud architecture 3.2 Incoming email traffic protection 3.2.1 Mail traffic

More information

Antispam Security Best Practices

Antispam Security Best Practices Antispam Security Best Practices First, the bad news. In the war between spammers and legitimate mail users, spammers are winning, and will continue to do so for the foreseeable future. The cost for spammers

More information

The Network Box Anti-Spam Solution

The Network Box Anti-Spam Solution NETWORK BOX TECHNICAL WHITE PAPER The Network Box Anti-Spam Solution Background More than 2,000 years ago, Sun Tzu wrote if you know yourself but not the enemy, for every victory gained you will also suffer

More information

Do you need to... Do you need to...

Do you need to... Do you need to... TM Guards your Email. Kills Spam and Viruses. Do you need to... Do you need to... Scan your e-mail traffic for Viruses? Scan your e-mail traffic for Viruses? Reduce time wasted dealing with Spam? Reduce

More information

A Monitor Tool for Anti-spam Mechanisms and Spammers Behavior

A Monitor Tool for Anti-spam Mechanisms and Spammers Behavior A Monitor Tool for Anti-spam Mechanisms and Spammers Behavior Danilo Michalczuk Taveira and Otto Carlos Muniz Bandeira Duarte UFRJ - PEE/COPPE/GTA - DEL/POLI P.O. Box 6854-2945-97, Rio de Janeiro, RJ,

More information

Spam Filtering at CERN Emmanuel Ormancey - 23 October 2002

Spam Filtering at CERN Emmanuel Ormancey - 23 October 2002 Spam Filtering at CERN Emmanuel Ormancey - 23 October 2002 23 October 2002 Emmanuel Ormancey 1 Topics Statistics Current Spam filtering at CERN Products overview Selected solution How it works Exchange

More information

Government of Canada Managed Security Service (GCMSS) Annex A-5: Statement of Work - Antispam

Government of Canada Managed Security Service (GCMSS) Annex A-5: Statement of Work - Antispam Government of Canada Managed Security Service (GCMSS) Date: June 8, 2012 TABLE OF CONTENTS 1 ANTISPAM... 1 1.1 QUALITY OF SERVICE...1 1.2 DETECTION AND RESPONSE...1 1.3 MESSAGE HANDLING...2 1.4 CONFIGURATION...2

More information

MDaemon configuration recommendations for dealing with spam related issues

MDaemon configuration recommendations for dealing with spam related issues Web: Introduction MDaemon configuration recommendations for dealing with spam related issues Without a doubt, our most common support queries these days fall into one of the following groups:- 1. Why did

More information

Comprehensive Email Filtering. Whitepaper

Comprehensive Email Filtering. Whitepaper Comprehensive Email Filtering Whitepaper Email has undoubtedly become a valued communications tool among organizations worldwide. With frequent virus attacks and the alarming influx of spam, email loses

More information

Collateral Damage. Consequences of Spam and Virus Filtering for the E-Mail System. Peter Eisentraut 22C3. credativ GmbH.

Collateral Damage. Consequences of Spam and Virus Filtering for the E-Mail System. Peter Eisentraut 22C3. credativ GmbH. Consequences of Spam and Virus Filtering for the E-Mail System 22C3 Introduction 12 years of spam... 24 years of SMTP... Things have changed: SMTP is no longer enough. Spam filters, virus filters are part

More information

Is Spam Bad For Your Mailbox?

Is Spam Bad For Your Mailbox? Whitepaper Spam and Ham Spam and Ham A Simple Guide Fauzi Yunos 12 Page2 Executive Summary People tend to be much less bothered by spam slipping through filters into their mail box (false negatives), than

More information

AntiSpam QuickStart Guide

AntiSpam QuickStart Guide IceWarp Server AntiSpam QuickStart Guide Version 10 Printed on 28 September, 2009 i Contents IceWarp Server AntiSpam Quick Start 3 Introduction... 3 How it works... 3 AntiSpam Templates... 4 General...

More information

How To Block Ndr Spam

How To Block Ndr Spam How to block NDR spam Spam generates an enormous amount of traffic that is both time-consuming to handle and resource intensive. Apart from that, a large number of organizations have been victims of NDR

More information

ETH Zürich - Mail Filtering Service

ETH Zürich - Mail Filtering Service Eidgenössische Technische Hochschule Zürich Swiss Federal Institute of Technology Zurich Informatikdienste / IT-Services ETH Zürich - Mail Filtering Service (TERENA 2009) 09 Dec 2009 - D. McLaughlin (davidmcl@ethz.ch)

More information

When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling. White Paper

When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling. White Paper When Reputation is Not Enough: Barracuda Spam Firewall Predictive Sender Profiling White Paper As spam continues to evolve, Barracuda Networks remains committed to providing the highest level of protection

More information

Securepoint Security Systems

Securepoint Security Systems HowTo: Configuration of the spam filter Securepoint Security Systems Version 2007nx Release 3 Contents 1 Configuration of the spam filter with the Securepoint Security Manager... 3 2 Spam filter configuration

More information

Anti Spam Best Practices

Anti Spam Best Practices 39 Anti Spam Best Practices Anti Spam Engine: Time-Tested Scanning An IceWarp White Paper October 2008 www.icewarp.com 40 Background The proliferation of spam will increase. That is a fact. Secure Computing

More information

one million mails a day: open source software to deal with it Charly Kühnast Municipal Datacenter for the Lower Rhine Area Moers, Germany

one million mails a day: open source software to deal with it Charly Kühnast Municipal Datacenter for the Lower Rhine Area Moers, Germany one million mails a day: open source software to deal with it Charly Kühnast Municipal Datacenter for the Lower Rhine Area Moers, Germany Internet many years ago... mail server mail client Seite: 2 today,

More information

Software Engineering 4C03 SPAM

Software Engineering 4C03 SPAM Software Engineering 4C03 SPAM Introduction As the commercialization of the Internet continues, unsolicited bulk email has reached epidemic proportions as more and more marketers turn to bulk email as

More information

FortiMail Email Filtering Course 221-v2.2 Course Overview

FortiMail Email Filtering Course 221-v2.2 Course Overview FortiMail Email Filtering Course 221-v2.2 Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed to design, configure,

More information

IP Addresses in Email Clients

IP Addresses in Email Clients IP Addresses in Email Clients Joshua Goodman 1 Microsoft Research, Redmond, WA 98052 Abstract. IP addresses are an important tool for fighting spam, used for safe lists, blackhole lists, anti-spoofing

More information

E-mail Content Scanning with Exim 4

E-mail Content Scanning with Exim 4 E-mail Content Scanning with Exim 4 Tim Jackson (tim@timj.co.uk) Overview Introduction to content scanning Content scanning at the MTA issues Methods of implementing content scanning Accept-and-scan SMTP-time

More information

FortiMail Email Filtering Course 221-v2.0. Course Overview. Course Objectives

FortiMail Email Filtering Course 221-v2.0. Course Overview. Course Objectives FortiMail Email Filtering Course 221-v2.0 Course Overview FortiMail Email Filtering is a 2-day instructor-led course with comprehensive hands-on labs to provide you with the skills needed to configure,

More information

How To Protect Your Email From Spam On A Barracuda Spam And Virus Firewall

How To Protect Your Email From Spam On A Barracuda Spam And Virus Firewall Comprehensive Email Filtering: Barracuda Spam & Virus Firewall Safeguards Legitimate Email Email has undoubtedly become a valued communications tool among organizations worldwide. With frequent virus attacks

More information

How To Filter Email From A Spam Filter

How To Filter Email From A Spam Filter Spam Filtering A WORD TO THE WISE WHITE PAPER BY LAURA ATKINS, CO- FOUNDER 2 Introduction Spam filtering is a catch- all term that describes the steps that happen to an email between a sender and a receiver

More information

When Reputation is Not Enough: Barracuda Spam & Virus Firewall Predictive Sender Profiling

When Reputation is Not Enough: Barracuda Spam & Virus Firewall Predictive Sender Profiling When Reputation is Not Enough: Barracuda Spam & Virus Firewall Predictive Sender Profiling As spam continues to evolve, Barracuda Networks remains committed to providing the highest level of protection

More information

Technical Note. FORTIMAIL Configuration For Enterprise Deployment. Rev 2.1

Technical Note. FORTIMAIL Configuration For Enterprise Deployment. Rev 2.1 Technical Note FORTIMAIL Configuration For Enterprise Deployment Rev 2.1 April 7, 2009 Table of Contents 1 Introduction... 3 1.1 Objective... 3 1.2 Network deployment... 3 1.3 Convention... 3 2 System

More information

Email Filtering with Open Source Software. OLUG June 7, 2005

Email Filtering with Open Source Software. OLUG June 7, 2005 Email Filtering with Open Source Software OLUG June 7, 2005 Presenter Bio Undergraduate Education Nebraska Wesleyan University B.A. Business Administration Minor Computer Science Professional Experience

More information

Security. Help Documentation

Security. Help Documentation Help Documentation This document was auto-created from web content and is subject to change at any time. Copyright (c) 2016 SmarterTools Inc. Security Antivirus Administration SmarterMail is equipped with

More information

XGENPLUS SECURITY FEATURES...

XGENPLUS SECURITY FEATURES... Security Features Table of Contents TABLE OF CONTENTS... 2 1. INTRODUCTION... 3 2. XGENPLUS SECURITY FEATURES... 3 3. SERVER LEVEL FEATURES... 5 4. DOMAIN LEVEL FEATURES... 8 5. USER LEVEL FEATURES...

More information

Spam blocking methods and experiences

Spam blocking methods and experiences Spam blocking methods and experiences Linuxdays Luxembourg 2003 christian mock http://www.tahina.priv.at/~cm/talks/spamblocking.{sxi,pdf} version 1.3 contents how spam is sent

More information

Solutions IT Ltd Virus and Antispam filtering solutions 01324 877183 Info@solutions-it.co.uk

Solutions IT Ltd Virus and Antispam filtering solutions 01324 877183 Info@solutions-it.co.uk Contents Reduce Spam & Viruses... 2 Start a free 14 day free trial to separate the wheat from the chaff... 2 Emails with Viruses... 2 Spam Bourne Emails... 3 Legitimate Emails... 3 Filtering Options...

More information

USER S MANUAL Cloud Email Firewall 4.3.2.4 1. Cloud Email & Web Security

USER S MANUAL Cloud Email Firewall 4.3.2.4 1. Cloud Email & Web Security USER S MANUAL Cloud Email Firewall 4.3.2.4 1 Contents 1. INTRODUCTION TO CLOUD EMAIL FIREWALL... 4 1.1. WHAT IS CLOUD EMAIL FIREWALL?... 4 1.1.1. What makes Cloud Email Firewall different?... 4 1.1.2.

More information

Intercept Anti-Spam Quick Start Guide

Intercept Anti-Spam Quick Start Guide Intercept Anti-Spam Quick Start Guide Software Version: 6.5.2 Date: 5/24/07 PREFACE...3 PRODUCT DOCUMENTATION...3 CONVENTIONS...3 CONTACTING TECHNICAL SUPPORT...4 COPYRIGHT INFORMATION...4 OVERVIEW...5

More information

Email. Daniel Zappala. CS 460 Computer Networking Brigham Young University

Email. Daniel Zappala. CS 460 Computer Networking Brigham Young University Email Daniel Zappala CS 460 Computer Networking Brigham Young University How Email Works 3/25 Major Components user agents POP, IMAP, or HTTP to exchange mail mail transfer agents (MTAs) mailbox to hold

More information

1.1.1. What makes Panda Cloud Email Protection different?... 4. 1.1.2. Is it secure?... 4. 1.2.1. How messages are classified... 5

1.1.1. What makes Panda Cloud Email Protection different?... 4. 1.1.2. Is it secure?... 4. 1.2.1. How messages are classified... 5 Contents 1. INTRODUCTION TO PANDA CLOUD EMAIL PROTECTION... 4 1.1. WHAT IS PANDA CLOUD EMAIL PROTECTION?... 4 1.1.1. What makes Panda Cloud Email Protection different?... 4 1.1.2. Is it secure?... 4 1.2.

More information

Savita Teli 1, Santoshkumar Biradar 2

Savita Teli 1, Santoshkumar Biradar 2 Effective Spam Detection Method for Email Savita Teli 1, Santoshkumar Biradar 2 1 (Student, Dept of Computer Engg, Dr. D. Y. Patil College of Engg, Ambi, University of Pune, M.S, India) 2 (Asst. Proff,

More information

Anti-Spam White Paper

Anti-Spam White Paper www.ealaddin.com Anti-Spam White Paper 2003 Aladdin Knowledge Systems. All rights reserved 1-14 Table of Content PREFACE... 3 THE EMAIL SPAM PROBLEM... 3 LEGAL ISSUES... 4 HOW CAN SPAM BE STOPPED?... 5

More information

ECE Mail System Overview. Pablo J. Rebollo ECE Network Operations Center

ECE Mail System Overview. Pablo J. Rebollo ECE Network Operations Center ECE Mail System Overview Pablo J. Rebollo ECE Network Operations Center Agenda Overview of ECE mail system How mail system works SPAM!!! ECE mail system statistics and examples Problems References Mail

More information

Kerio Connect. Step-by-Step. Kerio Technologies

Kerio Connect. Step-by-Step. Kerio Technologies Kerio Connect Step-by-Step Kerio Technologies 2011 Kerio Technologies s.r.o. All rights reserved. This guide provides detailed description on Kerio Connect, version 7.2. All additional modifications and

More information

BARRACUDA. N e t w o r k s SPAM FIREWALL 600

BARRACUDA. N e t w o r k s SPAM FIREWALL 600 BARRACUDA N e t w o r k s SPAM FIREWALL 600 Contents: I. What is Barracuda?...1 II. III. IV. How does Barracuda Work?...1 Quarantine Summary Notification...2 Quarantine Inbox...4 V. Sort the Quarantine

More information

Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at Staffordshire University

Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at Staffordshire University Reference : USER 190 Issue date : January 2004 Revised : November 2007 Classification : Staff Originator : Richard Rogers Handling Unsolicited Commercial Email (UCE) or spam using Microsoft Outlook at

More information

eprism Email Security Appliance 6.0 Release Notes What's New in 6.0

eprism Email Security Appliance 6.0 Release Notes What's New in 6.0 eprism Email Security Appliance 6.0 Release Notes St. Bernard is pleased to announce the release of version 6.0 of the eprism Email Security Appliance. This release adds several new features while considerably

More information

Avira Managed Email Security AMES FAQ. www.avira.com

Avira Managed Email Security AMES FAQ. www.avira.com Avira Managed Email Security AMES FAQ www.avira.com Can AMES be used immediately after an account for our organization has been set up in the MyAccount user portal? Using your account requires a change

More information

2014-10-07. Email security

2014-10-07. Email security Email security Simple Mail Transfer Protocol First defined in RFC821 (1982), later updated in RFC 2821 (2001) and most recently in RFC5321 (Oct 2008) Communication involves two hosts SMTP Client SMTP Server

More information

1 Accessing E-mail accounts on the Axxess Mail Server

1 Accessing E-mail accounts on the Axxess Mail Server 1 Accessing E-mail accounts on the Axxess Mail Server The Axxess Mail Server provides users with access to their e-mail folders through POP3, and IMAP protocols, or OpenWebMail browser interface. The server

More information

Evaluation of Anti-spam Method Combining Bayesian Filtering and Strong Challenge and Response

Evaluation of Anti-spam Method Combining Bayesian Filtering and Strong Challenge and Response Evaluation of Anti-spam Method Combining Bayesian Filtering and Strong Challenge and Response Abstract Manabu IWANAGA, Toshihiro TABATA, and Kouichi SAKURAI Kyushu University Graduate School of Information

More information

E-MAIL FILTERING FAQ

E-MAIL FILTERING FAQ V8.3 E-MAIL FILTERING FAQ COLTON.COM Why? Why are we switching from Postini? The Postini product and service was acquired by Google in 2007. In 2011 Google announced it would discontinue Postini. Replacement:

More information

Content Filters A WORD TO THE WISE WHITE PAPER BY LAURA ATKINS, CO- FOUNDER

Content Filters A WORD TO THE WISE WHITE PAPER BY LAURA ATKINS, CO- FOUNDER Content Filters A WORD TO THE WISE WHITE PAPER BY LAURA ATKINS, CO- FOUNDER CONTENT FILTERS 2 Introduction Content- based filters are a key method for many ISPs and corporations to filter incoming email..

More information

Configuring MDaemon for Centralized Spam Blocking and Filtering

Configuring MDaemon for Centralized Spam Blocking and Filtering Configuring MDaemon for Centralized Spam Blocking and Filtering Alt-N Technologies, Ltd 2201 East Lamar Blvd, Suite 270 Arlington, TX 76006 (817) 525-2005 http://www.altn.com July 26, 2004 Contents A Centralized

More information

EnterGroup offers multiple spam fighting technologies so that you can pick and choose one or more that are right for you.

EnterGroup offers multiple spam fighting technologies so that you can pick and choose one or more that are right for you. CONFIGURING THE ANTI-SPAM In this tutorial you will learn how to configure your anti-spam settings using the different options we provide like Challenge/Response, Whitelist and Blacklist. EnterGroup Anti-Spam

More information

Manual Prepared by GalaxyVisions Customer Care Team

Manual Prepared by GalaxyVisions Customer Care Team Toll Free: 1.866-GVHOST1 (484-6781) 882 3rd Ave, 8th Floor, Brooklyn, Ny 11232 Manual Prepared by GalaxyVisions Customer Care Team Topics Covered The problem How to prevent spammers from using my server

More information

Spam DNA Filtering System

Spam DNA Filtering System The Excedent Spam DNA Filtering System provides webmail.us customers with premium and effective junk email protection. Threats to email services are rising rapidly. A Growing Problem As of November 2002,

More information

PANDA CLOUD EMAIL PROTECTION 4.0.1 1 User Manual 1

PANDA CLOUD EMAIL PROTECTION 4.0.1 1 User Manual 1 PANDA CLOUD EMAIL PROTECTION 4.0.1 1 User Manual 1 Contents 1. INTRODUCTION TO PANDA CLOUD EMAIL PROTECTION... 4 1.1. WHAT IS PANDA CLOUD EMAIL PROTECTION?... 4 1.1.1. Why is Panda Cloud Email Protection

More information

Eiteasy s Enterprise Email Filter

Eiteasy s Enterprise Email Filter Eiteasy s Enterprise Email Filter Eiteasy s Enterprise Email Filter acts as a shield for companies, small and large, who are being inundated with Spam, viruses and other malevolent outside threats. Spammer

More information

Configuring Your Gateman Email Server

Configuring Your Gateman Email Server Configuring Your Gateman Email Server Your Gateman Lifestyle Server includes an Email Server that provides users access to email via an email client and via your web browser using your laptop and mobile

More information

EFFECTIVE SPAM FILTERING WITH MDAEMON

EFFECTIVE SPAM FILTERING WITH MDAEMON EFFECTIVE SPAM FILTERING WITH MDAEMON Introduction The following guide provides a recommended method for increasing the overall effectiveness of MDaemon s spam filter to reduce the level of spam received

More information

PreciseMail Overview - The Email Threat

PreciseMail Overview - The Email Threat PreciseMail Overview - The Email Threat Spam, viruses, and other malware are a converging email threat that produce more sophisticated attacks which can result in significant damage to an organization

More information

IMail Server. Twenty Ways to Stop Spam with IMail Server. Abstract

IMail Server. Twenty Ways to Stop Spam with IMail Server. Abstract IMail Server Twenty Ways to Stop Spam with IMail Server Abstract Spammers are getting smarter. Senders of unsolicited commercial email, or spam, are using increasingly sophisticated techniques and technologies

More information

CipherMail Gateway Quick Setup Guide

CipherMail Gateway Quick Setup Guide CIPHERMAIL EMAIL ENCRYPTION CipherMail Gateway Quick Setup Guide October 10, 2015, Rev: 9537 Copyright 2015, ciphermail.com. CONTENTS CONTENTS Contents 1 Introduction 4 2 Typical setups 4 2.1 Direct delivery............................

More information

Comprehensive Anti-Spam Service

Comprehensive Anti-Spam Service Comprehensive Anti-Spam Service Chapter 1: Document Scope This document describes how to implement and manage the Comprehensive Anti-Spam Service. This document contains the following sections: Comprehensive

More information

SPAM ARREST WORKS! Quick Start Enterprise Administrators. Take Control of Your Inbox. Protecting mailboxes since 2001

SPAM ARREST WORKS! Quick Start Enterprise Administrators. Take Control of Your Inbox. Protecting mailboxes since 2001 Page 1 of 6 Quick Start Enterprise Administrators Welcome to the Quick Start Guide (QSG) for Enterprise Account Customers. The aim and purpose of this guide is to provide a quick overview of what you need

More information

Email Marketing Glossary of Terms

Email Marketing Glossary of Terms Email Marketing Glossary of Terms A/B Testing: A method of testing in which a small, random sample of an email list is split in two. One email is sent to the list A and another modified email is sent to

More information

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5

Quarantined Messages 5 What are quarantined messages? 5 What username and password do I use to access my quarantined messages? 5 Contents Paul Bunyan Net Email Filter 1 What is the Paul Bunyan Net Email Filter? 1 How do I get to the Email Filter? 1 How do I release a message from the Email Filter? 1 How do I delete messages listed

More information

Visendo Email Suite a reliable solution for SMBs

Visendo Email Suite a reliable solution for SMBs Visendo Email Suite a reliable solution for SMBs Visendo offers a range of Email solutions to assist companies in meeting complex e-mail requirements Visendo Security for Email Servers Multi-engine spam

More information

Groundbreaking Technology Redefines Spam Prevention. Analysis of a New High-Accuracy Method for Catching Spam

Groundbreaking Technology Redefines Spam Prevention. Analysis of a New High-Accuracy Method for Catching Spam Groundbreaking Technology Redefines Spam Prevention Analysis of a New High-Accuracy Method for Catching Spam October 2007 Introduction Today, numerous companies offer anti-spam solutions. Most techniques

More information

Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004

Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004 Page 1 of 7 Anti-Spam Service User s Guide Advanced Internet Technologies, Inc. December 3, 2004 Search All Your Favorite Engines from a Single Source with tybit!!! (Download Now) Revision History: This

More information

The Leading Email Security Suites

The Leading Email Security Suites The Leading Email Security Suites What is SpamSniper? The Leading Email Security Suites for Your Secure Messaging SpamSniper is the leading email security solution which locates in front of mail server

More information

Symantec Hosted Mail Security Getting Started Guide

Symantec Hosted Mail Security Getting Started Guide Symantec Hosted Mail Security Getting Started Guide Redirecting Your MX Record You have successfully activated your domain within the Symantec Hosted Mail Security Console. In order to begin the filtration

More information

Implementing MDaemon as an Email Security Gateway to Exchange Server

Implementing MDaemon as an Email Security Gateway to Exchange Server Implementing MDaemon as an Email Security Gateway to Exchange Server Introduction MDaemon is widely deployed as a very effective antispam/antivirus gateway to Exchange. For optimum performance, we recommend

More information

How to Stop Spam Emails and Bounces

How to Stop Spam Emails and Bounces Managing Your Email Reputation For most companies and organizations, email is the most important means of business communication. The value of email today, however, has been compromised by the rampant

More information

Email Getting Started Guide Unix Platform

Email Getting Started Guide Unix Platform Edition/Issue Email Getting Started Guide Unix Platform One of the most important features of your new Web Hosting account is access to a personalized Email solution that includes individual Email addresses

More information

A Phased Framework for Countering VoIP SPAM

A Phased Framework for Countering VoIP SPAM International Journal of Advanced Science and Technology 21 A Phased Framework for Countering VoIP SPAM Jongil Jeong 1, Taijin Lee 1, Seokung Yoon 1, Hyuncheol Jeong 1, Yoojae Won 1, Myuhngjoo Kim 2 1

More information

How To Use The Mail Control Console On A Pc Or Macbook 2.5.3 (For A Macbook)

How To Use The Mail Control Console On A Pc Or Macbook 2.5.3 (For A Macbook) MX Control Console & Spam Quarantine Report User Guide Product Version: 2.5 Release Date: Document Version: ed_eug_2.5.3_gr Copyright 2004 MX Logic, Inc. RESTRICTION ON USE, PUBLICATION, OR DISCLOSURE

More information

What is a Mail Gateway?... 1 Mail Gateway Setup... 2. Peering... 3 Domain Forwarding... 4 External Address Verification... 4

What is a Mail Gateway?... 1 Mail Gateway Setup... 2. Peering... 3 Domain Forwarding... 4 External Address Verification... 4 Contents CHAPTER 1 IMail Secure Server as a Mail Gateway What is a Mail Gateway?... 1 Mail Gateway Setup... 2 CHAPTER 2 Possible Mail Gateway Configurations Peering... 3 Domain Forwarding... 4 External

More information

Technical Note. ISP Protection against BlackListing. FORTIMAIL Deployment for Outbound Spam Filtering. Rev 2.2

Technical Note. ISP Protection against BlackListing. FORTIMAIL Deployment for Outbound Spam Filtering. Rev 2.2 Technical Note ISP Protection against BlackListing FORTIMAIL Deployment for Outbound Spam Filtering Rev 2.2 April 14, 2009 Table of Contents 1 Objective IP address protection... 3 1.1 Context... 3 1.2

More information

Fighting Spam with open source software

Fighting Spam with open source software Fighting Spam with open source software Charly Kühnast Municipal Datacenter for the Lower Rhine Area Internet Infrastructure charly.kuehnast@krzn.de Introduction: KRZN and spam filtering ~ 11.000 users

More information

The What, Why, and How of Email Authentication

The What, Why, and How of Email Authentication The What, Why, and How of Email Authentication by Ellen Siegel: Director of Technology and Standards, Constant Contact There has been much discussion lately in the media, in blogs, and at trade conferences

More information

How To Set Up Comendo.Comendo.Org For A Spammer To Send E-Mail To Your Domain Name From Your Domain From Yourdomain.Com Or Yourdomain From Yourmail.Com To Yourdomain (For A Domain Name)

How To Set Up Comendo.Comendo.Org For A Spammer To Send E-Mail To Your Domain Name From Your Domain From Yourdomain.Com Or Yourdomain From Yourmail.Com To Yourdomain (For A Domain Name) Get started with 1 mailfence + spamfence E-mails sent to yourdomain.com 2 DNS requests for yourdomain.com MX-records MX-records answers: - gw1.security.comendo.com - gw2.security.comendo.com - gw3.security.comendo.com

More information

ASAV Configuration Advanced Spam Filtering

ASAV Configuration Advanced Spam Filtering ASAV Configuration Advanced Spam Filtering Step 1: Login to http://asav.mediaring.sg/ using the login credentials supplied in the Spam, Virus (ASAV) activation email. Step 2: Configuring Protection Level

More information

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach

www.pandasecurity.com 100% Malware-Free E-mail: A Guaranteed Approach 100% Malware-Free E-mail: A Guaranteed Approach 2 100% Malware-Free E-mail: A Guaranteed Approach Panda Security's Mail Filtering Managed Service Guarantees Clean E-mail Table of Contents Table of Contents...

More information

Hosted CanIt. Roaring Penguin Software Inc. 26 April 2011

Hosted CanIt. Roaring Penguin Software Inc. 26 April 2011 Hosted CanIt Roaring Penguin Software Inc. 26 April 2011 1 1 Introduction Thank you for selecting Hosted CanIt. This document explains how Hosted CanIt works and how you should configure your network to

More information

Spam Classification Techniques

Spam Classification Techniques Spam Classification Techniques Executive Overview It costs companies nearly $2,000 per employee a year in lost productivity, double from a year ago. Nucleus Research, USA Today, June 2004 In its infancy,

More information

Email Services Deployment. Administrator Guide

Email Services Deployment. Administrator Guide Email Services Deployment Administrator Guide Email Services Deployment Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the

More information

Why Content Filters Can t Eradicate spam

Why Content Filters Can t Eradicate spam WHITEPAPER Why Content Filters Can t Eradicate spam About Mimecast Mimecast () delivers cloud-based email management for Microsoft Exchange, including archiving, continuity and security. By unifying disparate

More information

When Reputation is Not Enough. Barracuda Email Security Gateway s Predictive Sender Profiling. White Paper

When Reputation is Not Enough. Barracuda Email Security Gateway s Predictive Sender Profiling. White Paper When Reputation is Not Enough Barracuda Email Security Gateway s Predictive Sender Profiling White Paper As spam continues to evolve, Barracuda Networks remains committed to providing the highest level

More information

Anti-SPAM Solutions as a Component of Digital Communications Management

Anti-SPAM Solutions as a Component of Digital Communications Management Anti-SPAM Solutions as a Component of Digital Communications Management Ron Shuck CISSP, GCIA, CCSE Agenda What is Spam & what can you do? What is the cost of Spam E-mail E to organizations? How do we

More information

IP Reputation Exchange e-mail security research

IP Reputation Exchange e-mail security research IP Reputation Exchange e-mail security research Prof. Dr. Norbert Pohlmann Institute for Internet Security if(is) University of Applied Sciences Gelsenkirchen http://www.internet-sicherheit.de Content

More information

eprism Email Security Suite

eprism Email Security Suite FAQ V8.3 eprism Email Security Suite 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo is a trademark of EdgeWave Inc. All other trademarks and registered trademarks

More information

Mauro Andreolini University of Modena andreolini@unimore.it. Michele Colajanni. colajanni@unimore.it. bulgarelli.alessandro@ unimore.

Mauro Andreolini University of Modena andreolini@unimore.it. Michele Colajanni. colajanni@unimore.it. bulgarelli.alessandro@ unimore. HoneySpam: Honeypots fighting SPAM at the source Mauro Andreolini University of Modena andreolini@unimore.it Alessandro Bulgarelli University of Modena bulgarelli.alessandro@ unimore.it Michele Colajanni

More information

ARSKA - Arrak Spam Killing Appliance

ARSKA - Arrak Spam Killing Appliance R&D Division / KR Page 1 of 15 ARSKA - Arrak Spam Killing Appliance White Paper Arrak Software, March 2014 Oy Arrak Software Ab Tillinmäentie 1 C 02330 Espoo FINLAND tel +358 (0)9 855 0365 www.arrak.fi

More information

ESET Mail Security 4. User Guide. for Microsoft Exchange Server. Microsoft Windows 2000 / 2003 / 2008

ESET Mail Security 4. User Guide. for Microsoft Exchange Server. Microsoft Windows 2000 / 2003 / 2008 ESET Mail Security 4 for Microsoft Exchange Server User Guide Microsoft Windows 2000 / 2003 / 2008 Content 1. Introduction...4 1.1 System requirements... 4 1.2 Methods Used... 4 1.2.1 Mailbox scanning

More information

Spam Testing Methodology Opus One, Inc. March, 2007

Spam Testing Methodology Opus One, Inc. March, 2007 Spam Testing Methodology Opus One, Inc. March, 2007 This document describes Opus One s testing methodology for anti-spam products. This methodology has been used, largely unchanged, for four tests published

More information

Enhanced Spam Defence

Enhanced Spam Defence Enhanced Spam Defence An approach to making SMTP connect time blocking a reliable method for e-mail filtering By John Jensen, Topsec Technology Ltd. As the spam problem keeps growing and the associated

More information