Symantec Mail Security Administration Manual

Add to my manuals
249 Pages

advertisement

Symantec Mail Security Administration Manual | Manualzz

Symantec Mail Security

Administration Guide

Symantec Mail Security Administration Guide

The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

Legal Notice

Copyright © 2006 Symantec Corporation.

All rights reserved.

Federal acquisitions: Commercial Software - Government Users Subject to Standard License

Terms and Conditions.

Symantec, the Symantec Logo, Brightmail, LiveUpdate, and Norton AntiVirus are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners.

Other names may be trademarks of their respective owners.

Symantec Mail Security is protected under U.S. Patent Nos. 6,052,709; 5,999,932; and

6,654,787.

The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of

Symantec Corporation and its licensors, if any.

THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS,

REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF

MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT,

ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO

BE LEGALLY INVALID. SYMANTEC CORPORATION SHALL NOT BE LIABLE FOR INCIDENTAL

OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING,

PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED

IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE.

The Licensed Software and Documentation are deemed to be "commercial computer software" and "commercial computer software documentation" as defined in FAR Sections 12.212 and

DFARS Section 227.7202.

Symantec Corporation

20330 Stevens Creek Blvd.

Cupertino, CA 95014 USA http://www.symantec.com

Technical Support

Symantec Technical Support maintains support centers globally. Technical

Support’s primary role is to respond to specific queries about product feature and function, installation, and configuration. The Technical Support group also authors content for our online Knowledge Base. The Technical Support group works collaboratively with the other functional areas within Symantec to answer your questions in a timely fashion. For example, the Technical Support group works with Product Engineering and Symantec Security Response to provide alerting services and virus definition updates.

Symantec’s maintenance offerings include the following:

■ A range of support options that give you the flexibility to select the right amount of service for any size organization

■ A telephone and web-based support that provides rapid response and up-to-the-minute information

■ Upgrade insurance that delivers automatic software upgrade protection

■ Global support that is available 24 hours a day, 7 days a week worldwide.

Support is provided in a variety of languages for those customers that are enrolled in the Platinum Support program

■ Advanced features, including Technical Account Management

For information about Symantec’s Maintenance Programs, you can visit our Web site at the following URL: www.symantec.com/techsupp/ent/enterprise.html

Select your country or language under Global Support. The specific features that are available may vary based on the level of maintenance that was purchased and the specific product that you are using.

Contacting Technical Support

Customers with a current maintenance agreement may access Technical Support information at the following URL: www.symantec.com/techsupp/ent/enterprise.html

Select your region or language under Global Support.

Before contacting Technical Support, make sure you have satisfied the system requirements that are listed in your product documentation. Also, you should be at the computer on which the problem occurred, in case it is necessary to recreate the problem.

When you contact Technical Support, please have the following information available:

■ Product release level

■ Hardware information

■ Available memory, disk space, and NIC information

■ Operating system

■ Version and patch level

■ Network topology

■ Router, gateway, and IP address information

■ Problem description:

■ Error messages and log files

■ Troubleshooting that was performed before contacting Symantec

■ Recent software configuration changes and network changes

Licensing and registration

If your Symantec product requires registration or a license key, access our technical support Web page at the following URL: www.symantec.com/techsupp/ent/enterprise.html

Select your region or language under Global Support, and then select the Licensing and Registration page.

Customer service

Customer service information is available at the following URL: www.symantec.com/techsupp/ent/enterprise.html

Select your country or language under Global Support.

Customer Service is available to assist with the following types of issues:

■ Questions regarding product licensing or serialization

■ Product registration updates such as address or name changes

■ General product information (features, language availability, local dealers)

■ Latest information about product updates and upgrades

■ Information about upgrade insurance and maintenance contracts

■ Information about the Symantec Value License Program

■ Advice about Symantec's technical support options

■ Nontechnical presales questions

■ Issues that are related to CD-ROMs or manuals

Maintenance agreement resources

If you want to contact Symantec regarding an existing maintenance agreement, please contact the maintenance agreement administration team for your region as follows:

■ Asia-Pacific and Japan: [email protected]

■ Europe, Middle-East, and Africa: [email protected]

■ North America and Latin America: [email protected]

Additional Enterprise services

Symantec offers a comprehensive set of services that allow you to maximize your investment in Symantec products and to develop your knowledge, expertise, and global insight, which enable you to manage your business risks proactively.

Enterprise services that are available include the following:

Symantec Early Warning Solutions These solutions provide early warning of cyber attacks, comprehensive threat analysis, and countermeasures to prevent attacks before they occur.

Managed Security Services

Consulting Services

Educational Services

These services remove the burden of managing and monitoring security devices and events, ensuring rapid response to real threats.

Symantec Consulting Services provide on-site technical expertise from Symantec and its trusted partners. Symantec Consulting Services offer a variety of prepackaged and customizable options that include assessment, design, implementation, monitoring and management capabilities, each focused on establishing and maintaining the integrity and availability of your

IT resources.

Educational Services provide a full array of technical training, security education, security certification, and awareness communication programs.

To access more information about Enterprise services, please visit our Web site at the following URL: www.symantec.com

Select your country or language from the site index.

Symantec Software License Agreement

Symantec Mail Security or SMTP

1. License:

You may:

You may not:

2. Limited Warranty:

3. Disclaimer of Damages:

4. U.S. Government Restricted Rights:

5. Export Regulation:

6. General:

7. Additional Uses and Restrictions:

Contents

Technical Support

Chapter 1 About Symantec Mail Security

Key features ................................................................................ 15

New features ............................................................................... 16

Functional overview ...................................................................... 18

Architecture ............................................................................... 19

Where to get more information ....................................................... 20

Chapter 2 Configuring system settings

Configuring certificate settings ...................................................... 23

Manage certificates ................................................................ 24

Configuring host (Scanner) settings ................................................. 25

Working with Services ............................................................. 26

HTTP proxies ........................................................................ 27

SMTP Scanner settings ........................................................... 27

Configuring Default SMTP Settings ........................................... 31

Configuring internal mail hosts ................................................ 35

Testing Scanners .......................................................................... 35

Configuring LDAP settings ............................................................. 36

Configure LDAP settings .......................................................... 37

Synchronization status information .......................................... 43

Replicating data to Scanners .......................................................... 45

Starting and stopping replication .............................................. 46

Replication status information .................................................. 46

Troubleshooting replication ..................................................... 47

Configuring Control Center settings ................................................. 48

Control Center administration .................................................. 49

Control Center certificate ......................................................... 50

Configuring, enabling and scheduling Scanner replication ............. 50

Control Center Settings ........................................................... 51

System locale ........................................................................ 52

10 Contents

Chapter 3

Chapter 4

Configuring email settings

Configuring address masquerading ................................................. 53

Importing masqueraded entries ................................................ 54

Configuring aliases ...................................................................... 55

Managing aliases ................................................................... 56

Importing aliases ................................................................... 57

Configuring local domains ............................................................. 58

Importing local domains and email addresses .............................. 59

Understanding spam settings ........................................................ 60

Configuring suspected spam .................................................... 61

Choosing language identification type ....................................... 61

Software acceleration .............................................................. 62

Configuring spam settings ....................................................... 62

Configuring virus settings .............................................................. 62

Configuring LiveUpdate .......................................................... 63

Excluding files from virus scanning ........................................... 64

Configuring Bloodhound settings .............................................. 64

Configuring invalid recipient handling ............................................. 65

Configuring scanning settings ........................................................ 66

Configuring container settings .................................................. 66

Configuring content filtering settings ........................................ 67

Configuring email filtering

About email filtering ..................................................................... 69

Notes on filtering actions ......................................................... 78

Multiple actions per verdict ...................................................... 79

Multiple group policies ............................................................ 81

Security risks ........................................................................ 81

About precedence ................................................................... 83

Creating groups and adding members .............................................. 84

Add or remove members from a group ........................................ 84

Assigning filter policies to a group ................................................... 87

Selecting virus policies for a group ............................................ 87

Selecting spam policies for a group ............................................ 89

Selecting compliance policies for a group .................................... 89

Enabling and disabling end user settings .................................... 90

Allowing or blocking email based on language ............................. 92

Managing Group Policies ............................................................... 92

Manage Group Policies ............................................................ 93

Creating virus, spam, and compliance filter policies ............................ 94

Creating virus policies ............................................................. 94

Creating spam policies ............................................................ 96

Contents 11

Chapter 5

Chapter 6

Creating compliance policies .................................................... 98

Managing Email Firewall policies ................................................... 107

Configuring attack recognition ................................................ 107

Configuring sender groups ..................................................... 108

Configuring Sender Authentication ................................................ 119

Managing policy resources ........................................................... 120

Annotating messages ............................................................ 120

Archiving messages .............................................................. 122

Configuring attachment lists .................................................. 124

Configuring dictionaries ........................................................ 126

Adding and editing notifications .............................................. 128

Working with Spam Quarantine

About Spam Quarantine ............................................................... 131

Delivering messages to Spam Quarantine ........................................ 132

Working with messages in Spam Quarantine for administrators .......... 132

Accessing Spam Quarantine ................................................... 132

Checking for new Spam Quarantine messages ............................ 133

Administrator message list page .............................................. 133

Administrator message details page ......................................... 135

Searching messages .............................................................. 137

Configuring Spam Quarantine ....................................................... 140

Delivering messages to Spam Quarantine from the Scanner .......... 140

Configuring Spam Quarantine port for incoming email ................ 141

Configuring Spam Quarantine for administrator-only access ........ 141

Configuring the Delete Unresolved Email setting ........................ 142

Configuring the login help ...................................................... 142

Configuring recipients for misidentified messages ...................... 142

Configuring the user and distribution list notification digests .......................................................................... 143

Configuring the Spam Quarantine Expunger .............................. 149

Specifying Spam Quarantine message and size thresholds ............ 150

Troubleshooting Spam Quarantine ........................................... 150

Working with Suspect Virus Quarantine

About Suspect Virus Quarantine .................................................... 157

Routing messages to Suspect Virus Quarantine ................................ 157

Accessing Suspect Virus Quarantine .............................................. 158

Checking for new Suspect Virus Quarantine messages ................. 158

Suspect Virus Quarantine messages page .................................. 158

Searching messages .............................................................. 160

Configuring Suspect Virus Quarantine ............................................ 162

12 Contents

Chapter 7

Chapter 8

Chapter 9

Configuring Suspect Virus Quarantine port for incoming email ............................................................................ 162

Configuring the size for Suspect Virus Quarantine ...................... 163

Testing Symantec Mail Security

Verifying normal delivery ............................................................ 165

Verifying spam filtering ............................................................... 165

Testing antivirus filtering ............................................................ 166

Verifying filtering to Spam Quarantine ........................................... 167

Configuring alerts and logs

About alerts .............................................................................. 169

Configuring alerts ................................................................ 171

Viewing logs .............................................................................. 171

Working with logs ................................................................. 172

About logs ................................................................................. 173

Configuring logs ................................................................... 173

Working with Reports

About reports ............................................................................ 177

Selecting report data to track ........................................................ 178

Choosing a report ....................................................................... 178

About charts and tables ............................................................... 188

Setting the retention period for report data ..................................... 188

Running reports ......................................................................... 189

Saving and editing Favorite Reports ............................................... 190

Running and deleting favorite reports ............................................ 190

Troubleshooting report generation ................................................ 191

No data available for the report type specified ............................ 191

Sender HELO domain or IP connection shows gateway information ................................................................... 191

Reports presented in local time of Control Center ....................... 191

By default, data are saved for one week ..................................... 192

Processed message count recorded per message, not per recipient ....................................................................... 192

Recipient count equals message count ...................................... 193

Deferred or rejected messages are not counted as received ............ 193

Reports limited to 1,000 rows .................................................. 193

Printing, saving, and emailing reports ............................................ 193

Print, save, or email reports .................................................... 194

Scheduling reports to be emailed ................................................... 194

Contents 13

Chapter 10

Appendix A

Schedule, Edit, or Delete Reports ............................................. 194

Administering the system

Getting status information .......................................................... 197

Overview of system information ............................................. 198

Message status .................................................................... 198

Host details ......................................................................... 203

LDAP Synchronization .......................................................... 204

Log details .......................................................................... 204

Version Information ............................................................. 204

Scanner replication ............................................................... 205

Managing Scanners .................................................................... 205

Editing Scanners ................................................................. 205

Enabling and disabling Scanners ............................................ 206

Deleting Scanners ................................................................. 207

Administering the system through the Control Center ...................... 208

Managing system administrators ............................................ 208

Managing software licenses ................................................... 209

Administering the Control Center ................................................. 209

Starting and stopping the Control Center .................................. 209

Checking the Control Center error log ....................................... 210

Increasing the amount of information in BrightmailLog.log .......... 211

Starting and stopping UNIX and Windows services ........................... 213

Starting and stopping Windows services ................................... 213

Starting and stopping UNIX services ........................................ 215

Periodic system maintenance ....................................................... 215

Backing up logs data ............................................................. 216

Backing up the Spam and Virus Quarantine databases ................ 216

Maintaining adequate disk space ............................................. 219

Integrating Symantec Mail Security with Symantec

Security Information Manager

About Symantec Security Information Manager ............................... 221

Interpreting events in the Information Manager ............................... 222

Configuring data sources ....................................................... 223

Firewall events that are sent to the Information Manager ............. 224

Definition Update events that are sent to the Information

Manager ....................................................................... 224

Message events that are sent to the Information Manager ............ 225

Administration events that are sent to the Information

Manager ....................................................................... 226

14 Contents

Glossary

Index

Chapter

1

About Symantec Mail

Security

This chapter includes the following topics:

■ Key features

■ New features

■ Functional overview

■ Architecture

■ Where to get more information

Key features

Symantec Mail Security offers enterprises an easy-to-deploy, comprehensive gateway-based email security solution through the following features:

■ Antispam technology – Symantec's state-of-the-art spam filters assess and classify email as it enters your site.

■ Antivirus technology – Virus definitions and engines protect your users from email-borne viruses.

■ Content Compliance – These features help administrators enforce corporate policies, reduce legal liability, and ensure compliance with regulatory requirements.

■ Group policies and filter policies – An easy-to-use authoring tool lets administrators create powerful, flexible ad hoc filters for users and groups.

16 About Symantec Mail Security

New features

New features

The following table lists the features that have been added to this version of

Symantec Mail Security:

Table 1-1 New features for Symantec Mail Security (all users)

Category

Inbound and outbound content controls

Features

Threat protection features

Improved email firewall

Sender

Authentication

Description

Protects against directory-harvest attacks, denial-of-service attacks, spam attacks, and virus attacks.

Protects against phishing attacks, using the Sender

Policy Framework (SPF), Sender ID, or both.

Improved virus protection

Additional virus verdicts protect against suspected viruses, spyware, and adware and quarantine messages with suspicious encrypted attachments.

Email messages that may contain viruses can be delayed in the Suspect Virus Quarantine, then refiltered, with updated virus definitions, if available.

This feature tcan be effective in defeating virus attacks before conventional signatures are available.

View a list of available virus-definition updates.

True file type recognition for content compliance filtering

Automatically detects file types without relying on file name extensions or MIME types.

Keywords filtering within attachments, keyword frequency filtering

Scan within attachments to find keywords from dictionaries you create or edit. Specify a number of occurrences to look for.

Regular expression filtering

Use regular expressions to further customize filter conditions by searching within messages and attachments.

Support for

Enterprise Vault and third-party archival tools

Specify conditions that result in email being sent to an archival email address or disk location.

About Symantec Mail Security

New features

17

Table 1-1 New features for Symantec Mail Security (all users)

Category Features

Flexible mail management

LDAP integration

Description

(continued)

Dynamic group population via any of several supported LDAP servers

Expanded variety of actions and combinations

More than two dozen actions that can be taken, individually or in combination, on messages

Expanded mail controls

Aliasing

SMTP connection management, including support for secure email (TLS encryption, with security level depending on platform); for user-based routing and static routes; for address masquerading, invalid recipient handling, and control over delivery-queue processing

Distribution lists automatically expanded, mail filtered and delivered correctly for each user

Improved reporting and monitoring

Extensive set of pre-built reports, scheduled reporting, and additional alert conditions

More than 50 graphical reports that you can generate ad-hoc or on a scheduled basis. Reports can be exported for offline analysis and emailed.

Message tracking View a trail of detailed information about a message, including the filtering processing applied to a message.

Expanded administration capabilities

IP-based access control

Control which hosts and networks can access your

Control Center.

Control over

Quarantine size limits

Specify user-based and total limits, configure automatic message deletions.

Enhanced localization capabilities

Support for non-ASCII character sets

Support for double-byte character sets.

Language autodetection of messages for Quarantine and of subject encodings for message handling.

Support for non-ASCII LDAP source descriptions.

18 About Symantec Mail Security

Functional overview

Functional overview

You can deploy Symantec Mail Security in different configurations to best suit the size of your network and your email processing needs.

Each Symantec Mail Security host can be deployed in the following ways:

Scanner

Control Center

Scanner and Control

Center

Deployed as a Scanner, a Symantec Mail Security host filters email for viruses, spam, and noncompliant messages. You can deploy

Scanners on exisiting email or groupware server(s).

Deployed as a Control Center, a Symantec Mail Security host allows you to configure and manage email filtering, SMTP routing, system settings, and all other functions from a Web-based interface.

Multiple Scanners can be configured and monitored from your enterprise-wide deployment of Symantec Mail Security, but only one Control Center can be deployed to administer all the Scanner hosts.

The Control Center provides information on the status of all

Symantec Mail Security hosts in your system, including system logs and extensive customizable reports. Use the Control Center to configure both system-wide and host-specific details.

The Control Center provides the Setup Wizard, for initial configuration of all Symantec Mail Security instances at your site, and also the Add Scanner Wizard, for adding new Scanners.

The Control Centrer also hosts the Spam and Suspect Virus

Quarantines to isolate and store spam and virus messages, respectively. End users can view their quarantined spam messages and set their preferences for language filtering and blocked and allowed senders. Alternatively, you can configure Spam Quarantine for administrator-only access.

A single Symantec Mail Security host performs both functions.

Note: Symantec Mail Security provides neither mailbox access for end users nor message storage. It is not intended for use as the only MTA in your email infrastructure.

About Symantec Mail Security

Architecture

19

Note: Symantec Mail Security does not filter messages that don't flow through the SMTP gateway. For example, when two mailboxes reside on the same MS

Exchange Server, or on different MS Exchange Servers within an Exchange organization, their messages will not pass through the Symantec Mail Security filters.

Architecture

Figure 1-1 shows how a Symantec Mail Security installation processes an email message, assuming the sample message passes through the Filtering Engine to the Transformation Engine without being rejected.

Figure 1-1 Symantec Mail Security architecture

Messages proceed through the installation in the following way:

■ The incoming connection arrives at the inbound MTA via TCP/IP.

20 About Symantec Mail Security

Where to get more information

■ The inbound MTA accepts the connection and moves the message to its inbound queue.

■ The Filtering Hub accepts a copy of the message for filtering.

■ The Filtering Hub consults the LDAP SyncService directory to expand the message's distribution list.

■ The Filtering Engine determines each recipient's filtering policies.

■ The message is checked against Blocked/Allowed Senders Lists defined by administrators.

■ Virus and configurable heuristic filters determine whether the message is infected.

■ Content Compliance filters scan the message for restricted attachment types, regular exessions, or keywords as defined in configurable dictionaries.

■ Spam filters compare message elements with current filters published by

Symantec Security Response to determine whether the message is spam. At this point, the message may also be checked against end-user defined Language settings.

■ The Transformation Engine performs actions per recipient based on filtering results and configurable Group Policies.

Where to get more information

The Symantec Mail Security documentation set consists of the following manuals:

■ Symantec Mail Security Administration Guide

■ Symantec Mail Security Planning Guide

■ Symantec Mail Security Installation Guide

■ Symantec Mail Security Getting Started

Symantec Mail Security also includes a comprehensive help system that contains conceptual and procedural information.

You can visit the Symantec Web site for more information about your product.

The following online resources are available:

Provides access to the technical support Knowledge

Base, newsgroups, contact information, downloads, and mailing list subscriptions www.symantec.com/enterprise/support

About Symantec Mail Security

Where to get more information

21

Provides information about registration, frequently asked questions, how to respond to error messages, and how to contact Symantec License Administration www.symantec.com

/licensing/els/help/en/help.html

Provides product news and updates www.enterprisesecurity.symantec.com

Provides access to the Virus Encyclopedia, which contains information about all known threats; information about hoaxes; and access to white papers about threats www.symantec.com/security_response

22 About Symantec Mail Security

Where to get more information

Chapter

2

Configuring system settings

This chapter includes the following topics:

■ Configuring certificate settings

■ Configuring host (Scanner) settings

■ Testing Scanners

■ Configuring LDAP settings

■ Replicating data to Scanners

■ Configuring Control Center settings

Configuring certificate settings

Manage your certificates using the Certificate Settings page.

The two types of certificates are as follows:

MTA TLS certificate

User interface

HTTPS certificate

This is the TLS certificate used by the MTAs in each Scanner. Every

Scanner has separate MTAs for inbound messages, outbound messages, and message delivery. Assign this certificate from the Inbound Mail

Settings and Outbound Mail Settings portions of the SMTP tab on the

Settings > Hosts > Edit Host Configuration page.

This is the HTTPS certificate used by the Control Center for secure Web management. Assign this certificate from the Settings > Control Center

> Control Center Settings page using the Control Center Certificate drop-down menu.

You can add certificates to the certificate list in the following two ways:

■ Add a self-signed certificate by adding the certificate and filling out the requested information as presented to you at the time.

24 Configuring system settings

Configuring certificate settings

■ Add a Certification Authority Signed certificate by submitting a certificate request to a Certification Authority. When you receive the certificate back from the Certification Authority, you then import the certificate into the

Control Center.

Manage certificates

Follow these steps to add either self-signed or Certification Authority Signed certificates and to assign certificates.

To add a self-signed certificate to the list

1 In the Control Center, click Settings > Certificates.

2 Click Add.

3 In the Certificate type drop-down list, choose Self-Signed Certificate.

4 Complete the information on the Add Certificate page.

Some Certificate Authorities may not support certificates created using an

IP address instead of a domain name. Check with your Certificate Authority, or use a domain name to be sure.

5 Click Create.

To add a Certification Authority Signed certificate to the list

1 In the Control Center, click Settings > Certificates.

2 Click Add.

3 In the Certificate type drop-down list, choose Certificate Authority Signed.

4 Fill in the information on the Add Certificate page.

5 Click Request.

A new page is displayed, showing the certificate information in a block of text, designed for use by the Certification Authority.

6 Copy the block of text that appears and submit it to the Certification Authority.

Each Certification Authority has its own set of procedures for granting certificates. Consult your Certificate Authority for details.

7 When you receive the certificate file from the Certification Authority, place the file in an easily accessed location on the computer from which you are connecting to the Control Center.

8 On the Certificate Settings page, click Import.

Configuring system settings

Configuring host (Scanner) settings

25

9 On the Import Certificate page, type the full path and filename or click Browse and choose the file.

10 Click Import.

To view or delete a certificate

1 In the Control Center, click Settings > Certificates.

2 Check the box next to the certificate to be viewed or deleted.

3 Click View to read the certificate.

4 Click Delete to remove the certificate.

To assign an MTA TLS certificate

1 In the Control Center, click Settings > Hosts.

2 Select a host and click Edit.

3 Click the SMTP tab.

4 Check Accept TLS encryption as appropriate.

5 Choose the TLS certificate from the Certificate drop-down list for the inbound or outbound MTA.

6 Click Save.

To assign a user interface HTTPS certificate

1 In the Control Center, click Settings > Control Center.

2 Select a certificate from the User interface HTTPS certificate drop-down list.

3 Click Save.

Configuring host (Scanner) settings

The following sections describe changes that can be made to individual hosts using the tabs on the Edit Host Configuration page, under Settings > Hosts:

■ Working with Services

■ HTTP proxies

■ SMTP Scanner settings

■ Configuring Default SMTP Settings

■ Configuring internal mail hosts

26 Configuring system settings

Configuring host (Scanner) settings

Working with Services

You can stop or start the following services on a Scanner using the Services tab on the Edit Host Configuration page, under Settings > Hosts.

■ Conduit

■ LiveUpdate

■ Filter Engine

■ MTA

Note: If you stop the filter engine or the MTA service and wish to continue receiving alerts, specify an operating MTA IP address under Control Center Settings on the

Settings > Control Center > Control Center Settings page.

In addition, you can enable or disable individual Scanner replication and configure

MTA settings that can help you take a Scanner offline from the Services tab at

Settings > Hosts > Edit Host Configuration.

Work with the Services tab

Use the following procedures from the Services tab to manage individual Scanner services, replication, and stop the flow of messages through a Scanner. Replication synchronizes Scanner directory data with LDAP directory data stored on the

Control Center.

To start and stop services

1 In the Control Center, click Settings > Hosts.

2 Check the Scanner to edit.

3 Click Edit.

4 Select the services to be started or stopped.

5 Click Stop to stop a running service or Start to start a stopped service.

To enable or disable Scanner replication for a host

1 In the Control Center, click Settings > Hosts.

2 Check the Scanner to edit.

3 Click Edit.

4 Using the Scanner Replication portion of the page, check Enable Scanner

Replication for this host to enable Scanner replication. (Replication is enabled by default.)

Configuring system settings

Configuring host (Scanner) settings

27

5 Using the Scanner Replication portion of the page, uncheck Enable Scanner

Replication for this host to disable Scanner replication. The Control Center will not update the directory for this Scanner when the box is not checked.

6 Click Save to store your changes.

To take a Scanner out of service

1 In the Control Center, click Settings > Hosts.

2 Check the Scanner to edit.

3 Click Edit.

4 On the MTA Operation portion of the page, check Do not accept incoming

messages.

All messages in Scanner queues are processed as needed, but no new messages will be received.

5 Click Save to store your changes.

HTTP proxies

The Conduit and Symantec LiveUpdate services run on each Scanner and receive filter updates from Symantec. If you need to add proxy and/or other security settings to your server definition, follow the steps below.

To change or add proxy information

1 In the Control Center, click Settings > Hosts.

2 Check the Scanner to edit.

3 Click Edit.

4 Click the Proxy tab.

5 Check Use proxy server.

6 Specify the proxy host name and port on this panel. In addition to this information, you can include a user name and password as needed.

7 Click Save to store your information.

SMTP Scanner settings

A full complement of SMTP settings has been provided to help you define internal and external SMTP configurations for Scanners. Inbound SMTP settings determine how the inbound MTA processes inbound messages. Outbound SMTP settings determine how the outbound MTA processes outbound messages.

28 Configuring system settings

Configuring host (Scanner) settings

Note: For incoming messages, you can conserve computing resources by blocking messages from undesirable domains and IP addresses using SMTP Scanner settings rather than by configuring content filtering policies from the Policies > Sender

Groups page. SMTP Scanner settings effectively block unwanted messages before they are filtered by Content Compliance policies, resulting in fewer messages filtered through Content Compliance policies.

To modify SMTP settings for a Scanner

1 In the Control Center, click Settings > Hosts.

2 Check the Scanner to edit.

3 Click Edit.

4 Click SMTP.

5 As appropriate, complete the SMTP definition for the scanner. The following parameters are included:

Scanner Role Determines if the Scanner is used for Inbound mail filtering only, Outbound mail filtering only, or Inbound and outbound mail filtering.

Configuring system settings

Configuring host (Scanner) settings

29

Inbound Mail

Settings*

Provides settings for inbound messages. In this area, you can provide the following information:

Inbound mail IP address – Location at which inbound messages will be received. You can ping this address by pressing Test.

Inbound mail SMTP port – Port on which inbound mail is received, typically port 25.

Accept TLS encryption – Indicates if TLS encryption is accepted. Check the box to accept encryption. You must have a certificate defined for MTA TLS certificate in Settings >

Certificates to accept TLS encryption.

Certificate – Specifies an available certificate for TLS encryption.

Accept inbound mail connections from all IP addresses –

Indicates that all connections for inbound messages are accepted. This is the default.

Accept inbound mail connections from only the following

IP addresses and domains – Indicates that only the addresses or domain names entered in the checked IP Address/Domains box are accepted. Click Add to add an entry or Remove to delete one.

If you specify one or more IP addresses, you must include the IP address of the Control Center so that Spam Quarantine and Suspect Virus Quarantine can release messages. After you add the first entry, the IP address of the Control Center is added automatically and selected. If you are using a different IP address for the Control Center, or have the

Control Center and Scanner installed on different machines, you must add the new IP address and disable the one that was added automatically.

Warning: If you deploy this Scanner behind a gateway and specify one or more IP addresses instead of All IP addresses, you must add the IP addresses of ALL upstream mail servers in use by your organization. Upstream mail servers that are not specified here may be classified as spam sources.

■ Relay local domain mail to – Gives the location where inbound mail is sent after being received on the inbound port. Click Add to add an entry.

30 Configuring system settings

Configuring host (Scanner) settings

Outbound Mail

Settings*

Provides settings for outbound mail characteristics. In this area, you can provide the following information:

Outbound mail IP address – Specifies the IP address on which outbound messages are sent. You can ping this address by pressing Test.

Outbound mail SMTP port – Specifies the port on which outbound mail is sent, typically port 25.

Accept TLS encryption – Indicates if TLS encryption is accepted. Check the box to accept encrypted information.

You must have a certificate defined for MTA TLS certificate in Settings > Certificates to accept TLS encryption.

Certificate – Specifies an available certificate for TLS encryption.

Accept outbound mail connections from the following IP addresses and domains – Only the addresses entered in the checked IP Address/Domains box are accepted. Click Add to add an entry or Remove to delete one. If you specify one or more IP addresses, you must include the IP address of the

Control Center so that Spam Quarantine and Suspect Virus

Quarantine can release messages. After you add the first entry, the IP address of the Control Center is added automatically and selected. If you are using a different IP address for the Control Center, or have the Control Center and Scanner installed on different machines, you must add the new IP address and disable the one that was added automatically.

Relay non-local domain mail to – Specifies how outbound

SMTP message relaying is routed. By default, MX Lookup is used. Click Add to add an entry.

Apply above settings to all hosts

Indicates that, when saved, all settings on this page are applied immediately to all hosts.

Advanced Settings Provides for inbound, outbound and delivery advanced settings.

See “Configuring Default SMTP Settings” on page 31.

(*) Classless InterDomain Routing (CIDR) is supported for inbound and outbound mail connection IP addresses.

6 Click Save to store your changes.

Configuring system settings

Configuring host (Scanner) settings

31

Configuring Default SMTP Settings

Additional SMTP settings are available from the SMTP Defaults page of the SMTP tab when you click the Advanced Settings button at the bottom of the Edit Host

Configuration page. There are advanced SMTP settings for:

■ Inbound messages

■ Outbound messages

■ Delivering messages

Specify the MTA host name in the MTA Configuration portion of the SMTP Defaults page. The MTA Host Name gives you the ability to define the HELO banner during the initial portion of the SMTP conversation.

SMTP Defaults page–inbound settings describes inbound SMTP settings you can use to further define your SMTP configuration.

Table 2-1 SMTP Defaults page—inbound settings

Item Description

Maximum number of connections

Maximum number of connections from a single IP address

Sets the maximum number of simultaneous inbound connections allowed. Additional attempted connections are rejected. The default is 2,000 connections.

(Not available on Windows systems.) Sets the maximum number of simultaneous inbound connections allowed from a single IP address. Additional connections for the same IP address will be rejected. The default is 20.

Maximum message size in bytes

Maximum number of recipients per message

Insert RECEIVED header to inbound messages

Enable reverse DNS lookup

Sets the maximum size of a message before it is rejected.

The default is 10,485,760 bytes.

Sets the maximum number of recipients for a message.

The default is 1,024 recipients.

Places a RECEIVED header in the message during inbound

SMTP processing.

Causes the system to perform reverse DNS lookup on the

SMTP client IP addresses to resolve the IP address to a name when checked. This is the default condition. When unchecked, reverse DNS lookup is not performed for inbound messages.

SMTP Defaults page–outbound settings describes the advanced outbound SMTP settings that you can use to further define your SMTP configuration.

32 Configuring system settings

Configuring host (Scanner) settings

Table 2-2 SMTP Defaults page—outbound settings

Item

Maximum number of connections

Description

Sets the maximum number of permissible simultaneous outbound connections. Additional attempted connections are rejected. The default is 2,000 connections.

Maximum number of connections from a single

IP address

(Not available on Windows systems.) Sets the maximum number of permissible simultaneous outbound connections from a single IP address. Additional attempted connections are rejected. The default is 20 connections.

Maximum number of connections from a single

IP address

Sets the maximum number of permissible simultaneous outbound connections from a single IP address. Additional attempted connections are rejected. The default is 20 connections.

Maximum message size in bytes

Sets the maximum size allowable for a message before it is rejected. The default is 10,485,760 bytes.

Maximum number of recipients per message

Indicates the maximum number of recipients permitted for a message. The default is 1,024 recipients.

Default domain for sender addresses with no domain

Sets a default domain when none can be found in the message.

Insert RECEIVED header to outbound messages

Places a RECEIVED header in the message during outbound

SMTP processing when checked. When unchecked, no

RECEIVED header is inserted during outbound SMTP processing. If Insert RECEIVED header to outbound messages and Strip pre-existing RECEIVED headers from outbound messages are both checked, the outbound SMTP RECEIVED header remains when the message goes to the delivery queue.

Strip pre-existing

RECEIVED headers from outbound messages

Removes all RECEIVED headers for the message when checked.

When headers are stripped, message looping can occur depending on the settings of other MTAs. When unchecked,

RECEIVED headers remain in the message during outbound processing. The RECEIVED header for outbound SMTP processing remains in the message when Insert RECEIVED header to outbound messages and Strip pre-existing RECEIVED headers from outbound messages are checked.

Enable reverse DNS lookup

Causes the system to perform reverse DNS lookup on the SMTP client IP addresses to resolve the IP address to a name when checked. This is the default condition. When unchecked, reverse

DNS lookup is not performed for outbound messages.

Configuring system settings

Configuring host (Scanner) settings

33

SMTP Defaults page–delivery settings describes SMTP delivery configuration message settings for your site.

Table 2-3 SMTP Defaults page—delivery settings

Item

Maximum number of external connections

Description

Sets the maximum number of simultaneously allowed external connections. Additional attempted connections are rejected.

The default is 100 connections.

Maximum number of connections to all internal mail servers

Sets the maximum number of connections allowed to all defined internal mail servers. Additional connection attempts are rejected. The default is 100 internal mail server connections.

Maximum number of connections per single internal mail server

Sets the maximum number of connections to one internal mail server. Additional connection attempts are rejected. The default is 50 connections.

Minimum retry interval Sets the smallest interval the SMTP server waits before trying to deliver a message again. The default is 15 minutes.

Sent message time-out Sets the time after which an undelivered message times out and is rejected from the queue. The default is 5 days.

Bounce message time-out (Unix/Linux only) Sets a time-out period for deletion of messages in your bounce queue. This can be particularly useful in environments where you cannot configure LDAP settings.

The default is 1 day.

Message delay time in queue before notification

Sets the time a message waits in the mail queue before notification of nondelivery is sent. The default is 4 hours.

Reverse Address Binding

Strategy

(Unix/Linux only) Reverses the default delivery MTA interface bindings. Check this box if messages back up in the delivery queue due to routing issues.

34 Configuring system settings

Configuring host (Scanner) settings

Table 2-3 SMTP Defaults page—delivery settings

Item

Enable TLS encryption

(Unix/Linux)

Require TLS encryption for the following hosts

(Windows)

Description

(continued)

For Unix/Linux installations, indicates if TLS encrypted information can be accepted. Check the box to accept encrypted information. Whenleft unchecked, TLS encryption is not performed.

On Windows installations, indicates which domains require information to be encrypted. Add or delete domains from which you require encryption.

Note: You must have created an MTA TLS certificate from the

Certicate Setting page in Settings > Certificates before you can enable TLS encryption.

Domains

See “Configuring certificate settings ” on page 23.

(Windows only) Adds the names of domains from which you may require encryption. Check the names of those domains from which information must currently be encrypted. Leave unchecked to currently except listed domains from this requirement. Press Delete to remove selected domains from the list.

To configure SMTP Default settings

1 From the Control Center, click Settings > Hosts.

2 Select a Scanner from the displayed list.

3 Click Edit.

4 Click the SMTP tab.

On this tab, you will see some general-purpose settings.

See “SMTP Scanner settings” on page 27. for details on these settings.

5 Click Advanced Settings.

On this page you will see the advanced settings for SMTP configuration detailed in the above tables.

6 As appropriate, modify the settings explained above.

7 Click Continue to store your information.

You are returned to the SMTP tab of the Edit Host Configuration page.

8 Click Save.

Configuring system settings

Testing Scanners

35

Configuring internal mail hosts

You can add or delete internal mail hosts at your site.

Configure internal mail hosts

Follow these procedures to add or delete internal mail hosts.

To add an internal mail host

1 From the Control Center, click Settings > Hosts.

2 Check the Scanner you want to configure.

3 Click Edit.

4 Click the Internal Mail Hosts tab.

5 Specify the IP address for an internal mail host.

6 Click Add.

7 Click Save to store the information.

To delete an internal mail host

1 From the Control Center, click Settings > Hosts.

2 Check the Scanner you want to configure.

3 Click Edit.

4 Click the Internal Mail Hosts tab.

5 Select an internal mail host.

6 Click Delete.

7 Click Save to store the information.

Testing Scanners

After adding or editing a Scanner, you can quickly test that the Scanner is operating and that the Agent is able to make a connection. The Agent facilitates the transfer of configuration information between the Control Center and attached and enabled Scanners.

36 Configuring system settings

Configuring LDAP settings

To test a Scanner

1 In the Control Center, click Status > Host Details.

2 If only one Scanner is attached to your system, you can see a snapshot of how it is currently functioning.

3 If more than one Scanner is attached, select the Scanner you want to test from the drop-down list.

You will see a snapshot of its current status. You can click on the plus sign to expand a section.

Configuring LDAP settings

The Control Center can optionally use directory information from LDAP servers at your site for any of the following purposes:

Authentication

Synchronization

LDAP user data is used by the Control Center to authenticate

Quarantine access and resolve email aliases for quarantined messages. The Control Center authenticates users by checking their user-name and password data directly against the LDAP source.

LDAP user and group data is used to apply group policies, recognize directory harvest attacks, expand distribution lists, and validate message recipients. LDAP-authenticated user and group email address data are cached in the Control Center for replication to Scanners but are not written back to the LDAP source.

Symantec Mail Security supports the following LDAP directory types:

■ Windows 2000 Active Directory

■ Windows 2003 Active Directory

■ Sun Directory Server 5.2 (formerly known as the iPlanet Directory Server)

Note: If you are using Sun Directory Server 5.2, you must update to patch 4 to address some changelog issues that arose in patch 3.

■ Exchange 5.5

■ Lotus Domino LDAP Server 6.5

Configuring system settings

Configuring LDAP settings

37

Configure LDAP settings

Follow these procedures to configure LDAP settings.

To add an LDAP server definition to the Control Center

1 In the Control Center, click Settings > LDAP.

2 Click Add.

3 Complete the necessary fields presented for defining a new LDAP Server.

The values you complete will depend on your choices for LDAP Server Usage.

See Table 2-4 on page 38. for a description of the available settings when adding an LDAP server to the Control Center.

4 Click Save.

Warning: When adding an LDAP server that performs synchronization, you can replicate data from the Control Center to attached and enabled Scanners using the Replicate now button on the Control Center Settings page. Begin this replication only after initial synchronization has completed successfully as shown on the

LDAP Synchronization page, and the number of rejected entries is 0 or stays constant after successive synchronization changes. If synchronization has not completed successfully, a status of Failed appears on the LDAP Synchronization page. Error messages recorded in the logs detail the cause of the failure.

Alternatively, you can wait until the next scheduled replication occurs, at which time the LDAP synchronization service updates all Scanners.

Warning: If you see the Failed to create user mappings for source error during source creation and you have recently changed DNS servers, restart your LDAP synchronization service.

See “Starting and stopping UNIX and Windows services” on page 213..

Then, follow the above steps again.

Note: If your LDAP service runs on the Linux operating system, restart LDAP synchronization by logging in and issuing the following command: service ldapsync restart .

38 Configuring system settings

Configuring LDAP settings

Item

LDAP Server

Administrator

Credentials

Table 2-4 Add LDAP Server page

Description

Description – Text describing the LDAP server being defined. Permissible characters are any alphanumeric character (1-9, a-z, and A-Z), a space ( ), hyphen (-), underline (_), and double-byte characters. The Description entry will fail if any of the following characters are used: reverse apostrophe ( ‵ ), tilde (~), exclamation point (!), at-sign (@), number symbol

(#), dollar sign ($), percent sign (%), circumflex (^), ampersand (&), asterisk (*), left and right parentheses, plus (+), equal (=), left and right braces ({}), left and right bracket ([]), vertical bar (|), colon (:), semicolon (;), quote ("), apostophe ('), less than and greater than

(<>), comma (,), question mark (?), slash (/), backslash (\).

Host – Host name or IP address of the LDAP server.

Port – TCP/IP port for the server. The default port is 389.

Directory Type – Specifies the type of directory used by the LDAP server. Available choices are:

Active Directory iPlanet/Sun ONE/Java Directory Server

Exchange 5.5

Domino

Other (for authentication only)

Usage (Required) – Describes how this LDAP server is used. Select any of the following items that apply to this server definition:

Authentication

Synchronization

Authentication and Synchronization

Anonymous bind – Allows you to login to an LDAP server without providing specific user

ID and password information. Before using anonymous bind, configure your LDAP server to grant anonymous access to the changelog and base DN. For the Domino Directory Type using anonymous bind, group and dlist data are not retrieved.

Use the following – Specifies login and usage information to the LDAP server as follows:

Name (bind DN) – Login name allowing you to access the LDAP server.

When entering the Name (bind DN) for an Exchange 5.5 server, be sure to use the full

DN such as cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather than a shortened form such as cn=Administrator to ensure detection of all change events and guarantee full authentication by the LDAP server.

For an Active Directory server, the full DN or logon name with User Principal Name suffix may be required.

Password – Password information that allows you to access the LDAP server.

Test Login – Verifies the anonymous bind connection or the user id and password given for accessing the LDAP server.

Configuring system settings

Configuring LDAP settings

39

Item

Windows Domain

Names

Table 2-4 Add LDAP Server page (continued)

Description

If you are using Active Directory, specify the Windows Domain names – When logging onto a Windows host, you see Windows domain names in the Log on to dropdown list. Use commas or semicolons to separate multiple domain names. You will not see this option unless you have chosen Active Directory as your Directory type.

Internet Domain Names Domain entries are required for Domino server definitions. You will not see this option unless you have chosen Domino as your Directory type. Select any of the following items that apply to this server definition:

Primary domain – Internet domain to which mail is delivered.

Domain aliases – Internet domain names that resolve to the primary domain. For example, you could assign company.net to be an alias for company.com. Use commas to separate multiple names.

Authentication Query

Details

Auto Fill—Places default values in the fields for you to modify as needed. You can have only one authentication server defined in the Control Center.

Specify the queries to use – You have the following options when selecting what authentication queries to use:

■ Query start (Auth base DN) – Designates the point in the directory from which to start searching for entries to authenticate. If an entry contains an ampersand, delimit the ampersand as follows:

OU=Sales \& Marketing,OU=test,DC=domain,DC=com &

OU=test1,DC=domain,DC=com

Login attribute – The attribute on a person entry that defines a user name.

Primary email attribute – The attribute on a person or distribution-group entry that represents a mailbox.

Email alias attribute – The attribute on a person or distributing-group entry that contains one or more alternative email addresses for that entity's mailbox

Login query – Finds users based on their Login attributes.

Test – Attempts to execute the query as defined.

Note: For Exchange 5.5, the user directory Name (rdn) must be the same as the alias (uid) for that user.

40 Configuring system settings

Configuring LDAP settings

Item

Synchronization

Configuration

Table 2-4 Add LDAP Server page (continued)

Description

Specify default synchronization options – This section only appears if Synchronization is checked for Usage. It allows for the following definitions governing synchronization behavior:

Synchronize every – Specifies how often scheduled synchronization occurs. You can specify a number of minutes, hours, or days. The default is 1 day.

Audit level – Verbosity setting for LDAP audit logs. Choices of Off, Low, and Verbose are available. The default is Off.

Page size – Number of discrete changes that are accepted together for synchronization.

Use a number between 1 and 2,000. The default is 25. If you are using the iPlanet/SunOne directory server, change Page size to 0 for optimal performance.

Synchronization Query

Details

This section only appears if Synchronization is checked for Usage.

Auto Fill – Places default values in the field for you to modify as needed.

Specify the queries to use – Specifies queries to use for synchronization. Available choices are:

Query start (Sync base DN) – Designates the point in the directory from which to start searching for entries with email addresses/aliases or groups. To use this field, begin by clicking Auto Fill for the naming contexts of the directory. Reduce the received list of DN's brought into the field by Auto Fill to a single DN, or write your own DN based on the provided list.

Custom query start – Allows for the addition of a customized query.

User Query – Finds users in the LDAP server. Test checks to see that your Custom/User query works.

Group Query – Finds LDAP groups in the LDAP server. Test checks your Group query to see that it works.

Distribution List Query – Finds Distribution Lists in the LDAP Server. Test checks to see that your Distribution query works.

Note: If you need to change Host, Port, base DN, ldap Group filter, User filter, or

Distribution List filter after saving an LDAP synchronization source, you must delete the source, add the source including all attributes to be filtered, and perform a full synchronization.

To edit an LDAP server definition to the Control Center

1 In the Control Center, click Settings > LDAP.

2 Select an LDAP server definition from the list to edit.

3 Click Edit.

Configuring system settings

Configuring LDAP settings

41

4 Make changes to the definition as appropriate.

Not all of the original portions of this definiton visible during the add process are available for editing.

5 Click Save.

See Table 2-5 on page 41. for a description of settings that can be changed after an

LDAP server has been defined.

Item

Administrator

Credentials

Table 2-5 Edit LDAP Server page

Description

Anonymous bind – Allows you to login to an LDAP server without providing specific user

ID and password information. Before using anonymous bind, configure your LDAP server to grant anonymous access to the changelog and base DN. For the Domino Directory Type using anonymous bind, group and dlist data are not retrieved.

Use the following – Specifies login and usage information to the LDAP server as follows:

Name (bind DN) – Login name allowing you to access the LDAP server.

When entering the Name (bind DN) for an Exchange 5.5 server, be sure to use the full

DN such as cn=Administrator,cn=Recipients,ou=mysite,o=myorg rather than a shortened form such as cn=Administrator to ensure detection of all change events and guarantee full authentication by the LDAP server.

For an Active Directory server, the full DN or logon name with User Principal Name suffix may be required.

Password—Password information that allows you to access the LDAP server.

Test Login – Verifies the anonymous bind connection or the user id and password given for accessing the LDAP server.

Windows Domain

Names

If you are using Active Directory, specify the Windows Domain names – When logging onto a Windows host, you see Windows domain names in the Log on to dropdown list. Use commas or semicolons to separate multiple domain names. You will not see this option unless you have chosen Active Directory as your Directory type.

Internet Domain Names Domain entries are required for Domino server definitions. You will not see this option unless you have chosen Domino as your Directory type. Select any of the following items that apply to this server definition:

Primary Domain: Internet domain to which mail is delivered.

Domain Aliases: Internet domain names that resolve to the primary domain. For example, you could assign company.net to be an alias for company.com. Use commas to separate multiple names.

42 Configuring system settings

Configuring LDAP settings

Table 2-5 Edit LDAP Server page (continued)

Item

Authentication Query

Details

Description

Autofill – Places default values in the fields for you to modify as needed.

Specify the queries to use – You have the following options when selecting what authentication queries to use:

Query start (Auth base DN) – Designates the point in the directory from which to start searching for entries to authenticate.

Login attribute – The attribute on a person entry that defines a user name.

Primary email attribute – The attribute on a person or distribution-group entry that represents a mailbox.

Email alias attribute – The attribute on a person or distributing-group entry that contains one or more alternative email addresses for that entity's mailbox

Login query – Finds users based on their Login attributes.

Test –Attempts to execute the query as defined.

Note: For Exchange 5.5, the user directory Name (rdn) must be the same as the alias (uid) for that user.

Synchronization

Configuration

Specify default synchronization options – This section only appears if Synchronization is checked for Usage. It allows for the following definitions governing synchronization behavior:

Synchronize every – Specifies how often scheduled synchronization occurs. You can specify a number of minutes, hours, or days. The default is 1 day.

Audit level – Verbosity setting for LDAP audit logs. Choices of Off, Low, and Verbose are available. The default is Off.

Page size – Number of discrete changes that are accepted together for synchronization.

Use a number between 1 and 2,000. The default is 25. If you are using the iPlanet/SunOne directory server, change Page size to 0 for optimal performance.

Caution: Editing an LDAP server definition can cause a full synchronization to be initiated. This can have serious performance impact on your system until the synchronization completes.

Note: If you must disable an LDAP server while synchronization is in progress, you must first cancel the synchronization and then disable the LDAP server.

To initiate an LDAP synchronization from an LDAP server to the Control Center

1 Click Status > LDAP Synchronization.

2 Check the LDAP server you wish to synchronize to the Control Center.

Configuring system settings

Configuring LDAP settings

43

3 If you wish to synchronize only the LDAP data that has changed since the last synchronization, click Synchronize Changes.

In most cases synchronizing only updated data is much faster than performing a full synchronization.

4 If you have made substantial changes to your directory data or structure or you have recently restored your directory from a backup, click Full

Synchronization.

Full synchronization removes all previously synchronized directory data from the Control Center and initiates a full scan of the directory. Full synchronization can significantly impact the peformance of your system until synchronization completes

To cancel a synchronization in progress

1 Click Status > Synchronization.

2 Check the LDAP server whose synchronization to the Control Center you wish to cancel.

To delete an LDAP server

1 In the Control Center, click Status > Synchronization.

Check to be sure that no synchronization is processing. You cannot delete a synchronization server while synchronization is running.

2 Click Settings > LDAP.

3 Choose one or more LDAP server definitions from the list.

4 Click Delete.

Note:

If you need to change the IP address of your LDAP server, you must delete the

LDAP source using the Control Center before changing the IP address of the LDAP server machine, and then re-add the LDAP source using the Control Center.

Synchronization status information

When LDAP data is synchronized between an LDAP server and the Control Center, status information is generated and displayed via the Status tab.

To view LDAP Synchronization status information

■ In the Control Center, click Status > Synchronization.

The following information is displayed:

44 Configuring system settings

Configuring LDAP settings

Status

Started

Ended

Read

Added

Modified

Deleted

Information about synchronization activity.

Status can indicate any of the following states:

Idle – Nothing is happening.

Starting – The status during a one-minute delay between saving an LDAP synchronization source and initiation of synchronization.

Cancelled – The status after synchronization or replication is manually cancelled by clicking Status > LDAP sychronization

> Cancel or Status > Replication > Cancel. This status is also indicated if a scheduled LDAP synchronization interrupts a replication in progress or a scheduled replication interrupts an

LDAP synchronization in progress.

In Progress – A synchronization request has been acknowledged by the synchronization server and the process is under way.

Success –The synchronization has completed successfully.

Failed –The synchronization has failed. Consult your logs to identify possible causes.

The time at which the most recent synchronization began.

The time at which the most recent synchronization finished.

The number of directory entries read from the synchronization server. For a full synchronization, this number is equal to the total number of records from the LDAP source.

The number of directory entries added from the synchronization server to the Control Center.

The number of records modified in the Control Center based on synchronization server information.

The number of entries deleted from the Control Center based on synchronization server information.

Configuring system settings

Replicating data to Scanners

45

Rejected The number of directory entries from the LDAP server rejected by the synchronization server.

A number of LDAP transactions can be rejected when an attempt to add a group entry fails because one or more of the group members is not yet known to the LDAP synchronization service. Generally, this can be resolved by issuing a Synchronize Changes request from the Control Center. Each time this is done, the number of rejected entries should decrease. Once all group members are propagated, the group entries are added successfully. If, after a number of LDAP synchronization attempts, you continue to see the same number of rejected entries for an LDAP Source, examine the logs at Status >

Logs with Control Center: LDAP selected in the Log Type: drop-down list. Use the information on this page to determine why the entries are repeatedly rejected. Pay particular attention to the file error.log.X

, where X is a number.

Replicating data to Scanners

After an LDAP server has been defined to the Control Center, and after the synchronization of LDAP data between the LDAP server and the Control Center has successfully completed one full cycle, LDAP data can be synchronized to all attached and enabled Scanners.

LDAP data includes the following:

■ Email addresses of users and distribution lists

■ Membership information for groups and distribution lists

If any policies have end user settings enabled, the following data is replicated along with the above LDAP data:

■ Allowed/Blocked Sender settings

■ Language settings

For replication to work properly, you must have configured, enabled, and scheduled

Scanner replication and made certain that Scanner replication is enabled for each

Scanner.

See “Work with the Services tab” on page 26.

In this section, information is available on the following topics:

■ Starting and stopping replication

■ Replication status information

■ Troubleshooting replication

46 Configuring system settings

Replicating data to Scanners

Starting and stopping replication

You may occasionally need to start or stop replication manually.

Start or stop replication

Start and stop replication using the following procedures.

To start a manual replication cycle

1 In the Control Center, click Status > Scanner Replication.

2 Click Replicate Now.

To stop a replication in progress

1 In the Control Center, click Status > Scanner Replication.

2 Click Cancel Replication.

Replication status information

When LDAP data is replicated from the Control Center to one or more Scanners, status information is generated and displayed via the Status interface in Symantec

Mail Security.

To view replication status information

■ In the Control Center, click Status > Scanner Replication.

The following information is displayed:

Item

Status

Started

Description

Status can indicate any of the following states:

Idle – Nothing is happening.

Started – A replication request has been issued.

Cancelled – Either the replication was cancelled manually by clicking Status > LDAP Synchronization > Cancel

Synchronization, or an LDAP synchronization was in progress when a scheduled or manual replication was initiated.

In Progress – A replication request has been acknowledged by the Control Center and the process is under way.

Success – The replication has completed successfully.

Failed – The replication has failed. Consult your logs to identify possible causes.

The time at which the most recent replication began.

Configuring system settings

Replicating data to Scanners

47

Item

Ended

Size

Description

The time at which the most recent replication finished.

The number of bytes of replicated data.

Troubleshooting replication

Replication will not complete until at least one LDAP synchronization source is available and synchronization has completed successfully. Until this happens, there is no data that replication can use to update Scanners.

Troubleshoot replication

The following techniques can help you troubleshoot replication problems.

Basic troubleshooting procedure

1 Verify that synchronization has occurred.

2 If a successful synchronization has occurred, check your replication status and take one or more of the actions described below.

To verify that synchronization has completed successfully

1 In the Control Center, click Status > LDAP Synchronization.

2 Check the Status column for a Success message.

See “Synchronization status information” on page 43. for additional information about synchronization status.

To check replication status

1 In the Control Center, click Status > Scanner Replication.

2 Check the Status column for each attached and enabled Scanner on the list.

See “Replication status information” on page 46. for additional information about replication status.

48 Configuring system settings

Configuring Control Center settings

To troubleshoot a status message

1 If the Scanner has a Status of Success, all attached and enabled Scanners are fully updated with LDAP information and no action is required.

2 If a message is displayed indicating that replication has been cancelled and was not cancelled via Status > Scanner Replication and clicking Cancel

Synchronization, an LDAP synchronization source was found, but either synchronization has not yet completed, or synchronization has failed.

Check your synchronization status.

See “To check replication status” on page 47.for information on checking your synchronization status.

Check the Control Center log for errors about creating or moving synchronization data within the Control Center, or errors regarding communication between the Control Center and a Scanner. Check LDAP synchronization logs for any errors that occur in transforming data from the

Control Center database to a Scanner database.

3 If you see the message No scanners configured for replication , make sure you have successfully added an LDAP synchronization server, that the initial synchronization service has completed successfully, that you have enabled global replication via Settings > Control Center > Scanner Replication section and that replication is enabled on at least one attached and enabled

Scanner via the Services tab at Settings > Hosts > Edit Host Configuration.

To resolve a replication process with a message of In-Progress

■ Perform a manual replication from the Control Center.

If replication still stalls, restart the Control Center software and begin the entire cycle again with a full synchronization.

Configuring Control Center settings

Symantec Mail Security Control Center allows you to configure the following:

■ Control Center administration

■ Control Center certificate

■ Configuring, enabling and scheduling Scanner replication

■ Control Center Settings

■ System locale

Configuring system settings

Configuring Control Center settings

49

Control Center administration

You access the Control Center via a Web browser. By default anyone with the correct address and logon information has access from any host. You can choose to limit host access to the Control Center. Users attempting to log into the Control

Center from unauthorized computers will see a 403 Forbidden page in their Web browser. Reverse Domain Name Server (DNS) lookup must be enabled in your

DNS software for this feature to work with host names.

When entering host names, there is a possibility that a name can be entered incorrectly. If it is the only name on the list, you have effectively blocked all access to the Control Center. See the procedure below for help in resolving this situation.

Specify Control Center access or reset Control Center access

Follow these instructions to specify Control Center access or to regain access to the Control Center.

To specify Control Center access

1 In the Control Center, click Settings > Control Center.

2 Check All hosts to allow any host access to the Control Center.

3 Check Only the following hosts to assign specific hosts to access the Control

Center.

All other hosts are rejected after you add one or more hosts to the list. Add and Delete buttons are available to help you manage the list of allowed hosts.

4 To add a host, type host name, IP address, IP address with subnet mask, or

Classless Inter-Domain Routing (CIDR) netblock and click Add.

Specify additional computers or networks as needed.

5 Click Save to store the current settings.

To regain access to the Control Center when no host name matches the list

1 Log in to the MySQL Control Center.

2 Select the Brightmail database.

use brightmail;

3 Delete the host control access items from the database.

truncate settings_host_access_control;

50 Configuring system settings

Configuring Control Center settings

About specifying host names for Control Center access

When specifying host names for Control Center access, the Control Center allows clients to connect based on the Control Center's own DNS perspective. If the client's IP address resolves into a name that matches an allowed host name (a

“reverse lookup”), then the the Control Center permits access to the client.

The owner of a netblock controls the reverse lookup of an IP address, so users often have no control over what name their IP addresses resolve to. Also, two different DNS servers may each have mappings for the same netblock that are not the same. For example, the client's authoritative DNS server has a reverse lookup record of m1.example.com for the client's IP address. The DNS that is configured to be the Control Center's primary DNS server has a reverse mapping of dhcp23.example.com for the same IP address. In this case, the Control Center will see the dhcp23.example.com name whenever the client connects, so that is the name that should be entered into the host access control list in the Control

Center. This situation happens more frequently on private networks than on the public Internet.

Control Center certificate

Through the Control Center, you can designate a user interface HTTPS certificate.

This enhances the security for the Control Center and those logging into it.

To designate a Control Center certificate

1 In the Control Center, click Settings > Control Center.

2 Under Control Center Certificate, select the desired certificate in the User

interface HTTPS certificate dropdown list.

You add certificates to this list using the Settings > Certificates page.

See “Configuring certificate settings ” on page 23..

3 Click Save to store the current settings.

Configuring, enabling and scheduling Scanner replication

In the Control Center, replication refers to the process by which LDAP data stores are propagated from the Control Center to attached and enabled Scanners.

Replication is controlled by global settings in the Control Center and by locally configurable settings on each Scanner. The following information will assist you in configuring and scheduling replication. However, no replication can occur until you have defined one or more LDAP servers to the Control Center and one full synchronization cycle has completed.

Configuring system settings

Configuring Control Center settings

51

See “Configuring LDAP settings” on page 36. for information on setting up LDAP services.

The replication attributes on the Settings > Control Center page determine how replication operates in your installation. You can determine if replication is to take place and how often it occurs. These settings are in addition to those available on local Scanners that are attached and enabled through the Control Center.

To configure Control Center replication settings

1 In the Control Center, click Settings > Control Center.

2 To activate Scanner replication, under Scanner Replication, check Enable

Scanner Replication.

3 If Scanner replication is enabled, set the frequency of replication in the

Replication frequency field.

The replication schedule should begin at a different time than the synchronization schedule to avoid schedule conflicts. For instance, if you have replication set to every 12 hours, setting the LDAP synchronization schedule to 53 minutes will help prevent one from starting while the other is in progress.

4 Click Replicate Now to have LDAP data replicated to all attached and enabled

Scanners immediately.

5 Click Save to store the current settings.

6 To verify the most recent replication, click Status > Scanner Replication.

The replication process will not complete until an LDAP synchronization source is available.

Local replication settings

Local replication settings for each Scanner are configured by editing the Scanner configuration.

See “Starting and stopping replication” on page 46. for more information.

Additional information is available for checking the status of Scanner replication and for troubleshooting possible problems with Scanner replication in Replicating data to Scanners and Troubleshooting replication .

Control Center Settings

The Control Center sends the the following information to designated email addresses and repositories at your site:

■ Alert notifications

52 Configuring system settings

Configuring Control Center settings

■ Reports

■ Spam Quarantined messages

You must supply the SMTP host IP address and port number where you want the

Control Center to send information.

To specify where the Control Center should send alerts, reports, and quarantined messages

1 In the Control Center, click Settings > Control Center.

2 Do one of the following:

■ Under Control Center Settings, click Use existing non-local relay settings to specify that email generated by the Control Center use the non-local relay for sending email.

■ Under Control Center Settings, click Define new host to specify the IP address or fully qualified domain name of a computer that has a working

MTA on it.

Change this information from the default if the Control Center doesn't have a working Scanner. Specify the port to use for SMTP. The default is

25.

3 Click Save to store the current settings.

System locale

You can configure the Control Center for single- and double-byte character sets and for related language settings the Locale setting.

To configure the Control Center to handle single and double-byte character sets and related foreign languages

1 In the Control Center, click Settings > Control Center.

2 Under System Locale, select a language from the Locale list.

3 Click Save to store the current settings.

Chapter

3

Configuring email settings

This chapter includes the following topics:

■ Configuring address masquerading

■ Configuring aliases

■ Configuring local domains

■ Understanding spam settings

■ Configuring virus settings

■ Configuring invalid recipient handling

■ Configuring scanning settings

Configuring address masquerading

Address masquerading is a method of concealing email addresses or domain names behind the mail gateway by assigning replacement values to them. Symantec Mail

Security lets you implement address masquerading on inbound mail, outbound mail, or both. A typical use of address masquerading is to hide the names of internal mail hosts, so that outgoing mail appears to be coming from a different domain than that of the actual host.

Follow these steps to add or edit masqueraded entries.

To add a masqueraded entry

1 In the Control Center, click Settings > Address Masquerading.

2 Click Add.

3 Specify an address or domain to masquerade.

4 Specify a new name for the address or domain name.

54 Configuring email settings

Configuring address masquerading

5 Specify a mail flow direction to which this masqueraded name will apply:

Inbound, Outbound, or Inbound and Outbound.

6 Click Save.

To edit a masqueraded entry

1 In the Control Center, click Settings > Address Masquerading.

2 Click the masqueraded address or domain or check a box, and then click Edit.

3 In the Edit Masqueraded Entry page, modify the masqueraded entry as desired.

4 Click Save.

Importing masqueraded entries

In addition to creating new masqueraded entries, you can import them from a text file similar to the Sendmail virtusertable

. In the import file, place each masqueraded address definition on a line by itself. Each address in the file must be separated with one or more spaces or tabs, or a combination of spaces and tabs.

Commas or semicolons are not valid delimiters.

Note: You cannot import a file with extended ASCII or non-ASCII characters; you can only import files encoded in US-ASCII format.

The masquerade address definition consists of the following elements:

Original entry

Replacement entry

Apply to

Specifies the original email address or domain name to be masqueraded

Specifies the replacement email address or domain name.

Indicates the direction to which masquerading is applied. Available choices are:

Inbound messages

Outbound messages

Inbound and outbound messages

Following is a sample import file: [email protected]

[email protected]

inbound [email protected]

[email protected]

outbound [email protected]

[email protected]

inbound/outbound [email protected]

new4.com

inbound [email protected]

new5.com

outbound

Configuring email settings

Configuring aliases

55 [email protected]

new6.com

orig7.com

[email protected]

inbound/outbound inbound orig8.com

orig9.com

[email protected]

outbound [email protected]

inbound/outbound

To import a list of masqueraded entries

1 In the Control Center, click Settings > Address Masquerading.

2 Click Import.

3 On the Import Masqueraded Entry page, enter or browse to the filename containing the list of masqueraded entries.

4 Click Import.

If entries in the import file are not specified correctly, do not match the required file format, or are duplicates, a message is displayed. You can click a link to download a file containing the unprocessed entries. Click Cancel to return to the main Address Masquerading page to review the valid imported entries.

Configuring aliases

An alias is an email address that translates to one or more other email addresses.

Windows users may understand this concept as a “distribution list.” You can add an alias as a convenient shortcut for typing a long list of recipients. An alias can also translate addresses from one top-level domain to another, such as from example.com to example-internetsecurity.com. Email addressed to [email protected], for example, would be delivered to [email protected].

Note: The alias functionality available on the Settings > Aliases page is separate from LDAP aliases.

Note the following additional information about aliases:

■ Aliases are recursive. This means that an alias specified in the destination email address list is expanded as defined in the list of aliases.

Alias Destination addresses [email protected]

[email protected], [email protected], [email protected]

[email protected]

[email protected], [email protected], [email protected]

56 Configuring email settings

Configuring aliases

In the example shown above, a message addressed to [email protected] would be delivered to the destination addresses for both [email protected] and [email protected], because [email protected] includes [email protected].

■ Alias transformation does not occur for messages passing through the

Symantec MTA to the Internet. Alias transformation only applies to inbound or internal messages that pass through the Symantec MTA.

■ The system's inbound MTA checks email addresses in the SMTP envelope

To: to determine if any transformations are needed. Transformed addresses are written back to the SMTP envelope

To:

. The contents of the message

To: and

Cc: headers are ignored and not changed.

■ Inbound address masquerading has precedence over aliases. If the same original email address or domain exists in both the address masquerading list and the aliases list, but the new address or domain is different, the message is routed to the new address or domain in the address masquerading list, not the aliases list.

Managing aliases

Follow these steps to add or edit aliases.

To add an alias

1 In the Control Center, click Settings > Aliases.

2 Click Add.

3 In the Add Aliases page, type the alias in the Alias domain or email address box:

Alias form

Email address - specify one user name and domain

Examples [email protected]

Domain - specify one domain from which email addresses should be translated example.com

Configuring email settings

Configuring aliases

57

4 Type a domain or one or more destination email addresses in the Domain or

email addresses for this alias box:

Alias form Examples

Email address - specify user name and domain for each email address. Separate multiple email addresses with a comma, semicolon, or space.

[email protected], [email protected]

Domain - specify one domain to which email addresses should be translated symantec-internetsecurity.com

5 Click Save.

To edit an alias

1 In the Control Center, click Settings > Aliases.

2 Click the alias or check the box next to an alias, and then click Edit.

3 In the Edit aliases page, modify the text in the Alias domain or email address box as desired.

4 Modify the text in the Domain or email addresses for this alias box as desired.

5 Click Save.

Importing aliases

Aliases can be imported from a text file. Each address in the text file must be separated with one or more spaces or tabs, or a combination of spaces and tabs.

Commas or semicolons are not valid delimiters. In the import file, each line must contain an alias address followed by one or more destination addresses.

Following is a sample import file: [email protected] [email protected]

[email protected] [email protected] [email protected] noadsorspam.com

To import aliases

1 In the Control Center, click Settings > Aliases.

2 Click Import.

58 Configuring email settings

Configuring local domains

3 On the Import Aliases page, enter or browse to the filename containing the list of aliases.

4 Click Import.

If entries in the import file are not specified correctly, do not match the required file format, or are duplicates, a message is displayed. You can click a link to download a file containing the unprocessed entries. Click Cancel to return to the main Aliases page to review the valid imported entries.

Configuring local domains

On the Local Domains page, you can view, add, edit, and delete local domains and email addresses for which inbound messages are accepted. When adding or editing a local domain, you can assign routing characteristics for messages accepted from the domain. You can also import lists of local domains, formatted as described in this section.

Use these procedures to manage local domains.

To add or edit a local domain or email address

1 In the Control Center, click Settings > Local Domains.

2 On the Local Domains page, click Add or Edit.

Configuring email settings

Configuring local domains

59

3 In Domain or email address from which to accept inbound mail, enter a local domain, subdomain, or email address.

The resulting behavior for each setting is as follows:

Setting

Domain name

Subdomain

Email address

Syntax company.com

.company.com

[email protected]

Behavior

The system accepts email for all recipients in the speicified domain.

The system accepts email for all recipients in all subdomains of the parent domain, but not in the parent domain.

The system accepts email only for the specified recipient.

You can also specify a destination host to which the domain or email address is routed via the Optional Destination Host field. You can specify both host name and port for the destination host as well as enable MX lookup.

If you do not specify a destination host here, the domain or email address is routed to the Inbound Relay you configure on the SMTP Settings page.

See SMTP Scanner settings .

4 Click Save to add the domain, subdomain, or email address to the list or to confirm your edits.

To delete a local domain or email address

1 In the Control Center, click Settings > Local Domains.

2 Select one or more local domains or email addresses from the list.

3 Click Delete.

Importing local domains and email addresses

Lists of local domain definitions and email addresses can be imported from a

US-ASCII file, similar to the Sendmail mailertable

. In the import file, place each domain definition on a line by itself. The domain definition consists of the following:

Domain name Can be either a complete domain name, a subdomain name, or an email address.

60 Configuring email settings

Understanding spam settings

Destination Consists of destination type and destination host name. Only definitions with a destination type (Mailer) of SMTP or ESMTP are supported, and

%backreferences are not supported. After import, ESMTP destination types convert to SMTP. When the host name is enclosed in brackets—smtp:[destination.domain.com]—MX lookup is not performed for the destination host.

Here is a sample import file: [email protected]

smtp:local1.com

[email protected]

smtp:local2.com:20 [email protected]

smtp:[local3.com]:30 [email protected]

smtp:[local4.com]

.local5.com

local6.com

smtp:[192.168.248.105] smtp:[192.168.248.106]:60

To import a list of local domains

1 In the Control Center, click Settings > Local Domains.

2 Click Import.

3 On the Import Local Domains page, enter or browse to the file containing the list of domain definitions.

4 Click Import.

If entries in the import file do not match the required file format, an error message with a link appears. Click on the link to download a file containing the unprocessed entries.

Understanding spam settings

The following types of spam settings are available in Symantec Mail Security:

■ Configuring suspected spam

■ Choosing language identification type

■ Software acceleration

■ Configuring spam settings

Configuring email settings

Understanding spam settings

61

Configuring suspected spam

Note: This feature is only available if you are running Symantec Premium

AntiSpam (SPA). If you would like to know more about this feature, contact your

Symantec representative.

When evaluating whether messages are spam, Symantec Mail Security calculates a spam score from 1 to 100 for each message, based on techniques such as pattern matching and heuristic analysis. If an email scores in the range of 90 to 100 after being filtered, it is defined as spam.

For more aggressive filtering, you can optionally define a discrete range of scores from 25 to 89. The messages that score within this range will be considered

“suspected spam.” Unlike spam, which is determined by Symantec and not subject to adjustment by administrators, you can adjust the trigger for suspected spam.

Using policies, you can specify different actions for messages identified as suspected spam and messages identified as spam by Symantec.

For example, assume that you have configured your suspected spam scoring range to encompass scores from 80 through 89. If an incoming message receives a spam score of 83, Symantec Mail Security will consider this message to be suspected spam, and will apply the action you have in place for suspected spam messages, such as Modify the Message (tagging the subject line). Messages that score 90 or above will not be affected by the suspected spam scoring setting, and will be subject to the action you have in place for spam messages, such as Quarantine the Message.

Note: Symantec recommends that you not adjust the spam threshold until you have some exposure into the filtering patterns at your site. Then, gradually move the threshold setting down 1 to 5 points per week until the number of false positives is at the highest level acceptable to you. A great way to test the effects of spam scoring is to set up a designated mailbox or user to receive false positive notifications to monitor the effects of changing the spam score threshold.

Choosing language identification type

Language identification is the ability to block or allow messages written in a specified language. For example, you can choose to only allow English and Spanish messages, or block messages in English and Spanish and allow messages in all other languages.

You can use one of the following two types of language identification:

■ Language identification offered by Symantec Mail Security

62 Configuring email settings

Configuring virus settings

Processing takes place within Symantec Mail Security, and no further software needs to be installed. Using the Policies > Group Policies > Edit > Language tab, administrators can set language preferences or allow users to set language preferences.

■ Language identification offered by the Symantec Outlook Spam Plug-in

Processing takes place on each user's computer, and each user must install the Symantec Outlook Spam Plug-in. Users set their own language preferences.

Software acceleration

It is possible to increase the speed at which your software operates. Doing so will increase your need for system memory. Software acceleration is turned off by default. You can enable software acceleration on the Settings > Spam page.

Configuring spam settings

You can use the Spam Settings page to configure settings for suspected spam, language identification, and software acceleration.

To configure spam settings

1 In the Control Center, click Settings > Spam.

2 Under Do you want messages to be flagged as suspected spam?, click Yes.

3 Click and drag the slider to increase or decrease the lower limit of the range for suspected spam. You can also type a value in the box.

4 Under Do you want to enable Language Identification, click Yes or No:

Yes

No

Click Yes if users will use the Symantec Outlook Spam Plug-in for language identification. Built-in language identification is disabled, and can't be accessed in the Edit Group page.

Click No to use the built-in language identification. Symantec

Outlook Spam Plug-in language identification won't work if you click No.

5 Under Software acceleration, check Enable spam software acceleration.

6 Click Save.

Configuring virus settings

The following types of virus settings are available in Symantec Mail Security:

Configuring email settings

Configuring virus settings

63

■ Configuring LiveUpdate

■ Excluding files from virus scanning

■ Configuring Bloodhound settings

Configuring LiveUpdate

LiveUpdate is the process by which your system receives current virus definitions from Symantec Security Response.

Configuring Rapid Response updates

Rapid Response updates retrieve the very latest virus definitions from Symantec

Security Response. While Rapid Response definitions are published more frequently (every 10 minutes) than automatic update definitions, they are not as thoroughly tested.

To receive Rapid Response updates

1 Click Settings > Virus.

2 On the LiveUpdate tab click Enable Rapid Response updates.

Symantec Mail Security checks every 10 minutes after this setting is saved.

3 Click Save.

Working with LiveUpdate

Follow these procedures to view LiveUpdate status, start LiveUpdate, schedule

LiveUpdate to run automatically, and establish a source for download of

LiveUpdate virus definitions.

To view LiveUpdate status

1 Click Settings > Virus.

The top portion of the LiveUpdate tab shows the time of the last update attempt, its status, and the update version number.

2 Click View Manifest to view a complete list of virus definitions contained in this update.

To initiate a LiveUpdate

1 Click Settings > Virus.

2 On the LiveUpdate tab, click the LiveUpdate Now button.

64 Configuring email settings

Configuring virus settings

To set the automatic update schedule

1 Click Settings > Virus.

2 To stop automatic updates, on the LiveUpdate tab click Disable automatic

updates.

3 To start automatic updates, click Enable automatic updates on the following

schedule.

4 Specify a day or days of the week and time at which to begin LiveUpdates.

5 Specify the frequency with which LiveUpdate runs after the first time.

Excluding files from virus scanning

You can exclude specific classes and formats of files (such as .wav or MIDI) from being scanned by Symantec Mail Security.

To exclude a class and format of file from virus scanning

1 Click Settings > Virus.

2 Click the Exclude Scanning tab.

3 Click Add to create a definition of files for exclusion from virus scanning.

4 Name the definition by placing a value in Exclude scanning list name.

5 In the File Classes list, choose All File Classes or a specific class such as

Sound File Format.

6 If you choose to exclude specific file classes, you can also select the types of files in that class to be excluded in the File Type list.

7 Click the Add File Classes or Add File Types button.

8 Click Save to store a list.

Configuring Bloodhound settings

The Bloodhound level determines the way in which the system uses heuristics to flag viruses. Symantec Mail Security uses Symantec Bloodhound™ heuristics technology to scan for threats for which no known definitions exist. Bloodhound heuristics technology scans for unusual behaviors, such as self-replication, to target potentially infected message bodies and attachments. Bloodhound technology is capable of detecting upwards of 80 percent of new and unknown executable file threats. Bloodhound-Macro technology detects and repairs over

90 percent of new and unknown macro viruses.

Bloodhound requires minimal overhead because it examines only message bodies and attachments that meet stringent prerequisites. In most cases, Bloodhound

Configuring email settings

Configuring invalid recipient handling

65 can determine in microseconds whether a message or attachment is likely to be infected. If it determines that a file is not likely to be infected, it moves to the next file.

Lower heuristic levels may miss viruses, but consume less processing power, potentially speeding incoming mail processing. Higher heuristic levels may catch more viruses, but consume more processing power, potentially slowing incoming mail processing.

To set the Bloodhound Level

1 Click Settings > Virus.

2 Click the Bloodhound tab.

3 Under Bloodhound Level, click High, Medium, Low, or Off.

4 Click Save.

Configuring invalid recipient handling

By default, when an email message arrives addressed to your domain, but is not addressed to a valid user, Symantec Mail Security passes the message to the internal mail server. The internal mail server may either accept the message and generate a bounce message for that recipient, or the internal mail server may reject the recipient, in which case Symantec Mail Security generates a bounce message for the recipient. Upon receiving the bounce message, the sender can resend the original message with the correct address. However, messages with invalid recipients can also result from a spammer's directory harvest attack.

You can drop all messages for invalid recipients using the Drop messages for invalid recipients action described below. There is a Remove invalid recipients action available on the Policies > Attacks > Directory Harvest Attacks page that only removes invalid recipients if a directory harvest attack is occurring. These two settings can be combined or enabled individually.

Note: Dropping messages for invalid recipients is an extreme measure. Enabling it may prevent diagnosis of serious problems with your email configuration, so only enable it after you're sure your email system is stable. Also, if enabled, even accidentally mis-addressed messages will be dropped, and no bounce message sent. The Remove invalid recipients action available on the Policies > Attacks >

Directory Harvest Attack page is a less extreme measure.

66 Configuring email settings

Configuring scanning settings

To configure invalid recipient handling

1 In the Control Center, click Settings > Invalid Recipients.

2 Do one of the following:

■ Uncheck Drop messages for invalid recipients to return bounce messages to the sender for invalid addresses.

■ Check Drop messages for invalid recipients to drop invalid messages from the mail stream and return no bounce messages to the sender. For this setting to take effect, a full synchronization and replication cycle must be completed.

This setting is independent of the Directory Harvest Attack Email Firewall policy, and can be used in conjunction with it.

3 Click Save.

Configuring scanning settings

Use the Scanning Settings page to configure container settings and content filtering settings.

Configuring container settings

When Symantec Mail Security processes certain zip files and other types of compressed files, these files can expand to the point where they deplete system memory. Such container files are often referred to as “zip bombs.” Symantec Mail

Security can handle such situations by automatically sidelining large attachments and stripping the attachments. There is a presumption that such a file can be a zip bomb and should not be allowed to deplete system resources. The file is sidelined only because of its size, not because of any indication that it contains a virus.

You can specify this size threshold and the maximum extraction level that

Symantec Mail Security will process in memory, as well as a time limit for scanning containers. If the configured limits are reached, Symantec Mail Security will automatically perform the action designated for the “unscannable” category in the Group Policies settings.

Configuring email settings

Configuring scanning settings

67

To configure container settings

1 In the Control Center, click Settings > Scanning.

2 Under Container Settings, specify a number in the Maximum container scan

depth box.

A container is unscannable for viruses if the nested depth in a container file

(such as a .zip file or email message) exceeds the number specified. Do not set this value too high or you could be vulnerable to denial of service attacks or zip bombs, which contain many levels of nested files.

3 Specify a number in the Maximum time to open container box and click

Seconds, Minutes, or Hours.

A container is unscannable for viruses if the specified time elapses during a scan of container attachments (such as .zip files). Use this setting to detect containers that don't exceed the other container settings, but include container nesting, many files, large files, or a combination of these.

4 Specify a number in the Maximum individual file size when opened box and click KB, MB, or GB.

A container is unscannable for viruses if any individual component of the container when unpacked exceeds the size specified.

5 Specify a number in the Maximum accumulated file size when opened box and click KB, MB, or GB.

A container is unscannable for viruses if the total size of all the files in a container when unpacked exceeds the size specified.

6 Click Save.

Configuring content filtering settings

In addition to checking plain text files against words as defined in content-related policies, Symantec Mail Security can check attachments that are not plain-text files against dictionaries. While such checking maximizes the effect of content filtering, it can also impact the system load and slow down email filtering.

To check attachments that are not plain text against your dictionaries

1 Click Settings > Scanning.

2 In Content Control Settings, check Enable searching of non-plain text

attachments for words in dictionaries.

This can decrease system efficiency.

3 Click Save.

68 Configuring email settings

Configuring scanning settings

Chapter

4

Configuring email filtering

This chapter includes the following topics:

■ About email filtering

■ Creating groups and adding members

■ Assigning filter policies to a group

■ Managing Group Policies

■ Creating virus, spam, and compliance filter policies

■ Managing Email Firewall policies

■ Configuring Sender Authentication

■ Managing policy resources

About email filtering

Although Symantec Mail Security provides default settings for dealing with spam and viruses, you will likely want to tailor the actions taken on spam and viruses to suit your requirements. Content filtering and Email Firewall policies offer further methods of managing mail flow into and out of your organization.

Symantec Mail Security provides a wide variety of actions for filtering email, and allows you to either set identical options for all users, or specify different actions for distinct user groups.

You can specify groups of users based on email addresses, domain names, or LDAP groups. For each group, you can specify an action or group of actions to perform, given a particular verdict.

Each category of email includes one or more verdicts. Verdicts are the conclusions reached on a message by the filtering process. Symantec Mail Security performs

70 Configuring email filtering

About email filtering actions on a message based on the verdict applied to that message, and the groups that include the message recipient as a member.

Table 4-1 describes filtering verdicts by filtering category.

Table 4-1 Filtering verdicts by category

Filtering

Category

Email Firewall

Verdict Description

Virus

Directory harvest attack

Spam attack

Virus attack

Virus

Connection is blocked because an attempt is underway to capture valid email addresses. A directory harvest attack is accomplished by emailing to your domain with a specified number of non-existent recipient addresses sent from the same IP address.

Connection is blocked because a specified quantity of spam messages has been received from a particular

IP address.

Connection is blocked because a specified quantity of infected messages has been received from a particular

IP address.

Email is flagged because it contains a virus, based on current Symantec virus filters.

Mass-mailing worm

Email is flagged because it contains a mass-mailing worm, based on current virus filters from Symantec.

Unscannable for viruses

Email is flagged because it exceeds the container limits configured on the Scanning Settings page, or because it is unscannable for other reasons, such as the email or the attachement containing malformed

MIME.

Encrypted attachment

Spyware or adware

Suspicious attachment

Email is flagged because it contains an attachment that is encrypted or password-protected and therefore cannot be scanned

Email is flagged because it contains any of the following types of security risks: spyware, adware, hack tools, dialers, joke programs, or remote access programs. See Security risks for descriptions of these risks.

Email is flagged because it either shows virus like signs or becuse suspicious new patteres of message flow involving this attachment has been detected.

Configuring email filtering

About email filtering

71

Table 4-1

Filtering

Category

Spam

Filtering verdicts by category

Verdict Description

(continued)

Content

Compliance

Spam Email is flagged as spam, based on current spam filters from Symantec.

Suspected spam Email from known spammers is flagged as suspected spam based on a configurable Suspected Spam

Threshold.

Any part of a message (body, subject, or attachment)

Email is flagged because it contains keywords in your configurable dictionary.

Attachment type Email is flagged because it contains a specific attachment type as defined by file extension, MIME type, or true file type.

Attachment content

Subject:

Email is flagged because specific text appears with a specific frequency in its attachments.

Email is flagged based on the text in the Subject: line.

From: Address Email is flagged based on the text in the From: address.

To:

Cc:

Address

Address

Email is flagged based on the text in the To: address.

Email is flagged based on the text in the Cc: address.

Bcc: Address Email is flagged based on the text in the Bcc: address.

To:/Cc:/Bcc:

Address

Email is flagged based on the text in the To: , Cc: , or

Bcc: address.

From:/To:/Cc:/Bcc:

Address

Email is flagged based on the text in the From: , To: ,

Cc: , or Bcc: address.

Envelope Sender Email is flagged because its envelope contains a particular sender address.

Envelope

Recipient

Email is flagged because its envelope contains a particular recipient address.

Envelope HELO Email is flagged because its envelope contains a particular SMTP HELO domain.

72 Configuring email filtering

About email filtering

Table 4-1

Filtering

Category

Filtering verdicts by category

Verdict Description

(continued)

Message Header Email is flagged because it contains a particular header.

Message Size Email is flagged because it is a particular size.

Body Email is flagged based on the text in the body.

For all messages All email not filtered by a higher precedence policy is flagged.

Action

Add a header

Add annotation

Add BCC recipients

Archive the message

See Notes on filtering actions for additional limitations.

Table 4-2 describes the filtering actions available for each verdict.

Filtering actions by verdict Table 4-2

Description

Directory harvest attack

Virus attack

Verdict

Virus Spam,

Suspected

Spam

Content

Compliance

Add an X-header to the message.

Insert predefined text into the message (a disclaimer, for example).

Blind carbon copy the message to the designated SMTP address(es).

Deliver the original message and forward a copy to the designated

SMTP address, and, optionally, host.

x x x x x x x x x x x x x x x x x x x x

Configuring email filtering

About email filtering

73

Action

Table 4-2

Description

Clean the message Delete unrepairable virus infections and repair repairable virus infections.

Defer SMTP connection

Using a 4xx SMTP response code, tell the sending MTA to try again later.

Delete the message.

Delete the message

Deliver the message normally

Deliver the message. Viruses and mass-mailing worms are neither cleaned nor deleted.

Deliver message to the recipient's Spam folder

Deliver the message to end-user Spam folder(s). Requires use of the Symantec

Spam Folder Agent for Exchange or the

Symantec Spam

Folder Agent for

Domino.

Forward the message Forward the message to designated SMTP address(es).

Hold message in Spam

Quarantine

Send the message to the Spam

Quarantine.

Filtering actions by verdict (continued)

Directory harvest attack

Virus attack

Verdict

Virus Spam,

Suspected

Spam

Content

Compliance x x x x x x x x x x x x x x x x x x x x x x x x x x x x

74 Configuring email filtering

About email filtering

Action

Table 4-2

Description

Hold message in

Suspect Virus

Quarantine

Hold the message in the Suspect Virus

Quarantine for a configured number of hours (default is six hours), then refilter, using new virus definitions, if available. Only available for the suspicious attachment verdict.

Modify the Subject line Add a tag to the message's

Subject: line.

Reject SMTP connection

Remove invalid recipients

Using a 5xx SMTP response code, notify the sending

MTA that the message is not accepted.

If a directory harvest attack is taking place, remove each invalid recipient rather than sending a bounce message to the sender. You must complete

LDAP synchronization and Scanner replication before enabling this feature.

Filtering actions by verdict (continued)

Verdict

Virus Directory harvest attack

Virus attack

Spam,

Suspected

Spam

Content

Compliance x x x x x x x x x

Configuring email filtering

About email filtering

75

Action

Table 4-2

Description

Route the message

Save to disk

Route the message using the designated SMTP host.

Save the message to a standard location on the Scanner computer. On

Solaris or Linux, you must specify a writable directory.

Send a bounce message Return the message to its From: address with a custom response, and deliver it to the recipient.

Optionally, the original message can be included.

Send notification Deliver the original message and send a predefined notification to designated SMTP address(es) with or without attaching the original message.

Filtering actions by verdict (continued)

Directory harvest attack

Virus attack

Verdict

Virus Spam,

Suspected

Spam

Content

Compliance x x x x x x x x x x x x x x x x x x x x

76 Configuring email filtering

About email filtering

Action

Strip and hold in

Suspect Virus

Quarantine

Strip attachments

Treat as a blocked sender

Table 4-2

Description

Remove all message attachments, hold the message with its attachments in

Suspect Virus

Quarantine and deliver the message without attachments after a configured number of hours (default is six hours). Message is released and then rescanned after configured number of hours. Only available for the suspicious attachment verdict.

Remove all attachments according to a specific attachment list.

Process the message using the action(s) specified in the domain-based

Blocked Senders

List. Applies even if the domain-based

Blocked Senders

List is disabled, and applies to inbound messages only.

Filtering actions by verdict (continued)

Verdict

Virus Directory harvest attack

Virus attack

Spam,

Suspected

Spam

Content

Compliance x x x x x

Configuring email filtering

About email filtering

77

Action

Table 4-2

Description

Treat as a mass-mailing worm

Treat as an allowed sender

Treat as a virus

Process the message using the action(s) specified in the associated worm policy. The message is delivered normally if the worm policy is disabled or does not apply because of message direction.

Process the message using the action(s) specified in the domain-based

Allowed Senders

List. Applies even if the domain-based

Allowed Senders

List is disabled, and applies to inbound messages only.

Process the message using the action(s) specified in the associated virus policy. The message is delivered normally if the virus policy is disabled or does not apply because of message direction.

Filtering actions by verdict (continued)

Directory harvest attack

Virus attack

Verdict

Virus Spam,

Suspected

Spam

Content

Compliance x x x

78 Configuring email filtering

About email filtering

Action

Treat as spam

Treat as suspected spam

Table 4-2

Description

Process the message using the action(s) specified in the associated spam policy. The message is delivered normally if the spam policy is disabled or does not apply because of message direction.

Process the message using the action(s) specified in the associated suspected spam policy. The message is delivered normally if the suspected spam policy is disabled or does not apply because of message direction.

Filtering actions by verdict (continued)

Verdict

Virus Directory harvest attack

Virus attack

Spam,

Suspected

Spam

Content

Compliance x x

Notes on filtering actions

When using Table 4-2 consider the following limitations:

■ All Virus verdicts except suspicious attachments share the same available actions. Two additional actions, Hold message in Suspect Virus Quarantine and Strip and hold in Suspect Virus Quarantine, are available only for the suspicious attachment verdict.

■ All Spam verdicts share the same available actions.

■ All Content Compliance verdicts share the same available actions.

■ Messages from senders in the Allowed Senders Lists bypass spam filtering.

Configuring email filtering

About email filtering

79

■ When using the Modify the subject action, you can specify the character set encoding to use. If the encoding you choose is different than the encoding used by the original message, either the message or the modified subject line will not be displayed correctly.

■ When using the Save to disk action on Solaris, Linux, or Windows, you must specify a writeable directory.

■ By default, inbound and outbound messages containing a virus are cleaned of the virus. Inbound and outbound messages containing a mass-mailing worm, unscannable messages, including malformed MIME messages, are deleted.

You may want to change the default setting for unscannable messages if you are concerned about losing important messages.

Multiple actions per verdict

Within a filtering policy, you can create compound actions, performing multiple actions for a particular verdict.

An example follows:

1 Defining a virus policy, the administrator selects the Virus verdict and then assigns the actions, Clean, Add annotation, and Send notification to the policy.

2 Defining a Group Policy, the administrator assigns members then selects the new virus policy.

3 An email message is received whose recipients include someone in the new

Group Policy.

4 Symantec Mail Security cleans the message, annotates it, then sends a notification to its intended recipients.

Table 4-3 describes lists the limitations on combining actions within a filtering policy.

Table 4-3

Action

Compatibility of filtering actions by verdict

Add a header

Add annotation

Compatibility with other actions Can be added multiple times?

Any except Delete the message No

Any except Delete the message

Add BCC recipients Any except Delete the message

Archive the message Any

One for header or one for footer, but not both

Yes

No

80 Configuring email filtering

About email filtering

Table 4-3 Compatibility of filtering actions by verdict (continued)

Action Compatibility with other actions Can be added multiple times?

Any except Delete the message No Clean the message

Defer SMTP connection

Delete the message

Can't be used with other actions

Bounce Message

Send Notification

Archive

No

No

Deliver message normally

Any except Hold message in

Suspect Virus Quarantine, Delete the message, Quarantine the message, and Strip and delay

No

Deliver the message to the recipient's

Spam folder

Any except Delete the message No

Forward the message Any except Delete the message

Hold message in

Spam Quarantine

Any except

■ Hold message in Suspect Virus

Quarantine

Deliver the message normally

Delete the message

Strip and delay

If used with Deliver the message to the recipient's Spam folder, affected messages are quarantined, but if released from Spam

Quarantine, messages are delivered to the recipient's Spam folder.

Yes

No

Modify the Subject line

Reject SMTP connection

Remove invalid recipients

Route the message

Any except Delete the message

Can't be used with other actions

Any except Delete the message

Any except Delete the message

One for prepend and one for append

No

No

No

Configuring email filtering

About email filtering

81

Table 4-3 Compatibility of filtering actions by verdict (continued)

Action Compatibility with other actions Can be added multiple times?

Any No Save to disk

Send notification Any except Delete the message

Send a bounce message

Strip and hold message in Suspect

Virus Quarantine

Any

Any except:

Delete the message

Deliver message normally

Hold the message in Spam

Quarantine

Delay message delivery

No

No

No

Strip attachments

Treat as a blocked sender

Any except Delete the message

Can't be used with other actions

Treat as a mass-mailing worm

Can't be used with other actions

Treat as an allowed sender

Can't be used with other actions

Treat as a virus

Treat as spam

Treat as suspected spam

Can't be used with other actions

Can't be used with other actions

Can't be used with other actions

Yes

No

No

No

No

No

No

Multiple group policies

If there are multiple group policies that may apply to a message, the policy that is applied depends on the direction the message is traveling. If the message is outbound, the group policy applied is based on the sender. If the message is inbound, the group policy applied is based on the recipient.

Security risks

Symantec Mail Security can detect security risks. Security risks are programs that do any of the following:

82 Configuring email filtering

About email filtering

■ Provide unauthorized access to computer systems

■ Compromise data integrity, privacy, confidentiality, or security

■ Present some type of disruption or nuisance

These programs can put your employees and your organization at risk for identity theft or fraud by logging keystrokes, capturing email and instant messaging traffic, or harvesting personal information, such as passwords and login identifications.

Security risks can be introduced into your system unknowingly when users visit a Web site, download shareware or freeware software programs, click links or attachments in email messages, or through instant messaging clients. They can also be installed after or as a by-product of accepting an end user license agreement from another software program related to or linked in some way to the security risk.

Table 4-4 lists the categories of security risks that Symantec Mail Security detects.

Each of these risks can cause a verdict of spyware or adware.

Table 4-4 Security risk categories included in spyware or adware verdict

Category

Adware

Hack tools

Dialers

Joke programs

Remote access programs

Description

Stand-alone or appended programs that gather personal information through the Internet and relay it back to a remote computer without the user's knowledge.

Adware might monitor browsing habits for advertising purposes. It can also deliver advertising content.

Programs used to gain unauthorized access to a user's computer.

For example, a keystroke logger tracks and records individual keystrokes and sends this information to a remote computer. The remote user can perform port scans or vulnerability scans. Hack tools might also be used to create viruses.

Programs that use a computer, without the user's permission or knowledge, to dial out through the Internet to a 900 number or FTP site, typically to accrue charges.

Programs that alter or interrupt the operation of a computer in a way that is intended to be humorous or bothersome.

For example, a joke program might move the Recycling Bin away from the mouse when the user tries to click on it.

Programs that let a remote user gain access to a computer over the

Internet to gain information, attack, or alter the host computer.

Configuring email filtering

About email filtering

83

Table 4-4

Category

Spyware

Security risk categories included in spyware or adware verdict

(continued)

Description

Stand-alone programs that can secretly monitor system activity and detect passwords and other confidential information and then relay the information back to a remote computer.

About precedence

Determining the precedence of different types of filtering for a particular message rests on many factors.

If more than one verdict matches a message, the following applies:

■ Any matching verdict that calls for an action of defer or reject takes precedence over verdicts that call for other actions.

■ If multiple matching verdicts call for defer or reject, the one of those verdicts that appears first in the precedence list (see below) takes precedence.

■ If no matching verdict calls for an action of defer or reject, then the matching verdict that appears first in the precedence list takes precedence.

■ Although a verdict can call for multiple actions, only one verdict determines the actions that are taken on a message. Actions called for by lower precedence verdicts are not applied.

Order of precedence:

■ Virus attack

■ Worm

■ Virus

■ Spyware or adware

■ Suspicious attachment (suspected virus)

■ Unscannable

■ Encrypted attachment

■ End user-defined Allowed Senders List

■ End user-defined Blocked Senders List

■ Administrator-defined, IP-based Allowed Senders List

■ Administrator-defined, IP-based Blocked Senders List

■ Administrator-defined, domain-based Allowed Senders List

84 Configuring email filtering

Creating groups and adding members

■ Administrator-defined, domain-based Blocked Senders List

■ Spam attack

■ Directory harvest attack

■ Safe Senders List (part of the Sender Reputation Service)

■ Open Proxy Senders (part of the Sender Reputation Service)

■ Third Party Services Allowed Senders List

■ Third Party Services Blocked Senders List

■ Content Compliance policies

■ Dropped invalid recipient

■ Spam

■ Blocked language

■ Suspected spam

■ Suspected Spammers (part of the Sender Reputation Service)

■ Sender authentication failure

Note that end user-defined allow/blocked lists have precedence over all other lists. This may affect your decision regarding whether to enable end user preferences.

Also, lists that you create have precedence over lists created by Symantec.

However, third party DNS blacklists do not have priority over all Symantec lists.

In the event of a conflict between Open Proxy Senders and an entry from a DNS blacklist, Open Proxy Senders will “win.”

Creating groups and adding members

Group policies are configurable message management options for an unlimited number of user groups which you define. Policies collect the spam, virus, and content filtering verdicts and actions for a group.

Add or remove members from a group

You can specify groups of users based on email addresses, domain names, or LDAP groups. For each group, you can specify email filtering actions for different categories of email.

Configuring email filtering

Creating groups and adding members

85

Note: To edit a group member, such as to correct a typo, delete the member and add the member again. There is no edit button for group members.

To create a new Group Policy

1 In the Control Center, click Policies > Group Policies.

This page lists each Group Policy. The Default Group Policy, which contains all users and all domains, appears last. Although you can add or modify actions for the Default Group Policy, you cannot add members to the Default Group

Policy. You cannot delete or disable the Default Group Policy.

2 On the Group Policies page, click Add.

3 Enter a name in the Group Name box.

4 Click Save.

To add a new member to a Group Policy

1 In the Control Center, click Policies > Group Policies.

2 Click the underlined name of the Group Policy you want to edit.

3 Ensure that the Members tab is displayed, and click Add.

4 Specify members using one or both of the following methods:

■ Type email addresses, domain names, or both in the box. To specify multiple entries, separate each with a comma, semicolon, or space.

However, do not use a comma and a space, or a semicolon and a space.

Use * to match zero or more characters and ? to match a single character.

To add all recipients of a particular domain as members, type any of the following: domain.com

@domain.com

*@domain.com

If you use a wildcard in the domain when specifying a member, be sure to precede the domain with the @ symbol and precede the @ symbol with a wildcard, a specific user, or a combination of those. The following examples show valid uses of wildcards: user@domain.* user*@dom*.com

ali*@sub*.domain.com

These examples are not valid, and will not match any users:

86 Configuring email filtering

Creating groups and adding members domain.*

@domain.* dom*.com

sub*.domain.com

■ Check the box next to one or more LDAP groups.

The LDAP groups listed on this page are loaded from your LDAP server.

See Configuring LDAP settings for information about configuring LDAP.

5 Click Add members to add the new member(s).

6 Click Save on the Edit Group page.

To delete a Group Policy member

1 On the Members tab of the Add Group page, check the box next to one or more email addresses, domains, or LDAP groups, and then click Delete.

2 Click Save on the Edit Group page.

To import Group Policy members from a file

1 On the Members tab of the Add Group page, click Import.

2 Enter the appropriate path and filename (or click Browse to locate the file on your hard disk), and then click Import.

Separate each domain or email address in the plain text file with a newline.

Below is a sample file: [email protected]

[email protected]

ben*@example.com

example.net

*.org

The email addresses in the samples behave as follows:

[email protected] and [email protected] match those exact email addresses.

■ ben*@example.com matches [email protected] and [email protected], etc.

■ example.net matches all email addresses in example.net.

■ *.org matches all email addresses in any domain ending with .org.

3 Click Save.

Configuring email filtering

Assigning filter policies to a group

87

To export Group Policy members to a file

1 In the Members tab of the Add Group page, click Export.

2 Complete your operating system's save file dialog box as appropriate. LDAP groups cannot be imported or exported. If you export from a group that includes LDAP groups, the LDAP groups will be omitted from the export.

Assigning filter policies to a group

By default, groups you create are assigned the default filter policies for spam and viruses (there is no default for compliance policies). Follow the steps in the sections below to assign different filter policies to groups. You may first want to create your own filter policies.

See “Creating virus, spam, and compliance filter policies” on page 94.

Selecting virus policies for a group

Virus policies determine what to do with inbound and outbound messages that contain any of six categories of threats.

Table 4-5 Virus categories and default actions

Category

Viruses

Mass-mailing worms

Default action

Clean the message

Delete the message

Unscannable messages

Encrypted attachments

Spyware or adware

Suspicious attachments

Delete the message

Prepend [WARNING ENCRYPTED ATTACHMENT NOT

VIRUS SCANNED] to Subject: header.

Prepend [SPYWARE OR ADWARE INFECTED] to Subject: header.

Inbound message: Strip and hold message in Suspect Virus

Quarantine.

Outbound message: Hold message in Suspect Virus

Quarantine.

For a description of each of these categories, see Table 4-1 .

See “Creating virus policies” on page 94.

88 Configuring email filtering

Assigning filter policies to a group

By default, inbound and outbound messages containing a virus or mass-mailing worm, and unscannable messages, including malformed MIME messages, will be deleted. You may want to change the default setting for unscannable messages if you are concerned about losing important messages.

To select virus policies for a group

1 In the Control Center, click Policies > Group Policies.

2 On the Group Policies page, click the group for which you want to select virus policies.

3 Click the Virus tab.

4 If desired, check Enable inbound virus scanning for this group to enable the following six virus policies for incoming email.

5 Select the desired policy from each of the following drop-down lists:

■ Inbound virus policy

■ Inbound mass-mailing worm policy

■ Inbound unscannable message policy

■ Inbound encrypted message policy

■ Inbound suspicious attachment message policy

■ Inbound spyware/adware message policy

6 If desired, check Enable outbound virus scanning for this group to enable the following six virus policies for outgoing email.

7 Select the desired policy from each of the following drop-down lists:

■ Outbound virus policy

■ Outbound mass-mailing worm policy

■ Outbound unscannable message policy

■ Outbound encrypted message policy

■ Outbound suspicious attachment message policy

■ Outbound spyware/adware message policy

8 Optionally, click View next to any policy to view details of that policy.

9 Click Save.

You cannot change virus policy details from the Edit Group page.

See “Creating virus policies” on page 94.

Configuring email filtering

Assigning filter policies to a group

89

Selecting spam policies for a group

Spam policies determine what to do with inbound and outbound messages that contain spam or suspected spam.

See “Creating spam policies” on page 96.

By default, inbound and outbound spam will be marked up with [Spam] at the beginning of subject lines, and inbound and outbound suspected spam will be marked with [Suspected Spam]. Both types of spam will not be deleted by default.

To select spam policies for a group

1 In the Control Center, click Policies > Group Policies.

2 On the Group Policies page, click the group for which you want to select spam policies.

3 Click the Spam tab.

4 If desired, check Enable inbound spam scanning for this group to enable the following two spam policies for incoming email.

5 Select the desired policy from each of the following drop-down lists:

■ Inbound spam policy

■ Inbound suspected spam policy

6 If desired, check Enable outbound spam scanning for this group to enable the following two spam policies for outgoing email.

7 Select the desired policy from each of the following drop-down lists:

■ Outbound spam policy

■ Outbound suspected spam policy

8 Click Save.

You cannot change spam policy details from the Edit Group page.

See “Creating spam policies” on page 96.

Selecting compliance policies for a group

By associating an appropriate compliance policy with a group, you can check messages for attachment types, keywords, or match regular expressions.

Depending on the message content, you can add annotations, send notifications, or copy messages to an email address.

See “Creating compliance policies” on page 98.

90 Configuring email filtering

Assigning filter policies to a group

To select compliance policies for a group

1 In the Control Center, click Policies > Group Policies.

2 On the Group Policies page, click the group for which you want to select compliance policies.

3 Click the Compliance tab.

4 Check Enable Inbound Content Compliance for this group.

5 Select the desired policy from the Content Compliance Policies drop-down list.

If desired, click View to see a summary of the compliance policy, and then click OK to return. As you add compliance policies from the drop-down list, they are displayed in the bottom list and become unavailable in the drop-down list.

6 Click Add.

7 If desired, add additional policies from the Content Compliance Policies drop-down list.

8 Configure the outbound compliance policies similarly.

9 Click Save.

You cannot change compliance policy details from the Edit Group page.

Although you can add existing policies to the lists on this page, you cannot add new compliance policies from this page.

See “Creating compliance policies” on page 98.

Enabling and disabling end user settings

The end user settings determine whether end users in a group can log in to the

Control Center to configure personal Allowed and Blocked Senders Lists and block or allow email in specified languages. Each end user must have LDAP authorization.

Note: Depending on your system and the group you are editing, you may not be able to view the End Users tab on the Edit Group page.

See “Requirements for enabling end user settings” on page 91.

To log in, users access the same URL in their browser as Control Center administrators: https://<hostname>:41443/brightmail. The login and password for end users is the same as their LDAP login and password. For information about supported browsers, see the Symantec Mail Security Installation Guide.

Configuring email filtering

Assigning filter policies to a group

91

Note: End users are limited to a total of 200 entries in their combined Allowed

Senders and Blocked Senders Lists.

The Specify language settings check box enables or disables user access to the language identification offered by Symantec Mail Security, not the Symantec

Outlook Spam Plug-in. If the Symantec Outlook Spam Plug-in is installed and enabled, end users can set their language preferences using the Options dialog box accessible from the Symantec Outlook Spam Plug-in toolbar.

Note: The language identification technology employed by Symantec Mail Security to identify the language of a message is not foolproof. Note that messages identified to be in a disallowed language are deleted.

Requirements for enabling end user settings

The following requirements must be satisfied before end users can configure their own personal Allowed and Blocked Senders Lists and block or allow email in specified languages:

■ At least one LDAP SyncService server must be configured and enabled.

■ In Settings > LDAP settings, an LDAP source configured for Authentication or Authentication and Synchronization must be defined and saved.

■ In Settings > Replication settings, a replication schedule must be defined and enabled.

■ In Policies > Group Policies > Edit Group, the End user preferences must be enabled for the given group on the End Users tab.

■ The members of the group in question can only be LDAP users, not a locally defined user (that is, an email address you typed manually).

Note: End user Allowed and Blocked Senders Lists take precedence over most other filters.

See “About precedence” on page 83.

Precedence issues could impact your decision on whether to enable end user settings.

To select end user policies for a group

1 In the Control Center, click Policies > Group Policies.

2 On the Group Policies page, click the group for which you want to select compliance policies.

92 Configuring email filtering

Managing Group Policies

3 Click the End Users tab.

4 Check Enable end user settings for this group.

5 If desired, check Create Personal Allowed and Blocked Senders Lists.

6 If desired, check Specify language settings.

7 Click Save.

Allowing or blocking email based on language

Using the language identification offered by Symantec Mail Security, you can block or allow messages written in specified languages for a group. For example, you can choose to only allow English and Spanish messages, or block messages in English and Spanish and allow messages in all other languages.

Note: If the Language tab in the Edit Group page is inaccessible, the Symantec

Outlook Spam Plug-in has been enabled. To disable support for the Outlook Plug-in and enable support for built-in language identification, set Language Identification to No on the Spam Settings page. That will make the Language tab accessible.

See “Choosing language identification type ” on page 61.

To allow or block email based on language for a group

1 In the Control Center, click Policies > Group Policies.

2 On the Group Policies page, click the group for which you want to select compliance policies.

3 Click the Language tab.

4 Click the desired setting.

5 If you chose Only receive mail in the following languages or Do not receive

mail in the following languages, check the box for each desired language.

6 Click Save.

The language identification technology employed by Symantec Mail Security to identify the language of a message is not foolproof. Note that messages identified to be in a disallowed language are deleted.

Managing Group Policies

The Group Policy management options let you do the following:

Configuring email filtering

Managing Group Policies

93

■ Set Group Policy precedence, the order in which Group Policy membership is determined when policies are applied.

■ Edit Group Policy membership and actions.

■ Enable and disable Group Policies.

■ Delete Group Policies.

■ View Group Policy information for particular users.

See “Creating groups and adding members” on page 84.

Manage Group Policies

The following sections describe common administrative tasks for Group Policies.

To set Group Policy precedence

◆ Check the box next to a Group Policy, and then click Move Up or Move Down to change the order in which it is applied.

Note: The Default Group Policy is always the last Group Policy in the list. You cannot change the precedence of the Default Group Policy.

To edit an existing Group Policy

◆ On the Group Policy page, click the policy name or check the box next to a

Group Policy, and then click Edit.

Add or delete members or change filtering actions for this Group Policy as you did when you created it.

See “Add or remove members from a group” on page 84.

To enable a Group Policy

◆ Check the box next to a Group Policy, and then click Enable.

To disable a Group Policy

◆ Check the box next to a Group Policy, and then click Disable.

Note: You cannot disable the Default Group Policy.

To delete a Group Policy

◆ On the Group Policies page, check the box next to a Group Policy, and then click Delete.

94 Configuring email filtering

Creating virus, spam, and compliance filter policies

To view Group Policy information for a particular user or domain

1 On the Members tab of the Edit Group page, click Find User.

2 Type an email address or domain name in the Email address box.

3 Click Find User.

The Control Center lists the first enabled group in which the specified user exists, searching in the order that groups are listed on the Group Policies page.

Creating virus, spam, and compliance filter policies

Use filter policy pages to combine a message characteristic, such as virus, with an action, such as delete. The initial page you see when you click on Spam, Virus, or Compliance under Policies > Filter Policies contains a table that indicates the status of defined virus, spam, or compliance policies.

Table 4-6 describes the options available on the Policy status page.

Table 4-6 Policy status page

Column

Virus/Spam/Content

Compliance Policies

Description

Name of the policy

Enabled

Applied to

Number of Groups

Indicates if the policy is enabled for one or more groups

Indicates the directions the policy is applied to: Inbound,

Outbound, or both

Number of groups that this policy has been used in

Creating virus policies

Using the Virus Policies page, you can add, edit, copy, delete, and enable or disable virus policies.

To add an virus policy

1 In the Control Center, click Policies > Virus.

2 Click Add.

Configuring email filtering

Creating virus, spam, and compliance filter policies

95

3 In the Policy name box, type a name for the virus policy.

This name appears on the Virus Policies page, and on the Virus tab when configuring a Group Policy. Compliance, spam, and virus policy names must be unique. For example, if you have a compliance policy called XYZ, you can't have a spam or virus policy called XYZ.

4 Under Apply to, choose where this virus policy should be available:

■ Inbound messages

■ Outbound messages

■ Inbound and Outbound messages

This determines where this virus policy is available on the Virus tab when configuring a Group Policy. For example, if you choose Inbound messages and the mass-mailing worm condition on this page, this virus policy is only available in the Inbound mass-mailing worm policy drop-down list when configuring a Group Policy.

5 Under Groups, check one or more groups to which this policy should apply.

You can also add an virus policy to a group on the Virus tab of the Edit Group page.

6 Under Conditions, select one of the following six conditions:

If a message contains a virus

The message contains a virus.

If a message contains a mass-mailing worm

The message contains a mass-mailing worm, a worm that propagates itself to other systems via email, often by using the address book of an email client program.

If a message is unscannable for viruses

A message can be unscannable for viruses for a variety of reasons. For example, if it exceeds the maximum file size or maximum scan depth configured on the Scanning

Settings page, or if it contains malformed MIME attachments, it may be unscannable. Compound messages such as zip files that contain many levels may exceed the maximum scan depth.

If a message contains an encrypted attachment

The message contains an attachment that cannot be scanned because it is encrypted.

If a message contains a suspicious attachment

The message contains an attachment that, according to

Symantec filters, may contain a virus or other threat.

If a message contains spyware or adware

The message contains spyware or adware.

96 Configuring email filtering

Creating virus, spam, and compliance filter policies

7 Select the desired action.

See Table 4-2 on page 72.

For some actions you need to specify additional information in fields that appear below the action.

When using the Save to disk action on Solaris, Linux, or Windows, you must specify a writeable directory.

8 Click Add Action.

9 If desired, add more actions.

See Table 4-3 on page 79.

10 Click Save.

Determining your suspicious attachment policy

When you choose the condition, “If a message contains a suspicious attachment,” two additional actions become available:

■ Hold message in Suspect Virus Quarantine

■ Strip and hold in Suspect Virus Quarantine

Both of these actions enable you to make use of the Suspect Virus Quarantine to delay filtering these messages until a later time, when updated virus definitions may be available. This provides enhanced protection against new and emerging virus threats.

By default, these messages are held in the Suspect Virus Quarantine for 6 hours.

You can vary the number of hours on the Settings > Quarantine page, Virus tab.

Changing default virus actions

By default, attachments containing viruses are cleaned. Inbound or outbound messages containing a mass-mailing worm, unscannable messages, or malformed

MIME messages are deleted. You may want to change the default setting for unscannable messages if you are concerned about losing important messages.

Creating spam policies

Using the Spam Policies page, you can add, edit, copy, delete, and enable or disable spam policies.

To add a spam policy

1 In the Control Center, click Policies > Spam.

2 Click Add.

Configuring email filtering

Creating virus, spam, and compliance filter policies

97

3 In the Policy name box, type a name for the spam policy.

This name appears on the Spam Policies page, and on the Spam tab when configuring a Group Policy. Compliance, spam, and virus policy names must be unique. For example, if you have a compliance policy called XYZ, you can't have a spam or virus policy called XYZ.

4 Under Apply to, choose where this spam policy should be available:

■ Inbound messages

■ Outbound messages

■ Inbound and Outbound messages

This determines where this spam policy is available on the Spam tab when configuring a Group Policy. For example, if you choose Inbound messages and the spam condition, this spam policy is only available in the Inbound

spam policy drop-down list when configuring a Group Policy.

5 Under Groups, check one or more groups to which this policy should apply.

You can also add a spam policy to a group on the Spam tab of the Edit Group page.

6 Under Conditions, select one of the following three conditions:

If the message is Spam Perform the specified action if a message is determined to be spam.

If the message is

Suspected Spam

Perform the specified action if a message might be spam.

The suspected spam level is adjustable on the Spam Settings page.

If the message is Spam or Suspected Spam

Perform the specified action if a message contains either spam or suspected spam.

7 Select the desired action.

See Table 4-2 on page 72.

For some actions you need to specify additional information in fields that appear below the action.

When using the Save to disk action on Solaris, Linux, or Windows, you must specify a writeable directory.

8 Click Add Action.

98 Configuring email filtering

Creating virus, spam, and compliance filter policies

9 If desired, add more actions.

See Table 4-3 on page 79.

10 Click Save.

Creating compliance policies

Using the Content Compliance Policies page, you can add, edit, copy, delete, and enable or disable compliance policies. You can also change the precedence of compliance policies by changing their location in the list on this page.

You can create compliance policies based on key words and regular expressions found in specific areas of a message. Based on policies you set up, you can perform a wide variety of actions on messages that match against your compliance policies.

Compliance policies can be used to:

■ Block email from marketing lists that generate user complaints or use up excessive bandwidth.

■ Eliminate messages or attachments with specific content, or specific file attachment types or filenames.

■ Control message volume and preserve disk space by filtering out oversized messages.

■ Block messages containing certain keywords that match regular expressions in their headers, bodies, or attachments.

Actions specified for custom filter matches will not override actions resulting from matches in your Blocked Senders Lists or Allowed Senders Lists. In other words, if a message's sender matches an entry in your Blocked Senders Lists or

Allowed Senders Lists, compliance policies will have no effect on the message.

See “About precedence” on page 83.

Monitor compliance policies

You can use a compliance folder to monitor violations of a policy. Monitoring enables you to understand, prevent, respond to, and audit regulatory compliance and internal governance policy breaches. For example, you can use a compliance folder to monitor the scale of compliance violations at your company before adopting a more permanent compliance policy.

When you use the Create an incident action, you can specify the compliance folder to which violations of the policy should be routed. You can grant or deny administrators and compliance officers access to the compliance folder.

Configuring email filtering

Creating virus, spam, and compliance filter policies

99

When creating a compliance policy that you want to monitor, in addition to choosing a compliance folder and specifying the action Create an incident, you can also include at least one of the following actions:

■ Deliver message normally

■ Deliver message with TLS encryption

■ Delete the message

■ Forward the message

■ Archive the message

You can add other actions to the policy provided they are compatible. If you only specify the Create an incident action, the message will be copied to the compliance folder you chose and also delivered normally.

You should create a specific compliance folder for the type of policy you are creating. If a compliance folder for an incident is deleted or has not been created yet, and the incident occurs, the incident goes to the default folder.

Guidelines for creating compliance policy conditions

Keep the following suggestions and requirements in mind as you create the conditions that make up a filter.

■ To start out, you may want to set your policies so that messages that are matched by compliance policies are quarantined or modified instead of deleted.

When you are sure the compliance policies are working correctly, you can adjust the action.

■ Sieve scripts cannot be imported, including those created in previous versions of Symantec or Brightmail software.

■ There is no limit to the number of conditions per compliance policy.

■ Conditions can't be nested.

■ You can create compliance policies that block or allow email based upon the sender information but usually it is best to use the Allowed Senders Lists and

Blocked Senders Lists. However, it is appropriate to create compliance policies if you need to quarantine or keep email based on a combination of the sender and other criteria, such as the subject or recipient.

■ For outbound compliance policies, if you use Allowed Senders Lists or Blocked

Senders Lists, you will be exempting your employees from your other outbound compliance policies, because Allowed Senders Lists and Blocked Senders Lists have higher precedence than compliance policies.

100 Configuring email filtering

Creating virus, spam, and compliance filter policies

■ Spammers usually "spoof" or forge some of the visible headers and the usually invisible envelope information. Sometimes they forge header information using actual email addresses or domains of innocent people or companies. Use care when creating filters against spam you've received.

■ The following considerations apply to keyword text string searches.

■ All tests for words and phrases are case-insensitive, meaning that lowercase letters in your conditions match lower- and uppercase letters in messages, and uppercase letters in your conditions match lower- and uppercase letters in messages.

If you tested that the subject contains this string inkjet

Then any message subject containing these strings would be matched inkjet

Inkjet

INKJET

If you tested that a subject contains this string

INKJET

Then any message subject containing these strings would be matched inkjet

Inkjet

INKJET

■ Multiple white spaces in an email header or body are treated as a single space character.

If you tested that a subject contains this string injet cartridge

Then any message subject containing these strings would be matched inkjet cartridge inkjet cartridge

If you tested that a subject contains this string inkjet cartridge

Then any message subject containing these strings would be matched injet cartridge inkjet cartridge

Configuring email filtering

Creating virus, spam, and compliance filter policies

101

If you tested that a subject contains this string i n k j e t c a r t r i d g e

Then any message subject containing these strings would not be matched inkjet cartridge inkjet cartridge

■ For details on regular expression searches, See “Using Perl-compatible regular expressions in conditions” on page 104..

Adding conditions to compliance policies

Refer to the following table when creating your compliance policy.

Table 4-7 Compliance conditions

Condition

Any part of the message

Attachment content

Test against

Dictionary

Attachment type

Bcc: address

Body

Cc: address

Envelope HELO

Examples

Profanity

Text within an attachment file Find all attachments that contain the word "discount" more than three times.

An attachement list, file name, or MIME type script.vbs

application/octet-stream

Bcc: (blind carbon copy) message header jane example.com

[email protected]

Contents of the message body.

This component test is the most processing intensive, so you may want to add it as the last condition in a filter to optimize the filter.

You already may have won

Cc: (carbon copy) message header jane example.com

[email protected]

SMTP HELO domain in message envelope example.com

102 Configuring email filtering

Creating virus, spam, and compliance filter policies

Table 4-7

Condition

Envelope recipient

Compliance conditions (continued)

Test against Examples

Recipient in message envelope jane example.com

[email protected]

Envelope sender

For all messeges

From: address

Sender in message envelope jane example.com

[email protected]

All email not filtered by a higher precedence policy is flagged. for example, if a message matches a spam, virus, sender group, or higher precedence compliance policy, it won't match the "For all messages" conditions.

(Not applicable)

From: message header jane example.com

[email protected]

From:/To:/Cc:/Bcc: address

Message header

From:, To:, Cc:, and Bcc: message headers jane example.com

[email protected]

Message header specified in the accompanying text field.

A header is case-insensitive.

Don't type the trailing colon in a header.

Reply-To reply-to

Message-ID

Message size

Subject

Size of the message in bytes, kilobytes, or megabytes, including the header and body is less than or greater than the specified value.

2

200

2000

Subject: message header $100 FREE. Please Play Now!

Configuring email filtering

Creating virus, spam, and compliance filter policies

103

Table 4-7

Condition

To: address

To:/Cc:/Bcc: address

Compliance conditions

Test against

(continued)

To: message header

To:, Cc:, and Bcc: message headers

Examples jane example.com

[email protected]

jane example.com

[email protected]

The following table shows the addtional fields available when you add a condition.

Table 4-8 Additional fields for adding conditions

Condition Information required

Attachment content, Bcc: address, Body, Cc: address, Envelope HELO, Envelope recipient,

Envelope sender, From: address,

From/To/Cc/Bcc: address, Subject, To: address, To:/CC:/Bcc: address

Choose one of three options:

Click the first radio button, choose contains or does not contain, type a frequency and keyword.

Click the second radio button, choose a test type, and type a keyword.

Click the third radio button, choose matches or does not match, and type a regular expression.

Any part of the message

Attachment type

For all messages

Choose a ditionary from the drop-down list, and type a word frequency in the box.

Choose one of three options:

Click the first radio button and choose an attachement list.

Click the second radio button and type a filename.

Clilck the third radio button and type a

MIME type.

This condition will also flag attachments that are within container files.

No additional information is needed. This condition flags all messages not filtered by a higher precedence policy.

104 Configuring email filtering

Creating virus, spam, and compliance filter policies

Table 4-8

Condition

Message header

Additional fields for adding conditions (continued)

Information required

Type the header category (From, To, etc.), then follow the instructions in the first tow above.

Message size Choose a comparison from the first drop-down list, type a number, and choose units from the second drop-down list.

The following table describes the filter tests available for certain conditions when creating a compliance policy.

Table 4-9 Filter tests

Test type

Contains/does not contain

Description

Tests for the supplied text within the component specified.

Sometimes called a substring test. You can in some cases test for frequency - the number of instances of the supplied text that appear.

Starts with/does not start with

Equivalent to ^text.* wildcard test using matches exactly.

Ends with/does not end with

Equivalent to .*text$ wildcard test using matches exactly.

Matches exactly/does not match exactly,

Exists/does not exist

Exact match for the supplied text.

Notes:

All text tests are case-insensitive.

Some tests are not available for some components.

Using Perl-compatible regular expressions in conditions

To use regular expressions that behave like Perl regular expressions, click “matches regular expression” or “does not match regular expression” for either of the condition options that offer you that choice. The Symantec Mail Security wraps your regular expression in two forward slashes.

Or you can use a pattern to match certain special characters, including forward slashes, you must escape each with \ as shown in the table.

Configuring email filtering

Creating virus, spam, and compliance filter policies

105

For more information about Perl-compatible regular expressions, see: http://www.perl.com/doc/manual/html/pod/perlre.html

Table 4-10 describes the methods you can use to refine your search.

Table 4-10 Sample Perl-compatible regular expressions

.

Character Description Example

Match any one character j.n

.*

.+

\.

\*

\+

\/

[0-9]{n}

Sample matches jen, jon, j2n, j$n

Match zero or more characters

Match one or more characters jo..

sara.* s.*m.* sara.+ john, josh, jo4# sara, sarah, sarahjane, saraabc%123 sm, sam, simone, s321m$xyz sarah, sarahjane, saraabc%123

Match a period

Match an asterisk s.+m.+ stop\.

b\*\* simone, s321m$xyz stop.

b**

Match a plus character

Match a forward slash

18\+

18\/

18+

18/

Match any numeral n times, for example, match a social security number

[0-9]{3}-[0-9]{2}-[0-9]{4} 123-45-6789

Note: Symantec Mail Security uses two different types of analysis in scanning for messages that match your criteria. If you specify a condition using a regular expression, a regular expression analysis is performed. If you specify a condition using a keyword or dictionary, a text search is performed.

Adding compliance policies

Use the following procedure to add compliance policies.

To add a compliance policy

1 In the Control Center, click Policies > Compliance.

2 Click Add.

106 Configuring email filtering

Creating virus, spam, and compliance filter policies

3 In the Policy name box, type a name for the compliance policy.

This name appears on the Content Compliance Policies page, and in the

Compliance tab when configuring a Group Policy. Compliance, spam, and virus policy names must be unique. For example, if you have a compliance policy called XYZ, you can't have a spam or virus policy called XYZ.

4 Under Apply to, choose where this compliance policy should be available:

■ Inbound messages

■ Outbound messages

■ Inbound and Outbound messages

5 Under Groups, check one or more groups to which this policy should apply.

You can also add a compliance policy to a group on the Compliance tab of the Edit Group page.

6 Under Conditions, click a condition. For some conditions you need to specify additional information in fields that appear below the condition.

7 Click Add Condition and add additional conditions if desired.

8 Under Perform the following action, click an action.

For some actions you need to specify additional information in fields that appear below the action.

When using the Save to disk action on Solaris, Linux, or Windows, you must specify a writeable directory.

9 Click Add Action. Add additional actions if desired.

10 Click Save.

Note: You can use keywords or a regular expression in a compliance policy to strip attachments. However, you cannot specify that only attachments containing the keyword or regular expression are stripped if any of the attachments contain the keyword or regular expression.

Determining compliance policy order

You can change the order in which compliance policies are checked against messages.

Configuring email filtering

Managing Email Firewall policies

107

To set compliance policy order

1 In the Control Center, click Policies > Compliance.

2 Check the box next to a compliance policy.

3 Click Move Up or Move Down.

Enabling and disabling compliance policies

On the Content Compliance Policies page, the Enabled column indicates one of the following policy statuses:

■ Enabled, indicated by a green check

■ Disabled, indicated by a red x. To enable this policy, check it and click Enable.

To enable or disable a compliance policy

1 In the Control Center, click Policies > Compliance.

2 Check the box next to a compliance policy.

3 Click Enable or Disable.

Managing Email Firewall policies

Symantec Mail Security can detect patterns in incoming messages to thwart certain types of spam and virus attacks. You can block and allow messages based on email addresses, domains, or IP address. Messages can be checked against Open

Proxy Senders, Suspected Spammers, and Safe Senders lists maintained by

Symantec. Sender authentication provides a way to block forged email.

Configuring attack recognition

Symantec Mail Security can detect the following types of attacks originating from a single SMTP server (IP address):

Directory harvest attacks

Spam attack

Spammers employ directory harvest attacks to find valid email addresses at the target site. A directory harvest attack works by sending a large quantity of possible email addresses to a site. An unprotected mail server will simply reject messages sent to invalid addresses, so spammers can tell which email addresses are valid by checking the rejected messages against the original list. By default, connections received from violating senders are deferred.

A specified quantity of spam messages has been received from a particular IP address. By default, connections received from violating senders are deferred.

108 Configuring email filtering

Managing Email Firewall policies

Virus attack A specified quantity of infected messages has been received from a particular IP address. By default, connections received from violating senders are deferred.

Enable, disable, and configure attack recognition

Set up attack recognition as described in the following sections. All attack recognition types are disabled by default, and must be enabled to be activated.

To enable or disable attack recognition

1 In the Control Center, click Policies > Attacks.

2 Check the box next to each attack type that you want to enable or disable, or check the box next to Attacks to select all attack types.

3 Click Enable to enable the checked attack types, or click Disable to disable the checked attack types.

To configure directory harvest, spam, and virus attack recognition

1 In the Control Center, click Policies > Attacks.

2 Click Directory Harvest Attack, Spam Attack orVirus Attack.

3 Accept the defaults or modify the values under Directory Harvest Attack

Configuration.

4 Under Actions, accept the default recommended action Defer SMTP

Connection, or change and/ add more actions.

5 Click Save.

Configuring sender groups

Filtering based on the source of the message, whether it's the sender's domain, email address or mail server IP connection, can be a powerful way to fine-tune filtering at your site.

Configuring email filtering

Managing Email Firewall policies

109

Note: This section describes global Blocked and Allowed Senders Lists, which are applied at the server level for your organization. Two other options are available to give users the ability to maintain individual Blocked and Allowed Senders Lists.

You can enable personal Allowed and Blocked Senders Lists on the End Users tab of the Edit Group page.

See “Enabling and disabling end user settings” on page 90.

Alternatively, you can deploy the Symantec Outlook Spam Plug-in. With the

Symantec Outlook Spam Plug-in, users can easily create personal lists of blocked and allowed senders from within their Outlook mail client. The Plug-in imports information from the Outlook address book to populate the personal Allowed

Senders List.

Symantec Mail Security lets you customize spam detection in the following ways:

Define allowed senders

Define blocked senders

Use the Sender

Reputation Service

Symantec Mail Security treats mail coming from an address or connection in an Allowed Senders List as legitimate mail. As a result, you ensure that such mail is delivered immediately to the downstream mail server, bypassing any other filtering. The Allowed

Senders Lists reduce the small risk that messages sent from trusted senders will be treated as spam or filtered in any way.

Symantec Mail Security supports a number of actions for mail from a sender or connection in a Blocked Senders List. As with spam verdicts, you can use policies to configure a variety of actions to perform on such mail, including deletion, forwarding, and subject line modification.

By default, Symantec Mail Security is configured to use the Sender

Reputation Service. Symantec monitors hundreds of thousands of email sources to determine how much email sent from these IP addresses is legitimate and how much is spam.

The service currently includes the following lists of IP addresses, which are continuously compiled, updated, and incorporated into

Symantec Mail Security filtering processes at your site:

Open Proxy Senders: IP addresses that are either open proxies used by spammers or “zombie” computers that have been co-opted by spammers.

Safe Senders: IP addresses from which virtually no outgoing email is spam.

Suspected Spammers: IP addresses from which virtually all of the outgoing email is spam.

No configuration is required for these lists. You can choose to disable any of these lists.

110 Configuring email filtering

Managing Email Firewall policies

Incorporate lists managed by other parties

Third parties compile and manage lists of desirable or undesirable

IP addresses. These lists are queried using DNS lookups. When you configure Symantec Mail Security to use a third-party sender list,

Symantec Mail Security checks whether the sending mail server is on the list. If so, Symantec Mail Security performs a configured action, based on the policies in place.

About Allowed and Blocked Senders Lists

The following sections provide important information about the Allowed Senders

Lists and Blocked Senders Lists.

Duplicate entries

You cannot have the exact same entry in both a Blocked Senders List and an

Allowed Senders List. If an entry already exists in one list, you will receive the message “Duplicate sender - not added” when you try to add the same entry to the other list. If you'd prefer to have this entry in the other list, first delete the entry from the list that now contains it, then add it to the other list.

Similar entries

If you have two entries such as [email protected] and *@b.com in the two different lists, the list with higher precedence “wins.”

See “About precedence” on page 83.

Performance impact of third party DNS lists

Incorporating third party lists adds additional steps to the filtering process. For example, in a DNS list scenario, for each incoming message, the IP address of the sending mail server is queried against the list, similar to a DNS query. If the sending mail server is on the list, the mail is flagged as spam. If your mail volume is sufficiently high, running incoming mail through a third party database could hamper performance because of the requisite DNS lookups. Symantec recommends that you use the Sender Reputation Service lists instead of enabling third party lists.

Reasons to allow or block senders

Table 4-11 describes why you would employ lists of allowed or blocked senders and lists an example of a pattern that you as the system administrator might use to match the sender:

Configuring email filtering

Managing Email Firewall policies

111

Table 4-11 Use cases for lists of allowed and blocked senders

Problem Solution Pattern example

Mail from an end-user's colleague is occasionally flagged as spam.

Add a colleague's email address to the end user's Allowed Senders List.

[email protected]

Desired newsletter from a mailing list is occasionally flagged as spam.

Add the domain name used by the newsletter to the domain-based

Allowed Senders List.

newsletter.com

An individual is sending unwanted mail to people in your organization.

Add the specific email address to the domain-based Blocked Senders

List.

Joe.unwanted*@getmail.com

Numerous people from a specific range of IP addresses are sending unsolicited mail to people in your organization.

After analyzing the received headers to determine the sender's network and IP address, add the IP address and net mask to the

IP-based Blocked Senders List.

218.187.0.0/255.255.0.0

How Symantec Mail Security identifies senders and connections

The following sections provide details about the Allowed Senders Lists and Blocked

Senders Lists.

Supported Methods for Identifying Senders

You can use the following methods to identify senders for your Allowed Senders

Lists and Blocked Senders Lists:

112 Configuring email filtering

Managing Email Firewall policies

Method

IP-based

Third party services

Domain-based

Notes

Specify IP connections. Symantec Mail Security checks the IP address of the mail server initiating the connection to verify if it is on your Allowed Senders Lists or Blocked Senders Lists.

Wildcards are not supported. Although you can use network masks to indicate a range of addresses, you cannot use subnet masks that define non-contiguous sets of IP addresses (for example, 69.84.35.0/255.0.255.0).

The following notations are supported:

Single host: 128.113.213.4

IP address with subnet mask: 128.113.1.0/255.255.255.0

Classless Inter-Domain Routing (CIDR) IP address:

192.30.250.00/18

Supply the lookup domain of a third party sender service.

Symantec Mail Security can check message source against third party DNS-based lists to which you subscribe, for example, list.example.org.

Specify sender addresses or domain names.

Symantec Mail Security checks the following characteristics of incoming mail against those in your lists:

MAIL FROM: address in the SMTP envelope. Specify a pattern that matches the value for localpart@domain in the address. You can use the * or ? wildcards in the pattern to match any portion of the address.

From : address in the message headers. Specify a pattern that matches the value for localpart@domain in the From : header. You can use wildcards in the pattern to match any portion of this value.

If you choose to identify messages by address or domain name, you can use the following examples:

Example example.com

[email protected]

sara*@example.org

[email protected]

Sample matches [email protected], [email protected], [email protected]

[email protected]

[email protected], [email protected]

[email protected], [email protected]

Configuring email filtering

Managing Email Firewall policies

113

Automatic expansion of subdomains

When evaluating domain name matches, Symantec Mail Security automatically expands the specified domain to include subdomains. For example, Symantec Mail

Security expands example.com to include biz.example.com and, more generally,

*@*.example.com, to ensure that any possible subdomains are allowed or blocked as appropriate.

Logical connections and internal mail servers: non-gateway deployments

When deployed at the gateway, Symantec Mail Security can reliably obtain the physical or peer IP connection for an incoming message and compare it to entries in the Allowed Senders Lists and Blocked Senders Lists. If deployed elsewhere in your network, for example, downstream from the gateway MTA, Symantec Mail

Security works with the logical IP connection. The system determines the logical connection by obtaining the address that was provided as an IP connection address when the message entered your network. Your network is based on the internal address ranges that you supply to Symantec Mail Security when setting up your

Scanners. This is why it is important that you accurately identify all the internal mail hosts in your network.

For more information, see Configuring internal mail hosts on page 25.

Adding senders to Blocked Senders Lists

To prevent undesired messages from being delivered to inboxes, you can add specific email addresses, domains, and connections to your Blocked Senders Lists.

To add domain-based, IP-based, and Third Party Services entries to your Blocked

Senders Lists

1 In the Control Center, click Policies > Sender Groups.

2 Click one of the Blocked Sender groups.

3 Click Add.

4 On the Add Sender Group Members page, supply the information appropriate for the current Blocked Sender group.

See “How Symantec Mail Security identifies senders and connections” on page 111.

5 Click Save.

6 Modify the default action for messages originating from blocked senders

(Delete the message) if desired.

7 Click Save on the Edit Sender Group page.

114 Configuring email filtering

Managing Email Firewall policies

Adding senders to Allowed Senders Lists

To ensure that messages from specific email addresses, domains, and connections are not treated as spam, you can add them to your Allowed Senders Lists.

To add domain-based, IP-based, and Third Party Services entries to your Allowed

Senders Lists

1 In the Control Center, click Policies > Sender Groups.

2 Click one of the Allowed Sender groups.

3 Click Add.

4 In the Add Sender Group Members page, supply the information appropriate for the current Allowed Sender group.

See “How Symantec Mail Security identifies senders and connections” on page 111.

5 Click Save.

6 Modify the default action for messages originating from allowed senders

(Deliver message normally) if desired.

7 Click Save on the Edit Sender Group page.

Deleting senders from lists

Follow the steps below to delete senders.

To delete senders from your Blocked Senders Lists or Allowed Senders Lists

1 In the Control Center, click Policies > Sender Groups.

2 Click one of the Blocked or Allowed Sender groups, depending on the list that you want to work with.

3 In the list of senders, check the box next to the sender that you want to remove from your list, and then click Delete.

4 Click Save.

Editing senders

Follow the steps below to change sender information.

To edit information for senders in your Blocked Senders Lists or Allowed Senders

Lists

1 In the Control Center, click Policies > Sender Groups.

2 Click one of the Blocked or Allowed Sender groups, depending on the list that you want to work with.

Configuring email filtering

Managing Email Firewall policies

115

3 In the list of senders, click the check box next to the sender whose information you want to modify, and then click Edit.

You can also click an underlined sender name to automatically jump to the corresponding edit page.

4 Make any changes, and then click Save.

5 Click Save on the Edit Sender Group page.

Enabling or disabling senders

When you add a new sender to a Sender Group, Symantec Mail Security automatically enables the filter and puts it to use when evaluating incoming messages. You may need to periodically disable and then re-enable senders from your list for troubleshooting or testing purposes or if your list is not up to date.

Symantec Mail Security will treat mail from a sender that you've disabled just as it would any other message.

To enable or disable senders in your lists

1 In the Control Center, click Policies > Sender Groups.

2 Click one of the Blocked or Allowed Sender groups, depending on the list that you want to work with.

A red x in the Enabled column indicates that the entry is currently disabled.

A green check in the Enabled column indicates that the entry is currently enabled.

3 In the list of senders, do one of the following:

■ To enable a sender entry that is currently disabled, check the box adjacent the sender information, and then click Enable.

■ To disable a sender entry that is currently enabled, check the box adjacent the sender information, and then click Disable.

4 Click Save.

Importing allowed and blocked sender information

If you have many senders and addresses to add to your Blocked Senders Lists or

Allowed Senders Lists, it is often easier to place the sender information in a text file and then import the file. This section describes how to format that file.

Maximum number of entries in an allowed and blocked sender file

Be aware of the following limitations when importing senders:

116 Configuring email filtering

Managing Email Firewall policies

■ The maximum number of sender lines per file when importing senders is

500,000. To add more (up to the limit noted below), divide senders into multiple files and import multiple times.

■ The maximum number of total allowed and blocked senders that can be stored is 650,000.

■ No warning is displayed if you exceed these limits. Sender data is silently dropped.

Format of allowed and blocked sender file

The file is line-oriented and uses a format similar to the Lightweight Directory

Interchange Format (LDIF). It has the following restrictions and characteristics:

■ The file is in the installation directory, in the following location:

/scanner/rules/allowedblockedlist.txt

■ The file must have the required LDIF header that is included upon installation.

Do not change the first three uncommented lines: dn: [email protected], ou=bmi objectclass: top objectclass: uiaBlackWhiteList

■ After the header, each line contains exactly one attribute, along with a corresponding pattern.

■ Empty lines or white spaces are not allowed.

■ Lines beginning with # are ignored.

■ Entries terminating with the colon-dash pattern (:-) are disabled; entries terminating with the colon-plus pattern (:+) are enabled; entries with neither set of terminating symbols are enabled.

To populate the list, specify an attribute, which is followed by a pattern. In the following example, a list of attributes and patterns follows the LDIF header. See below for an explanation of the attribute codes.

## Permit List

# dn: cn=mailwall, ou=bmi objectclass: top objectclass: bmiBlackWhiteList

AC: 65.86.37.45/255.255.255.0

AS: [email protected]

RC: 20.45.32.78/255.255.255.255

Configuring email filtering

Managing Email Firewall policies

117

RS: [email protected]

BL: sbl.spamhaus.org

# Example notations for disabled and enabled entries follow

RS: [email protected]:-

RS: [email protected]:+

The following table lists the attributes and the syntax for the values.

Attribute

AC:

RC:

AS:

RS:

BL:

WL:

Description Examples

Allowed connection or network.

Specify a numerical IP address, numerical IP address and network mask, or Classless

Inter-Domain Routing (CIDR)

IP address.

AC:76.86.37.45

AC:76.86.37.45/255.255.255.0

AC: 76.86.37.00/18

Rejected connection or network. Specify a numerical

IP address, numerical IP address and network mask, or

CIDR IP address.

RC:76.86.37.45

RC:76.86.37.45/255.255.255.0

RC: 76.86.37.00/18

Allowed sender. Specify an email address or domain using alphanumeric and special characters, except the plus sign

(+).

AS: example.com

AS: [email protected]

AS: [email protected]

Rejected or blocked sender.

Specify an email address or domain using alphanumeric and special characters, except the plus sign (+).

RS: example.com

RS: [email protected]

RS: [email protected]

Third party blocked sender list.

Use the zone name specified by the list provider.

BL: sbl.spamhaus.org

Third party allowed sender list.

Use the zone name specified by the list provider.

WL: query.senderbase.org

118 Configuring email filtering

Managing Email Firewall policies

To import sender information from a text file

1 In the Control Center, click Policies > Sender Groups.

2 Click any of the Blocked Senders or Allowed Senders Lists.

You can import entries for all of the Blocked Senders and Allowed Senders

Lists in one import action, no matter which list you open.

3 Click Import.

4 In the Import dialog box, specify the location of the your text file with the sender information, and then click Import.

Ensure that the sender information is formatted correctly.

See “How Symantec Mail Security identifies senders and connections” on page 111.

Symantec Mail Security merges data from the imported list with the existing sender information.

5 Click Save.

To export sender information from your Blocked Senders Lists or Allowed

Senders Lists

1 In the Control Center, click Policies > Sender Groups.

2 Click any of the Blocked Senders or Allowed Senders Lists.

The entries for all Blocked Senders and Allowed Senders Lists are exported no matter which list you open.

3 Click Export.

Your browser will prompt you to open the file from its current location or save it to disk.

Enabling Open Proxy Senders, Safe Senders, and Suspected

Spammers lists

Symantec continuously compiles and updates the follwoing three Sender

Reputation Service lists:

Open Proxy Senders IP addresses that are either open proxies used by spammers or

“zombie” computers that have been co-opted by spammers.

Safe Senders IP addresses from which virtually no outgoing email is spam.

Suspected Spammers IP addresses from which virtually all of the outgoing email is spam.

Configuring email filtering

Configuring Sender Authentication

119

Symantec monitors hundreds of thousands of email sources to determine how much email sent from these addresses is legitimate and how much is spam. Email from given email sources can then be blocked or allowed based on the source's reputation value as determined by Symantec. By default, Symantec Mail Security is configured to incorporate the source information from all three lists comprising the Sender Reputation Service.

To enable or disable Proxy Senders, Safe Senders, and Suspect Spammers lists

1 In the Control Center, click Policies > Sender Groups.

2 Check or uncheck the boxes for the desired lists.

3 Click Enable or Disable.

Configuring Sender Authentication

Symantec Mail Security can check incoming email for authenticity using the

Sender Policy Framework (SPF) or the Sender ID standard. This can reduce spam because spammers often attempt to forge the mail server name to evade discovery.

Symantec Mail Security checks the sending IP address against the published DNS record for the named mail server. If the DNS record includes a hard outbound email policy (one that requires compliance), and it does not match the sending IP address, the specified action is taken on the message. If the IP address matches, or the domain publishes only an informational policy, or does not publish a policy, no action is taken.

For more information about SPF, see: http://www.openspf.org/

For more information about Sender ID, see: http://www.microsoft.com/senderid

If you add Sender Authentication domains, it's best to specify the highest level domain possible, such as example.com, because subdomains of the specified domain will also be tested for compliance.

Warning: Authenticating all domains can lead to significant unnecessary processing load. Many domains do not publish an outbound email policy, or publish only an informational policy. Attempting authentication on these domains does not lead to any action, and will use processing resources, at times excessively.

Authentication is most effective for domains that publish hard policies that are frequently spoofed in phishing attacks.

To enable sender authentication

1 In the Control Center, click Policies > Sender Authentication.

2 Check Enable Sender Authentication.

120 Configuring email filtering

Managing policy resources

3 Under Authentication Types, check Sender Policy Framework (SPF), Sender

ID, or both.

4 To choose domains to authenticate, click Authenticate only the following

domains, or to authenticate all domains, skip to step 6 .

5 Click Add, type a domain name, and click Save to add domains to the list.

Optionally, you can click on a domain or check the domain and click Edit to edit the spelling of a domain you already added. You can also check a domain and click Delete to delete that entry from the list.

6 Click Authenticate all domains to attempt sender authentication on incoming messages from all domains.

7 If desired, change the default action, or add additional actions. Some action choices display additional fields where you can provide specifics for the action.

By default, each failed message has the phrase [sender auth failure] prepended to its subject line.

8 Click Save.

Managing policy resources

The settings under Policy Resources are used in the conditions or actions for policies.

Annotating messages

Annotations are phrases or paragraphs that are placed at the beginning or end of the body of an email message when you choose the action Add annotation. An annotation may be a legal disclaimer or text necessary to comply with government or corporate policy, such as “All email sent to or from this email system may be retained and/or monitored.”

How plain text and HTML text is added to messages

When specifying an annotation, a plain text version is required, and an HTML version is optional. In nearly all cases, you should type the same message for both the plain text and HTML versions. If desired, you can use HTML formatting tags in the HTML version, such as <b>bold text here</b>, but don't use HTML structure tags, such as <body> or <html>.

Table 4-12 describes the annotation behavior when the annotation text can be converted to the original message's character set value.

Configuring email filtering

Managing policy resources

121

Table 4-12

Text and HTML

Inline annotation behavior

If these MIME parts are found...

And annotations have been specified...

Text only Plain text only

Text only

Then...

Plain text annotation is added to the message

Plain text and HTML Plain text annotation is added to the message; HTML annotation is not used

Text and HTML Plain text only Plain text annotation is added to the plain text part, and added to the HTML part by enclosing it in a <p> tag

Plain text and HTML Plain text annotation is added to the plain text part, and HTML annotation is added to the HTML part

Note: If the text cannot be converted to the original message's character set value, then a "wrapper" is created whereby multipart annotation with both plain text and HTML is added to the original message. Messages that contain a digital signature or do not contain a plain text or HTML would also use multipart annotation.

For messages containing both text and HTML MIME parts, the configuration of each recipient's email client (e.g. Microsoft Outlook) may determine which part is displayed.

Annotation guidelines

Note the following additional information about annotations:

■ An annotation can contain up to 10,000 individual words.

■ Up to 100 distinct annotations are allowed.

■ Don't use HTML structure tags such as <body> or <html> in the HTML box.

■ When adding an annotation, you can specify the character set encoding to use.

If the encoding you choose is different from the encoding used by the original message, either the message text or the annotation text will not be displayed correctly. You can avoid this problem by creating a notification instead of an annotation, and attaching the original message to the notification.

See “Adding and editing notifications” on page 128.

■ When you specify the action to add an annotation in a policy, you can choose to prepend the annotation to the beginning of the message body, or append

122 Configuring email filtering

Managing policy resources the annotation to the end of the message body. If you prepend, you may want to end your annotation text with a blank line or a line of dashes, to provide a clear boundary before the beginning of the message body.

To add a new annotation

1 In the Control Center, click Policies > Annotations.

2 Click Add.

3 In the Annotation description box, type a name for the annotation.This is the name that appears on the Annotations page and in the annotations list in the Actions section when configuring a policy.

4 In the Plain text box, type the annotation text.

5 Choose a character encoding for the plain text annotation.

ISO-8859-1 and UTF-8 are appropriate for European languages. Windows-31j,

EUC-JP, and ISO-2022-JP are appropriate for Japanese.

6 If desired, type annotation text in the HTML box.

You can use HTML formatting tags, if desired.

See “How plain text and HTML text is added to messages” on page 120.

7 Choose a character encoding for the HTML annotation, if you've specified an

HTML annotation.

8 Click Save.

Editing an annotation

You can edit an annotation to change the wording.

To edit an annotation

1 In the Control Center, click Policies > Annotations.

2 Click the annotation that you want to edit.

3 Change the annotation text as desired.

4 Click Save.

Archiving messages

The archive action creates a copy of a message and sends it to an email address, and, optionally, an archive server host. If no additional action is specified, the original message is delivered normally as well. The copy is delivered via SMTP email to the specified email address, so can be accessed as email by the email address owner. Ensure that the email address you specify is valid and that the

Configuring email filtering

Managing policy resources

123 messages delivered to the address are managed appropriately. For example, you may want to add the archived messages to your backup scheme.

Note the following additional information about the Archive action:

■ Only one, global email address is supported. You can’t supply different archive email addresses for different policies.

■ The specified archive email address replaces the original message recipients in the message envelope. The To: header is not changed.

■ Archiving occurs after spam and virus filtering but before message markup, such as modifying the subject line.

To set the archive email address destination

1 In the Control Center, click Policies > Archive.

2 In the Archive email address box, type a complete email address, such as [email protected].

3 Optionally, specify a computer to which to relay archived messages in the

Archive server host box.

4 Optionally, specify a port for the archive server host in the Archive server

port box.

Port 25, the usual port for SMTP messages, is the default.

5 Check or uncheck Enable MX Lookup to enable or disable MX lookup for the archive server host.

If enabled, archive messages are routed using the MX information corresponding to the archive server host. If disabled, archive messages are always routed to the specified archive server host.

6 Click Save.

Configuring optional archive tags

When adding the archive action to a policy, you can optionally specify an archive tag. Specifying an archive tag adds an X-archive: header to archived messages followed by your text. The X-archive: header may be useful to sort archived messages when viewing them with an email client. However, Symantec Mail

Security itself does not use the X-archive: header. If multiple policies result in archiving the same message, each unique X-archive: header is added to the message. For example, the following archive tag:

Docket 53745 adds the following header to the message when it is archived:

124 Configuring email filtering

Managing policy resources

X-archive: Docket 53745

To specify an archive tag

1 When configuring a virus, spam, or compliance policy, click Archive the

message.

2 In the Optional archive tag box, type the text that should occur after the

X-archive header.

Type any character except carriage return, line feed, or semicolon.

3 Choose encoding for the archive tag.

ISO-8859-1 and UTF-8 are appropriate for European languages. SHIFT-JIS,

EUC-JP, and ISO-2022-JP are appropriate for Japanese.

4 Click Add Action.

5 Finish configuring the policy.

Configuring attachment lists

Attachment lists provide a way to match against specific types of email attachments. For example, you could create an attachment list that matches messages containing .exe files. By adding that attachment list to a policy, you could strip attachments from those messages, insert an annotation for the recipients, and notify the senders.

The following attachment lists have been predefined, and can be edited:

■ Archive Files

■ Document Files

■ Executable Files

■ Image Files

■ Multimedia Files

You choose a true file type or class from the pull-down lists on the Add Attachment

List page. For the last three choices, all characters are interpreted literally; wildcards are not allowed (see the table below).

Table 4-13 describes information about valid choices for attachment list properties.

Configuring email filtering

Managing policy resources

125

Table 4-13 Attachment characteristics for attachment lists

Characteristic

True file type

Description Examples

Specifies an attachment type based on direct inspection of the type of file. You can use this to match files whose extensions may not accurately reflect their true file types. Each file type is a member of a specific file class.

Microsoft Word for

Windows

True file class

File name

Extension

MIME-type

Specifies an attachment type based on the class of file. You can use this to match files whose extensions may not match their true file classes.

Word Processor

Document

Part or all of a filename. A partial match for a file will match a file, such as “oxy” for

“oxygen.txt”.

oxy oxygen oxygen.txt

A period followed by usually three letters at the end of a file that, by convention, indicates the type of the file.

.txt

.exe

.text

.zip

The MIME type of the attachment in the email message. MIME is a standard for email attachments.

text/plain image/gif application/msword application/octet-stream

For a technical description of MIME, see the following RFC: http://www.ietf.org/rfc/rfc2045.txt

To add an attachment list

1 In the Control Center, click Policies > Attachment Lists.

2 Click Add.

3 In the Attachment list name box, type a name for the attachment list.This

is the name that appears on the Attachment Lists page and as the Attachment

List in the Conditions section when configuring a policy.

4 In the Configure Attachment Types box, either:

■ Click the first radio button to match files based on the actual type or class of the file, even if that type or class does not match the extension. Choose

126 Configuring email filtering

Managing policy resources

True file type or True file class. Then click on the classes or classes and types that you want to match. Press and hold Ctrl while clicking to select more than one file class or file type.

■ Click the second radio button to match files based on their file names, extensions, or MIME types. Choose File name, Extension, or MIME-type.

Then choose is, contains, begins with, or ends with . Then type the text to match or not match.

Type only one filename, extension, or MIME type in the box.

Table 4-13 includes information about valid extension, file name, and

MIME-type attachment types.

Type the MIME type completely, such as image or image/gif, not ima.

5 Click Add to add the condition you created to the list of conditions at the bottom of the page.

6 Repeat steps 4 and 5 to add more conditions as desired.

If needed, you can click on a condition in the list and click Delete to delete that condition.

7 Click Save.

Configuring dictionaries

A dictionary is a list of keywords, keyphrases, or both that emails are checked against. Symantec Mail Security evaluates matches to a dictionary using substring text analysis, not regular expression analysis.

Symantec Mail Security includes the following predefined dictionaries, which can be edited. The dictionaries marked as ambiguous contain terms that could be legitimate when used in certain contexts.

■ Profanity

■ Profanity, Ambiguous

■ Racial

■ Racial, Ambiguous

■ Sexual

■ Sexual, Ambiguous

■ Sexual, Slang

Note the following additional information about dictionaries:

■ Tests against dictionaries only match the exact word listed, not other common endings, such as verb tenses.

Configuring email filtering

Managing policy resources

127

■ Wildcards are not supported in dictionaries.

■ You can enter multiple keywords as one phrase. Separate the keywords with spaces.

■ Up to 100 dictionaries are supported, and each dictionary can contain up to

10,000 words.

■ Individual words in a dictionary cannot be set to be more or less important than other dictionary words.

■ A dictionary can be used in multiple compliance policies.

■ When adding words to a dictionary, keep in mind that some words can be considered both profane and legitimate, depending on the context.

■ Symantec Mail Security does not search for dictionary matches in the HTML headers or tags of HTML messages or HTML attachments.

To add a new dictionary

1 In the Control Center, click Policies > Dictionaries.

2 Click Add.

3 In the Dictionary name field, type a name for the dictionary.

This is the name that appears on the Dictionaries page and in the drop-down list for the Any part of the message condition when configuring a compliance policy.

4 Type a keyword or keyphrase in the Enter a word or phrase field.

5 Click Add to add the keyword or phrase to the list at the bottom of the page.

6 Repeat these steps to add more keywords as desired.

7 Click Save.

Importing dictionary keywords

You can import dictionary keywords from a newline delimited text file. Keywords can be imported into a new, empty dictionary, or an existing dictionary.

To import dictionary keywords

1 In the Control Center, click Policies > Dictionaries.

2 Click the dictionary that you want to import keywords into or create a new dictionary by clicking Add.

128 Configuring email filtering

Managing policy resources

3 Click Import.

The dictionary keywords or phrases in the text file should be newline delimited—each keyword or phrase should be on a separate line.

4 Click Save.

Editing a dictionary

Edit an existing dictionary to add or delete keywords.

To edit a dictionary

1 In the Control Center, click Policies > Dictionaries.

2 Click the dictionary that you want to edit.

3 Add or delete keywords as desired.

4 Click Save.

Adding and editing notifications

Notifications are preset email messages that can be sent to the sender, recipients, or other email addresses when a specified condition in a policy is met. For example, if you have a policy that strips .exe attachments from incoming messages, you may want to also notify the sender that the attachment has been stripped.

Notifications are different than alerts. Alerts are sent automatically when certain system problems occur, such as low disk space.

Note that the original message is delivered to the original recipients unless you specify an additional action that prevents this.

To add a new notification

1 In the Control Center, click Policies > Notifications.

2 Click Add.

3 In the Notification description box, type a name for the notification.

This is the name that appears on the Notifications page and in the Notification list when you choose the Send notification action when configuring a policy.

4 In the Send from box, type an email address that the notification should appear to be from. Specify the full email address including the domain name, such as [email protected].

Since recipients can reply to the email address supplied, type an address where you can monitor responses to the notifications. Alternatively, include a statement in the notification that responses won't be monitored.

Configuring email filtering

Managing policy resources

129

5 Under Send to, check one or more of the following:

Sender

Recipients

Others

Check this box to send the notification to sender listed in the message envelope (not the sender listed in the From: header).

Check this box to send the notification to the recipients listed in the message envelope (not the recipients listed in the To: header).

Check this box to send the notification to one or more complete email addresses that you specify. Separate multiple email addresses with a comma, semicolon, or space.

6 Choose a character encoding for the Subject.

ISO-8859-1 and UTF-8 are appropriate for European languages. Windows-31j,

EUC-JP, and ISO-2022-JP are appropriate for Japanese.

7 In the Subject box, type the text for the Subject: header of the notification message.

8 Choose a character encoding for the Message body.

ISO-8859-1 and UTF-8 are appropriate for European languages. Windows-31j,

EUC-JP, and ISO-2022-JP are appropriate for Japanese.

9 In the Message body box, type the text for the body of the notification message.

10 Optionally, check Attach the original message to attach the original message to the notification message.

11 Click Save.

130 Configuring email filtering

Managing policy resources

Chapter

5

Working with Spam

Quarantine

This chapter includes the following topics:

■ About Spam Quarantine

■ Delivering messages to Spam Quarantine

■ Working with messages in Spam Quarantine for administrators

■ Configuring Spam Quarantine

About Spam Quarantine

Spam Quarantine stores spam messages and provides Web-based end-user access to spam. Use of Spam Quarantine is optional. Quarantined messages and associated databases are stored on the Control Center.

You can route spam, suspected spam, or both to Spam Quarantine so that administrators and users at your site can check for false positives, meaning messages that have been marked as spam that are legitimate. Cases in which you might use Spam Quarantine include:

■ Your company policy requires it

■ After initial installation of Symantec Mail Security

■ After lowering the Suspected Spam Threshold in Settings > Spam

■ When creating or changing a spam policy

If the amount of false positive messages is acceptable, you can later change your spam policy to delete spam, suspected spam, or both rather than quarantine it. If

132 Working with Spam Quarantine

Delivering messages to Spam Quarantine false positives are high, continue to quarantine spam messages as you tune your

Suspected Spam Threshold and spam policies.

Delivering messages to Spam Quarantine

To use Spam Quarantine, check that your system is configured as follows:

■ One or more groups must have an associated filter policy that quarantines messages. For example, you could create a spam policy that quarantines inbound suspected spam messages for the Default group.

■ Control Center access to your LDAP server using Authentication must be working for end users to log in to Spam Quarantine to check their quarantined messages. You also need LDAP authentication to expand LDAP email aliases and for the Delete Unresolved Email setting.

Note: Messages sent to distribution lists are handled by Spam Quarantine in a special fashion. See “Notification for distribution lists/aliases” on page 144.

Working with messages in Spam Quarantine for administrators

This section describes how Spam Quarantine works for administrators. Online help similar to this information is available for end users when they log into Spam

Quarantine.

Accessing Spam Quarantine

Administrators access Spam Quarantine by logging into the Control Center.

Administrators with full privileges or Manage Quarantine rights (view or modify) can work with messages in Quarantine. Administrators with view rights for Manage

Quarantine see the Quarantine Settings link in the Settings tab but are unable to make changes to those settings.

Users access Spam Quarantine by logging into the Control Center using the user name and password required by the type of LDAP server employed at your company. For users the Spam Quarantine message list page is displayed after log in.

Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

133

Checking for new Spam Quarantine messages

New messages that have arrived since logging in and checking quarantined messages are not shown in the message list until you do one of the following:

■ Click the Quarantine tab (or, if viewing Virus Quarantine, click Spam

Quarantine in the left pane).

■ Click Display All.

Except for immediately after performing either of these two actions, newly arrived messages are not displayed in Spam Quarantine.

Administrator message list page

The administrator message list page provides a summary of the messages in Spam

Quarantine. The user message list page is very similar.

See “Differences between the administrator and user message list pages” on page 135.

Working with messages on the message list page

The following steps describe how to perform some common tasks on the message list page.

To sort messages

◆ Click on the To, From, Subject, or Date column heading to select the column by which to sort.

A triangle appears in the selected column that indicates ascending or descending sort order. Click on the selected column heading to toggle between ascending and descending sort order. By default, messages are listed in date descending order, meaning that the newest messages are listed at the top of the page.

To view messages

◆ Click on a message subject to view an individual message.

To redeliver misidentified messages

◆ Click on the check box to the left of a misidentified message and then click

Release to redeliver the message to the intended recipient.

This action also removes the message from Spam Quarantine. Depending on how you configured Spam Quarantine, a copy of the message may also be sent to an administrator email address (such as yourself), Symantec, or both.

This allows the email administrator or Symantec to monitor the effectiveness of Symantec Mail Security.

134 Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

To delete individual messages

1 Click on the check box to the left of each message to select a message for deletion.

2 When you've selected all the messages on the current page that you want to delete, click Delete.

Deleting a message in the administrator's Spam Quarantine also deletes the message from the applicable user's Spam Quarantine. For example, if you delete Kathy's spam messages in the administrator's Spam Quarantine, Kathy won't be able to see those messages when accessing Spam Quarantine.

To delete all messages

◆ Click Delete All to delete all the messages in Spam Quarantine, including those on other pages.

This deletes all users' quarantined messages.

To search messages

◆ Type in one of the search boxes or specify a date range to search messages for a specific recipient, sender, subject, message ID, or date range.

See “Searching messages” on page 137.

To navigate through messages

◆ Click one of the following buttons to navigate through message list pages:

Go to beginning of messages

Go to the end of messages. This button is displayed if there are less than 50 pages of messages after the current page.

Go to previous page of messages

Go to next page of messages

Choose up to 500 pages before or after the current page of messages

To set the entries per page

◆ On the Entries per page drop-down list, click a number.

Details on the administrator message list page

Note the following Spam Quarantine behavior:

Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

135

■ When you navigate to a different page of messages, the status of the check boxes in the original page is not preserved. For example, if you select three messages in the first page of messages and then move to the next page, when you return to the first page, all the message check boxes are cleared again.

■ The "To" column in the message list page indicates the intended recipient of each message as listed in the message envelope. When you display the contents of a single message in the message details page, the

To: header (not envelope) information is displayed, which is often forged by spammers.

Differences between the administrator and user message list pages

The pages displayed for administrators and other users on your network have the following differences.

■ Users can only view and delete their own quarantined messages. Quarantine administrators can view and delete all users' quarantined messages, either one by one, deleting all messages, or deleting the results of a search.

■ When users click Release, the message is delivered to their own inbox. When a Quarantine administrator clicks Release, the message is delivered to the inbox of each of the intended recipients.

■ The administrator message list page includes a "To" column containing the intended recipient of each message. Users can only see their own messages, so the "To" column is unnecessary.

■ Users only have access to Spam Quarantine, not the rest of the Control Center.

Administrator message details page

When you click on the subject line of a message in the message list page, this page displays the contents of individual quarantined messages. The user message details page is very similar.

See “Differences between the administrator and user message pages” on page 137.

Note the following message details page behavior:

Graphics appear as gray rectangles

When viewed in Spam Quarantine, the original graphics in messages are replaced with graphics of gray rectangles. This suppresses offensive images and prevents spammers from verifying your email address. If you release the message by clicking Release, the original graphics will be viewable by the intended recipient. It is not possible to view the original graphics within Spam Quarantine.

136 Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

Attachments can't be viewed

The names of attachments are listed at the bottom of the message, but the actual attachments can't be viewed from within Spam Quarantine.

However, if you redeliver a message by clicking Release, the message and attachments will be accessible from the inbox of the intended recipient.

Working with messages in the message details page

The following steps describe how to perform some common tasks on the message details page.

To choose the language encoding for a message that doesn't display correctly

◆ Click a language encoding in the drop-down list.

The Control Center may not be able to determine the proper language encoding for messages containing double-byte characters, such as Asian-language messages. If the message is garbled, select the language encoding most likely to match the encoding used in the message.

To redeliver misidentified messages

◆ Click Release to redeliver the message to the intended recipient.

This also removes the message from Spam Quarantine. Depending on how you configured Spam Quarantine, a copy of the message may also be sent to an administrator email address (such as yourself), Symantec, or both. This allows the email administrator or Symantec to monitor the effectiveness of

Symantec Mail Security.

To delete the message

◆ To delete the message currently being viewed, click Delete.

When you delete a message, the page refreshes and displays the next message.

If there are no more messages, the message list page is displayed. Deleting a message in the administrator's Spam Quarantine also deletes the message from the applicable user's Spam Quarantine. For example, if you delete Kathy's spam messages in the administrator's Spam Quarantine, Kathy won't be able to see those messages when accessing Spam Quarantine.

To navigate through messages

◆ Click one of the following buttons to navigate through message details pages:

< Previous

Next >

Go to previous message

Go to next message

Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

137

To return to the message list

◆ To return to the message list, click Back To Messages.

To display full headers

◆ To display all headers available to Spam Quarantine, click Display Full

Headers.

The full headers may provide clues about the origin of a message, but keep in mind that spammers usually forge some of the message headers.

To display brief headers

◆ To display only the

Brief Headers.

From:

,

To:

,

Subject:

, and

Date: headers, click Display

Differences between the administrator and user message pages

The pages displayed for administrators and other users on your network have the following differences:

■ Users can only view and delete their own quarantined messages. Quarantine administrators can view and delete messages for all users.

■ Users only have access to Spam Quarantine, not the rest of the Control Center.

Searching messages

Type in one or more boxes or choose a time range to display matching messages in the administrator Spam Quarantine. The search results are displayed in a page similar to the message list page.

The user search page is very similar. See “Differences between the administrator and user search pages” on page 140.

If you search for multiple characteristics, only messages that match the combination of characteristics are listed in the search results. For example, if you typed "LPQTech" in the From box and "Inkjet" in the Subject box, only messages containing "LPQTech" in the

From: header and "Inkjet" in the

Subject: header would be listed in the search results.

The search results sometimes may not return the results you expect.

See “Search details” on page 139.

138 Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

To search message envelope "To" recipient

◆ Type in the To box to search the message envelope messages for the text you typed.

RCPT TO: recipient in all

You can search for a display name, the user name portion of an email address, or any part of a display name or email user name. If you type a full email address in the To box, Spam Quarantine searches only for the user name portion of [email protected]

. You can search for the domain portion of an email address by typing just the domain.

The search is limited to the envelope

To:

, which may contain different information than the header To: displayed on the message details page.

See “Search details” on page 139.

To search "from" headers

◆ Type in the From box to search the you typed.

From: header in all messages for the text

You can search for a display name, email address, or any part of a display name or email address. The search is limited to the visible message From: header, which in spam messages is usually forged. The visible message From: header may contain different information than the message envelope.

To search subject headers

◆ Type in the Subject box to search the the text you typed.

Subject: header in all messages for

To search the Message ID header

◆ Type in the Message ID box to search the message ID in all messages for the text you typed.

You can view the message ID on the message details page in Spam Quarantine by clicking Display Full Headers. In addition, most email clients can display the full message header, which includes the message ID. For example, in

Outlook 2000, double click on a message to show it in a window by itself, click

View and then click Options.

The message ID is typically assigned by the first email server to receive the message and is supposed to be a unique identifier for a message. However, spammers may tailor the message ID to suit their purposes, such as to hide their identity. For legitimate email, the message ID may indicate the domain where the message was sent from or the email server used to send the message.

Working with Spam Quarantine

Working with messages in Spam Quarantine for administrators

139

To search using time range

◆ Choose a time range from the Time Range list to show all messages received during that time range.

Search details

The search function is optimized for searching a large number of messages.

However, this can lead to unexpected search results.

Keep in mind the following when analyzing search results:

■ You can use * (asterisk) to perform wildcard searches (zero-or-more characters).

It also functions as a logical AND character. In addition, you can search on special characters such as & (ampersand), ! (exclamation point), $ (dollar sign), and # (pound sign).

■ To search for an exact phrase, enclose the phrase in " " (double quotes).

■ Even a single character will be treated as a substring target.

■ If any word in a multiple word search is found in a message, that message is considered a match. For example, searching for red carpet will match "red carpet," "red wine," and "flying carpet."

■ Tokens are matched with substring semantics. Searching for a subject with the search target <in> will match "Lowest rate in 45 years," "RE: re: Sublime

Bulletin (verification)," "Up to 85% off Ink Cartridges + no shipping!," and

"Re-finance at todays super low rate."

■ Search results are sorted by descending date order by default but can be resorted by clicking on a column heading.

■ All text searches are case-insensitive. This means that if you typed emerson in the From box, then messages with a

From: header containing emerson,

Emerson, and eMERSOn would all be displayed in the search results.

■ The amount of time required for a search is dependent on how many search boxes you filled in and the number of messages in the current mailbox.

Searching in the administrator mailbox will take longer than searching in a user's mailbox.

■ Spammers usually "spoof" or forge some of the visible message headers such as From: and To: and the invisible envelope information. Sometimes they forge header information using the actual email addresses or domains of innocent people or companies.

140 Working with Spam Quarantine

Configuring Spam Quarantine

Differences between the administrator and user search pages

The pages displayed for administrators and other users on your network have the following differences:

■ Quarantine administrators can search for recipients.

■ In the Search Results page, users can only delete their own quarantined messages. Quarantine administrators can delete all users' quarantined messages.

Configuring Spam Quarantine

Most Spam Quarantine settings are accessed by clicking Quarantine Settings on the Settings tab, then clicking on the Spam tab, if necessary.

Delivering messages to Spam Quarantine from the Scanner

Use the Group Policies filtering actions to deliver spam messages to Spam

Quarantine.

Note: Spam Quarantine does not require a separate SMTP mail server to send notifications and resend misidentified messages. However, an SMTP mail server must be available to receive notifications and misidentified messages sent by

Spam Quarantine. Set this SMTP server on the Control Center Settings page. The

SMTP server you choose should be downstream from the Scanner, as notifications and misidentified messages do not require filtering.

To deliver suspected spam messages to Spam Quarantine

1 In the Control Center, click Policies > Spam.

2 Click Add.

3 Under Policy name, type Spam Quarantine or a descriptive name of your choice.

4 Under Apply to, click Inbound messages.

5 Under Groups, check the box next to the groups that should have their email quarantined.

6 Under Conditions, choose If a message is suspected spam.

You may want to also configure spam to be deleted. Alternatively, you could configure both spam and suspected spam to be quarantined.

7 Under Perform the following action, click Hold message in Spam Quarantine.

Working with Spam Quarantine

Configuring Spam Quarantine

141

8 Click Add Action.

9 Click Save.

See “Creating groups and adding members” on page 84.

Configuring Spam Quarantine port for incoming email

By default, Spam Quarantine accepts quarantined messages from the Scanner on port 41025.

To specify a different port

◆ In the Control Center, click Settings > Quarantine and type the new port in the Spam and suspect virus quarantine port box.

You don't need to change any Scanner settings to match the change in the Spam and Virus Quarantine Port box.

To disable the Quarantine port, type 0 in the Spam and suspect virus quarantine port box. Disabling the spam and suspect virus quarantine port is appropriate if your computer is not behind a firewall and you're concerned about security risks.

Note: If you disable the Spam and suspect virus quarantine port, disable any spam or virus filtering policies that quarantine messages. Otherwise, quarantined messages back up in the delivery MTA queue until the expiration time elapses and then bounced back to the original sender.

Configuring Spam Quarantine for administrator-only access

If you don't have an LDAP directory server configured or don't want users in your

LDAP directory to access Quarantine, you can configure Quarantine so that only administrators can access the messages in Quarantine.

When administrator-only access is enabled, you can still perform all the administrator tasks available for sites with LDAP integration enabled. These tasks include redelivering misidentified messages to local users, whether or not you're using an LDAP directory at your organization. However, notification of new spam messages is disabled when administrator-only access is enabled.

To configure Quarantine for administrator-only access

1 In the Control Center, click Settings > Quarantine.

2 On the Spam tab, under General Settings, check the box next to

Administrator-only Quarantine.

3 Click Save.

142 Working with Spam Quarantine

Configuring Spam Quarantine

Configuring the Delete Unresolved Email setting

By default, messages sent to non-existent email addresses, based on LDAP lookup, will be deleted. If you clear the check box for Delete messages sent to unresolved email addresses, these messages will be stored in the Spam Quarantine postmaster mailbox.

See “Undeliverable quarantined messages go to Spam Quarantine postmaster” on page 152.

Note: If there is an LDAP server connection failure or LDAP settings have not been configured correctly, then quarantined messages addressed to non-existent users are stored in the Spam Quarantine postmaster mailbox whether the Delete unresolved email check box is selected or cleared.

Configuring the login help

By default, when users click on the Need help logging in? link on the Control

Center login page, online help from Symantec is displayed in a new window. You can customize the login help by specifying a custom login help page. This change only affects the login help page, not the rest of the online help. This method requires knowledge of HTML.

To specify a custom login help page

1 Create a Web page that tells your users how to log in and make it available on your network. The Web page should be accessible from any computer where users log in to Spam Quarantine.

2 In the Control Center, click Settings > Quarantine.

3 In the Login help URL box, type the URL to the Web page you created.

4 Click Save on the Quarantine Settings page.

To disable your custom login help page, delete the contents of the Login help URL box.

Configuring recipients for misidentified messages

If users or administrators find false positive messages in Spam Quarantine, they can click Release. Clicking Release redelivers the selected messages to the user's normal inbox. You can also send a copy to a local administrator, Symantec, or both.

Working with Spam Quarantine

Configuring Spam Quarantine

143

Note: If you quarantine messages flagged by content compliance filters, copy a local administrator who can review the misidentified messages and make appropriate changes to the content compliance filters. Unless you quarantine spam only, you should not check the Symantec Security Response box. Symantec

Security Response will take no action on submissions of content compliance policy violations.

To configure recipients for misidentified message submissions

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 To report misidentified messages to Symantec, under Misidentified Messages, click Symantec Security Response.

This is selected by default. Symantec Security Response analyzes message submissions to determine if filters need to be changed. However, Symantec

Security Response does not send confirmation of the misidentified message submission to the administrator or the user submitting the message.

4 To send copies of misidentified messages to a local administrator, under

Misidentified Messages, click Administrator and type the appropriate email address.

These messages should be sent to someone who will monitor misidentified messages at your organization to determine the effectiveness of Symantec

Mail Security.

Type the full email address including the domain name, such as [email protected]

. The administrator email address must not be an alias, or a copy of the misidentified message won't be delivered to the administrator email address.

5 Click Save.

Configuring the user and distribution list notification digests

By default, a notification process runs at 4 a.m. every day and determines if users have new spam messages in Spam Quarantine since the last time the notification process ran. If so, it sends a message to users who have new spam to remind them to check their spam messages in Spam Quarantine. You can also choose to send notification digests to users on distribution lists. The sections below describe how to change the notification digest frequency and format.

144 Working with Spam Quarantine

Configuring Spam Quarantine

Notification for distribution lists/aliases

If Spam Quarantine is enabled, a spam message sent to an alias with a one-to-one correspondence to a user's email address is delivered to the user's normal quarantine mailbox. For example, if tom is an alias for tomevans , quarantined messages sent to tom or to tomevans all arrive in the Spam Quarantine account for tomevans

.

Note: An "alias" on UNIX or "distribution list" on Windows is an email address that translates to one or more other email addresses. In this text, distribution list is used to mean an email address that translates to two or more email addresses.

Symantec Mail Security does not deliver a spam message sent to a distribution list in the intended recipients' Spam Quarantine mailboxes. Instead, the message is delivered to a special Spam Quarantine mailbox for that distribution list.

However, you can configure Spam Quarantine to send notification digests about the messages in a distribution list mailbox to the recipients of that distribution list by selecting the Notify distribution lists check box on the Spam tab of the

Quarantine Settings page.

If the Include View link box is selected, recipients of the notification digest can view all the quarantined distribution list messages. If the Include Release link box is selected, recipients of the notification digest can release quarantined distribution list messages. If any one recipient clicks on the Release button for a message in the quarantined distribution list mailbox, the message is delivered to the normal inboxes of all distribution list recipients.

Note: For example, if a distribution list called mktng contains ruth, fareed, and darren, spam sent to mktng and configured to be quarantined won't be delivered to the Spam Quarantine inboxes for ruth, fareed, and darren. If the Notify distribution lists check box on the Quarantine Settings page is selected, then ruth, fareed, and darren will receive email notifications about the quarantined mktng messages. If the Include View link box is selected on the Quarantine Settings page, then ruth, fareed, and darren can view the quarantined mktng messages by clicking on the View link in the notification digests. If the Include Release link box is also selected, then ruth, fareed, and darren can redeliver any quarantined mktng message by clicking on the Release button in the notification digest. If ruth clicks on the Release button for a quarantined mktng message, the message is delivered to the normal inboxes of ruth, fareed, and darren.

Working with Spam Quarantine

Configuring Spam Quarantine

145

Separate notification templates for standard and distribution list messages

By default, the notification templates for standard quarantined messages and quarantined distribution list messages are different. This allows you to customize the notification templates for each type of quarantined message.

Changing the notification digest frequency

To change the frequency at which notification messages are sent to users, follow the steps below. The default frequency is every day. To not send notification messages, change the Notification frequency to NEVER .

To change the notification digest frequency

1 In the Control Center, click Settings > Quarantine.

2 If needed, click the Spam tab.

3 Choose the desired setting from the Notification frequency drop-down list.

4 Choose the desired setting from the Notification start time drop-down lists.

5 Click Save.

Changing the notification digest templates

The notification digest templates determine the appearance of notification messages sent to users as well as the message subject and send from address.

The default notification templates are similar to the text listed below. The distribution list notification template lacks the information about logging in. In your browser, the text doesn't wrap, so you'll have to scroll horizontally to view some of the lines. This prevents unusual line breaks or extra lines if you choose to send notifications in HTML format.

Spam Quarantine Summary for %USER_NAME%

There are %NEW_MESSAGE_COUNT% new messages in your Spam Quarantine since you received your last Spam Quarantine Summary. These messages will automatically be deleted after %QUARANTINE_DAYS% days.

To review the complete text of these messages, go to

%QUARANTINE_URL% and log in.

===================== NEW QUARANTINE MESSAGES =====================

%NEW_QUARANTINE_MESSAGES%

===================================================================

146 Working with Spam Quarantine

Configuring Spam Quarantine

Table 5-1 describes the variables that are replaced with the information described in the Description column.

You can reposition each variable in the template or remove it.

Table 5-1 Notification Message Variables

Variable

%NEW_MESSAGE_COUNT%

%NEW_QUARANTINE_MESSAGES%

%QUARANTINE_DAYS%

%QUARANTINE_URL%

%USER_NAME%

Description

Number of new messages in the user's Spam

Quarantine since the last notification message was sent.

List of messages in the user's Spam

Quarantine since the last notification was sent. For each message, the contents of the

From: , Subject: , and Date: headers are printed. View and Release links are displayed for each message if they are enabled and you've chosen a Multipart or HTML notification format.

Number of days messages in Spam

Quarantine will be kept. After that period, messages will be purged.

URL that the user clicks on to display the

Spam Quarantine login page.

User name of user receiving the notification message.

To edit the notification templates, digest subject, and send from address

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 Under Notification Settings, click Edit next to Notification template.

4 In the Send from box, type the email address from which the notification digests appear to be sent.

Since users can reply to the email address supplied, type an address where you can monitor users' questions about the notification digests. Specify the full email address, including the domain name, such as [email protected]

.

Working with Spam Quarantine

Configuring Spam Quarantine

147

5 In the Subject box, type the text that should appear in the Subject: header of notification digests, such as "Your Suspected Spam Summary."

Don't put message variables in the subject box; they won't be expanded.

The Send from and Subject settings will be the same for both the user notification template and distribution list notification template.

6 Edit the user notification template, distribution list notification template, or both.

See Table 5-1 on page 146.

Don't manually insert breaks if you plan to send notifications in HTML.

7 Click Save and close the template editing window. Or, click one of the following:

Default

Cancel

Erase the current information and replace it with default settings.

Discard your changes to the notification template and close the template editing window.

8 Click Save on the Quarantine Settings page.

Enabling notification for distribution lists

You can configure Spam Quarantine to send notification digests about the messages in a distribution list mailbox to the recipients in a distribution list.

See “Notification for distribution lists/aliases” on page 144.

To enable notification for distribution lists

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 Under Notification Settings, click Notify distribution lists.

4 Click Save on the Quarantine Settings page.

Selecting the notification digest format

The notification digest template determines the MIME encoding of the notification message sent to users as well as whether View and Release links appear in the message.

148 Working with Spam Quarantine

Configuring Spam Quarantine

To choose a notification format

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 Under Notification Settings, click one of the following items in the Notification format list:

Multipart (HTML and text)

HTML only

Text only

Send notification messages in MIME multipart format. Users will see either the HTML version or the text version depending on the type of email client they are using and the email client settings. The View and Release links do not appear next to each message in the text version of the summary message.

Send notification messages in MIME type text/html only.

Send notification messages in MIME type text/plain only. If you choose Text only, the View and Release links do not appear next to each message in the summary message.

4 Check the Include View link box to include a View link next to each message in the notification digest message summary.

When a user clicks on the View link in a notification digest message, the selected message is displayed in Spam Quarantine in the default browser.

This check box is only available if you choose Multipart (HTML and text) or

HTML only notification format. If you remove the

%NEW_QUARANTINE_MESSAGES% variable from the notification digest template, the new message summary, including the View links, won't be available.

5 Check the Include Release link box to include a Release link next to each message in the notification digest message summary.

The Release link is for misidentified messages. When a user clicks on the

Release link in a notification digest message, the adjacent message is released from Spam Quarantine and sent to the user's normal inbox. This check box is only available if you choose Multipart (HTML and text) or HTML only notification format. If you remove the %NEW_QUARANTINE_MESSAGES% variable from the notification digest template, the new message summary, including the Release links, won't be available.

6 Click Save.

Working with Spam Quarantine

Configuring Spam Quarantine

149

Configuring the Spam Quarantine Expunger

The Spam Quarantine Expunger runs periodically to delete messages. You can configure the amount of time spam messages are kept before being deleted, the frequency of deletion, and the deletion start time.

Setting the retention period for messages

To change the amount of time spam messages are kept before being deleted, follow the steps below. You may want to shorten the retention period if quarantined messages use too much of your system's disk space. However, a shorter retention period increases the chance that users may have messages deleted before they had a chance to check them. The default retention period is 7 days.

By default, the Expunger runs at 1 a.m. every day to delete messages older than the retention period. Each time the process runs, at most 10,000 messages can be deleted. Increase the Expunger frequency if your organization receives a very large volume of spam messages.

To set the Spam Quarantine message retention period

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 Under Spam Quarantine Expunger, type the desired number of days in the

Days to store in Spam Quarantine before deleting field.

4 Click Save on the Quarantine Settings page.

Setting the Expunger frequency and start time

The Expunger periodically deletes messages after the amount of time listed in the

Days to store in Spam Quarantine before deleting field.

To set the Expunger frequency and start time

1 In the Control Center, click Settings > Quarantine.

2 If needed, click on the Spam tab.

3 Choose the desired setting from the Quarantine Expunger frequency drop-down list.

4 Choose the desired setting from the Quarantine Expunger start time drop-down lists.

5 Click Save.

150 Working with Spam Quarantine

Configuring Spam Quarantine

Specifying Spam Quarantine message and size thresholds

Table 5-2 describes options to limit the number of messages in Spam Quarantine or the size of Spam Quarantine, and configure Spam Quarantine threshold settings.

Spam Quarantine Thresholds Table 5-2

Threshold

Maximum size of quarantine database

Maximum size per user

Maximum number of messages

Maximum number of messages per user

Description

Maximum amount of disk space used for quarantined messages for all users.

When a new message arrives after the threshold has been reached, a group of the oldest messages are deleted, and the new message is kept.

Maximum amount of disk space used for quarantine messages per user.

When a new message arrives after the threshold has been reached, a group of the oldest messages for the user are deleted, and the new message is kept.

Maximum number of messages for all users (the same message sent to multiple recipients counts as one message).

When a new message arrives after the threshold has been reached, a group of the oldest messages are deleted, and the new message is kept.

Maximum number of quarantine messages per user. When a new message arrives after the threshold has been reached, a group of the oldest messages for the user are deleted, and the new message is kept.

To specify Spam Quarantine message and size thresholds

1 In the Control Center, click Settings > Quarantine.

2 Under Thresholds, for each type of threshold you want to configure, select the check box and enter the size or message threshold.

You can configure multiple thresholds.

3 Click Save.

No alert or notification occurs if Spam Quarantine thresholds are exceeded.

However, you can be alerted when disk space is low, which may be caused by a large number of messages in the Spam Quarantine database.

Troubleshooting Spam Quarantine

The following sections describe some problems that may occur with Spam

Quarantine.

Working with Spam Quarantine

Configuring Spam Quarantine

151

Message "The operation could not be performed" is displayed

Rarely, you or users at your organization may see the following message displayed at the top of the Spam Quarantine page while viewing email messages in Spam

Quarantine:

The operation could not be performed.

See “Checking the Control Center error log” on page 210.

Can't log in due to conflicting LDAP and Control Center accounts

If there is an account in your LDAP directory with the user name of admin , you won't be able to log in to Spam Quarantine as admin, but you will still be able to log into the Control Center as admin

. This is because your LDAP administrator account name conflicts with the default Control Center administrator account name.

To address this problem, you can change the user name in LDAP. You cannot change the "admin" user name in the Control Center.

Error in log file due to very large spam messages

If you check the log file as described in Checking the Control Center error log and see lines similar to those listed below, the messages forwarded from the Scanner to Spam Quarantine are larger than the standard packet size used by MySQL (1

MB).

com.mysql.jdbc.PacketTooBigException:

Packet for query is too large (3595207 > 1048576) at com.mysql.jdbc.MysqlIO.send(MysqlIO.java:1554) at com.mysql.jdbc.MysqlIO.send(MysqlIO.java:1540) at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1005) at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1109) at com.mysql.jdbc.Connection.execSQL(Connection.java:2030) at com.mysql.jdbc.PreparedStatement.executeUpdate

(PreparedStatement.java:1750) at com.mysql.jdbc.PreparedStatement.executeUpdate

(PreparedStatement.java:1596) at org.apache.commons.dbcp.DelegatingPreparedStatement.executeUpdate

(DelegatingPreparedStatement.java:207) at com.brightmail.dl.jdbc.impl.DatabaseSQLManager.handleUpdate

(Unknown Source) at com.brightmail.dl.jdbc.impl.DatabaseSQLManager.handleUpdate

152 Working with Spam Quarantine

Configuring Spam Quarantine

(Unknown Source) at com.brightmail.dl.jdbc.impl.DatabaseSQLTransaction.create

(Unknown Source) at com.brightmail.bl.bo.impl.SpamManager.create(Unknown Source) at com.brightmail.service.smtp.impl.SmtpConsumer.run(Unknown Source)

Error in log file "cannot release mail" from Spam Quarantine

This error can occur if the IP address of the Control Center is not specified for inbound and outbound mail settings on the Settings > Hosts Add or Edit page,

SMTP tab.

See “SMTP Scanner settings” on page 27.

Users don't see distribution list messages in their Spam

Quarantine

A Scanner does not deliver a spam message sent to a distribution list in the intended recipients' Quarantine mailboxes. Instead, the message is delivered to a special Spam Quarantine mailbox for that distribution list.

See “Notification for distribution lists/aliases” on page 144.

Undeliverable quarantined messages go to Spam Quarantine postmaster

If Spam Quarantine can't determine the proper recipient for a message received by Symantec Mail Security, it delivers the message to a postmaster mailbox accessible from Spam Quarantine. Alternatively you can specify Delete message sent to unresolved email addresses in Settings > Quarantine. Your network may also have a postmaster mailbox you access using a mail client that is separate from the Spam Quarantine postmaster mailbox. Spam messages may also be delivered to the Spam Quarantine postmaster mailbox if there is a problem with the LDAP configuration.

Note: No notification messages are sent to the postmaster mailbox.

To display messages sent to the postmaster mailbox

1 Log into the Control Center as an administrator with full privileges or Manage

Quarantine rights.

2 Click Quarantine.

3 In the To box, type postmaster.

Working with Spam Quarantine

Configuring Spam Quarantine

153

4 Specify additional filters as needed.

5 Click Display Filtered.

Error in log file due to running out of disk space

If you check log file as described in Checking the Control Center error log and see lines similar to those listed below, make sure that you haven't run out of disk space where Spam Quarantine is installed.

9 Jan 2004 00:00:22 (ERROR:5396:6396):[2032]

Error connecting to 192.168.1.4:41025: Unknown Error; Out of range.

9 Jan 2004 00:00:22 (ERROR:5396:6396):[4042] smtp_direct: failed to connect to SMTP server.

If that isn't the problem, follow the steps below.

To correct this problem

1 Delete the following directory:

.../Tomcat/jakarta-tomcatversion /work

2 Reboot the computer where Spam Quarantine is installed.

Users receive notification messages, but can't access messages

If some users at your company can successfully log into Spam Quarantine and read their spam messages but others get a message saying that there are no messages to display after logging in to Spam Quarantine, there may be a problem with the Active Directory (LDAP) configuration. If the users who can't access their messages are in a different Active Directory domain from the users who can access their messages, configure LDAP in the Control Center to use a Global Catalog, port 3268, and verify that the nCName attribute is replicated to the Global Catalog as described below.

Configure access to a global catalog

To configure access to an Active Directory Global Catalog, specify the port for the

Global Catalog, usually 3268, in your LDAP server settings page in the Control

Center. In addition, on the Active Directory server, verify that the nCName attribute is replicated to the Global Catalog.

To replicate the nCName attribute to the Global Catalog using the Active Directory

Schema snap-in

1 Click Start > Run, type regsvr32 schmmgmt.dll and click OK.

2 Click Start > Run, type mmc and click OK.

154 Working with Spam Quarantine

Configuring Spam Quarantine

3 Click File > Add/Remove Snap-in.

4 Click Add and select Active Directory Schema from the list.

5 In the left pane, expand Active Directory Schema, and click Attributes.

6 In the right pane, locate and double-click the nCName attribute.

7 Check the Replicate this attribute to the Global Catalog check box.

If an error occurs after performing the steps above, make sure that the current domain controller has permission to modify the schema.

To grant permission to the current domain controller (if necessary)

1 Open the Active Directory Schema snap-in as described above.

2 In the left pane, click Active Directory Schema to select it.

3 Click Action > Operations Master.

4 Check the check box for The Schema may be modified on this Domain

Controller.

If replication to the Global Catalog cannot be modified as described above, contact your Symantec representative for a work-around.

Duplicate messages appear in Spam Quarantine

You may notice multiple copies of the same message when logged into Spam

Quarantine as an administrator. When you read one of the messages, all of them are marked as read. This behavior is intentional. If a message is addressed to multiple users at your company, Spam Quarantine stores one copy of the message in its database, although the status (read, deleted, etc.) of each user's message is stored per-user. Because the administrator views all users' messages, the administrator sees every user's copy of the message. If the administrator clicks on Release, a copy of the message is redelivered to each affected user mailbox.

Maximum number of messages in Spam Quarantine

If you don't set any Spam Quarantine thresholds and your system has adequate capacity, there is an 80 GB MySQL limit on the number of messages that can be stored in Spam Quarantine (the same message sent to multiple recipients counts as one message).

See “Specifying Spam Quarantine message and size thresholds” on page 150.

Working with Spam Quarantine

Configuring Spam Quarantine

155

Copies of misidentified messages aren't delivered to administrator

If you typed an email address in the Administrator box under Misidentified

Messages on the Quarantine Settings page but messages aren't delivered to the email address, make sure the email address is not an email alias. The administrator email address for misidentified messages must be a primary email address including the domain name, such as [email protected]

.

Message "Unable to release the message" is displayed

This message may occur if there is a problem with message traffic on your inbound or outbound MTA.

156 Working with Spam Quarantine

Configuring Spam Quarantine

Chapter

6

Working with Suspect Virus

Quarantine

This chapter includes the following topics:

■ About Suspect Virus Quarantine

■ Routing messages to Suspect Virus Quarantine

■ Accessing Suspect Virus Quarantine

■ Configuring Suspect Virus Quarantine

About Suspect Virus Quarantine

Suspect Virus Quarantine provides short-term storage of messages that are suspected to contain virus-infected attachments. Messages can be held for examination in the Suspect Virus Quarantine for up to 24 hours.

Suspect Virus Quarantine functions are governed in part by specific settings and in part by defined virus filter policies associated with one or more groups.

Quarantined messages and associated databases are stored on the Control Center.

Routing messages to Suspect Virus Quarantine

For messages to be routed to Suspect Virus Quarantine, configure a virus policy with the following condition:

■ If a message contains a suspicious attachment

Select one of the following actions for the virus policy:

■ Hold message in Suspect Virus Quarantine

158 Working with Suspect Virus Quarantine

Accessing Suspect Virus Quarantine

■ Strip and hold message in Suspect Virus Quarantine

Apply the policy to one or more groups. For example, you can create a virus policy called potential_virus that delays messages containing suspicious attachments and set it as the inbound and outbound suspicious attachment message policy for the Default group.

See “Creating virus policies” on page 94.

Accessing Suspect Virus Quarantine

Access Suspect Virus Quarantine by logging into the Control Center. All administrators can work with messages in Suspect Virus Quarantine, but administrators with full privileges or Manage Quarantine rights (View or Modify) can make all Quarantine setting changes. Users with only 'view' rights for manage quarantine will see the 'Settings' tab, but cannot make changes to those settings, and they cannot release or delete messages.

Checking for new Suspect Virus Quarantine messages

New messages that have arrived since logging in and checking quarantined messages are not shown in the message list until you do one of the following:

■ Click Quarantine > Suspect Virus Quarantine.

■ Click Display All.

Except for immediately after these two actions, newly arrived messages are not displayed in Suspect Virus Quarantine.

Suspect Virus Quarantine messages page

The Suspect Virus Quarantine messages page provides a summary of the messages in Suspect Virus Quarantine.

Working with quarantined virus messages

The following steps describe how to perform some common tasks on the Virus

Message quarantine page.

To get to the virus message quarantine page

◆ From the Control Center, click Quarantine > Suspect Virus Quarantine.

Working with Suspect Virus Quarantine

Accessing Suspect Virus Quarantine

159

To sort messages

◆ Click on the To, From, Subject, or Date column heading to select the column by which to sort.

A triangle appears in the selected column that indicates ascending or descending sort order. Click on the selected column heading to toggle between ascending and descending sort order. By default, messages are listed by date in descending order, meaning that the newest messages are listed at the top of the page.

To view messages

◆ Click on a message subject to view an individual message.

To redeliver misidentified messages

◆ Click on the check box to the left of a misidentified message and then click

Release to redeliver the message to the intended recipient.

This also removes the message from Suspect Virus Quarantine.

Note: Releasing messages requires access to the IP address of the Control Center.

If you are limiting inbound or outbound SMTP access, check the Inbound Mail

Settings and Outbound Mail Settings.

See “SMTP Scanner settings” on page 27.

To delete individual messages

1 Click on the check box to the left of each message to select a message for deletion.

2 When you've selected all the messages on the current page that you want to delete, click Delete.

To delete all messages

◆ Click Delete All to delete all the messages in Suspect Virus Quarantine, including those on other pages.

To release all messages

◆ Click Release All to release all the messages in Suspect Virus Quarantine, including those on other pages.

160 Working with Suspect Virus Quarantine

Accessing Suspect Virus Quarantine

To search messages

1 Type a search value in one or more of the fields.

2 Click Display Filtered to search messages for a specific recipient, sender, subject, or date range.

See “Searching messages” on page 160.

To navigate through messages

◆ Click one of the following buttons to navigate through message list pages:

Go to beginning of messages

Go to the end of messages. This button is displayed if there are less than 50 pages of messages after the current page.

Go to previous page of messages

Go to next page of messages

Choose up to 500 pages before or after the current page of messages

To set the entries per page

◆ On the Entries per page drop-down list, click a number.

Details on the message list page

Note the following Suspect Virus Quarantine behavior:

■ When you navigate to a different page of messages, the status of the check boxes in the original page is not preserved. For example, if you select three messages in the first page of messages and then move to the next page, when you return to the first page, all the message check boxes are cleared again.

■ The "To” column in the message list page indicates the intended recipient of each message as listed in the message envelope. When you display the contents of a single message in the message details page, the To: header (not envelope) information, which is often forged by spammers, is displayed.

Searching messages

Type in one or more boxes or choose a time range for which to display matching messages in the Suspect Virus Quarantine. The search results are displayed in a page similar to the message list page.

Working with Suspect Virus Quarantine

Accessing Suspect Virus Quarantine

161

If you search for multiple characteristics, only messages that match the combination of characteristics are listed in the search results. For example, if you typed "LPQTech” in the From box and "Inkjet” in the Subject box, only messages containing "LPQTech” in the From: header and "Inkjet” in the Subject: header are listed in the search results.

Search messages

The search results sometimes may not return the results you expect.

See “Search details” on page 161.

To search message envelope "To" recipient

◆ Type a name or address in the To box to search the message envelope RCPT

TO: header for all messages sent to a particular recipient.

You can search for a display name, the user name portion of an email address, or any part of a display name or email user name. If you type a full email address in the To box, Symantec Mail Security searches only for the user name portion of [email protected]

. The search is limited to the envelope To: , which may contain different information than the header To: displayed on the message details page.

To search "from" headers

◆ Type a name or address in the From box to search the messages for a particular sender.

From: header in all

You can search for a display name, email address, or any part of a display name or email address. The search is limited to the visible message From: header, which in spam messages is usually forged. The visible message

From: header may contain different information than the message envelope.

To search subject headers

◆ Type in the Subject box to search the a specific topic.

Subject: header for all messages about

To search using time range

◆ Choose a time range from the Time Range list to show all messages received during that time range.

Search details

Note the following search behavior:

162 Working with Suspect Virus Quarantine

Configuring Suspect Virus Quarantine

■ You can use * (asterisk) to perform wildcard searches. It also functions as a logical AND character. In addition, you can search on special characters such as & (ampersand), ! (exclamation point), $ (dollar sign), and # (pound sign).

■ To search for exact phrases, enclose the phrase in " " (double quotes).

■ Even a single character will be treated as a substring target.

■ If any word in a multiple word search is found in a message, that message is considered a match. For example, searching for red carpet will match "red carpet," "red wine," and "flying carpet."

■ Tokens are matched with substring semantics. Searching for a subject with the search target <in> will match "Lowest rate in 45 years," "RE: re: Sublime

Bulletin (verification)," "Up to 85% off Ink Cartridges + no shipping!," and

"Re-finance at todays super low rate."

■ All text searches are case-insensitive, which means that, for example, if you typed emerson in the From box then messages with a From header containing emerson, Emerson, and eMERSOn would all be displayed in the search results.

■ The amount of time required for the search is dependent on how many search boxes you filled in and the number of messages in the current mailbox.

Searching in the administrator mailbox will take longer than searching in a user's mailbox.

■ Spammers usually "spoof" or forge some of the visible messages headers such as From and To and the invisible envelope information. Sometimes they forge header information using the actual email addresses or domains of innocent people or companies.

Configuring Suspect Virus Quarantine

The following sections are available to help you configure the Suspect Virus

Quarantine:

■ Configuring Suspect Virus Quarantine port for incoming email

■ Configuring the size for Suspect Virus Quarantine

Configuring Suspect Virus Quarantine port for incoming email

By default, Suspect Virus Quarantine accepts quarantined messages from the

Scanner on port 41025. To specify a different port, type it in the Spam and Suspect

Virus Quarantine Port box, located at Settings > Quarantine. You don't need to change any Scanner settings to match the change in the Spam and Suspect Virus

Quarantine Port box.

Working with Suspect Virus Quarantine

Configuring Suspect Virus Quarantine

163

To disable the Quarantine port, type 0 in the Spam and Suspect Virus Quarantine

Port box. Disabling the Spam and Suspect Virus Quarantine port is appropriate if your computer is not behind a firewall and you're concerned about security risks.

If you disable the Spam and Suspect Virus Quarantine port, disable any spam or virus filtering policies that quarantine messages. Otherwise, quarantined messages back up in the delivery MTA queue until the expiration time elapses and then bounce back to the original sender.

Configuring the size for Suspect Virus Quarantine

You can choose the amount of disk space to be used by Suspect Virus Quarantine.

To configure the size for your Suspect Virus Quarantine

1 Click Settings > Quarantine.

2 Specify your desired values for the options provided in Maximum size of

suspect virus quarantine. The default is 10 GB.

3 Click Save.

164 Working with Suspect Virus Quarantine

Configuring Suspect Virus Quarantine

Chapter

7

Testing Symantec Mail

Security

This chapter includes the following topics:

■ Verifying normal delivery

■ Verifying spam filtering

■ Testing antivirus filtering

■ Verifying filtering to Spam Quarantine

Verifying normal delivery

You can verify whether the Windows SMTP Service or your installed MDA is working properly with the Scanner to deliver legitimate mail by sending an email to a user.

To test delivery of legitimate mail

1 Send an email with the subject line Normal Delivery Test to a user.

2 Verify that the test message arrives correctly in the normal delivery location on your local host.

Verifying spam filtering

This test assumes you are using default installation settings for spam message handling.

166 Testing Symantec Mail Security

Testing antivirus filtering

To test spam filtering with subject line modification

1 Create a POP3 account on your Mail Delivery Agent (MDA).

For the SMTP Server setting on this account, specify the IP address of an enabled Scanner.

2 Compose an email message addressed to an account on the machine running the Scanner.

3 Give the message a subject that is easy to find such as Test Spam Message.

4 To classify the message as spam, include the following URL on a line by itself in the message body: http://www.example.com/url-1.blocked/

5 Send the message.

6 Check the email account to which you sent the message.

You should find a message with the same subject prefixed by the word [Spam] .

7 Send a message that is not spam to the same account used in step 5.

8 In the Control Center, click Status > Overview after several minutes have passed.

The Spam counter on the Overview page increases by one if filtering is working.

Testing antivirus filtering

You can verify that antivirus filtering is working correctly by sending a test message containing a pseudo-virus. This is not a real virus.

To test Antivirus filtering

1 Using your preferred email program, create an email message addressed to a test account to which a policy is assigned to allow for the cleaning of virus-infected messages.

For information on virus policies, see Creating virus policies .

2 Attach a virus test file such as eicar.COM

to the email.

Virus test files are located at http://www.eicar.org/.

3 Send the message.

4 Send a message that does not contain a virus to the same account referenced in step 1.

Testing Symantec Mail Security

Verifying filtering to Spam Quarantine

167

5 In the Control Center, click Status > Overview after several minutes have passed.

Typically, a few moments are sufficient time for statistics to update on the

Control Center.

The Viruses counter on the Overview page increases by one if filtering is working.

6 Check the mailbox for the test account to verify receipt of the cleaned message with the text indicating cleaning has occurred.

Verifying filtering to Spam Quarantine

If you configure the Symantec Mail Security to forward spam messages to Spam

Quarantine as described below, you should see spam messages when you enter

Spam Quarantine. There can be a slight delay until the first spam message arrives, depending on the amount of spam received at your organization.

If new spam messages arrive for a user while that user is viewing quarantined messages, the new spam messages will be displayed after a page change. For example, if you're viewing an individual message and then return to the message list, any newly arrived messages are added to the message list and displayed in accordance with the sorting order.

Symantec Mail Security must be configured to forward spam messages to Spam

Quarantine. If the default configuration is not changed, Symantec Mail Security inserts [Spam] in the subject line of spam messages and delivers them to users' normal inbox rather than to Spam Quarantine.

Any antispam message category can be configured via policy to forward messages to Spam Quarantine for groups assigned to that policy. You can choose to have all, some or none of the available message types forwarded to Spam Quarantine, depending on the policies set for each.

To verify sending a spam message to Spam Quarantine

1 Using an email client such as Microsoft Outlook Express, open an email addressed to an account that belongs to a group configured to filter spam to

Spam Quarantine.

2 Give the message a subject that is easy to find such as Test Spam Message.

3 To classify the message as spam, include the following URL on a line by itself: http://www.example.com/url-1.blocked/

4 Send the message.

168 Testing Symantec Mail Security

Verifying filtering to Spam Quarantine

5 Send a message to the same account that is not spam and that does not contain any viruses.

6 In the Control Center, click Quarantine > Spam Quarantine.

7 Click Show Filters and type Test Spam Message in the Subject: box.

8 Click Display Filtered.

Chapter

8

Configuring alerts and logs

This chapter includes the following topics:

■ About alerts

■ Viewing logs

■ About logs

About alerts

Alerts are automatic email notifications sent to inform system administrators of conditions that potentially require attention. You can choose the types of alerts sent, the

From: header shown in alerts, and the order in which administrators receive them.

Table 8-1 describes the available alert settings.

Table 8-1

Alert setting

Send from

Alert settings

Explanation

The email address that appears in the notification's From: header.

System detected n viruses in the past interval

The number of virus outbreaks that have occurred over a certain time period that exceeds a set limit.

Spam filters are older than

A period of time between updates of spam filters. Spam filters update periodically, at different intervals for different types of filters. To avoid unnecessary alerts, a minimum setting of two hours is recommended.

170 Configuring alerts and logs

About alerts

Table 8-1 Alert settings

Alert setting

Virus filters are older than

(continued)

Explanation

A period of time between virus filter updates which typically occur several times a week. To avoid unnecessary alerts, a setting of seven days is recommended.

New virus filters are available

New virus rules are available for download from Symantec

Security Response. New virus rules are updated daily, Rapid

Response rules are updated hourly.

A message queue is larger than

The size of a message queue currently exceeds the size specified next to the alert description. Message queues include Inbound,

Outbound and Delivery. Queues can grow if the MTA has stopped, or if an undeliverable message is blocking a queue.

Available Spam

Quarantine is less than

LDAP synchronization errors

The size of the Quarantine currently exceeds a specified number.

LDAP synchronization errors have been logged. These errors are caused by problems in directory synchronization. Only messages that log at the error level cause alerts.

LDAP Scanner replication errors

Replication errors have been logged. These errors are caused by problems in the replication of LDAP data from the Control

Center to attached and enabled Scanners. Only messages that log at the error level cause alerts.

Antivirus license expired Your antivirus license is approaching expiration. Another alert is sent when your license expires. Contact your Symantec sales representative for assistance.

Antispam license expired Your antispam license is approaching expiration. Another alert is sent when your license expires. Contact your Symantec sales representative for assistance.

SSL/TLS certificate expiration warning

An SSL/TLS certificate is expiring. You can check the status of your certificates by going to the Settings > Certificates page and clicking View. The first expiration warning is sent seven days prior to the expiration date. A second warning is sent one hour later. No more than two warnings per certificate are sent.

A component is failing to respond.

A component is not responding or working

Service start after improper shutdown

Service shutdown

A service restarted after an improper shutdown.

A service was shut down normally.

Configuring alerts and logs

Viewing logs

171

Table 8-1

Alert setting

Service start

Alert settings (continued)

Explanation

A service was started.

Configuring alerts

Follow these procedures to configure alerts.

To specify which administrators receive alerts

1 In the Control Center, click Administration.

2 In the Administrators list, click the name of an administrator.

3 Under Administrator, check or uncheck Receive alert notifications.

4 Click Save.

5 Repeat steps 2-4 as needed for other administrators.

To specify the

From: header displayed in alert notifications

1 In the Control Center, click Settings > Alerts.

2 Under Notification Sender, enter an email address in the Send from field.

To specify alert conditions

1 Under Alert Conditions, check the alert conditions for which alerts are to be sent.

Specify duration or size parameters, where necessary, using the appropriate boxes and drop-down lists.

2 Click Save.

Viewing logs

The View Logs page lets you view various performance logs for Scanners, the

Control Center, and Quarantine.

Table 8-1 describes the filters on the View Logs page.

Table 8-2

Item

Host (drop-down)

View Logs page

Description

Select a host from the list. This option is only available for

Scanner logs.

172 Configuring alerts and logs

Viewing logs

Table 8-2 View Logs page

Item

Severity (drop-down)

(continued)

Description

Select a severity level from the list. This option is only available for Scanner logs.

Time range (drop-down) Select a time range from the list or create a custom time range.

If you have recently changed time zones on the Control Center, this change is not reflected immediately, but requires you to stop and restart Tomcat or to reboot the system.

Component (drop-down) Select a component for which to view logs: Scanner, Control

Center, or Quarantine.

Log type (drop-down) Select a log type from the list.

Scanner logs record the workings of Scanner components, including the Conduit, Filter Engine, JLU Controller, JLU Client, and MTA. Control Center logs show information on the Control

Center, the database, and LDAP. Quarantine Release logs indicate which mail messages were released from the

Quarantine and when.

Log actions (drop-down) Select the type of actions to log: system events, message actions, blocking actions, or all.

Display

Settings

Save Log

Search for and display logs that fit your criteria.

Go to the Log Settings page.

Save the current log filter settings.

Clear All Scanner Logs

Entries per page

(drop-down)

Display (drop-down)

Clear log records on all Scanner machines.

Set the number of resulting log records to display per page.

Select a range of log entries to display.

Working with logs

Follow these procedures to perform common logging tasks.

To view a list of logs

1 In the Control Center, click Status > Logs.

2 Under Filter, specify selection criteria for the logs you wish to view, and then click the Display button.

Configuring alerts and logs

About logs

173

To go to the Logs Settings page

◆ Click the Settings button.

To sort logs

◆ Click a column label in the log file list.

Logs are sorted in either ascending or descending order.

To open a log

◆ Click a log name.

To save a log

◆ Select a log from list, and then click the Save Log button.

To purge the log list

◆ Click the Clear All Scanner Logs button.

Note: Log files are updated every five minutes. If no information is displayed when you click Display, wait a few minutes then click Display again.

About logs

You can configure log settings for Symantec Mail Security components on each

Scanner in your system, and choose the severity of errors you want written to the log files for the following components:

■ Conduit

■ Filter Engine

■ LiveUpdate Scheduler

■ Mail Transfer Agent

Configuring logs

Follow these procedures to configure log settings.

Table 8-3 describes configuration settings for host logs.

Log Settings page Table 8-3

Item

Host

Description

The host machine

174 Configuring alerts and logs

About logs

Table 8-3

Item

Conduit

Log Settings page (continued)

Description

Set the logging level for the Conduit.

Filter Engine

LiveUpdate Scheduler

Mail Transfer Agent

Set the logging level for the Filter Engine.

Set the logging level for the LiveUpdate Scheduler.

Set the logging level for the Mail Transfer Agent.

Apply to All Hosts

Maximum log size

Apply these log settings to all hosts in your system.

If desired, set the maximum size for logs.

Maximum number of days to retain

If desired, set the retention period for logs.

Log Expunger frequency Set the frequency for flushing logs.

Log Expunger start time Set the start time for flushing logs.

Enable message logs

Enable logging to Event

Viewer/Syslog

Select this option to track all messages through the mail flow.

Enables logs to be written to the local Event Viewer (Windows) or Syslog (Unix, Linux).

To configure log settings for host

1 In the Control Center, click Settings > Logs.

2 Under System Logging, choose a host from the Host drop-down list.

3 Use the component drop-down lists to select the logging level for each component: Conduit, Filter Engine, LiveUpdate Scheduler, and Mail Transfer

Agent.

4 Select Apply to all Hosts to propagate these settings to all Scanners in your system.

5 To reduce the size of the log table under Database Log Storage Limits, check

Maximum log size. As the table exceeds the size specified, the oldest entries are removed.

If you check Maximum log size, indicate an upper limit for log size in KB,

MB, or GB. The default is 50 MB.

6 Type a numeric value in Maximum number of days to retain. The default is seven.

7 Under Log Expunger, choose a frequency and a start time when the Control

Center runs the Log Expunger to delete log data. The default is once per day.

Configuring alerts and logs

About logs

175

8 To trace the path of particular messages through the mail flow, under Message

Tracking Logs click Enable message logs.

9 To enable logging to System Event Viewer running on Windows or to Syslog running on Unix or Linux, check Enable logging to Event Viewer/Syslog.

10 Click Save to save your settings.

Warning: Because logging data for each message can impair system performance, you should use this feature judiciously.

176 Configuring alerts and logs

About logs

Chapter

9

Working with Reports

This chapter includes the following topics:

■ About reports

■ Selecting report data to track

■ Choosing a report

■ About charts and tables

■ Setting the retention period for report data

■ Running reports

■ Saving and editing Favorite Reports

■ Running and deleting favorite reports

■ Troubleshooting report generation

■ Printing, saving, and emailing reports

■ Scheduling reports to be emailed

About reports

Symantec Mail Security reporting capabilities provide you with information about filtering activity at your site, including the following features:

■ Analyze consolidated filtering performance for all Scanners and investigate spam and virus attacks targeting your organization.

■ Create pre-defined reports that track useful information, such as which domains are the source of most spam and which recipients are the top targets of spammers.

178 Working with Reports

Selecting report data to track

■ Export report data for use in any reporting or spreadsheet software for further analysis.

■ Schedule reports to be emailed at specified intervals.

Selecting report data to track

By default, Symantec Mail Security tracks data for several basic reports. Before you can generate other reports, you must configure Symantec Mail Security to track and store data appropriate for the report. For example, to generate recipient-based reports, such as Spam/Virus: Specific Recipients, you must configure Symantec Mail Security to store recipient information. See tables

Table 9-1 through Table 9-8 for a list of reports and the data you must store for each type of report.

Note: Because the data storage requirements for some reports can be high, choose an appropriate length of time to store report data. In particular, the sender statistics usually consume a large amount of disk space.

See “Setting the retention period for report data” on page 188.

To enable data tracking for reports

1 In the Control Center, click Settings > Reports.

2 Under Report Data, select the report data you want to track.

3 Click Save.

Symantec Mail Security will begin to store the specified report data.

Choosing a report

Table 9-1 through Table 9-8 show the names of pre-set reports that you can generate and their contents.

The third column in each table lists the reporting data that you must instruct

Symantec Mail Security to track before you can generate the specified report. You can choose from a selection of reports, all of which can be customized to include specific date ranges, time-period grouping per row, and email delivery. For some reports, you can filter data based on specific recipients and senders of interest.

Working with Reports

Choosing a report

179

Note: If any Scanners are accepting relayed messages from a gateway computer, the SMTP HELO name or IP connection address will be the name or connection of the gateway computer, rather than the external Internet address you might expect. Affected reports are: all “Top Sender HELO Domains” reports, all “Top

Sender IP Connections” reports, “Top Succeeded Connections” SMTP report, “Top

Failed Connections” SMTP report, and “Top Rejected Connections” SMTP report.

Table 9-1 describes the available Message reports.

Table 9-1 Available Message reports

Report Type:

Overview

Displays...

Required Data

Storage

Options

A summary of total messages and messages that matched filters for spam, suspected spam, attacks, blocked, allowed, viruses, suspected viruses, worms, unscannable messages, scan errors, malware

(spyware/adware), encrypted attachments, malformed

MIME, and content (compliance policy).

None

The average size of messages in KB.

None Average

Message Size

Total Message

Size

Number of

Messages

Number of

Recipients

Top Sender

Domains

Top Senders

Total size in KB of all messages in the report, and total size of each grouping.

None

Number of all messages in the report, and number for each grouping.

None

Number of recipients in the report, and number of recipients in each grouping. Every recipient in a message ( To: , Cc: , and Bcc ) counts as one.

None

Domains from which the most messages have been processed. For each domain, the total processed and number of virus and spam messages are listed. Specify the maximum number of domains to list for the specified time range.

Sender domains

Email addresses from which the most messages have been processed. For each email address, the total processed and number of virus and spam messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Senders, Sender domains

180 Working with Reports

Choosing a report

Table 9-1 Available Message reports (continued)

Report Type: Displays...

Required Data

Storage

Options

Specific Senders Number of messages processed for a sender email address that you specify. For each grouping, the total processed and number of virus and spam messages are listed.

Senders, Sender domains

Top Sender

HELO Domains

SMTP HELO domain names from which the most messages have been processed. For each HELO domain, the total processed and number of virus and spam messages are listed. Specify the maximum number of HELO domains to list for the specified time range.

Sender HELO domains

Top Sender IP

Connections

IP addresses from which the most messages have been processed. For each IP address, the total processed and number of virus and spam messages are listed.

Specify the maximum number of IP addresses to list for the specified time range.

Sender IP connections

Top Recipient

Domains

Top Recipients Email addresses for which the most messages have been processed. For each email address, the total processed and number of virus and spam messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Recipients,

Recipient domains

Specific

Recipients

Recipient domains for which the most messages have been processed. For each recipient domain, the total processed and number of virus and spam messages are listed. Specify the maximum number of recipient domains to list for the specified time range.

Recipient domains

Number of messages processed for a recipient email address that you specify. For each grouping, the total processed and number of virus and spam messages are listed.

Recipients,

Recipient domains

Table 9-2 describes the available Virus reports.

Working with Reports

Choosing a report

181

Table 9-2

Report Type:

Available Virus reports

Overview

Displays...

Required Data

Storage

Options

A summary of total messages that matched filters for each virus type. For each grouping, the virus-to-total-processed percentage, total processed, and the number of viruses, suspected viruses, worms, unscannable messages, scan errors, malware

(spyware/adware), encrypted attachment, and malfomed MIME messages are listed.

None

Top Sender

Domains

Top Senders

Domains from which the most virus messages have been detected. For each domain, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of senders to list for the specified time range.

Sender domains

Email addresses from which the most virus messages have been detected. For each email address, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Senders, Sender domains

Specific Senders Number of virus messages detected from a sender email address that you specify. For each grouping, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed.

Senders, Sender domains

Top Sender

HELO Domains

SMTP HELO domain names from which the most virus messages have been detected. For each HELO domain, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of HELO domains to list for the specified time range.

Sender HELO domains

Top Sender IP

Connections

IP addresses from which the most virus messages have been detected. For each IP address, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of

IP addresses to list for the specified time range.

Sender IP connections

182 Working with Reports

Choosing a report

Table 9-2

Report Type:

Available Virus reports (continued)

Top Recipient

Domains

Displays...

Required Data

Storage

Options

Recipient domains for which the most virus messages have been detected. For each recipient domain, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of recipient domains to list for the specified time range.

Recipient

Domains

Top Recipients

Specific

Recipients

Email addresses for which the most virus messages have been detected. For each email address, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Recipients,

Recipient domains

Number of virus messages detected for a recipient email address that you specify. For each grouping, the virus-to-total-processed percentage, total processed, and the number of viruses, worms, and unscannable messages are listed.

Recipients,

Recipient domains

Top Viruses and

Worms

Names of the most common viruses detected. For each grouping, the virus-to-total-processed percentage, virus to total virus and worm percentage, and last occurrence of the virus are listed.

None

Table 9-3 describes the available Spam reports.

Table 9-3 Available Spam reports

Report Type:

Overview

Top Sender

Domains

Displays...

Required Data

Storage

Options

A summary of total detected spam messages (spam, blocked, allowed and suspected spam messages).

None

Domains from which the most spam messages have been detected. For each domain, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of senders to list for the specified time range.

Sender domains

Working with Reports

Choosing a report

183

Table 9-3

Report Type:

Available Spam reports (continued)

Top Senders

Displays...

Required Data

Storage

Options

Email addresses from which the most spam messages have been detected. For each email address, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Senders, Sender domains

Specific Senders Number of spam messages detected from a sender email address that you specify. For each grouping, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed.

Senders, Sender domains

Top Sender

HELO Domains

SMTP HELO domain names from which the most spam messages have been detected. For each HELO domain, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of HELO domains to list for the specified time range.

Sender HELO domains

Top Sender IP

Connections

Top Recipient

Domains

IP addresses from which the most spam messages have been detected. For each IP address, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of IP addresses to list for the specified time range.

Sender IP connections

Recipient domains for which the most spam messages have been detected. For each recipient domain, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of recipient domains to list for the specified time range.

Recipient

Domains

184 Working with Reports

Choosing a report

Table 9-3 Available Spam reports (continued)

Report Type:

Top Recipients

Displays...

Required Data

Storage

Options

Email addresses for which the most spam messages have been detected. For each email address, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed. Specify the maximum number of email addresses to list for the specified time range.

Recipients,

Recipient domains

Specific

Recipients

Number of spam messages detected for a recipient email address that you specify. For each grouping, the spam-to-total-processed percentage, total processed, and the number of spam, suspected spam, blocked, and allowed messages are listed.

Recipients,

Recipient domains

Table 9-4 describes the available Content Compliance reports.

Table 9-4

Report Type:

Available Content Compliance reports

Overview

Displays...

Required Data

Storage

Options

Total messages processed and number and percentage of content-compliance policies triggered.

None

Top Sender

Domains

Domains from which the most compliance matches have been detected. For each domain, the total messages processed and number and percentage of content-compliance policies triggered are listed.

Sender domains

Top Senders Email addresses from which the most compliance matches have been detected. For each email address, the total messages processed and number and percentage of content-compliance policies triggered are listed.

Senders, Sender domains

Specific Senders Number of compliance policies triggered from a sender email address that you specify. For each grouping, the total messages processed and number and percentage of content-compliance policies triggered are listed.

Senders, Sender domains

Working with Reports

Choosing a report

185

Table 9-4 Available Content Compliance reports (continued)

Report Type: Displays...

Required Data

Storage

Options

Top Sender

HELO Domains

SMTP HELO domain names from which the most compliance matches have been detected. For each

HELO domain, the total messages processed and number and percentage of content-compliance policies triggered are listed. Specify the maximum number of HELO domains to list for the specified time range.

Sender HELO domains

Top Sender IP

Connections

Top Recipient

Domains

IP addresses from which the most compliance matches have been detected. For each IP address, the total messages processed and number and percentage of content-compliance policies triggered are listed.

Specify the maximum number of IP addresses to list for the specified time range.

Sender IP connections

Recipient domains for which the most compliance matches have been detected. For each recipient domain, the total messages processed and number and percentage of content-compliance policies triggered are listed. Specify the maximum number of recipient domains to list for the specified time range.

Recipient domains

Top Recipients Email addresses for which the most compliance matches have been detected. For each email address, the total messages processed and number and percentage of content-compliance policies triggered are listed. Specify the maximum number of email addresses to list for the specified time range.

Recipients,

Recipient domains

Specific

Recipients

Number of compliance policies triggered for a recipient email address that you specify. For each grouping, the total messages processed and number and percentage of content-compliance policies triggered are listed.

Recipients,

Recipient domains

Top Policies Names of the most common compliance matches, number of policies triggered, and percentage of policies triggered versus total processed messages.

None

Table 9-5 describes the available Attack reports.

186 Working with Reports

Choosing a report

Table 9-5

Report Type:

Available Attack reports

Overview

Displays...

Required Data

Storage

Options

Total messages processed and number and percentage of directory harvest, spam, and virus attacks.

None

Top Directory

Harvest Attacks

IP addresses from which the most directory harvest attacks have been detected. For each IP address, the total messages processed and number and percentage of directory harvest attacks are listed.

Sender IP connections

Top Virus

Attacks

Top Spam

Attacks

IP addresses from which the most virus attacks have been detected. For each IP address, the total messages processed and number and percentage of virus attacks are listed.

Sender IP connections

IP addresses from which the most spam attacks have been detected. For each IP address, the total messages processed and number and percentage of spam attacks are listed.

Sender IP connections

Table 9-6 describes the available Sender Authentication reports.

Table 9-6 Available Sender Authentication reports

Report Type: Displays...

Required Data

Storage

Options

Overview

Top Attempted

Senders

Total messages processed and number and percentage of sender authentication sessions that were attempted, not attempted, successful, or failed.

None

Email addresses from which the most sender authentication attempts have been detected. For each email address, the total messages processed and number and percentage of sender authentication attempts are listed.

Senders

Top Not

Attempted

Senders

Email addresses from which the fewest sender authentication attempts have been detected. For each email address, the total messages processed and number and percentage of not attempted sender authentication sessions are listed.

Senders

Working with Reports

Choosing a report

187

Table 9-6 Available Sender Authentication reports (continued)

Report Type:

Top Succeeded

Senders

Displays...

Required Data

Storage

Options

Email addresses from which the most successful sender authentication attempts have been detected.

For each email address, the total messages processed and number and percentage of successful sender authentication attempts are listed.

Senders

Top Failed

Senders

Email addresses from which the most failed sender authentication attempts have been detected. For each email address, the total messages processed and number and percentage of failed sender authentication attempts are listed.

Senders

Table 9-7 describes the available SMTP connection reports.

Table 9-7 Available SMTP connection reports

Report Type:

Overview

Displays...

Required Data

Storage

Options

Number and percentage of SMTP connections attempted, successful, failed, rejected, and deferred.

None

Top Succeeded

Connections

IP addresses from which the most successful SMTP connections were detected.

Sender IP connections

Top Failed

Connections

Top Rejected

Connections

IP addresses from which the most failed SMTP connections were detected.

IP addresses from which the most rejected SMTP connections were detected.

Sender IP connections

Sender IP connections

Table 9-8 describes the available Spam Quarantine report.

188 Working with Reports

About charts and tables

Table 9-8

Report Type:

Available Spam Quarantine report

Displays...

Required

Report Data

Storage

Options

(Reports

Settings Page)

None Overview Total number of quarantined messages and quarantine releases.

About charts and tables

When running a report, creating a favorite report, or scheduling a report, you can choose to display the report data in a chart, table, or both.

Table 9-9 describes the options for displaying report data.

Table 9-9

Format

Chart—overview

Chart—all others

(non-overview)

Table

Report charts and tables

Description

Graphs each category of report data. This chart does not contain the summary information (sums and averages for the entire time period) listed in the overview table.

Displays bar graph(s) for each item in the report type chosen. A maximum of 20 items can be displayed in a bar graph.

Creates numeric representation of the report data. A table report can list more than 20 items.

Setting the retention period for report data

You can specify the number of days or weeks that Symantec Mail Security should keep track of report data. Depending on your organization's size and message volume, the disk storage requirements for reports data could be quite large. You should monitor the storage required for reporting over time and adjust the retention period accordingly.

Working with Reports

Running reports

189

To specify the retention period for report data

1 In the Control Center, click Settings > Reports.

2 Under Report Expunger Settings, use the Time to store report data before

deleting drop-down lists to choose how long Symantec Mail Security will keep your reporting data.

3 Optionally, you can click Clear All to remove all report data stored to date.

4 Click Save.

Running reports

Provided that report data exists to generate a given report type, you can run an ad hoc report to get a summary of filtering activity. The results will display in the browser window.

To run a report

1 Ensure that you have configured Symantec Mail Security to track the appropriate data for the report.

See “Selecting report data to track” on page 178.

2 In the Control Center, click Reports > View Reports.

3 Click a report in the Report drop-down list.

See tables Table 9-1 through Table 9-8 for a description of each report.

4 For reports that filter on specific recipients, such as Spam: Specific Recipients or Virus: Specific Recipients, type an email address in the Recipient name or Sender name box, such as [email protected].

5 In the Direction drop-down list, select the message directions to include in the report.

6 In the Time range drop-down list, do one of the following:

■ To specify a preset range, click Past Hour, Past Day, Past Week, or Past

Month.

■ To specify a different time period, click Customize, and then click in the

Start Date and End Date fields and use the popup calendar to graphically select a time range. You must have JavaScript enabled in your browser to use the calendar.

7 In the Group By drop-down list, select Hour, Day, Week, or Month.

8 Check Chart, Table, or both.

See “About charts and tables” on page 188.

190 Working with Reports

Saving and editing Favorite Reports

9 For reports that rank results, such as Spam: Top Senders, specify the maximum number of entries you want to display for each time range specified in the Group by drop-down list.

10 For some reports, you can choose columns to include or exclude. Click Column

Selection to display or hide the column names, then check the columns you want to include.

11 Click Run Report.

If there is data available, the report you selected appears in the browser window. Depending on how much data is available for the report you selected, this may take up to several minutes.

Saving and editing Favorite Reports

You can save a report for quick access later, and also edit saved reports.

Follow these steps to save or edit Favorite Reports.

To save a Favorite Report

1 Follow steps 1 through 10 in Running reports .

2 Click Add to Favorites.

The fields under Report Filter show your choices from the previous page.

3 In the Name box, type a name for the saved report.

4 Click Save.

You can also save Favorite Reports by clicking the Add button on the Reports >

Favorite Reports page.

To edit a Favorite Report

1 In the Control Center, click Reports > Favorite Reports.

2 Click the desired report in the Favorite Reports drop-down list.

3 Click Edit.

4 Change the values in the report as desired.

5 Click Save.

Running and deleting favorite reports

You can run or delete Favorite Reports using the buttons on the Favorite Reports page.

Working with Reports

Troubleshooting report generation

191

To run or delete a Favorite Report

1 In the Control Center, click Reports > Favorite Reports.

2 Click the desired report in the Favorite Reports drop-down list.

3 Click Run Report to run the report, or Delete to delete the report.

Troubleshooting report generation

Check the following information if you're having trouble with reports.

No data available for the report type specified

Instead of displaying the expected reports, Symantec Mail Security might display the following message:

No data is available for the report type and time range specified.

If you received this message, verify the following:

Data exists for the filter you specified.

For example, perhaps you specified a recipient address that received no mail during the specified period for a Specific Recipients report.

Symantec Mail

Security is configured to keep data for that report type.

Keep in mind that occasionally you will be able to produce reports even if you are not currently tracking data. This will happen if you were collecting data in the past and then turned off data tracking. The data collected are available for report generation until they are old enough to be automatically purged. After that period, report generation fails.

The Keep for x days setting on the Report Settings page controls this retention period.

See “Selecting report data to track” on page 178.

Sender HELO domain or IP connection shows gateway information

If any Scanners are accepting relayed messages from a gateway computer, the

SMTP HELO name or IP connection address will be the name or connection of the gateway computer, rather than the external Internet address.

Reports presented in local time of Control Center

Symantec Mail Security stores statistics in the stats directory on the individual hosts that run Scanners. The date and hour for each set of these statistics are

192 Working with Reports

Troubleshooting report generation recorded in Greenwich Mean Time (GMT). A single Control Center that is connected to all the Scanners generates reports that represent the connected hosts. The combined numbers from all Scanners in the reports are presented in the local time zone of the Control Center.

Symantec Mail Security stores statistics on each computer configured as a Scanner.

The date and hour for each set of these statistics are recorded in Greenwich Mean

Time (GMT). A single Control Center that is connected to all the Scanners generates reports that represent all the connected hosts. The combined numbers from all

Scanners in the reports are presented in the local time zone of the Control Center.

Although reports themselves do not list times—they only list dates—you should be aware of the implications of the GMT/local time conversion. The division of the reporting data into groups of days, weeks, or months are determined from the location of the Control Center.

For example, during the summertime, California is 7 hours behind GMT. Assume that a Scanner receives and marks a message as spam at 5:30pm local time on

April 23, Friday (12:30am, April 24, Saturday GMT). When generating the report,

Symantec Mail Security determines what day the email belongs to based on where the report is generated. If the Control Center is in Greenwich, the resulting report counts it in GMT (the local time zone) so it increases the spam count for April 24.

If the Control Center is in San Francisco, California, the report counts it in Pacific

Daylight Time (the local time zone) and accordingly increases the spam count for

April 23.

See the following URL to translate GMT into your local time: http://www.timeanddate.com/worldclock/converter.html

By default, data are saved for one week

By default, statistics are retained for seven days. If Symantec Mail Security already has seven days of data, the oldest hour of statistics will be deleted as each new hour of statistics is stored.

See “Setting the retention period for report data” on page 188.

Processed message count recorded per message, not per recipient

For reports that list the number of processed messages, the number of processed messages is counted per message, not per recipient. For example, if a single message lists 12 recipients, that message will be delivered to all 12. The processed count increases by 1, not 12. If a policy for any of the recipients determines that this message is spam, it will also increase the spam count by 1 for that day. The spam count will be 1 no matter how many of the recipients have policies that determine the message is spam. If you run a Spam: Specific Recipients report in

Working with Reports

Printing, saving, and emailing reports

193 this situation and list one of the 12 recipients, the processed count will include this message and, if the message matches the filters for spam, the spam count includes the message, too.

Recipient count equals message count

For reports that list the number of recipients, each received message counts as one message, even if the same recipient receives more than one message. For example, if 10 messages are sent to the same recipient, the number of recipients is 10, not 1. If 10 messages are sent to the same recipient and another recipient is listed on the

Cc line, the number of recipients is 20, not 2.

Deferred or rejected messages are not counted as received

For reports that list the number of recipients, if a spam or virus message is deferred or rejected, it is not counted as received. If 100 messages are deferred or rejected, the recipient count for those messages is 0.

Reports limited to 1,000 rows

The maximum size for any report, including a scheduled report, is 1,000 rows.

Printing, saving, and emailing reports

After running a report, you can choose to print, save, or email a report:

Printing

Saving

Print a report from your local computer using the operating system print dialog box

Save a report to your local computer using the operating system

Save dialog box. You can save your table information in the following formats.

Save as HTML – The type of file saved depends on the format of the report chosen:

Table – saved file is HTML

Chart – saved file is .png graphics format

Table and chart – saved file is a .zip containing an HTML and a .png file

Save as CSV – The report is saved as a comma separated values file, no matter which of the Table and Chart boxes are checked.

194 Working with Reports

Scheduling reports to be emailed

Emailing Type an email address to which to send the report. To send a report to multiple email recipients, separate each email address with a comma, semi-colon, or space.

Scheduled reports are also emailed.

See “Scheduling reports to be emailed” on page 194.

Print, save, or email reports

Follow these steps to print, save, or email reports.

To print a report

1 After creating and running a report as described in Running reports , click

Print.

2 Click Print again to print the report.

3 Choose the appropriate options on the print dialog box to print the browser window.

4 Click Close to close the current browser window.

To save a report

1 After creating and running a report as described in Running reports , click the desired save button.

2 Choose the appropriate options on the Save dialog box.

To email reports

1 After creating and running a report as described in Running reports , type an email address, such as [email protected], in the box next to Email.

2 Click Email.

Scheduling reports to be emailed

You can schedule some reports to run automatically at specified intervals. You can specify that scheduled reports be emailed to one or more recipients.

Note: You can't select a saved favorite report to be scheduled. However, you can duplicate the settings from a saved favorite report.

Schedule, Edit, or Delete Reports

Follow these steps to schedule, edit, or delete reports.

Working with Reports

Scheduling reports to be emailed

195

To schedule a report

1 Ensure that you have configured Symantec Mail Security to track the appropriate data for the report.

See “Selecting report data to track” on page 178.

2 In the Control Center, click Reports > Scheduled Reports.

3 Click Add.

4 In the Report Name box, type a name for the report.

5 Using the procedure under Running reports as a guide, select the desired report and report settings.

6 Under Report Schedule, set the time of day to generate the report using the

Generate report at drop-down lists.

7 Under Report Schedule, specify the time intervals at which you want to generate the report.

If you specify 29, 30, or 31 in the Day of every month box, and a month doesn't have one of those days, the report won't be sent. Choose the Last day of every

month option to avoid this problem.

8 Under Report Format, click one of the following to specify the format:

HTML—formats the report in HTML format. Check Chart, Table, or both.

See “About charts and tables” on page 188.

CSV—formats the report in comma-separated-values format

To view a CSV file containing double-byte characters in Microsoft Excel, specify a comma delimited, UTF-8 file in the MS Excel Text Import Wizard.

Alternatively, you can open the CSV file in a text editor that can convert

UTF-8 to Unicode , such as Notepad, and save the CSV file as Unicode.

9 Under Report Addresses, type an email address, such as [email protected], in the Send from the following email address box.

10 Under Report Addresses, type at least one email address in the Send to the

following email addresses box.

You can use spaces, commas, or semi-colons as separators between email addresses.

11 Click Save.

A report can also be scheduled by clicking the Schedule button on the View Reports page.

196 Working with Reports

Scheduling reports to be emailed

To edit a scheduled report

1 In the Control Center, click Reports > Scheduled Reports.

2 Check the box next to the scheduled report that you want to edit, and then click Edit. You can also click the underlined report name to jump directly to the edit page for the report.

3 Make any changes to the settings.

4 Click Save.

To delete a scheduled report

1 In the Control Center, click Reports > Scheduled Reports.

2 Check the box next to the scheduled report that you want to delete, and then click Delete.

3 Click Save.

Chapter

10

Administering the system

This chapter includes the following topics:

■ Getting status information

■ Managing Scanners

■ Administering the system through the Control Center

■ Administering the Control Center

■ Starting and stopping UNIX and Windows services

■ Periodic system maintenance

Getting status information

Symantec Mail Security provides a comprehensive means of checking and displaying system, host and message status. Status information is combined with options for changing what is displayed as well as with actions you can take based on the information shown. LDAP synchronization and Scanner replication management facilities are also available within the status area.

Status and management control facilities are available to inform you about the following system activities:

■ Overview of system information

■ Message status

■ Host details

■ LDAP Synchronization

■ Log details

■ Version Information

198 Administering the system

Getting status information

■ Scanner replication

Overview of system information

An overview of system status is provided to give you a snapshot of system activity including spam and viruses processed, Virus Definition Version, spam filter updates, Quarantine utilization, and similar general information.

To examine overview status for Symantec Mail Security

◆ In the Control Center, click Status > Overview.

Use the Reset button to refresh status information for the Totals Since table to reflect the current day.

Upon initial startup, even if messages go through the Filtering Engine, the Last

24 Hours and Last 30 Days graphs display no data, even though the Last 60 Minutes and Totals Since tables show data. The Last 24 Hours graph displays data for the past 24 hours, not including the current hour. The Last 30 Days graph displays data for the past 30 days, not including today. At the next hour, data from :00 to

:59 minutes will be displayed in the Last 24 Hours graph. At midnight, data from the last day will be displayed in the Last 30 Days graph.

Message status

The following sections provide information about messages that have been processed and assigned a verdict by Symantec Mail Security:

■ Message details

■ Message queues

■ Message tracking

Symantec Mail Security provides complete information about individual messages and their verdicts, message queues, and a means of tracking down a specific message, its verdict, and current location.

Message details

On the Status > Message Details page, totals data is provided via time period for the following categories of messages:

■ Inbound

■ Outbound

■ Rejected SMTP Connections

■ Virus

Administering the system

Getting status information

199

■ Mass-Mailing Worm

■ Spam

■ Suspected Spam

■ Content Compliance

Columns list the numbers of messages for each of the following time periods:

■ Past Hour

■ Past Day

■ Past Week

■ Past Month

■ Uptime: the period since the software was last started

■ Lifetime: the period since the software was installed

Note: The message tracking information shown on the Status > Message Details page includes system-generated messages, such as alerts, emailed reports, and messages forwarded to the Spam Quarantine.

To view totals information

◆ In the Control Center, click Status > Message Details.

Message queues

You can view messages from the message queues on a specified host.

The following message queues are available for selection:

■ Inbound

■ Outbound

■ Delivery

Work with message queues

The following steps describe how to perform some common tasks on the Message

Queues page.

To view message queue information

◆ In the Control Center, click Status > Message Queues.

200 Administering the system

Getting status information

To tailor information on a message queue

1 On the Message Queues page, select a host and queue.

2 Type search values for the fields provided.

3 Click Display Filtered.

Additional display options are also configurable, such as setting display options and modifying queue contents.

Message tracking

Symantec Mail Security provides a message tracking component allowing you to search for messages and find out what has happened to them. When enabled, message tracking provides administrators with a trail of detailed information about every message that has been accepted and processed by the software.

Auditing information is used to track what decisions were made within a single scanner framework. Message tracking and its associated logs is not intended to replace debug or information level logging. Where message tracking is distinctly different from standard scanner logging is that logged information is specifically associated with a message.

Note: Log entries for messages are created after all policy actions applicable to a message have taken place. Since some actions, like Forward the message and Add

BCC recipients, modify the envelope, it can be difficult to distinguish between the original and later email recipients.

To use message tracking, employ the information and procedures described in the following sections.

Enable message tracking

By default, message tracking is disabled. You must enable this feature before any tracking information is available for viewing or searching. It is important to realize that logs for message tracking can become large, and searching the logs can create high demand for Scanner processing time.

To enable message tracking

1 In the Control Center, click Settings > Logs.

2 Select the host on which to enable message tracking.

3 Under Message Tracking Logs, check Enable message logs.

4 Click Save.

Administering the system

Getting status information

201

Searching for a message

A query facility is provided to search the message tracking log to determine if one or more messages meet the criteria for the message you want to find. The Status

> Message Tracking page enables you to specify either one or two criteria and related supplementary information as follows:

Host

Time range

Mandatory filter

Optional filter

One or more Scanners running the Symantec Mail Security software. In order to find all details about a message, search on all attached Scanners.

Period of time for the search to query the audit log. While it is possible to search for longer periods, it is recommended that message searches not exceed one week.

See Table 10-1 .

See Table 10-2 .

Table 10-1 describes the items you can choose from for your single required filter.

Choices for the mandatory search criteria Table 10-1

Criteria

Sender

Recipient

Subject

Audit ID

Description

Name of the message sender

Name of the message recipient

Message subject

Unique identifier generated by Symantec Mail Security and included as a message header

Table 10-2 describes the items you can choose from for your single optional filter.

Table 10-2 Choices for the optional search criteria

Criteria

Sender

Recipient

Subject

Description

Name of the message sender

Name of the message recipient

Message subject

202 Administering the system

Getting status information

Table 10-2

Criteria

Message ID

Disposition

Action taken

Connection IP

Target IP

Group policy

Filter policy

Virus

Attachment

Source

Choices for the optional search criteria (continued)

Description

Unique identifier typically generated by the email software initiating the sending of the message and included as a message header.

Because the Message ID is not generated by Symantec Mail Security, the uniqueness of the ID cannot be guaranteed. At times, distributors of spam have used this header to mask the identity of a message originator.

Verdict and/or other characteristics of a message such as Message has malformed mime. A dropdown list of disposition choices is provided.

What happened to the message. A dropdown list of actions is provided.

Connection IP used to receive the message.

IP address of the message destination.

Name of the group policy applied to the message.

Name of the filter policy applied to the message.

Name of the virus attached to the message.

Name of a file attached to the message.

Whether the message is internal or external.

With the filtering criteria selected, click Display Filtered to search through the message tracking logs for as many messages as match or partially match the chosen criteria.

While searching, the following rules are used:

■ No more than 250 messages are allowed per search on each Scanner being searched.

■ Freeform text fields are case insensitive substring searches.

Next, examine the results returned from the search. By clicking a specific message, you can view the filters placing this message into the queue. Also, you can view other details about the specific message by selecting it.

View tracking information or search the log

Follow these procedures to view message tracking information or search the message audit log.

Administering the system

Getting status information

203

To search information in the message audit log

1 In the Control Center, click Status > Message Tracking.

2 Complete the desired search criteria.

See “Searching for a message ” on page 201.

3 Click Display Filtered.

Host details

On the Host Details page, you can view details about the status of components on selected hosts.

You can view details on either or both of the following for the selected host:

■ Control Center

■ Scanner

Working with the Host Details page

The following procedures describe common tasks on the Host Details page.

To view details about available hosts

1 In the Control Center, click Status > Host Details.

2 Choose a host to examine.

To view additional component information

◆ Click the plus sign, where available, next to any component to view additional information on that component.

To make changes to a host configuration

◆ Select a host and click Configure Scanner.

The Edit Host Configuration page is displayed.

To enable or disable the Conduit, LiveUpdate, Filter Engine, or MTA

1 Select a host.

2 Click the linked word that follows Status next to the desired component.

The linked word is either Running or Stopped. The Services tab of the Edit

Host Configuration page is displayed.

3 On the Services tab, check the component and click Start or Stop.

204 Administering the system

Getting status information

LDAP Synchronization

You can synchronize user, alias, group and distribution list data and view synchronization details from LDAP directories with the Control Center. When an

LDAP server initially is attached to the Control Center, a full synchronization is performed automatically. Synchronization is then performed according to the defined schedule. The default schedule is once per day.

Working with the LDAP Synchronization page

The following steps describe how to perform some common tasks on the LDAP

Synchronization page.

To view information about LDAP Synchronization

◆ In the Control Center, click Status > LDAP Synchronization.

To synchronize fewer than 1,000 directory entries before the next update

1 In the Control Center, click Status > LDAP Synchronization.

2 Check the source you want to synchronize.

3 Click Synchronize Changes.

The Synchronize Changes button is not available to Domino users. Use Full

Synchronization instead.

To synchronize more than 1,000 directory entries before the next update

◆ On the LDAP Synchronization page, check the box next to the source to synchronize and click Full Synchronization.

When a full synchronization is performed, all LDAP source records are erased from the Control Center and synchronized to new LDAP source records.

Synchronization takes some time to be initiated and performed, depending on the number of records being synchronized. As a benchmark, for a user population of 32,499 users with 5,419 distribution lists and 2,350 groups, synchronization could take 10 minutes or more on a Dell 1850 running Linux.

Log details

You can examine performance logs for Scanners and the Control Center. Log data is based on time range, log type, and error severity.

See “Viewing logs” on page 171.

Version Information

You can check the versions of your installed software by going to:

Administering the system

Managing Scanners

205 https://prefix.yourcompany.com:port/brightmail/BrightmailVersion where port is the port that Tomcat uses.

You can view the following version information when logged on to the Control

Center:

■ Build tag

■ Control Center version

■ Java version

■ MySQL version

Scanner replication

Status information is available to show you your most recent replication activity.

The replication process moves updated information from the Control Center to each attached and enabled Scanner host.

Work with the Scanner Replication page

The following steps describe how to perform some common tasks on the Scanner

Replication page

To view the status of replication for a host

◆ In the Control Center, click Status > Scanner Replication.

To perform an immediate (unscheduled) replication

1 In the Control Center, click Status > Scanner Replication.

2 Click Replicate Now.

Managing Scanners

You can edit, enable and disable, or delete scanners.

Editing Scanners

Once you set up a Scanner, you can go back and edit the configuration. For example, you can suspend the flow of mail or enable different components and services.

Edit a scanner

Follow either of these procedures to edit a scanner.

206 Administering the system

Managing Scanners

To edit a Scanner

1 In the Control Center, click Settings > Hosts.

2 Check the host to edit.

3 Click Edit.

4 Make any changes to the host or its included components and services. From this page, you can:

■ Start and stop services

■ Start and stop the flow of data to and from a Scanner.

■ Enable and disable Scanner replication

■ Alter proxy settings

■ Define SMTP settings

■ Define internal mail servers for your site

For more details on these categories, see See “Configuring host (Scanner) settings” on page 25..

To edit a Scanner (alternative method)

1 In the Control Center, click Status > Host Details.

2 Select a host from the drop-down list.

3 Click Configure Host.

4 Make any changes to the host or its included components and services. See

To edit a Scanner for a list of the types of changes you can make.

Enabling and disabling Scanners

For troubleshooting or testing purposes, you can disable and then re-enable

Scanners. Also, it is strongly recommended that you disable a Scanner before deleting it. Otherwise, you run the risk of losing email messages within the Scanner email queues. Bear in mind that a Scanner will not process mail while it is disabled.

Enable or disable a Scanner

Follow these procedures to disable or enable a Scanner.

Administering the system

Managing Scanners

207

To enable a Scanner

1 In the Control Center, click Settings > Hosts.

A red x in the Enabled column indicates that the Scanner is disabled. A green check in the Enabled column indicates that the Scanner is enabled.

2 To enable a Scanner that is currently disabled, check the box next to the

Scanner and click Enable.

Check as many Scanners as needed before clicking Enable.

The Scanner list updates to reflect your choice.

Clicking Enable for an enabled Scanner or Disable for a disabled Scanner has no effect on the Scanner.

To disable a Scanner

1 In the Control Center, click Settings > Hosts.

A red x in the Enabled column indicates that the Scanner is disabled. A green check in the Enabled column indicates that the Scanner is enabled.

2 To disable a Scanner that is currently enabled, check the box next to the

Scanner and click Edit.

3 Click Do not accept incoming messages.

4 Click Save.

5 Allow messages to drain from the queue.

You can check message queue status in Status > Message Queues.

6 On the Host Settings page, check the box next to the Scanner you want to disable and click disable.

Check as many Scanners as needed before clicking Disable.

The Scanner list updates to reflect your choice.

Clicking Enable for an enabled Scanner or Disable for a disabled Scanner has no effect on the Scanner.

Deleting Scanners

When you delete a Scanner using the Control Center, you permanently remove that Scanner's services from the Control Center. To prevent a Scanner from continuing to run after deleting it, disable the Scanner before deleting it.

208 Administering the system

Administering the system through the Control Center

To delete a Scanner

1 In the Control Center, click Settings > Hosts.

2 Check the box next to the scanner you want to delete.

3 Click Delete.

Administering the system through the Control Center

The following administrative tasks can be performed through the Control Center:

■ Managing system administrators

■ Managing software licenses

Managing system administrators

You can add, delete, and edit information for administrators of the Control Center from the Administrators page.

Manage administrators

Follow these steps to add, edit, or delete administrators.

To add an administrator

1 In the Control Center, click Administration > Administrators.

2 Click Add.

3 Type the user name and password, and confirm the password.

4 Enter the email address of the administrator.

5 If this administrator is to receive system alerts, check Receive alert

notifications.

6 Choose the administrative rights you want to assign.

You can do this in either of the following ways:

■ Click Full Administration Rights to allow the administrator to view and modify all available rights, and then skip to step 9.

■ Click Limited Administration Rights to choose specific rights for this administrator.

7 Check the specific tasks you want this administrator to manage.

8 For each task selected, click View or Modify.

9 Click Save.

Administering the system

Administering the Control Center

209

To edit an administrator

1 In the Control Center, click Administration > Administrators.

2 Select an Administrator from the list and click Edit.

3 Change the Administrator definition as needed.

4 Click Save.

To delete an administrator

1 In the Control Center, click Administration > Administrators.

2 Select administrators by checking the boxes next to administrator names.

3 Click Delete.

You will be asked to confirm deletion of the selected administrator(s).

Managing software licenses

Licenses determine which features are enabled in your deployment.

To view and add licenses through the Control Center

1 In the Control Center, click Administration > Licenses.

2 Review the license information.

Next to each licensed entry, a status of Licensed is shown. For an unlicensed product, ask your Symantec representative about getting a license file through which to register the product. License files must be placed on the same machine on which the browser is open unless you have specifically mapped a drive to an external machine.

3 To license a Symantec product, either browse to or enter the full path and license filename in the Specify a license file edit box.

4 Click Register.

You can use the same license file to register multiple Scanners.

Administering the Control Center

The following sections describe common Control Center administrative tasks.

Starting and stopping the Control Center

The Control Center is configured to start when Symantec Mail Security is turned on and to stop when it is shut down. However, there may be times when you need

210 Administering the system

Administering the Control Center to manually stop and later start the Control Center, such as to investigate a problem.

Start or stop the Control Center

To start or stop the Control Center, you must start or stop its processes. The main processes are Tomcat and MySQL.

To start the Control Center processes

1 To start Tomcat and related processes such as the Expunger and Notifier on

Windows, use the Control Panel > Services window to start Tomcat.

On Linux or Solaris, log in as root or use sudo to run the following command:

/etc/init.d/bcc start

2 To start MySQL, on Windows, use the Control Panel > Services window to start MySQL.

On Linux or Solaris, log in as root or use sudo to run the following command:

/etc/init.d/smssmtp_mysql start

To stop Control Center processes

1 To stop Tomcat and related processes such as the Expunger and Notifier on

Windows, use the Control Panel > Services window to stop Tomcat.

On Linux or Solaris, log in as root or use sudo to run the following command:

/etc/init.d/bcc stop

2 To stop MySQL, on Windows, use the Control Panel > Services window to stop

MySQL.

On Linux or Solaris, log in as root or use sudo to run the following command:

/etc/init.d/smssmtp_mysql stop

Checking the Control Center error log

Periodically, you should check the Control Center error log. All errors related to the Control Center are written to the

BrightmailLog.log

file. Follow the procedure at the end of this section to view it.

Administering the system

Administering the Control Center

211

Each problem results in a number of lines in the error log. For example, the following lines result when Spam Quarantine receives a message too large to handle: com.mysql.jdbc.PacketTooBigException:

Packet for query is too large (3595207 > 1048576) at com.mysql.jdbc.MysqlIO.send(MysqlIO.java:1554) at com.mysql.jdbc.MysqlIO.send(MysqlIO.java:1540) at com.mysql.jdbc.MysqlIO.sendCommand(MysqlIO.java:1005) at com.mysql.jdbc.MysqlIO.sqlQueryDirect(MysqlIO.java:1109) at com.mysql.jdbc.Connection.execSQL(Connection.java:2030) at com.mysql.jdbc.PreparedStatement.executeUpdate

(PreparedStatement.java:1750) at com.mysql.jdbc.PreparedStatement.executeUpdate

(PreparedStatement.java:1596) at org.apache.commons.dbcp.DelegatingPreparedStatement.executeUpdate

(DelegatingPreparedStatement.java:207) at com.brightmail.dl.jdbc.impl.DatabaseSQLManager.handleUpdate

(Unknown Source) at com.brightmail.dl.jdbc.impl.DatabaseSQLManager.handleUpdate

(Unknown Source) at com.brightmail.dl.jdbc.impl.DatabaseSQLTransaction.create

(Unknown Source) at com.brightmail.bl.bo.impl.SpamManager.create

(Unknown Source) at com.brightmail.service.smtp.impl.SmtpConsumer.run

(Unknown Source)

To view BrightmailLog.log

1 In the Control Center, click Status > Logs.

2 Next to Component, click Control Center.

3 Click BrightmailLog.log to open it.

It's located under Log Files.

Increasing the amount of information in BrightmailLog.log

If you have problems with the Control Center, you can increase the detail of the log messages saved into

BrightmailLog.log

by changing settings in the log4j.properties

file. The

BrightmailLog.log

contains logging information for the Control Center, including Spam Quarantine. When you increase the logging level of log4j.properties

, it creates a lot of log information, so it's recommended to increase the maximum size of the

BrightmailLog.log

as described below.

212 Administering the system

Administering the Control Center

To increase the detail of logging messages saved into BrightmailLog.log

1 Open the following file in a text editor such as WordPad or vi:

■ On Solaris or Linux:

/opt/Symantec/SMSSMTP/tomcat/webapps/brightmail

/WEB-INF/classes/log4j.properties

■ On Windows:

C:\Program\WEB-INF\classes\log4j.properties

2 Find the following line:

#log4j.rootLogger=WARN, file

3 Change the word WARN to DEBUG .

4 Find the following line: log4j.appender.file.MaxFileSize=5MB

5 Change the 5MB to the desired number, such as

10MB

.

6 Find the following line: log4j.appender.file.MaxBackupIndex=10

7 Change the number after

MaxBackupIndex to the desired number, such as 40.

This setting determines the number of saved BrightmailLog.log

files. For example, if you specify 2, BrightmailLog.log

contains the newest information,

BrightmailLog.log.1

contains the next newest, and

BrightmailLog.log.2

contains the oldest information. When

BrightmailLog.log

reaches the size indicated by log4j.appender.file.MaxFileSize

, then it's renamed to

BrightmailLog.log.1

, and a new BrightmailLog.log

file is created. The original

BrightmailLog.log.1

is renamed to

BrightmailLog.log.2

, etc. This number times the value of log4j.appender.file.MaxFileSize

determines the amount of disk space required for these logs.

Administering the system

Starting and stopping UNIX and Windows services

213

8 Save and exit from the log4j.properties

file.

9 On Windows, use Control Panel > Services to restart Tomcat.

On Solaris or Linux. log in as root or use sudo to run the following command:

# /etc/init.d/bcc restart

Change the settings of the log4j.properties

file back to the original settings when you're finished debugging the Control Center.

Starting and stopping UNIX and Windows services

Although you should perform routine administration using the Control Center, you may occasionally need to start and stop Symantec Mail Security services outside of the Control Center. For example, the Control Center itself can't be stopped using the Control Center.

Starting and stopping Windows services

Table 10-3 describes the Windows services of Symantec Mail Security.

Table 10-3 Windows services

Service display name

Service short name

SMS Active Directory

Notification Agent

SMSADCNASVC

Process in Task

Manager

AD_CNA.exe

Description

SMS Agent

SMS Conduit

SMS Exchange 5.5

Notification Agent

BMIAGENTSVC

BMICONDUITSVC

SMSEX55CNASVC bmagent.exe

conduit.exe

Ex55_CNA.exe

Tracks changes in

Active Directory for

SyncService

Transfers configuration information between the Control Center and each Scanner

Downloads antispam filters from

Symantec Security

Response and manages antispam statistics

Tracks changes in

Exchange 5.5 for

SyncService

214 Administering the system

Starting and stopping UNIX and Windows services

Table 10-3

Service display name

SMS Filter Hub

SMS IPlanet

Notification Agent

SMS SMTP Tomcat

SMS Sync Server

SMS Virtual

Directory Server

Windows services (continued)

Service short name

BMIFLTRHUBSVC

SMSTomcat

SMSENSURESVC

SMSENQUIRESVC

Process in Task

Manager filter-hub.exe

SMSIPLANETCNASVC iPlanet_CNA.exe

SMS Live Update

Controller

BMIJLUSVC jlu-controller.exe

SMS-SMTP-MySQL SMS-SMTP-MySQL mysqld-nt.exe

tomcat5.exe

enSure.exe

Enquire.exe

Description

Filters messages

Tracks changes in iPlanet/Sun ONE for

SyncService

Downloads updated virus definitions

Retrieves data stored in the MySQL database

Serves Control

Center pages via

HTTP

Synchronizes user and group data from

LDAP directories

Provides unified view of LDAP data to

SyncService

Start or stop Windows services

You can start and stop Windows services from the Services window. You can also stop services from the Task Manager, but not start them.

To start or stop Windows services using the Services window

1 On the Windows taskbar, click Start > Administrative Tools > Services.

2 Locate the service and click it to highlight it.

3 Click one of the symbols at the top of the window to start or stop the service.

To stop services from the Task Manager

1 Press Ctrl+Alt+Delete.

2 Click Task Manager.

3 Right click the name of the service and then click End Process Tree.

Be sure to use End Process Tree option, not the End Process option.

Administering the system

Periodic system maintenance

215

Starting and stopping UNIX services

Table 10-4 describes the UNIX services of Symantec Mail Security.

Table 10-4

Service bcc sms_ldapsync smssmtp_mysql smssmtpbase

UNIX services smssmtpconnector smssmtpmta

Description

Serves Control Center pages via HTTP

Synchronizes user and group data from LDAP directories

Retrieves data stored in the MySQL database

Transfers configuration information between the Control

Center and each Scanner.

Downloads updated virus definitions and antispam filters

Mail transfer agent that routes email

Start or stop UNIX services

Follow these procedures to start or stop UNIX services.

To start UNIX services

◆ Log in as root or use sudo to type a command of the form:

/etc/init.d/<service> start

For example:

/etc/init.d/bcc start

To stop UNIX services

◆ Log in as root or use sudo to type a command of the form:

/etc/init.d/<service> stop

For example:

/etc/init.d/bcc stop

Periodic system maintenance

System maintenance should be done as part of your regular server maintenance schedule, including the tasks below.

216 Administering the system

Periodic system maintenance

Backing up logs data

In general, there is no reason to store stale logs. For troubleshooting purposes, logs that are not set to Information or Debug (which provides the most detail) have limited utility, especially if you need assistance from Symantec Support personnel. It is best to view and save current logs as needed on the Logs page and set the appropriate retention period for logging data.

Backing up the Spam and Virus Quarantine databases

The messages in Spam and Virus Quarantines are stored in MySQL databases.

You can back up the Spam and Virus Quarantine databases together, using MySQL.

Or you can backup each database separately. If you have a large number of messages in Spam Quarantine, backing up may take some time.

Backups can be done while the Symantec software is running. MySQL must be running when you perform backups. For complete instructions on performing backups of MySQL data, see MySQL documentation. The following MySQL commands are suggested for your use.

The metadata for suspect virus messages is stored in MySQL. The actual suspect virus messages are stored in a directory, not in MySQL. The metadata in MySQL and the separate directory must be backed up and restored individually.

Note: In the instructions in this section, replace the value PASSWORD with the following text on Solaris or Linux:

`cat /opt/Symantec/SMSSMTP/.brightmailuser`

On Windows, open the following file in a text editing application and use the file contents as the value of PASSWORD :

C:\Program Files\Symantec\SMSSMTP\.brightmailuser

Back up and restore Quarantine database information

Use the following procedures for backing up or restoring quarantine databases.

Administering the system

Periodic system maintenance

217

To save Spam Quarantine and Suspect Virus Quarantine tables

1 Type the following command: mysqldump --user=brightmailuser --password=PASSWORD --opt brightmail user user_spam_message spam_message spam_message_summary spam_message_release_audit settings_quarantine day_zero_message settings_ldap

--host=127.0.0.1 > quarantine.sql

2 Back up the directory containing suspect virus messages using your preferred backup software.

■ UNIX:

/opt/Symantec/SMSSMTP/tomcat/work/Catalina/localhost/ brightmail/dzq/

■ Windows:

C:\Program Files\Symantec\SMSSMTP\tomcat\work\Catalina\ localhost\brightmail\dzq\

To restore Spam Quarantine and Suspect Virus Quarantine tables from backup

1 Type the following command: mysql --user=brightmailuser --password=PASSWORD

--host=127.0.0.1 brightmail < quarantine.sql

2 Restore the directory containing suspect virus messages using your preferred backup software.

■ UNIX:

/opt/Symantec/SMSSMTP/tomcat/work/Catalina/localhost/ brightmail/dzq/

■ Windows:

C:\Program Files\Symantec\SMSSMTP\tomcat\work\Catalina\ localhost\brightmail\dzq\

218 Administering the system

Periodic system maintenance

To save Spam Quarantine tables

◆ Type the following command: mysqldump --user=brightmailuser

--password=PASSWORD --opt brightmail user user_spam_message spam_message spam_message_summary spam_message_release_audit settings_quarantine settings_ldap --host=127.0.0.1 > spam_quarantine.sql

To restore Spam Quarantine tables from backup

◆ Type the following command: mysql --user=brightmailuser --password=PASSWORD

--host=127.0.0.1 brightmail < spam_quarantine.sql

To save Suspect Virus Quarantine tables

1 Type the following command: mysqldump --user=brightmailuser --password=PASSWORD --opt brightmail settings_quarantine day_zero_message

--host=127.0.0.1 > virus_quarantine.sql

2 Back up the directory containing suspect virus messages using your preferred backup software.

■ UNIX:

/opt/Symantec/SMSSMTP/tomcat/work/Catalina/localhost/ brightmail/dzq/

■ Windows:

C:\Program Files\Symantec\SMSSMTP\tomcat\work\Catalina\ localhost\brightmail\dzq\

Administering the system

Periodic system maintenance

219

To restore Suspect Virus Quarantine tables from backup

1 Type the following command: mysql --user=brightmailuser --password=PASSWORD

--host=127.0.0.1 brightmail < virus_quarantine.sql

2 Restore the directory containing suspect virus messages using your preferred backup software.

■ UNIX:

/opt/Symantec/SMSSMTP/tomcat/work/Catalina/localhost/ brightmail/dzq/

■ Windows:

C:\Program Files\Symantec\SMSSMTP\tomcat\work\Catalina\ localhost\brightmail\dzq\

Maintaining adequate disk space

Use standard file system monitoring tools to verify that you have adequate disk space. Remember that the storage required by certain features, such as extended reporting data and Spam Quarantine, can become large.

220 Administering the system

Periodic system maintenance

Appendix

A

Integrating Symantec Mail

Security with Symantec

Security Information

Manager

This appendix includes the following topics:

■ About Symantec Security Information Manager

■ Interpreting events in the Information Manager

About Symantec Security Information Manager

In addition to using the Symantec Mail Security for SMTP logging features, you can also log events to the Symantec Security Information Manager appliance for event management and correlation. Symantec Security Information Manager

(SSIM) integrates multiple Symantec Enterprise Security products and third-party products to provide a central point of control of security within an organization.

It provides a common management framework for Information Manager-enabled security products, such as Symantec Mail Security for SMTP, that protect your

IT infrastructure from malicious code, intrusions, and blended threats. The

Information Manager increases your organization's security posture by simplifying the task of monitoring and managing the multitude of security-related events and products that exist in today's corporate environments.

The event categories and classes include threats, security risks, content filtering, network security, spam, and systems management. The range of events varies depending on the Symantec applications that are installed and managed by the

222 Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

Information Manager. The Information Manager provides you with an open, standards-based foundation for managing security events from Symantec clients, gateways, servers, and Web servers.

SSIM Agents collect events from Symantec security products and send the events to the Symantec Security Information Manger which uses a sophisticated set of rules to filter, aggregate, and correlate the events into security incidents and allows for full tracking and response. The Symantec Security Information Manager allows you to manage and respond to incidents from threat and vulnerability from discovery through resolution.

The Symantec Incident Manager evaluates the impact of incidents on the associated systems and assigns incident severities. A built-in Knowledge Base provides information about the vulnerabilities that are associated with the incident.

The Knowledge Base also suggests tasks that you can assign to a help desk ticket for resolution.

Symantec Security Information Manager is purchased and installed separately.

The appliance must be installed and working properly before you can configure

Symantec Mail Security to log events to the SSIM.

For more information, see the Symantec Security Information Manager documentation.

Interpreting events in the Information Manager

SSIM provides extensive event management capabilities, such as common logging of normalized event data for Information Manager-enabled security products like

Symantec Mail Security for SMTP. The event categories and classes include threats

(such as viruses), security risks (such as adware and spyware), content filtering rule violations, network security, spam, and systems management.

For more information about interpreting events in the Information Manager and on the event management capabilities of the Information Manager, see the

Symantec Security Information Manager documentation.

Symantec Mail Security for SMTP can send the following types of events to the

Information Manager:

■ Firewall events

■ Definition Update events

■ Message events

■ Administration events

Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

223

Note: Although some of the Information Manager Event IDs are the same for multiple events, the event descriptions and occasionally the severity is different.

Configuring data sources

You must configure the following data sources on the Information Manager to receive events from Symantec Mail Security for SMTP. You can add a new sensor for each data source. Once you have configured these sources, you must distribute the configuration to the Collector for it to take effect. For more information, refer to the Symantec Security Information Manager documentation.

Table A-1 describes the settings for Message statistics.

Table A-1

Setting

Type:

Settings for Message statistics

Path for Linux/Solaris:

Path for Windows:

Filename:

Configure as:

Value

Message stats

/opt/Symantec/SMSSMTP/scanner/stats/ c:\Program Files\Symantec\SMSSMTP\scanner\stats\ bmi_eng_stats

Monitor in Real Time

Table A-2 describes the settings for Firewall statistics.

Table A-2 Settings for Firewall statistics

Setting

Type:

Path for Linux/Solaris:

Path for Windows:

Filename:

Configure as:

Value

Firewall stats

/opt/Symantec/SMSSMTP/scanner/stats/ c:\Program Files\Symantec\SMSSMTP\scanner\stats\ bmi_fw_stats

Monitor in Real Time

Table A-3 describes the settings for Administrative and Definition Update statistics.

224 Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

Table A-3

Setting

Type:

Filename:

Configure as:

Settings for Administrative and Definition Update statistics

Path for Linux/Solaris:

Path for Windows:

Value

Admin and Definition Update stats

/opt/Symantec/SMSSMTP/logs/tomcat/BMI_SESA/Brightmail_SESA_Events.2

c:\Program

Files\Symantec\SMSSMTP\logs\tomcat\BMI_SESA\Brightmail_SESA_Events.2

Brightmail_SESA_Events

Dynamic Filename & Monitor in Real Time

Firewall events that are sent to the Information Manager

Table A-4 describes the definition update events that Symantec Mail Security for

SMTP can send to the Information Manager.

Table A-4 Firewall events that are sent to the Information Manager

Event ID

(SES_EVENT_<Unique ID>)

Severity Event class

SES_EVENT_CONNECTION_ACCEPTED

(512000)

Informational symc_firewall_network

SES_DETAIL_CONNECTION_REJECTED

(517242)

Informational symc_firewall_network

SES_DETAIL_CONNECTION_REJECTED

(517247)

Informational symc_firewall_network

Rule description

(Reason sent)

Connection Permitted

Connection Rejected

Connection Deferred

Definition Update events that are sent to the Information Manager

Table A-5 describes the definition update events that Symantec Mail Security for

SMTP can send to the Information Manager.

Table A-5 Definition Update events that are sent to the Information Manager

Event ID

(SES_EVENT_<Unique ID>)

Severity

SES_EVENT_VIRUS_DEFINITION_UPDATE

(92004)

Informational

Event class symc_def_update

Rule Description

(Reason sent)

Antivirus definition update

Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

225

Table A-5

Event ID

(SES_EVENT_<Unique ID>)

SES_EVENT_LIST_UPDATE (92009)

SES_EVENT_LIST_UPDATE (92009)

SES_EVENT_LIST_UPDATE (92009)

SES_EVENT_LIST_UPDATE (92009)

SES_EVENT_LIST_UPDATE (92009)

SES_EVENT_LIST_UPDATE (92009)

Definition Update events that are sent to the Information Manager

(continued)

Severity Event class

Informational symc_def_update

Informational symc_def_update

Informational

Informational symc_def_update symc_def_update

Informational symc_def_update

Informational symc_def_update

Rule Description

(Reason sent)

Body hash definition update

BLRM definition update

Spamsig definition update

Spamhunter definition update

Intsig definition update

Permit definition update

Message events that are sent to the Information Manager

Table A-6 describes the message events that Symantec Mail Security for SMTP can send to the Information Manager.

Table A-6 Message events that are sent to the Information Manager

Event ID

(SES_EVENT_<Unique ID>)

SES_EVENT_VIRUS (122000)

Severity

Informational

SES_EVENT_UNSCANNABLE_VIOLATION

(112056)

Informational

Event class symc_data_incident

Rule Description

(Reason sent) symc_data_virus_incident Virus message

Unscannable violation

SES_EVENT_MALWARE_CONTENT

(122001)

Informational

SES_EVENT_SPAM_CONTENT

(132001)

Informational

SES_EVENT_GENERIC_CONTENT

(132000)

Informational

SES_EVENT_SENSITIVE_CONTENT_VIOLATION

(182000)

Informational

SES_EVENT_GENERIC_CONTENT

(132000)

Informational symc_data_virus_incident Malware message symc_data_incident symc_data_incident symc_data_incident symc_data_incident

Spam Message

Suspect Spam

Content violation message

Encrypted message

226 Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

Administration events that are sent to the Information Manager

Table A-7 describes the administration events that Symantec Mail Security for

SMTP can send to the Information Manager.

Table A-7

Event ID

(SES_EVENT_<Unique ID>)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_FAILED

(92058)

Administration events that are sent to the Information Manager

Severity

Informational

Warning

Event class Rule Description

(Reason sent) symc_config_update Registration success symc_config_update Registration failure

SES_EVENT_APPLICATION_STOP (92002)

SES_EVENT_APPLICATION_START (92001)

SES_EVENT_HOST_INTRUSION (1032000)

Informational

Informational

Informational symc_base BCC/service stopping symc_base BCC/service starting symc_host_intrusion User login successful

SES_EVENT_HOST_INTRUSION (1032000) Informational symc_host_intrusion User logout successful

SES_EVENT_HOST_INTRUSION (1032000) Warning

SES_EVENT_CONFIGURATION_CHANGE

(92008)

Informational

SES_EVENT_CONFIGURATION_CHANGE

(92008)

Informational symc_host_intrusion User login failed symc_config_update Enable/add host symc_config_update Disable/remove host

SES_EVENT_HOST_INTRUSION (1032000) Minor

Informational symc_host_intrusion Prohibited action symc_config_update Delete all SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

Informational symc_config_update Change group policy

SES_EVENT_LIST_UPDATE_FAILED (92059) Minor

SES_EVENT_VIRUS_DEFINITION_UPDATE_FAILED

(92054)

Major

SES_EVENT_LIST_UPDATE_FAILED (92059) Critical

SES_EVENT_VIRUS_DEFINITION_UPDATE_FAILED

(92054)

Critical symc_defupdate symc_defupdate symc_defupdate symc_defupdate

Antispam filters old

Antivirus filters old

Antispam license expired

Antivirus license expired

Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

227

Table A-7

Event ID

(SES_EVENT_<Unique ID>)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_CONFIGURATION_CHANGE

(92008)

SES_EVENT_VIRUS (122000)

Administration events that are sent to the Information Manager

(continued)

Severity

Informational

Event class Rule Description

(Reason sent) symc_config_update Certificate imported

Informational symc_config_update Dictionary items imported

Informational

Informational symc_config_update Sender group members imported symc_config_update Group policy members imported

Informational symc_config_update Component is not active

Informational

Major symc_config_update Administrator account change symc_config_update Virus outbreak

228 Integrating Symantec Mail Security with Symantec Security Information Manager

Interpreting events in the Information Manager

Glossary administrator adware

Agent

1. A person who oversees the operation of a network. 2. A person who is responsible for installing programs on a network and configuring them for distribution to workstations. The administrator may also update security settings on workstations.

Programs that secretly gather personal information through the Internet and relay it back to another computer. This is done by tracking browsing habits, generally for advertising purposes.

A component that facilitates communicating configuration information between the Control Center and each Scanner.

Allowed Senders List annotation antivirus

A list of senders in the Control Center whose messages are omitted from most types of filtering (but not from virus filtering).

A phrase or paragraph placed at the beginning or end of the body of an email message. Up to 1000 distinct annotations are allowed for use in specific categories of messages for specific groups of recipients. You can use this feature to automate email disclaimers.

A subcategory of a security policy that pertains to computer viruses.

API (application programming interface)

The specific methodology by which a programmer writing an application program can make requests of the operating system or another application.

archive attachment list

Audit ID authentication bandwidth

An action that can be performed on email messages which consists of forwarding the messages to a specific SMTP address.

A list of attachment types for use in filtering. You can create attachment lists based on file naming (for example, based on the file extension), or on the true type of each file, or you can use any of five pre-filled lists.

A unique identifier included as a message header in all processed messages.

The process of determining the identity of a user attempting to access a network.

Authentication occurs through challenge/response, time-based code sequences, or other techniques. Authentication typically involves the use of a password, certificate, PIN, or other information that can be used to validate identity over a computer network.

The amount of data transmitted or received per unit time. In digital systems, bandwidth is proportional to the data speed in bits per second (bps). Thus, a modem that works at 57,600 bps has twice the bandwidth of a modem that works at 28,800 bps.

230 Glossary

Blocked sender

Blocked Senders List bounce broadcast address

CA (Certificate

Authority) certificate

Certificate

Authority-signed SSL

CIDR clean

Conduit

Content Compliance

A sender identified as blocked, either by email address or originating IP address, or on a Blocked Senders List. You can configure how messages from blocked senders are handled.

Email from senders on a Blocked Senders List is processed according to your configuration choices.

An action that can be performed on an email message by an email server, which consists of returning the message to its

From: address with a custom response.

A common address that is used to direct (broadcast) a message to all systems on a network. The broadcast address is based upon the network address and the subnet mask.

A trusted third-party organization or company that issues digital certificates used to create digital signatures and public-private key pairs. The role of the CA in this process is to guarantee that the entity granting the unique certificate is, in fact, who it claims to be. This means that the CA usually has an arrangement with the requesting entity to confirm a claimed identity. CAs are a critical component in data security and electronic commerce because they guarantee that the two parties exchanging information are really who they claim to be.

A file that is used by cryptographic systems as proof of identity. It contains a user's name and public key.

A type of Secure Sockets Layer (SSL) that provides authentication and data encryption through a certificate that is digitally signed by a Certificate Authority.

Classless Inter-Domain Routing is a way of specifying a range of addresses using an arbitrary number of bits. For instance, a CIDR specification of 206.13.1.48/25 would include any address in which the first 25 bits of the address matched the first 25 bits of 206.13.1.48.

An action that consists of deleting unrepairable virus infections and repairing repairable virus infections.

A component that retrieves new and updated filters from Symantec Security

Response through secure HTTPS file transfer. Once retrieved, the Conduit authenticates filters, and then alerts the Filter Hub that new filters are to be received and implemented. Finally, the Conduit manages statistics for use by

Symantec Security Response and for generating reports.

A set of features that enable administrators to enforce corporate email policies, reduce legal liability, and ensure compliance with regulatory requirements. These features include annotations, streamlined filter creation using multiple criteria and multiple actions, flexible sender specification, dictionary filters, and attachment management.

Glossary 231

Control Center defer dialog box

A Web-based configuration and administration center. Each site has one Control

Center. The Control Center also houses Spam Quarantine and supporting software.

You can configure and monitor all of your Scanners from the Control Center.

An action that an MTA receiving an email message can take, which consists of using a 4xx SMTP response code to tell the sending MTA to try again later.

A secondary window containing command buttons and options available to users for carrying out a particular command or task.

dictionary

DMZ (de-militarized zone)

A list of words and phrases against which email messages can be checked for non-compliant content. Symantec Mail Security allows you to create Content

Compliance filters that screen email against a specific dictionary. You can use the provided dictionaries, add terms to the provided dictionaries, or add additional dictionaries.

directory harvest attack A high volume email campaign addressed to dictionary-generated recipient addresses on a specific domain. Directory harvest attacks (DHAs) not only consume resources on the targeted email server, they also provide the spammers with a valuable list of valid email addresses (targets for future spam campaigns).

Symantec Mail Security allows you to identify and defuse directory harvest attacks.

A network added between a protected network and an external network to provide an additional layer of security. Sometimes called a perimeter network.

DNS (Domain Name

Server) proxy

DNS (Domain Name

System)

DNS server domain downstream

An intermediary between a workstation user and the Internet that allows the enterprise to ensure security and administrative control.

A hierarchical system of host naming that groups TCP/IP hosts into categories.

For example, in the Internet naming scheme, names with .com extensions identify hosts in commercial businesses.

A repository of addressing information for specific Internet hosts. Name servers use the Domain Name System (DNS) to map IP addresses to Internet hosts.

1. A group of computers or devices that share a common directory database and are administered as a unit. On the Internet, domains organize network addresses into hierarchical subsets. For example, the .com domain identifies host systems that are used for commercial business. 2. A group of computers sharing the network portion of their host names, for example, raptor.com or miscrosoft.com.

Domains are registered within the Internet community. Registered domain entities end with an extension such as .com, .edu, or .gov or a country code such as .jp

(Japan).

At a later point in the flow of email. A downstream email server is an email server that receives messages at a later point in time than other servers. In a multiple-server system, inbound mail travels a path from upstream mail servers to downstream mail servers. Downstream can also refer to other types of networking paths or technologies.

232 Glossary

Email Firewall email server encrypted attachment

Ethernet

Expunger extension false positive filter

Filtering Engine

Filtering Hub filter policy firewall

A set of features of Symantec Mail Security that provide perimeter defense, similar to a regular firewall, focused on email traffic. The Email Firewall analyzes incoming

SMTP connections and enables preemptive responses and actions before messages progress further in the filtering process. The Email Firewall provides attack preemption for spam, virus, and directory harvest attacks, and sender blocks based on IP address, domain, third party lists, or Symantec lists.

An application that controls the distribution and storage of email messages.

A message attachment that has been converted into a form that is not easily understood by unauthorized persons. Symantec Mail Security does not scan encrypted attachments, but allows you to choose an action to take when an encrypted attachment is detected.

A local area network (LAN) protocol developed by Xerox Corporation in cooperation with DEC and Intel in 1976. Ethernet uses a bus or star topology and supports data transfer rates of 100 Mbps.

A component of Spam Quarantine, which resides on the Control Center computer in Symantec Mail Security. Expunger can be configured to periodically remove older or unwanted messages from the Spam Quarantine database.

A suffix consisting of a period followed by several letters at the end of a file that, by convention, indicates the type of the file.

A piece of legitimate email that is mistaken for spam and classified as spam by

Symantec Mail Security.

A method for analyzing email messages, used to determine what action to take on each message. Symantec Mail Security uses a variety of types of filters to process messages. A filter can be provided by Symantec, created by a local administrator, created by an end user, or provided by a third party.

A component of a Symantec Mail Security Scanner that performs message filtering.

A component of a Symantec Mail Security Scanner that manages message filtering processes.

In Symantec Mail Security, a set of actions that apply to a category of messages.

The actions specified in a filter policy are only applied to users who are members of a Group Policy that includes the filter policy. There are three types of filter policies: spam, virus, and content compliance policies. Filter policies can also make use of policy resources. See also Group Policy, policy resources.

A program that protects the resources of one network from users from other networks. Typically, an enterprise with an intranet that allows its workers access to the wider Internet will want a firewall to prevent outsiders from accessing its own private data resources. See also Email Firewall.

Glossary 233

FTP (File Transfer

Protocol) gateway

Group Policy heuristic host

HTML (Hypertext

Markup Language)

The simplest way to exchange files between computers on the Internet. Like the

Hypertext Transfer Protocol (HTTP), which transfers displayable Web pages and related files, and the Simple Mail Transfer Protocol (SMTP), which transfers email,

FTP is an application protocol that uses the Internet's TCP/IP protocols.

A network point that acts as an entrance to another network. A gateway can also be any computer or service that passes packets from one network to another network during their trip across the Internet.

In Symantec Mail Security, a set of filter policies that apply to a specified group of users. Users can be specified by email address or domain. See also filter policy.

Filters that pro-actively target patterns common in spam and viruses.

1. In a network environment, a computer that provides data and services to other computers. Services might include peripheral devices, such as printers, data storage, email, or Web access. 2. In a remote control environment, a computer to which remote users connect to access or exchange data.

A standard set of commands used to structure documents and format text so that it can be used on the Web.

HTTP (Hypertext

Transfer Protocol)

The set of rules for exchanging files (text, graphic images, sound, video, and other multimedia files) on the World Wide Web. Similar to the TCP/IP suite of protocols

(the basis for information exchange on the Internet), HTTP is an application protocol.

A variation of HTTP that is enhanced by a security mechanism, which is usually

Secure Sockets Layer (SSL).

HTTPS (Hypertext

Transfer Protocol

Secure)

IP (Internet Protocol)

IP address

The method or protocol by which data is sent from one computer to another on the Internet. Each computer (known as a host) on the Internet has at least one address that uniquely identifies it to all other computers on the Internet.

A unique number that identifies a workstation on a TCP/IP network and specifies routing information. Each workstation on a network must be assigned a unique

IP address, which consists of the network ID, plus a unique host ID assigned by the network administrator. This address is usually represented in dot-decimal notation, with the decimal values separated by a period (for example, 123.45.6.24).

language identification In Symantec Mail Security, a feature that allows you to block or allow messages written in a specified language. For example, you can choose to only allow English and Spanish messages, or block messages in English and Spanish and allow messages in all other languages. Administrators can set language identification for groups of users, or allow users to specify their own settings. See also Symantec

Outlook Spam Plug-in.

234 Glossary

LDAP (Lightweight

Directory Access

Protocol)

LDIF (LDAP Data

Interchange Format) list box mailing list malware messaging gateway

MIME (Multipurpose

Internet Mail

Extensions)

MTA (Mail Transfer

Agent) name server network

A software protocol that enables anyone to locate organizations, individuals, and other resources such as files and devices in a network, whether on the Internet or on a corporate intranet. LDAP is a lightweight (smaller amount of code) version of Directory Access Protocol (DAP), which is part of X.500, a standard for directory services in a network.

An Internet Engineering Task Force (IETF) standard format for representing directory information in a flat file, specified in RFC 2849.

A dialog box containing a list of items from which a user can choose.

An automatic email system that allows members to carry on a discussion on a particular topic. Subscribers to the mailing list automatically receive email messages that are posted to the list. Mailing lists are commonly used for subscribers to post questions, answers, and opinions based on the topic to which the list is devoted.

Programs and files that are created to do harm. Malware includes computer viruses, worms, and Trojan horses.

The outermost point in a network where mail servers are located. All other mail servers are downstream from the mail servers located at the messaging gateway.

A protocol used for transmitting documents with different formats via the Internet.

A generic term for programs such as Sendmail, postfix, or qmail that send and receive mail between servers. Each Symantec Mail Security Scanner uses the following three separate MTAs:

Delivery MTA: The component that sends inbound and outbound messages that have already been filtered to their required destinations. To do this, the delivery

MTA uses the filtering results and the configuration settings for relaying inbound and outbound mail.

Inbound MTA: The component that receives inbound mail and forwards it to the

Filtering Hub for processing.

Outbound MTA: The component that receives outbound mail and forwards it to the Filtering Hub for processing.

A computer running a program that converts domain names into appropriate IP addresses and vice versa. See also DNS server.

A group of computers and associated devices that are connected by communications facilities (both hardware and software) for the purpose of sharing information and peripheral devices such as printers and modems. See also LAN

(local area network).

Glossary 235 notification

Notifier

Open Proxy Senders packet parameter password phishing ping (Packet Internet

Groper)

1. In Symantec Mail Security, a separate email that can be automatically sent to the sender, recipients, or other email addresses when a specified condition is met.

For example, if you have a policy that strips .exe attachments from incoming messages, you may want to also notify the sender that the attachment has been stripped. 2. In Symantec Mail Security, a periodic email summary sent by Spam

Quarantine to users, listing the newly quarantined spam messages, and including links for users to immediately release messages to their inbox or to log in to their personal quarantines. See also Notifier.

A component of Spam Quarantine, which resides on the Control Center in Symantec

Mail Security. Notifier sends periodic email messages to users, providing a digest of their spam. The Notifier message (notification) is customizable; it can contain a list of the subject lines and senders of all spam messages.

A dynamic list of IP addresses of identity-masking relays, including proxy servers with open or insecure ports, provided by Symantec based on data from the Probe

Network. Because open proxy servers allow spammers to conceal their identities and off-load the cost of emailing to other parties, spammers will continually misuse a vulnerable server until it is brought offline or secured. Part of the Sender

Reputation Service, Open Proxy Senders is a sender group in Symantec Mail

Security. You can specify actions to take on messages from each sender group.

A unit of data that is formed when a protocol breaks down messages that are sent along the Internet or other networks. Messages are broken down into standard-sized packets to avoid overloading lines of transmission with large chunks of data. Each of these packets is separately numbered and includes the

Internet address of the destination. Upon arrival at the recipient computer, the protocol recombines the packets into the original message.

A value that is assigned to a variable. In communications, a parameter is a means of customizing program (software) and hardware operation.

A unique string of characters that a user types as an identification code to restrict access to computers and sensitive files. The system compares the code against a stored list of authorized passwords and users. If the code is legitimate, the system allows access at the security level approved for the owner of the password.

An attempt to illegally gather personal and financial information by sending a message that appears to be from a well known and trusted company. A phishing message typically includes at least one link to a fake Web site, designed to mimic the site of a legitimate business and entice the recipient to provide information that can be used for identity theft or online financial theft.

A program that system administrators and hackers or crackers use to determine whether a specific computer is currently online and accessible. Pinging works by sending a packet to the specified IP address and waiting for a reply; if a reply is received, the computer is deemed to be online and accessible.

236 Glossary policy policy resources

POP3 (Post Office

Protocol 3)

A set of message filtering instructions that Symantec Mail Security implements on a message or set of messages. See also filter policy, Group Policy.

In Symantec Mail Security, sets of data that enable customization of email filtering and the actions taken on filtered email. You can employ policy resources when you create filter policies. Policy resources include annotations, archive, attachment lists, dictionaries, and notifications. See also filter policy, annotation, archive, attachment list, dictionary, and notification (definition 1).

An email protocol used to retrieve email from a remote server over an Internet connection.

port probe accounts

Probe Network

1. A hardware location used for passing data into and out of a computing device.

Personal computers have various types of ports, including internal ports for connecting disk drives, monitors, and keyboards, and external ports, for connecting modems, printers, mouse devices, and other peripheral devices. 2. In TCP/IP and

UDP networks, the name given to an endpoint of a logical connection. Port numbers identify types of ports. For example, both TCP and UDP use port 80 for transporting

HTTP data.

Email addresses assigned to Symantec by our Probe Network Partners, and used by Symantec Security Response to detect spam.

A network of email accounts provided by Symantec's Probe Network Partners.

Used by Symantec Security Response for the detection of spam, the Probe Network has a statistical reach of over 300 million email addresses, and includes over 2 million probe accounts.

Probe Network Partners ISPs or corporations that participate in the Probe Network.

protocol A set of rules for encoding and decoding data so that messages can be exchanged between computers and so that each computer can fully understand the meaning of the messages. On the Internet, the exchange of information between different computers is made possible by the suite of protocols known as TCP/IP. Protocols can be stacked, meaning that one transmission can use two or more protocols.

For example, an FTP session uses the FTP protocol to transfer files, the TCP protocol to manage connections, and the IP protocol to deliver data.

proxy proxy server

An application (or agent) that runs on the security gateway and acts as both a server and client, accepting connections from a client and making requests on behalf of the client to the destination server. There are many types of proxies, each used for specific purposes. See also gateway, proxy server.

A server that acts on behalf of one or more other servers, usually for screening, firewall, or caching purposes, or a combination of these purposes. Also called a gateway. Typically, a proxy server is used within a company or enterprise to gather all Internet requests, forward them out to Internet servers, and then receive the responses and in turn forward them to the original requester within the company.

radio button reject release replication report reporting router

Safe Senders

Scanner security sender group

Sender ID

Glossary 237

A click button used to select one of several options.

An action that an MTA receiving an email message can take, which consists of using a 5xx SMTP response code to tell the sending MTA that the message is not accepted.

In Symantec Mail Security, an action that end users or administrators can take on messages in the Spam Quarantine database. Releasing removes the message from the Spam Quarantine database and returns the message to the end user's inbox. See also Spam Quarantine.

In Symantec Mail Security, the process of duplicating configuration data from the Control Center to Scanners.

A formatted query that is generated from a database. Administrators can modify reports to create custom reports of specific event data.

The output generated by products and services that illustrates the information

(sometimes the data) that is collected. This output can be in static or customized formats, text-based or text with graphical charts. See also report.

A device that helps local area networks (LANs) and wide area networks (WANs) achieve interoperability and connectivity.

A list of IP addresses from which no outgoing email is spam, provided by Symantec based on data from the Probe Network. Part of the Sender Reputation Service,

Safe Senders is a sender group in Symantec Mail Security. You can specify actions to take on messages from each sender group.

The component in Symantec Mail Security that filters mail. Each site can have one or many Scanners. The configuration of each Scanner is managed via the

Control Center.

The policies, practices, and procedures that are applied to information systems to ensure that the data and information that is held within or communicated along those systems is not vulnerable to inappropriate or unauthorized use, access, or modification and that the networks that are used to store, process, or transmit information are kept operational and secure against unauthorized access. As the

Internet becomes a more fundamental part of doing business, computer and information security are assuming more importance in corporate planning and policy.

A category of email senders that Symantec Mail Security manages using the Email

Firewall feature. Sender groups can be based upon IP addresses, domains, third party lists, or Symantec lists. You can configure the Email Firewall to take a variety of actions on messages from each group.

A set of standard practices for authenticating email. If the sender's domain owner participates in Sender ID, the recipient MTA can check for forged return addresses.

238 Glossary

Sender Reputation

Service server session signature site

SMTP (Simple Mail

Transfer Protocol) spam spam attack

Spam Quarantine

Symantec Mail Security allows you to specify an action for messages that fail

Sender ID authentication.

A service that provides comprehensive reputation tracking, as part of Symantec

Mail Security. Symantec manages the following three lists as part of the Sender

Reputation Service: Open Proxy Senders, Safe Senders, and Suspected Spammers.

Each operates automatically and filters your messages using the same technology as Symantec's other filters.

A computer or software that provides services to other computers (known as clients) that request specific services. Common examples are Web servers and mail servers.

In communications, the time during which two computers maintain a connection and, usually, are engaged in transferring information.

1. A state or pattern of activity that indicates a violation of policy, a vulnerable state, or an activity that may relate to an intrusion. 2. Logic in a product that detects a violation of policy, a vulnerable state, or an activity that may relate to an intrusion. This can also be referred to as a signature definition, an expression, a rule, a trigger, or signature logic. 3. Information about a signature including attributes and descriptive text. This is more precisely referred to as signature data.

A collection of one or more computers hosting Symantec Mail Security, in which exactly one computer hosts a Control Center, and one or more computers host

Scanners. If the site consists of one computer, that computer will include the

Control Center and a Scanner.

The protocol that allows email messages to be exchanged between mail servers.

Then, clients retrieve email, typically via the POP or IMAP protocol.

1. Unsolicited commercial bulk email. 2. An email message identified as spam by

Symantec Mail Security, using its filters.

A series of spam messages from a specific domain. Symantec Mail Security allows you to choose an action to perform on these messages; by default, messages received from violating senders are deferred.

A database that stores email messages separately from the normal message flow, and allows access to those messages. In Symantec Mail Security, Spam Quarantine is located on the Control Center computer, and provides users with Web access to their spam messages. Users can browse, search, and delete their spam messages and can also redeliver misidentified messages to their inbox. An administrator account provides access to all quarantined messages. Spam Quarantine can also be configured for administrator-only access.

Glossary 239 spam scoring

SSH (Secure Shell)

SSL (Secure Sockets

Layer)

SPF (Sender Policy

Framework) spyware subnet mask

Suspected Spammers

The process of grading messages when filtering email for spam. Symantec Mail

Security assigns a spam score to each message that expresses the likelihood that the message is actually spam. See also suspected spam.

A program that allows a user to log on to another computer securely over a network by using encryption. SSH prevents third parties from intercepting or otherwise gaining access to information sent over the network.

A protocol that allows mutual authentication between a client and server and the establishment of an authenticated and encrypted connection, thus ensuring the secure transmission of information over the Internet. See also TLS.

A set of standard practices for authenticating email. If the sender's domain owner participates in SPF, the recipient MTA can check for forged return addresses.

Symantec Mail Security allows you to specify an action for messages that fail SPF authentication.

Stand-alone programs that can secretly monitor system activity and detect passwords and other confidential information and relay the information back to another computer.

Used to subdivide an assigned network address into additional subnetworks by using some of the unassigned bits to designate local network addresses. Subnet masking facilitates routing by identifying the network of the local host. The subnet mask is a required configuration parameter for an IP host.

A local bit mask (set of flags) that specifies which bits of the IP address specify a particular IP network or a host within a subnetwork. Used to “mask” a portion of an IP address so that TCP/IP can determine whether any given IP address is on a local or remote network. Each computer configured with TCP/IP must have a subnet mask defined.

A list of IP addresses from which virtually all of the outgoing email is spam, identified by Symantec based on data from the Probe Network. Part of the Sender

Reputation Service, Suspected Spammers is a sender group within Symantec Mail

Security. You can specify actions to take on messages from each sender group.

Suspect Virus

Quarantine suspicious attachment

In Symantec Mail Security, a database that temporarily holds messages suspected of containing viruses. Messages with suspicious attachments can be held in Suspect

Virus Quarantine for a number of hours, then filtered again, with updated filters, if available. This processing delay capability enables Symantec Mail Security to more effectively deal with new virus threats as they emerge.

A message attachment that Symantec Mail Security has determined may contain a virus. You can choose what action to take when a suspicious attachment is detected.

Symantec Outlook Spam

Plug-in

An application that makes it easy for Outlook users to submit missed spam and false positives to Symantec. Depending on how you configure the plug-in, user

240 Glossary

Symantec Security

Response

Symantec Spam Folder

Agent for Domino submissions can also be sent automatically to a local system administrator. The

Symantec Outlook Spam Plug-in also gives users the option to administer their own Allowed Senders List and Blocked Senders List, and to specify their own language identification settings. See also language identification.

Symantec Security Response is a team of dedicated intrusion experts, security engineers, virus hunters, threat analysts, and global technical support teams that work in tandem to provide extensive coverage for enterprise businesses and consumers. Symantec Security Response also leverages sophisticated threat and early warning systems to provide customers with comprehensive, global, 24x7

Internet security expertise to proactively guard against today's blended Internet threats and complex security risks.

Security Response covers the full range of security issues to provide complete protection for customers including the following areas:

Viruses, worms, Trojan horses, bots and other malicious code

Hackers

Vulnerabilities

Spyware, adware, and dialer programs

Spam

Phishing and other forms of Internet fraud

Security Response keeps Symantec and its customers ahead of attackers by forecasting the next generation of threats using its worldwide intelligence network and unmatched insight. The team delivers the bi-annual Internet Security Threat

Report that identifies critical trends & statistics for the entire security community, placing Symantec at the forefront of the rapidly shifting landscape.

With the steadily increasing sophistication of today's threats, a holistic approach to defending your digital assets is the key to repelling attackers. With a unified team covering the full range of security issues, Symantec Security Response helps provide its customers with fully integrated protection as it combines the collective expertise of hundreds of security specialists to bring updates and security intelligence to the full range of Symantec's products and services. Symantec has research and response centers located around the world.

An application designed to work with Lotus Domino. Installed separately, the

Symantec Spam Folder Agent for Domino creates a subfolder and a server-side filter in each user's mailbox. This filter gets applied to messages that a Scanner identifies as spam, routing spam into each user's spam folder, relieving end users and administrators of the burden of using their mail clients to create filters. The

Symantec Spam Folder Agent for Domino also allows users to submit missed spam and false positives to Symantec.

Glossary 241

Symantec Spam Folder

Agent for Exchange synchronize

An application designed to work on Microsoft Exchange Servers. Installed separately, the Symantec Spam Folder Agent for Exchange creates a subfolder and a server-side filter in each user's mailbox. The filter gets applied to messages that a Scanner identifies as spam, routing spam into each user's spam folder, relieving end users and administrators of the burden of using their mail clients to create filters.

To copy files between two folders on host and remote computers to make the folders identical to one another. Copying occurs in both directions. If there are two files with the same name, the file with the most current date and time is copied. Files are never deleted during the synchronization process.

SyncService threat

TLS (Transport Layer

Security)

A feature of Symantec Mail Security that provides automated synchronization between LDAP directory sources and Symantec Mail Security. This feature enables alias expansion, facilitates application of filtering policies to users and groups, and provides enhanced performance.

A circumstance, event, or person with the potential to cause harm to a system in the form of destruction, disclosure, modification of data, or denial of service.

A protocol that provides communications privacy over the Internet by using symmetric cryptography with connection-specific keys and message integrity checks. TLS provides some improvements over SSL in security, reliability, interoperability, and extensibility. See also SSL.

toolbar

Transformation Engine

The various rows below the menu bar containing buttons for a commonly used subset of the commands that are available in the menus.

A component of a Symantec Mail Security Scanner that performs actions on messages.

true file type recognition unscannable virus

A technology that identifies the actual type of a file, whether or not the file extension matches that type. In Symantec Mail Security, you can specify filtering actions based on the true file type or true file class of a file, or you can filter based on the file name or extension.

In Symantec Mail Security, a message can be unscannable for viruses for a variety of reasons. For example, if it exceeds the maximum file size or maximum scan depth configured on the Scanning Settings page, or if it contains malformed MIME attachments, it may be unscannable. Compound messages such as zip files that contain many levels may exceed the maximum scan depth. You can configure how unscannable messages are processed.

A piece of programming code inserted into other programming to cause some unexpected and, for the victim, usually undesirable event. Viruses can be transmitted by downloading programming from other sites or present on a diskette.

The source of the file you are downloading or of a diskette you have received is often unaware of the virus. The virus lies dormant until circumstances cause the

242 Glossary virus attack

Web browser computer to execute its code. Some viruses are playful in intent and effect, but some can be harmful, erasing data or causing your hard disk to require reformatting.

A series of virus-infected emails from a specific domain. Symantec Mail Security allows you to choose an action to perform on these messages; by default messages received from violating senders are deferred.

A client program that uses the Hypertext Transfer Protocol (HTTP) to make requests of Web servers throughout the Internet on behalf of the browser user.

worm A special type of virus. A worm does not attach itself to other programs like a traditional virus, but creates copies of itself, which create even more copies.

WWW (World Wide Web) An application on the Internet that allows for the exchange of documents formatted in Hypertext Markup Language (HTML), which facilitates text, graphics, and layout. As the World Wide Web has grown in popularity, its capabilities have expanded to include the exchange of video, audio, animation, and other specialized documents. The World Wide Web is also a system of Internet servers that support specially formatted documents. Another important aspect of the World Wide Web is the inclusion of hypertext links that allow users to click links and quickly navigate to other related sites.

XML (eXtensible Markup

Language)

The common language of the Web that is used to exchange information.

Index

A address masquerading 53 administrator add, delete, edit 208 administrator-only Spam Quarantine access 141 message details page, Spam Quarantine 136 message list page, Spam Quarantine 133 rights of 208 search messages, Spam Quarantine 134, 137,

139 search messages, Virus Quarantine 160–161 advanced SMTP settings 31 alerts conditions 171 configure settings 169 aliases manage 56 aliases and distribution lists configure 55 import 57 notification 144 notification, enable 147 separate notification templates 145

Spam Quarantine 144

Allowed Senders Lists about 110 add, delete senders 114 disable, edit, enable senders 115 end user lists 90 export data from 118 import data for 118 reasons to use 111 annotate messages 120 antispam filters creating antispam policies 96 language-based 92 sender authentication 119

Spam Quarantine 131 verify filtering 165 verify filtering to Spam Quarantine 167 antivirus filters create antivirus policies 94

Suspect Virus Quarantine 157 test 166 architecture overview 19 attachment lists 124 attachments determining your policy 96 use dictionaries to scan 67 attachments, Spam Quarantine 136

Audit ID 201 authentication, sender 119

B backup, of log data 216

Blocked Senders Lists about 110 add senders 113 delete senders 114 disable, edit, enable senders 115 end user lists 90 export data from 118 import data for 118 reasons to use 110

Bloodhound 64

Brightmaillog.log 211

C certificate add, delete, view 24 assign for Control Center 23 assign TLS or HTTPS 25 assign to a Scanner 23, 25, 29–30 configure settings 23

Control Center 50 delete 25 view 25

Certification Authority Signed certificate add 24 checking software versions 204

244 Index container settings configure 66

Content Compliance filters create compliance policies 98 create dictionaries 126 disable, enable 107 guidelines for creating 99 language-based 61, 92 order 106 types of tests available 104 use Perl regular expressions in 104

Control Center administer 209 assign certificate for 23 designate a certificate 50 error log, check 210 registration 209 start and stop 209 custom filter.. See Content Compliance filters

D data backup log data 216 choose data to track in reports 178 data retention for reports 192 delivery deliver messages to Spam Quarantine 140 misidentified message redelivery, Spam

Quarantine 133, 136 misidentified message redelivery, Suspect Virus

Quarantine 159 test delivery of legitimate mail 165 undeliverable quarantined messages 152 verify normal delivery 165 deployment, email firewall policies 113 dictionaries, create 126 disk space maintenance 219 distribution lists.. See aliases and distribution lists does Not Match and Match tests 104 domains add to Allowed Senders Lists 114 add to Blocked Senders Lists 113 import local domains 59 specify routing for local domains 58 double-byte character sets configure the Control Center for 52 duplicate messages in Spam Quarantine 154

E email addresses add to Allowed Senders Lists 114 add to Blocked Senders Lists 113 email aliases.. See aliases and distribution lists email filtering 69 email firewall policies 107 end user settings 90 errors

"the operation could not be performed" 151 log file error, no Spam Quarantine disk space 153

Spam Quarantine, disk or work directory full 153

Spam Quarantine, graphics appear as gray rectangles 135

Spam Quarantine, very large spam messages 151

F

Filtering Engine 20

Filtering Hub 20 filters assign filter policies to groups 87 attachment, lists 124 configure order 106 create filter policies 94 disable, enable, edit 107 email categories for 69 sender authentication 119 spam settings 60 test filtering 165 tests for matching, Content Compliance 104 verdicts 69 virus settings 62 firewall. See email firewall policies firewall events 224 flow of messages 19

From headers, search in Spam Quarantine 138

From headers, search in Suspect Virus

Quarantine 161 functional overview overview 18

G global replication settings, configure 51

Index 245 group policies add 84 delete 93 delete member 86 disable, enable, edit 93 export members to file 87 import members from file 86 manage 92

H headers display full or brief, Spam Quarantine 137 search From headers in Spam Quarantine 138 search From headers in Suspect Virus

Quarantine 161 search Message ID header in Spam

Quarantine 138 search Subject headers in Spam Quarantine 138 search Subject headers in Suspect Virus

Quarantine 161 search To headers in Spam Quarantine 138 search To headers in Suspect Virus

Quarantine 161 help 20 configuring login help 142 specify custom Login help page 142 heuristics spam score 61 virus scanning 64

HTML text add to messages 120

HTTP proxies 27

HTTPS certificate assignment 25

I invalid recipients, drop 65

K key features overview 15

L language identification filter based on 61, 92

Symantec Outlook Spam Plug-in 61

LDAP add LDAP server 37 cancel an LDAP synchronization cycle 43

LDAP (continued) configure settings 36 delete LDAP server 43 edit LDAP server 40 initiate an LDAP synchronization cycle 42 license, add, manage, view 209 lists

Allowed Senders Lists 110 attachment lists 124

Blocked Senders Lists 110 configure aliases and distribution lists 55 delete senders from lists 114 import aliases and distribution lists 57 import Local Routes/domains list 58 select Sender Reputation Service lists 119 separate notification templates for, Spam

Quarantine 145

LiveUpdate configure 63 local domains configuring 58 import 59 specify routing for 58 local domains and email addresses add, configure, delete 58 local replication, configure 51

Local Routes list importing 58 log back up 216 log in help, configuration 142 problems 151 specify custom Login help page 142 logs configure settings 173–174 increase amount of information logged 211

Spam Quarantine error log, check 210 status, details 204 view 171

M mail flow 19 maintenance disk space 219 system 215 maintenance of the system, periodic 215 masquerading, address 53 matches exactly and does not match tests 104 message archives 122

246 Index message delivery.. See delivery message filters.. See filters

Message ID 138, 202 message queue information 199 messages add HTML text 120 add plain text 120 annotate 120 configure misidentified message submissions 143 configure Spam Quarantine message and size thresholds 150 configure Spam Quarantine message retention period 149 delete Spam Quarantine messages 134 delete Suspect Virus Quarantine messages 159 delete unresolved email setting 149 drop invalid recipients 65 duplicate Spam Quarantine messages 154 maximum allowed, Spam Quarantine 154 message navigation in Spam Quarantine 134,

136 message navigation in Suspect Virus

Quarantine 160 redeliver misidentified, Spam Quarantine 133,

136 search Message ID header in Spam

Quarantine 138 search messages in Spam Quarantine 134, 137 search messages in Suspect Virus

Quarantine 160 sent to postmaster mailbox, display 152 sorting in Spam Quarantine 133 sorting in Suspect Virus Quarantine 159 view 133

N network, email firewall policy considerations 113 new features overview 16 notification, Spam Quarantine change frequency of 145 choose format 148 configuring digests 143 edit template, subject, address 146 for distribution lists, aliases 144 notifications 128

O

Open Proxy Senders enable 118 overview of system information 198

P periodic system maintenance 215

Perl, use in Content Compliance policies 104 plain text add to messages 120 policies add group policy 84 compliance policies, assign to groups 89 compliance policies, create 98 delete group policy 93 delete group policy member 86 disable group policies 93 edit group policy 93 email firewall 107 enable group policy 93 export group members to file 87 filter policies, assign to groups 87 filter policies, create 94 import group policy members from file 86 language-based 61, 92 notifications 128 sender authentication 119 spam policies, assign to groups 89 spam policies, create 96 virus policies, assign to groups 87 virus policies, create 94 policy resources 120 ports, SMTP email configuration, Spam

Quarantine 150 postmaster mailbox, display messages 152 processed message details, status 198 proxy add information 27 edit settings 27 proxy settings, add or edit 27

Q queue details, status 199 tailor information on 200

R

Rapid Response. . See LiveUpdate

Index 247 recipients, drop invalid ones 65 redeliver misidentified messages, Spam

Quarantine 133, 136 registration 209

Scanners, Control Center 209 regular expressions, use in Content Compliance policies 104 replication check status of 47 configure settings 25 enable 50 resolve errors 48 schedule 50 status information 46 reports 177 choose data to track 178 configure report data retention period 188–189 data retention 192 delete 196 edit scheduled reports 196 pre-set attack reports available 186 pre-set compliance reports available 185 pre-set message reports available 180 pre-set Sender Authentication reports available 187 pre-set SMTP connection reports available 187 pre-set Spam Quarantine reports available 188 pre-set virus reports available 182 print 193 run 189 save 194 schedule 194–195 size limit 193 time shown 191 troubleshoot report generation 191 types of pre-set reports available 178

Reputation Lists enable 118

Reputation Service configure 118 select lists 119 restore

Spam Quarantine tables 218

Suspect Virus Quarantine tables 219 retention configure report data retention period 189 configure Spam Quarantine message retention period 149 retention (continued) data retention for report information, routing default 192 specify for local domains 58

S

Safe Senders enable 118

Scanners 18 assign certificates for 23, 25, 29–30 delete 207–208 disable, enable 206 edit, alternative method 206 modify SMTP settings for 28 registration 209 test 36 scheduled reports 194 delete 196 edit 196 search details, Spam Quarantine 139 details, Suspect Virus Quarantine 161

From headers in Spam Quarantine 138

From headers in Suspect Virus Quarantine 161

Message ID header in Spam Quarantine 138 messages in Spam Quarantine 134, 137 messages in Suspect Virus Quarantine 160

Spam Quarantine, using multiple characteristics 137

Spam Quarantine, using time range 139

Subject headers in Spam Quarantine 138

Subject headers in Suspect Virus

Quarantine 161

Suspect Virus Quarantine, using multiple characteristics 161

Suspect Virus Quarantine, using time range 161

To headers in Spam Quarantine 138

To headers in Suspect Virus Quarantine 161 self-signed certificate, add 24 sender authentication 119

Sender Reputation Service 118 configure 118 customize 118 select lists 119 senders delete from lists 114 disable, enable 115 edit senders in lists 114

248 Index senders (continued) export data from senders lists 118 how identified, details 111 identifying senders, methods for 111 import sender information 115 reasons to use blocked senders 110 settings end user 90 spam 60

SMTP advanced parameter configuration 34 port for SMTP email, Spam Quarantine 150

Scanner settings for 27

SMTP default settings 31, 34

SMTP host 51 software acceleration 62 software licenses, manage 209 software versions, checking 204 spam filters configure spam settings 60 creating antispam policies 96 language-based 61, 92 sender authentication 119

Spam Quarantine 131 verify filtering 165 verify filtering to Spam Quarantine 167

Spam Quarantine 131 access 132 administer 209 administrator-only access 141 aliases and distribution lists 144 attachments 136 check new messages 133 delete messages 134 deliver messages to Spam Quarantine 140 differences between administrator and user message list pages 135 differences between administrator and user message pages 137 differences between administrator and user search pages 140 duplicate messages 154 error log, check 210

Expunger 149 login help page, customize 142 maximum number of messages 154 message details page 136 message list page 133 message navigation 134, 136

Spam Quarantine (continued) message redelivery 133, 136 message retention period 149 message sorting 133 notification 143 port for SMTP email configuration 150 redeliver misidentified messages 133, 136 search messages 134, 137, 139 size and message thresholds, configure 150 start and stop 209 tables, restore 218 tables, saving 218 templates 145 troubleshooting 150 undeliverable messages 152 spam score

SSIM set 61 see also Symantec Security Information

Manager 221 status log information 204 overview information 198 processed message information 198 queue information 199 subdomain expansion 113 subject headers, search in Spam Quarantine 138 subject headers, search in Suspect Virus

Quarantine 161 subject line modification, test 166 submissions configure recipients for misidentified messages 142 redeliver misidentified messages 133, 136, 159

Suspect Virus Quarantine 157 access 158 administer 209 delete messages 159 message navigation 160 message redelivery 159 message sorting 159 search messages 160–161 tables, restore 219 tables, saving 218 suspected spam configure 61

Suspected Spammers enable 118

Index 249 suspicious attachments determining your policy 96

Symantec Outlook Spam Plug-in language identification 61

Symantec Security Information Manager about 221 administration events 226 data source, configuring 223 definition update events 224 events 222 firewall events 224 message events 225

Symantec Security Information Manager (SSIM) integrating with 221 synchronization status information 43 troubleshooting procedure 47 verify completion of 47 system log details 204 system administrator. . See administrator system locale 52 system maintenance 215

T tests anti-virus filtering 166 delivery of legitimate mail 165 for matching in Content Compliance filters 104

Scanners 36 spam filtering 165 spam filtering to Spam Quarantine 167

Subject line modification 166 third-party lists thresholds, set Spam Quarantine message and size 150 time add to Allowed Senders List 114 add to Blocked Senders List 113 search Spam Quarantine using Time Range 139 search Suspect Virus Quarantine using Time

Range 161 shown on reports 191

TLS certificate assignment 25

To headers, search in Spam Quarantine 138

To headers, search in Suspect Virus Quarantine 161 totals information 198

Transformation Engine 19 troubleshoot replication 47

Spam Quarantine 150 status message 48 synchronization 47

U undeliverable Spam Quarantine messages 152 unresolved email setting configure delete 142 configure Spam Quarantine Expunger 149 update virus filters 63

V verdicts 69 filtering actions available 72 version, how to check 204 virus filters configure virus settings 62 create virus policies 94

LiveUpdate 63

Suspect Virus Quarantine 157 virus 62 virus scanning

Bloodhound settings 64 exclude files from 64

Z zip bombs.. See container settings

advertisement

Was this manual useful for you? Yes No
Thank you for your participation!

* Your assessment is very important for improving the workof artificial intelligence, which forms the content of this project

Related manuals

Download PDF

advertisement

Table of contents