Sie sind auf Seite 1von 151

SonicWALL® Email Security

Appliance Administrator Guide


Version 7.2

SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124-3452
Phone: +1.408.745.9600
Fax: +1.408.745.9300
E-mail: info@sonicwall.com

Part Number: 232-001703-00 Rev A

SonicWALL Email Security Administrator Guide i


SonicWALL® Email Security
Appliance Administrator’s Guide
Version 7.2

SonicWALL, Inc.
2001 Logic Drive
San Jose, CA 95124-3452
Phone: +1.408.745.9600
Fax: +1.408.745.9300
E-mail: info@sonicwall.com
Copyright Notice
© 2009 SonicWALL, Inc.
All rights reserved.
Under the copyright laws, this manual or the software described within, can not be copied, in whole or part, without the written consent of the
manufacturer, except in the normal use of the software to make a backup copy. The same proprietary and copyright notices must be affixed to
any permitted copies as were affixed to the original. This exception does not allow copies to be made for others, whether or not sold, but all of
the material purchased (with all backup copies) can be sold, given, or loaned to another person. Under the law, copying includes translating
into another language or format.
Specifications and descriptions subject to change without notice.

Trademarks
© 2009 SonicWALL, Inc. All rights reserved. SonicWALL is a registered trademark of SonicWALL, Inc. Other product names
mentioned herein may be trademarks and/or registered trademarks of their respective companies.

Limited Warranty
SonicWALL, Inc. warrants that commencing from the delivery date to Customer (but in any case commencing not more than ninety (90) days
after the original shipment by SonicWALL), and continuing for a period of twelve (12) months, that the product will be free from defects in
materials and workmanship under normal use. This Limited Warranty is not transferable and applies only to the original end user of the product.
SonicWALL and its suppliers' entire liability and Customer's sole and exclusive remedy under this limited warranty will be shipment of a
replacement product. At SonicWALL's discretion the replacement product may be of equal or greater functionality and may be of either new or
like-new quality. SonicWALL's obligations under this warranty are contingent upon the return of the defective product according to the terms of
SonicWALL's then-current Support Services policies.
This warranty does not apply if the product has been subjected to abnormal electrical stress, damaged by accident, abuse, misuse or
misapplication, or has been modified without the written permission of SonicWALL.
DISCLAIMER OF WARRANTY. EXCEPT AS SPECIFIED IN THIS WARRANTY, ALL EXPRESS OR IMPLIED CONDITIONS,
REPRESENTATIONS, AND WARRANTIES INCLUDING, WITHOUT LIMITATION, ANY IMPLIED WARRANTY OR CONDITION OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, SATISFACTORY QUALITY OR ARISING FROM A
COURSE OF DEALING, LAW, USAGE, OR TRADE PRACTICE, ARE HEREBY EXCLUDED TO THE MAXIMUM EXTENT ALLOWED BY
APPLICABLE LAW. TO THE EXTENT AN IMPLIED WARRANTY CANNOT BE EXCLUDED, SUCH WARRANTY IS LIMITED IN DURATION
TO THE WARRANTY PERIOD. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW LIMITATIONS ON HOW LONG AN
IMPLIED WARRANTY LASTS, THE ABOVE LIMITATION MAY NOT APPLY TO YOU. THIS WARRANTY GIVES YOU SPECIFIC LEGAL
RIGHTS, AND YOU MAY ALSO HAVE OTHER RIGHTS WHICH VARY FROM JURISDICTION TO JURISDICTION. This disclaimer and
exclusion shall apply even if the express warranty set forth above fails of its essential purpose.
DISCLAIMER OF LIABILITY. SONICWALL'S SOLE LIABILITY IS THE SHIPMENT OF A REPLACEMENT PRODUCT AS DESCRIBED IN
THE ABOVE LIMITED WARRANTY. IN NO EVENT SHALL SONICWALL OR ITS SUPPLIERS BE LIABLE FOR ANY DAMAGES
WHATSOEVER, INCLUDING, WITHOUT LIMITATION, DAMAGES FOR LOSS OF PROFITS, BUSINESS INTERRUPTION, LOSS OF
INFORMATION, OR OTHER PECUNIARY LOSS ARISING OUT OF THE USE OR INABILITY TO USE THE PRODUCT, OR FOR SPECIAL,
INDIRECT, CONSEQUENTIAL, INCIDENTAL, OR PUNITIVE DAMAGES HOWEVER CAUSED AND REGARDLESS OF THE THEORY OF
LIABILITY ARISING OUT OF THE USE OF OR INABILITY TO USE HARDWARE OR SOFTWARE EVEN IF SONICWALL OR ITS
SUPPLIERS HAVE BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. In no event shall SonicWALL or its suppliers' liability to
Customer, whether in contract, tort (including negligence), or otherwise, exceed the price paid by Customer. The foregoing limitations shall
apply even if the above-stated warranty fails of its essential purpose. BECAUSE SOME STATES OR JURISDICTIONS DO NOT ALLOW
LIMITATION OR EXCLUSION OF CONSEQUENTIAL OR INCIDENTAL DAMAGES, THE ABOVE LIMITATION MAY NOT APPLY TO YOU.
NOTE: The SonicWALL Email Security software service is an annual subscription that is subject to the terms and conditions of SonicWALL,
Inc.’s applicable subscription agreement and includes:
Product updates, SonicWALL threat signature updates, and standard technical support for one (1) year from the date of purchase.
SonicWALL Email Security appliances are integrated hardware and software solutions, which include SonicWALL Email Security software.
SonicWALL Email Security appliances are subject to the terms and conditions of SonicWALL, Inc.’s applicable license agreement. Updates to
the SonicWALL Email Security software, SonicWALL Spam Signature Updates, and technical support may be purchased on an annual basis.
AntiVirus support is optionally available.
Table of Contents

Preface ...................................................................................................................................1
About this Guide............................................................................................................ 1
Documentation Conventions .................................................................................. 1
Documentation Overview ...................................................................................... 1
Finding Online Help .............................................................................................. 1

Chapter 1 Planning SonicWALL Email Security Deployment ..................................2


SonicWALL Email Security and Mail Threats ....................................................................... 2
Licensing SonicWALL Email Security Modules ..................................................................... 2
Defining SonicWALL Email Security Deployment Architecture ............................................... 3
Inbound and Outbound Email Flow ......................................................................... 4
Proxy versus MTA ................................................................................................ 5
Should You Choose an All in One or a Split Architecture?........................................... 5
Typical SonicWALL Email Security Deployments ................................................................. 6
SonicWALL Email Security as the First-Touch / Last-Touch Server .............................. 6
SonicWALL Email Security Not as a First-Touch / Last Touch Server............................ 7

Chapter 2 System ...............................................................................................................8


Introduction.................................................................................................................. 8
Setting Your Network Architecture ................................................................................... 8
Adding an Inbound Mail Server for All in One Architecture ......................................... 8
Source IP Contacting Path............................................................................................... 9
Adding an Outbound Mail Server for All in One Architecture ..................................... 10
Adding a Server for Split Architecture ................................................................... 11
Adding a Control Center...................................................................................... 11
Adding a Remote Analyzer .................................................................................. 11
Configuring Inbound Email Flow for a Remote Analyzer ........................................... 11
Configuring Outbound Email Flow for a Remote Analyzer ......................................... 11
Configuring Remote Analyzers to Communicate with Control Centers ........................ 12
Deleting a Remote Analyzer from a Split Configuration............................................ 12
Testing the Mail Servers ..................................................................................... 12
Changing from an All in One Configuration to a Split Configuration ........................... 12
Configure MTA......................................................................................... 13
Email Address Rewriting ........................................................................... 13
LDAP Configuration ...................................................................................................... 13
Configuring LDAP............................................................................................... 13
LDAP Query Panel .............................................................................................. 14
Advanced LDAP Settings ..................................................................................... 15
Multiple LDAP Server Support .............................................................................. 16
Configuring SonicWALL ES for Multiple LDAP Servers .................................... 16
Administering Multi-LDAP Environments ...................................................... 16
Editing LDAP Connection Information.......................................................... 16
Email Address Rewriting ........................................................................... 17
Default Message Management Settings ........................................................................... 18

SonicWALL Email Security Administrator Guide i


Junk Box Summary...................................................................................................... 18
User View Setup .......................................................................................................... 19
Updates ..................................................................................................................... 20
Web Proxy Configuration .................................................................................... 20
Test Connectivity to SonicWALL Email Security ............................................ 20
Monitoring .................................................................................................................. 21
About Alerts...................................................................................................... 21
Viewing Alert History.......................................................................................... 22
Alert Suppression Schedule ................................................................................. 22
Using Syslog ..................................................................................................... 23
Connection Management .............................................................................................. 24
Intrusion Prevention........................................................................................... 24
Directory Harvest Attack (DHA) Protection .................................................. 24
Denial of Service (DoS) Attack Protection.................................................... 25
Quality of Service .............................................................................................. 26
BATV ..................................................................................................... 26
Sender IP Reputation ............................................................................... 27
GRID Connection Management with Sender IP Reputation and Connection Management
Precedence Order ........................................................................................................ 28
Using GRID IP Reputation ......................................................................... 28
Greylisting .............................................................................................. 29
Benefits of Greylisting .............................................................................. 29
Greylisting and Connection Management Precedence Order ........................... 29
Enabling and Disabling Greylisting.............................................................. 30
Throttling (Flow control) ........................................................................... 30
Connections ............................................................................................ 31
Messages................................................................................................ 31
Manually Edit IP Address List............................................................................... 31
Backup/Restore Settings .............................................................................................. 31
Manage Backup ................................................................................................. 32
Manage Restores ............................................................................................... 32
Host Configuration ....................................................................................................... 32
Changing the Hostname ..................................................................................... 32
Networking ....................................................................................................... 33
Configuring Advanced Settings ...................................................................................... 33
Reinitialize to Factory Settings ................................................................... 34
Upload Patch ........................................................................................... 35
Download System/Log Files....................................................................... 35

Chapter 3 Anti-Spam Anti-Phishing Techniques ...................................................... 36


Managing Spam .......................................................................................................... 36
Spam Identification............................................................................................ 36
Managing Spam through Default Settings.............................................................. 36
Adding People to Allowed and Blocked Lists for the Organization .............................. 37
Companies or Domains....................................................................................... 38
Mailing Lists ...................................................................................................... 39
Anti-Spam Aggressiveness .................................................................................. 39
Configuring SMART Network Aggressiveness Settings ................................... 39
Configuring Adversarial Bayesian Aggressiveness Settings............................. 39
Determining Amounts and Flavors of Spam ................................................. 40
Authenticating the Sender’s Domain via Sender ID ...................................... 40
About Sender ID and SPF.......................................................................... 40
Sender ID or SPF Implementation Notes ..................................................... 40
Effects of SPF on Email Security Behavior.................................................... 41

SonicWALL Email Security Administrator Guide ii


Publishing Your SPF Record ....................................................................... 41
Languages ........................................................................................................ 41
Black List Services (BLS) .................................................................................... 41
Add........................................................................................................ 41
Email that Arrives from Sources on the Black Lists Services ........................... 42
Managing Spam Submissions and Probe Accounts .................................................. 42
Managing Miscategorized Messages ...................................................................... 42
What Happens to Miscategorized Email Messages ......................................... 43
Forwarding Miscategorized Email to SonicWALL Email Security ....................... 43
Configuring Submit-Junk and Submit-Good Email Accounts ........................... 43
Problem with Forwarding Miscategorized Email............................................. 44
Probe Accounts.................................................................................................. 44
Managing Spam Submissions .............................................................................. 44
Anti-Phishing .............................................................................................................. 45
What is Enterprise Phishing? ............................................................................... 45
Preventing Phishing ..................................................................................................... 45
Configuring Phishing Protection ..................................................................................... 46
Use SonicWALL Email Security’s Community to Alert Others .................................... 46
Report Phishing and Other Enterprise Fraud to SonicWALL Email Security.................. 46

Chapter 4 Anti-Virus Techniques ..................................................................................47


How Virus Checking Works............................................................................................ 47
Preventing Viruses and Likely Viruses in Email ....................................................... 47
Checking for Updates ......................................................................................... 48
Zombie and Spyware Protection..................................................................................... 49

Chapter 5 Auditing ...........................................................................................................51


Email Auditing............................................................................................................. 51
Searching Inbound and Outbound Emails ........................................................................ 51
Audit Simple View.............................................................................................. 51
Audit Advanced View.......................................................................................... 52
Configure Auditing ....................................................................................................... 53
Message Audit............................................................................................................. 53
Judgment Details ............................................................................................... 54
Using Judgment Details ............................................................................ 54

Chapter 6 Policy & Compliance .....................................................................................56


Standard Module vs. Compliance Module......................................................................... 56
Basic Concepts for Policy Management ........................................................................... 56
Defining Word Usage.......................................................................................... 57
Defining Email Address Matching ......................................................................... 57
Defining Intelligent Email Attachment Matching ..................................................... 57
Defining Disguised Text Identification ................................................................... 59
Inbound vs. Outbound Policy Filters ............................................................................... 59
Preconfigured Inbound Filters .............................................................................. 60
Strip Potentially Dangerous File Attachments ............................................... 60
Junk Emails with Attachments over 4MB ..................................................... 60
Strip Picture and Movie Attachments .......................................................... 60

SonicWALL Email Security Administrator Guide iii


Detect Personal Financial Information (PFI) Records in Inbound Mails ............. 60
Detect Personal Health Information (PHI) Records in Inbound Mails ................ 60
Detect Corporate Financial Information in Inbound Mails ............................... 60
Preconfigured Outbound Filters ............................................................................ 61
Detect Personal Financial Information (PFI) Records in Outbound Mails ........... 61
Detect Personal Health Information (PHI) Records in Outbound Mails .............. 61
Detect Corporate Financial Information in Outbound Mails ............................. 61
Language Support ............................................................................................. 65
Managing Filters .......................................................................................................... 65
Editing a Filter................................................................................................... 65
Deleting a Filter................................................................................................. 65
Changing Filter Order ......................................................................................... 65
Advanced Filtering ............................................................................................. 65
Creating a Multi-Layered Filter ................................................................... 65
Configuring a Policy Filter for Outbound Email to Include
a Company Disclaimer Message ..................................................................................... 66
Configuring a Policy Filter for Inbound Email ................................................ 67
Exclusive Actions ..................................................................................... 67
Parameterized Notifications ....................................................................... 67
Policy Groups .............................................................................................................. 68
Multiple LDAP Groups ............................................................................... 68
Email Address Rewriting ........................................................................... 69
Compliance Module ...................................................................................................... 69
Dictionaries....................................................................................................... 69
Approval Boxes ................................................................................................. 70
Encryption ........................................................................................................ 71
Record ID Definitions ......................................................................................... 71
Archiving .......................................................................................................... 72

Chapter 7 User and Group Management ...................................................................73


Working with Users ...................................................................................................... 73
Searching for Users............................................................................................ 73
Sort ................................................................................................................. 73
Signing In as a User........................................................................................... 73
Resetting User Message Management Setting to Default ......................................... 74
Edit User Rights................................................................................................. 74
Import ............................................................................................................. 74
Export.............................................................................................................. 74
Add ................................................................................................................. 74
Remove............................................................................................................ 74
Working with Groups.................................................................................................... 74
About LDAP Groups............................................................................................ 74
Add a New Group..................................................................................... 75
Removing a Group ................................................................................... 75
Listing Group Members ............................................................................. 75
SonicWALL Email Security Roles .................................................................................... 75
Setting a LDAP Group’s Role.......................................................................................... 76
Setting Spam Blocking Options for LDAP Groups .............................................................. 76
User View Setup ................................................................................................ 76
Rules and Collaborative Settings .......................................................................... 76
Configuring Foreign Language for Groups.............................................................. 77
Managing the Junk Box Summary ........................................................................ 77
Spam Management ............................................................................................ 77

SonicWALL Email Security Administrator Guide iv


Phishing Management ........................................................................................ 77
Virus Management ............................................................................................. 77
Assigning Delegates ........................................................................................... 78
Users and Groups in Multiple LDAP................................................................................. 78
Users ............................................................................................................... 78
Groups ............................................................................................................. 79
Administering groups ............................................................................... 79
Setting Junk Blocking by Group ................................................................. 80

Chapter 8 Junk Box ..........................................................................................................81


Junk Box - Simple View ................................................................................................ 82
Junk Box - Advanced View ............................................................................................ 82
Outbound Messages Stored in Junk Box .......................................................................... 83
Working with Junk Box Messages ................................................................................... 84
Unjunk ............................................................................................................. 84
Send Copy To.................................................................................................... 84
Release ............................................................................................................ 84
Delete .............................................................................................................. 84
Message Details................................................................................................. 84
Managing Junk Summaries ........................................................................................... 84
Supported Search in Audit and Junkbox .......................................................................... 84
Boolean Search ....................................................................................... 84
Wildcard Search ...................................................................................... 85
Phrase Search ......................................................................................... 85
Fuzzy Search........................................................................................... 85
Proximity Search ..................................................................................... 85

Chapter 9 Reports and Monitoring ...............................................................................86


Status Reports ............................................................................................................ 86
System Status................................................................................................... 86
MTA Status ....................................................................................................... 86
Real-Time System Monitor .................................................................................. 87
Performance Monitoring...................................................................................... 87
Reading Performance Monitoring ................................................................ 87
Creating a Performance Monitoring Graph ................................................... 88
Monitored Metrics .................................................................................... 88
Metrics List ............................................................................................. 89
Reporting in SonicWALL Email Security ........................................................................... 90
Generating Per-Domain Reports........................................................................... 91
Overview Reports .............................................................................................. 91
Reports Dashboard .................................................................................. 92
Good Email vs Junk Email ......................................................................... 92
Spam Caught .......................................................................................... 92
Junk Email Breakdown.............................................................................. 92
System Load Average (15 min).................................................................. 92
System % Processor Time (15 min)............................................................ 92
Top Spam Recipients ................................................................................ 92
Top Outbound Email Senders.................................................................... 92
Return on Investment .............................................................................. 93
Determining the ROI for Your Organization.................................................. 93
Bandwidth Savings................................................................................... 93

SonicWALL Email Security Administrator Guide v


Inbound Good vs Junk .............................................................................. 93
Outbound Good vs Junk ............................................................................ 93
Inbound vs Outbound Email ...................................................................... 93
Top Outbound Email Senders..................................................................... 93
Junk Email Breakdown.............................................................................. 93
Anti-Spam Reports............................................................................................. 94
Anti-Phishing Reports ......................................................................................... 94
Anti-Virus Reports ............................................................................................. 94
Policy Management Reports ................................................................................ 95
Compliance Reports ........................................................................................... 95
Directory Protection Reports................................................................................ 95
Connection Management Reports ......................................................................... 96
Advanced ................................................................................................................... 96
Scheduled Reports ............................................................................................. 96
Custom Reports................................................................................................. 97
Configuring a Custom Report for Inbound Good versus Junk Email.................. 97
SNMP Monitoring ......................................................................................................... 98
Overview .................................................................................................................... 99
Multiple LDAP Server Support........................................................................................ 99
Feature Overview .............................................................................................100
Using Multiple LDAP Servers...............................................................................100
Configuring SonicWALL ES for Multiple LDAP Servers ...................................100
Administering Multi-LDAP Environments .....................................................100
Editing LDAP Connection Information.........................................................101
Users and Groups ...................................................................................101
Users ....................................................................................................101
Groups ..................................................................................................103
Policy Groups .........................................................................................104
Email Address Rewriting ..........................................................................104
Per-domain Reports and Statistics.................................................................................104
Per-domain DHA Settings ............................................................................................105
Configuring Microsoft Active Directory ...........................................................................106
LDAP Server ....................................................................................................106
Login Information ............................................................................................106
LDAP Query .....................................................................................................107
Windows Domains ............................................................................................108
Login to SonicWALL Email Security .....................................................................108
Multiple Domain Trees in One Forest ...................................................................109
Configuring Microsoft Exchange 5.5 LDAP ......................................................................109
LDAP Server ....................................................................................................109
Login Information .............................................................................................109
LDAP Query .....................................................................................................109
Windows Domains (Configuration Parameter R) ....................................................110
Login to SonicWALL Email Security .....................................................................111
Configuring Lotus Domino R5 LDAP ...............................................................................111
LDAP Server ....................................................................................................111
Login Information .............................................................................................111
LDAP Query .....................................................................................................111
Login to SonicWALL Email Security .....................................................................112
Configuring SunOne/iPlanet Messaging Server ................................................................113
LDAP Server ....................................................................................................113
Login Information .............................................................................................113
LDAP Query .....................................................................................................113
Login to SonicWALL Email Security ...........................................................114
Introduction...............................................................................................................115

SonicWALL Email Security Administrator Guide vi


Logging into the CLI..........................................................................................115
Scripting..........................................................................................................116
Using the Command Line Interface................................................................................116
cleanupdcdatabase ...........................................................................................116
configurehttps ..................................................................................................116
createreportdb .................................................................................................116
date................................................................................................................117
deletebookmarks ..............................................................................................117
deletelastnotifiedfiles.........................................................................................117
deletereportdb .................................................................................................117
dig..................................................................................................................117
dns .................................................................................................................118
esdu ...............................................................................................................118
eshostname .....................................................................................................118
esps................................................................................................................118
exit.................................................................................................................119
fdatadisk .........................................................................................................119
fetchurl ...........................................................................................................119
get .................................................................................................................119
gms ................................................................................................................119
help ................................................................................................................120
interface..........................................................................................................120
iostat ..............................................................................................................120
mlfdnstest .......................................................................................................121
mlfmta ............................................................................................................121
ns...................................................................................................................121
ntp .................................................................................................................121
ping ................................................................................................................122
quit ................................................................................................................122
raidadd ...........................................................................................................122
raiddrives ........................................................................................................122
raidinfo ...........................................................................................................122
raidports .........................................................................................................123
raidrebuild .......................................................................................................123
raidremove ......................................................................................................123
raidstatus ........................................................................................................123
raidverify.........................................................................................................124
reboot .............................................................................................................124
rebuildreplicatorindex ........................................................................................124
rebuildsearchdb ................................................................................................124
rebuildwebroot .................................................................................................124
recreatereportdb ..............................................................................................125
redirecthttp......................................................................................................125
reinitializetofactorysettings ................................................................................125
repairdb ..........................................................................................................125
reportdbalert....................................................................................................126
reportdbupdate ................................................................................................126
reportdbupdatetocurver .....................................................................................126
restart.............................................................................................................126
route ..............................................................................................................126
sethostinheader................................................................................................127
setlog .............................................................................................................127
setsearchengineconfig [-memory <MemoryinMB / -1>] [-sort <true/false>] [-stats <number of
terms / -1>] ..............................................................................................................127
snmp ..............................................................................................................128

SonicWALL Email Security Administrator Guide vii


sshd ...............................................................................................................128
start ...............................................................................................................128
stop ................................................................................................................128
testdbspeed .....................................................................................................129
telnet ..............................................................................................................129
time................................................................................................................129
traceroute .......................................................................................................129
tsr ..................................................................................................................130
validatedb .......................................................................................................130
Inbound TCP Traffic ....................................................................................................131
Outbound TCP Traffic ..................................................................................................131
Split Configuration TCP Port Utilization...........................................................................132

Index ..................................................................................................................................136

SonicWALL Email Security Administrator Guide viii


Preface
SonicWALL’s email threat protection solution is a dynamic, self-learning, and self-running system,
providing IT departments with the protection they need for inbound and outbound email.
SonicWALL Email Security offers redundancy, comprehensive reporting and central administration
across multiple data centers. The solution scales for organizations with 10 employees to enterprises
with 100,000 or more employees.

About this Guide


This guide describes how to configure SonicWALL Email Security, and the
SonicWALL Email Security appliances. Information that is specifically about
SonicWALL Email Security appliances is indicated by a footnote at the bottom of the page.

Documentation Conventions

Font Meaning

Terms you see in a SonicWALL Email Security window


Bold
Variable names
Italic
Courier Text on a command line

Bold Courier Text that you type in a command line

Documentation Overview
SonicWALL Email Security provides the following documents to help in the installation,
administration, and use of its products to protect email users from phishing, spam, viruses, and to
manage the security policies you define for your organization.

Who Should Read this? Document Name

Network Administrators SonicWALL Email Security’s Getting Started Guide

SonicWALL Email Security’s Administrator Guide


Email Users SonicWALL Email Security’s User Guide

Finding Online Help

Click the What is this? button for in-depth online help on a specific area of the
SonicWALL Email Security interface.

Click the Help button on any UI web page for information on how to use the UI features on that
page.
CHAPTER 1

Planning SonicWALL Email Security


Deployment
Determine the appropriate architecture for SonicWALL Email Security before you deploy it in your
network. This section discusses the different modules available in SonicWALL Email Security and
network topology planning.

Note
z For installation and set up instructions for your SonicWALL Email Security appliance, refer to
the SonicWALL Email Security Series Getting Started Guide document.

SonicWALL Email Security and Mail Threats


SonicWALL Email Security determines that an email fits only one of the following threats: Spam,
Likely Spam, Phishing, Likely Phishing, Virus, Likely Virus, Policy Violation, or Directory Harvest
Attack (DHA). It uses the following precedence order when evaluating threats in email messages:
z Phishing
z Likely Phishing
z Virus
z Spam
z Likely Spam
z Likely Virus

For example, if a message is both a virus and a spam, the message will be categorized as a virus
since virus is higher in precedence than spam.

If SonicWALL Email Security determines that the message is not any of the above threats, it is
deemed to be good email and is delivered to the destination server.

Licensing SonicWALL Email Security Modules


SonicWALL Email Security provides multiple modules to protect an organization’s email gateway.

When you activate SonicWALL Email Security, the following modules are licensed:
z Email Security Base Key (Server Configuration, Policy & Compliance, User & Group
Management, Junk Box, and Reports & Monitoring)
z Email Protection Subscription and Dynamic Support (Anti-Spam Anti-Phishing)

In addition, you can optionally license one or more of the following modules for an additional cost:
z Compliance Subscription (compliance functionality under Policy and Compliance)
z SonicWALL Email Anti-Virus (McAfee and SonicWALL Time Zero) Subscription
z SonicWALL Email Anti-Virus (Kaspersky and SonicWALL Time Zero) Subscription
SonicWALL Email Security Administrator’s Guide|3

SonicWALL recommends that you deploy SonicWALL Email Security with one or both of the anti-
virus modules to provide the best protection and email management capabilities for your
organization’s inbound and outbound email traffic.

Defining SonicWALL Email Security Deployment Architecture


SonicWALL Email Security can be configured in two ways:
z All in One: In this configuration, all machines running SonicWALL Email Security analyze email,
quarantine junk mail, and allow for management of administrator and user settings.
A typical All in One configuration:

In an All in One configuration, you can also deploy multiple SonicWALL Email Security servers
in a cluster setup wherein all of the gateways share the same configuration and data files. To
set up such a cluster, begin by creating a shared directory, on either one of the
SonicWALL Email Security servers or on another dedicated server (preferred) running the
same operating system. This shared directory will be used to store data including user
settings, quarantine email, etc., from all the SonicWALL Email Security servers in the cluster.
z Split: In a Split network configuration, there are two kinds of servers: Control Centers and
Remote Analyzers. In this configuration there is typically one Control Center and multiple
Remote Analyzers, but the Control Center can be set up in a cluster as well. The Split
configuration is designed for organizations with remote physical data centers.
The Split configuration allows you to manage SonicWALL Email Security so that email
messages are filtered in multiple remote locations through multiple Remote Analyzers. The
entire setup is centrally managed from a single location through the Control Center.
SonicWALL Email Security Administrator’s Guide|4

Control Center clusters are not supported by SonicWALL Email Security appliance.

z The Control Center, in addition to managing all data files, controls, monitors and communicates
with all Remote Analyzers. The data files consist of statistical data such as how much email has
been received, network usage, remote hardware space used, and hourly spam statistics. The
Control Center stores or quarantines junk email it receives from the Remote Analyzers. It also
queries LDAP servers to ensure valid users are logging in to SonicWALL Email Security. End
users can log in to a Control Center to manage their junk mail.
z Remote Analyzers analyze incoming email to determine whether it is good or junk. It sends junk
email to the Control Center where it is quarantined. It routes good mail to its destination server.
Only administrators can log in to a Remote Analyzer.

Note:
z The Replicator is the SonicWALL Email Security component that automatically sends data
updates from the Control Center to the Remote Analyzer, ensuring that these components are
always synchronized. Replicator logs are stored in the Control Center’s logs directory. You can
review replication activity from these logs for troubleshooting purposes.

Inbound and Outbound Email Flow


SonicWALL Email Security can process both inbound and outbound email on the same machine. In
an All in One configuration, each SonicWALL Email Security instance can support both inbound and
outbound email. In a Split configuration, each Remote Analyzer can support both inbound and
outbound email.

For inbound email flow, DNS configuration and firewall rules need to be set to direct email traffic to
SonicWALL Email Security. Whereas, for outbound email flow, the downstream email server must
be configured to send all email to Email Security (Smart Host Configuration).
SonicWALL Email Security Administrator’s Guide|5

Proxy versus MTA


SonicWALL Email Security can run either as an SMTP proxy or an MTA (Mail Transfer Agent).

The SMTP proxy operates by connecting to a destination SMTP server before accepting messages
from a sending SMTP server. Note that SMTP proxys can only send email to one server. Some
benefits of the SMTP proxy are:
z All processing occurs in memory, significantly reducing the latency and providing higher
throughput
z There is no queue and SonicWALL Email Security does not lose any email messages.
SonicWALL Email Security automatically respects your existing fail over strategies if your mail
infrastructure experiences a failure.

The MTA service operates by writing messages to disk and allows for routing of a message. Some
benefits of the MTA are:
z Can route messages to different domains based on MX records or LDAP mapping.
z Can queue messages by temporarily storing messages on disk and retrying delivery later in
case the receiving server is not ready.
z Allows SonicWALL Email Security to be the last touch mail gateway for outbound traffic

Should You Choose an All in One or a Split Architecture?


SonicWALL recommends the All in One configuration whenever possible because of its simplicity.
Choose a Split configuration to support multiple physical data centers and if you want to centrally
manage this deployment from a single location.

SonicWALL strongly recommends that after you deploy the chosen architecture, you do not change
the setup from a Control Center to a Remote Analyzer or vice versa, as there are no obvious
advantages, and some data might be lost. Thus, it is important to make the deployment
architecture decision before installing SonicWALL Email Security.
SonicWALL Email Security Administrator’s Guide|6

Typical SonicWALL Email Security Deployments

SonicWALL Email Security as the First-Touch / Last-Touch Server


In a deployment with first-touch and last-touch in the DMZ, change your MX records to point to the
SonicWALL Email Security setup. Also, all the inbound and outbound connections (typically port 25)
for SonicWALL Email Security must be properly configured in your firewalls.

In this configuration, SonicWALL Email Security can be configured on the inbound path to be either
a SMTP Proxy or a MTA. On the outbound path, it must be configured to be a MTA. This setup also
can be extended to a cluster with multiple SonicWALL Email Security servers all using a shared drive
for data location. For more information on routing using Smart Host, refer to “Adding an Inbound
Mail Server for All in One Architecture” on page 8.

X To configure SonicWALL Email Security in this configuration, you also need to:
1. Configure SonicWALL Email Security server with a static IP address on your DMZ.
2. In your firewall, add an inbound NAT Rules’s private IP address to an Internet addressable IP
address for TCP port 25 (SMTP).
3. In the public DNS server on the Internet, create an A record, mapping a name such as
smtp.my_domain.com, to the Internet addressable IP address you assigned in step 2.
4. Update your email domain’s MX record to point to the new a record. You need to deploy the
SonicWALL Email Security for each MX record.
SonicWALL Email Security Administrator’s Guide|7

SonicWALL Email Security Not as a First-Touch / Last Touch Server


A network topology where Email Security is not the first-touch and last-touch SMTP server. is not
recommended because security mechanisms such as SPF and Connection Management cannot be
used.

In this configuration SonicWALL Email Security can be configured to be either an MTA or a proxy.
CHAPTER 2

System
Introduction
In this chapter, you will learn how to configure the system more extensively and learn more about
additional system administration capabilities.

This chapter contains the following sections:


z “Setting Your Network Architecture” on page 8
z “LDAP Configuration” on page 13
z “Default Message Management Settings” on page 18
z “Junk Box Summary” on page 18
z “User View Setup” on page 19
z “Updates” on page 20
z “Monitoring” on page 21
z “Connection Management” on page 24
z “Backup/Restore Settings” on page 31
z “Host Configuration” on page 32
z “Configuring Advanced Settings” on page 33

Setting Your Network Architecture


There are different ways to configure and deploy SonicWALL Email Security, and the first decision
to make is the choice of network architecture. See “Planning SonicWALL Email Security
Deployment” on page 2 for more information on what network architecture is appropriate for your
need. You must decide whether you are setting up a Split or All in One architecture, as that choice
impacts other configuration options. You can change the architecture later, but if you do so, you will
need to add your mail servers and reset configuration options again.

To configure SonicWALL Email Security as your desired network architecture, click System >
Network Architecture.

Adding an Inbound Mail Server for All in One Architecture


Set this server to All in One configuration by choosing the radio button next to All in One.

Click the Add Path button in the Inbound Email Flow section. The Add Inbound Path window
appears.
SonicWALL Email Security Administrator’s Guide|9

Source IP Contacting Path


1. In this section you can configure from where you accept email. You can choose to
{ Accept connections for all senders. Use of this setting can make the product an open relay.

! SonicWALL Email Security strongly recommends against an open relay. Open relays can
reduce the security of your email network and allow malicious users to spoof your email
domain.

{ Accept connections for all senders sending to the specified domains.


{ Accept connections from the specified senders
2. Path Listens On. In this section, you can specific which IP addresses and port number the
service is listening on for incoming email.
{ Listen for all IP address on this port - This is the typical setting for most environment
as the service listens on the specified port using the machine’s default IP address. The
usual port number for incoming email traffic is 25.
{ Listen only on this IP address and port - If you have multiple IP addresses configured
in this machine, you can specify which IP address and port number to listen on.
3. Destination of Path. In this section, you can specify the destination server for incoming
email traffic in this path.
{ This is a proxy. Pass all email to destination server - This setting configures this path
to act as a proxy and relay messages to a downstream email server. If the downstream
server is unavailable, incoming messages will not be accepted.
{ This is an MTA. Route email using SmartHost to - This setting is the same as the
above Proxy option, except that incoming messages will be accepted and queued if the
downstream server is unavailable. In this instance, this path acts as a SMTP smarthost.
{ This is an MTA. Route email using SmartHost with load balancing to the following
multiple destination servers - When a path is configured with this choice, messages
received will be routed to multiple downstream servers as follows.
{ If Round robin is specified, email will be load-balanced by sending a portion of the email
flow through each of the servers specified in the text box in round-robin order. All of the
servers will process email all the time.
{ If Fail over is specified, the first server listed will handle all email processing under
normal operation. If the first server cannot be reached, email will be routed through the
second server. If the second server cannot be reached, email will be routed through the
third server, and so on.
{ MTA with MX record routing - This setting configures this path to route messages by
standard MX (Mail Exchange) records. To use this option, your DNS server must be
configured to specify the MX records of your internal mail servers that need to receive the
email.
{ MTA with MX record routing (with exceptions) - This setting configures this path to
route messages by standard MX (Mail Exchange) records, except for the specified
domains. For the specified domains, route messages directly to the listed IP address.

Note:
z You can specify email addresses in addition to domains in this routing table. Also, hostnames
can be specified instead of IP addresses. For example, if you want to route customer service
emails to one downstream server and the rest of the traffic to a different downstream server,
you can specify something like:
service@mycompany.com 10.1.1.1
mycompany.com internal_mailserver.mycompany.com
4. Advanced Settings
5. Use this text instead of a host name in the SMTP banner - Use this text to customize the
HELO banner. By default, the fully qualified domain name will be used
SonicWALL Email Security Administrator’s Guide|10

6. Set the action you want to take for messages for email recipients who are not listed in your
LDAP server. Typically, it is a good practice to set this path to adhere to corporate settings.
7. Enable StartTLS on this path - Check this check box if you want a secure internet
connection for email. If the check box is checked, SonicWALL Email Security uses Transport
Layer Security (TLS) to provide the secure internet connection. When StartTLS is enabled,
email can be sent and received over a secure socket. The source and destination email
addresses and the entire message contents are all encrypted during transfer.
8. Click Add to add an inbound path for this All in One server.

Adding an Outbound Mail Server for All in One Architecture


1. Click the Add Path button in the Outbound Email Flow section. The Add Outbound Path
window appears.
2. Source IP Contacting Path. In this section, you can specify which servers within your
organization can connect to this path to relay outgoing email.
{ Any source IP address is allowed to connect to this path - This setting configures
this path to receive outgoing email from any server. Using this option could make your
server an open relay.
{ Only these IP addresses can connect and relay - This setting configures this path to
accept email only from the specified IP addresses.

Note:
z You need to use this setting if you configure your SonicWALL Email Security installation to listen
for both inbound and outbound email traffic on the same IP address on port 25.
3. Path Listens On. In this section, you can specify the IP addresses and port number on which
this path listens for connections.
{ Listen for all IP address on this port - This is the typical setting for most environment
as the service listens on the specified port using the machine’s default IP address.
{ Listen only on this IP address and port - If you have multiple IP addresses configured
in this machine, you can specify which IP address and port number to listen to.
4. Destination of Path. In this section, you can specify the destination server for outgoing
email traffic in this path.
{ This is a Proxy. Pass all email to destination server - Use this setting if you want this
path to act as a proxy and relay messages to an upstream MTA. Enter the host name or IP
address of the upstream MTA and the port on which it should be contacted. If the
upstream MTA is unavailable, outgoing messages will not be accepted.
{ This is an MTA. Route email using SmartHost to - This setting is same as the Proxy
option above except that outgoing messages will be accepted and queued if the upstream
MTA is unavailable.
{ This is an MTA. Route email using SmartHost with load balancing to the following
multiple destination servers - When a path is configured with this choice, outbound
messages will be routed to multiple upstream MTAs as follows.
{ If Round robin is specified, email will be load-balanced by sending a portion of the email
flow through each of the MTAs specified in the text box in round-robin order. All of the
MTAs will process email all the time.
{ If Fail over is specified, the first MTA listed will handle all email processing under normal
operation. If the first MTA cannot be reached, email will be routed through the second
MTA. If the second MTA cannot be reached, email will be routed through the third MTA,
and so on.
{ This is an MTA. Route email using MX record routing - Use this setting to configure
this path to route outbound email messages by standard MX (Mail Exchange) records.
{ This is an MTA. Route email using MX record routing with these exceptions - Use
this setting to configure this path to route outbound email messages by standard MX (Mail
Exchange) records except for the specified domains. For the specified domains, route
messages directly to the listed IP address.
SonicWALL Email Security Administrator’s Guide|11

5. Advanced Settings
{ Use this string instead of a host name in the SMTP banner - Use this string to
customize the HELO banner. By default, the fully qualified domain name will be used.

Adding a Server for Split Architecture


If you chose Split Architecture, you must define whether the server is the Control Center or Remote
Analyzer, and then let each know about the other.
1. Go to System > Network Architecture.
2. Choose Split.
3. Click Control Center to configure the server as a Control Center or click Remote Analyzer to
configure the server as a Remote Analyzer.
4. Click Apply.

Adding a Control Center

X To add a Control Center:


1. Click Add Server in the Control Center section of the Network Architecture window.
2. Enter the Control Center hostname.
3. If feasible, use the default port number. If not, enter a new Control Center Server Address
Port Number.
4. Click Add.

Adding a Remote Analyzer


You must add one or more Remote Analyzers to a Split Configuration. Remote Analyzers can process
inbound messages or outbound messages or both.
1. Click the Add Server button in the Inbound Remote Analyzer or Outbound Remote Analyzer
section based on your need.
2. Enter the Remote Analyzer’s hostname or IP address.
3. Enter the Remote Analyzer Server Address Port number.
4. If your network requires SSL, check the Requires SSL check box.
5. Click the Add button.

Note:
z If there is a high volume of network traffic, it might take some time before the new Remote
Analyzer is displayed in the System>Network Architecture window.

Any changes you make at the Control Center are propagated to the Remote Analyzers you just
added. You can monitor their status on the Reports page as well.

Configuring Inbound Email Flow for a Remote Analyzer


While logged into the Control Center, Click the Add Path button next to the Inbound Remote
Analyzer. An Add Inbound Path window appears. Follow the instructions in “Adding an Inbound
Mail Server for All in One Architecture” on page 8.

Configuring Outbound Email Flow for a Remote Analyzer


While logged into the Control Center, Click the Add Path button next to the Outbound Remote
Analyzer. An Add Outbound Path window appears. Follow the instructions in “Adding an Outbound
Mail Server for All in One Architecture” on page 10. Make sure that the Control Center can connect
and relay email messages through this path - step 1 in the Add Outbound Path dialog.
SonicWALL Email Security Administrator’s Guide|12

Configuring Remote Analyzers to Communicate with Control Centers


After you have set up the Control Center, configure each Remote Analyzer so that it can
communicate with its Control Center.
1. Log in to each server set up as a Remote Analyzer and go to Network Architecture.
2. Click the Add button to identify from which Control Center this Remote Analyzer will accept
instructions.
3. An Add Control Center screen appears. Enter the hostname of your Control Center.
If your Control Center is a cluster, you must add each individual hostname as a valid Control
Center.

Note:
z If your Control Center is a cluster, add each individual hostname as a valid Control Center by
repeating steps 2-3.

All other configuration options for the Remote Analyzer are managed by the Control Center.

Deleting a Remote Analyzer from a Split Configuration

X Before deleting a Remote Analyzer, ensure there are no messages in the queue for
quarantine
1. Stop SMTP traffic to the Remote Analyzer by turning off the SonicWALL Email Security Service.
Click Control Panel>Administrative Tools>Services>MlfASG Software> Stop.
2. After a few minutes, view the last entry in the mfe log on the Remote Analyzer log.
3. View the mfe log in the Control Center logs directory to ensure the last entry in the mfe log for
the Remote Analyzer is there: this can take a few moments.

Turn off the ability of the associated email server to send mail to this Remote Analyzer, and/or point
the associated email server to another installed and configured Remote Analyzer.

Testing the Mail Servers


Click the Test Mail Servers button. SonicWALL Email Security displays a window that indicates
either a successful test or an unsuccessful test.

Note:
z It takes 15 seconds for SonicWALL Email Security to refresh its settings. If the first test fails,
try the test again.

Changing from an All in One Configuration to a Split Configuration


There are only two situations that warrant changing your configuration:
z You are a current SonicWALL Email Security customer running All in One architecture and want
to upgrade to a Split Network configuration.
z You are a new customer and have incorrectly configured for All in One architecture and you want
to configure for Split Network, or vice versa.
SonicWALL Email Security Administrator’s Guide|13

Configure MTA
Click the Configure MTA button to specify several parameters for the MTA. You can limit the number
of inbound and outbound connections that SonicWALL Email Security will accept. You can also
restrict email messages based on message characteristics such as message size and number of
recipients.

You can also specify how the MTA will handle the case where it is unable to deliver a message right
away. It will retry delivery on the interval specified in the Retry interval drop-down menu, and it will
stop trying and bounce the message after the length of time specified in the Bounce after drop-
down menu.

Email Address Rewriting


Use this dialog to rewrite email addresses for inbound or outbound emails. These operations affect
only the email envelope (the RFC 2821 fields): the email headers are not affected in any way. For
inbound email, the “To” field (the RCPT TO field) is rewritten. For outbound email, the” From” field
(the MAIL FROM field) is rewritten.

LDAP Configuration
SonicWALL Email Security uses Lightweight Directory Access Protocol (LDAP) to integrate with your
organization’s email environment. LDAP is an Internet protocol that email programs use to look up
users’ contact information from a server. As users and email distribution lists are defined in your
mail server, this information is automatically reflected in SonicWALL Email Security in real time.

Many enterprise network use directory servers like Active Directory or Lotus Domino to manage
user information. These directory servers support LDAP and SonicWALL Email Security can
automatically get user information from these directories using the LDAP. You can run
SonicWALL Email Security without access to an LDAP server as well. If your organization does not
use a directory server, users cannot access their Junk Boxes, and all inbound email is managed by
the message-management settings defined by the administrator.

SonicWALL Email Security uses the following data from your mail environment.
z Login Name and Password: When a user attempts to log into the SonicWALL Email Security
server, their login name and password are verified against the mail server using LDAP
authentication. Therefore, changes made to the user names and passwords are automatically
uploaded to SonicWALL Email Security in real time.
z If your organization allows users to have multiple email aliases, SonicWALL Email Security
ensures any individual settings defined for the user extends to all the user’s email aliases. This
means that junk sent to those aliases aggregates into the same folder.
z Email groups or distribution lists in your organization are imported into
SonicWALL Email Security. You can manage the settings for the distribution list in the same way
as a user’s settings.

LDAP groups allow you to assign roles to user groups and set spam-blocking options for user
groups.

Configuring LDAP
Use the LDAP Configuration screen to configure SonicWALL Email Security for username and
password authentication for all employees in the enterprise.

Note
z Complete the LDAP configuration screen to get the complete list of users who are allowed to
login to their Junk Box. If a user does not appear in the User list in the User & Group screen,
their email will be filtered, but they cannot view their personal Junk Box or change default
message management settings.
SonicWALL Email Security Administrator’s Guide|14

Enter the server information and login information to test the connection to the LDAP server.
1. Check the Configure LDAP check box to enable per-user access and management check box
to enable users to log into their Junk Box and change various settings. These settings are
limited according to the preferences you set in the User Management pane. See the
SonicWALL Email Security Administration Guide “User View Setup” in Chapter 6 for details.
2. Enter the following information about your LDAP server:
{ Server Name: The IP address or DNS name of your LDAP server. (Configuration checklist
parameter M)
{ Port: The TCP port running the LDAP service. The default LDAP port is 389. (Configuration
checklist parameter N)
{ SSL Connection: Check this box if your server requires a secured connection.
{ Type of LDAP Server: Choose the appropriate type of LDAP server from the list.
{ Allow LDAP referals: Having this option unchecked will disable LDAP referrals and speed
up logins. You may choose this option if your organization has multiple LDAP servers in
which LDAP server can delegate parts of a request for information to other LDAP servers
which might have more information.
{ LDAP page size: Set the maximum page size to be queried
{ Usermap frequency: Set the number of minutes between refreshes of the list of users on
the system
3. Determine the Login options for your LDAP server.
4. Anonymous Bind Login Name and Password: Enter a username and password for a
regular user on the network. This typically does not have to be a network administrator.

Note:
z Some LDAP servers allow anybody to get a list of valid email addresses out of them. This state
of allowing full access to anybody who asks is called Anonymous Bind. In contrast to Anonymous
Bind, most LDAP servers such as Microsoft's Active Directory require a valid
username/password in order to get the list of valid email addresses. (Configuration checklist
parameter O and P)
5. Click the Test LDAP query button.
A successful test indicates a simple connection was made to the LDAP server. If you are using
anonymous bind access, be aware that even if the connection is successful, anonymous bind
privileges might not be high enough to retrieve the data required by
SonicWALL Email Security.
6. (Optional) Click the Show LDAP Query Panel button to configure advanced LDAP settings.
See LDAP Query Panel below.
7. Click Apply Changes.

LDAP Query Panel


To access the LDAP Query Panel settings window, click the Show LDAP Query Panel button in
the LDAP Configuration window.

Note:
z SonicWALL Email Security does not require you to configure LDAP query information settings
for most installations.

X To configure advanced LDAP settings for users


1. Enter values for the following fields:
{ Directory node to begin search: The node of the LDAP directory to start a search for
users. (Configuration checklist parameter Q).
{ Filter: The LDAP filter used to retrieve users from the directory.
{ User login name attribute: the LDAP attribute that corresponds to the user ID.
SonicWALL Email Security Administrator’s Guide|15

{ Email alias attribute: The LDAP attribute that corresponds to email aliases.
2. Click the Test Group Query button to verify that the configuration is correct.
3. Click the Auto-fill User Fields button to have SonicWALL Email Security automatically
complete the remainder of this form. ‘

X To configure LDAP Settings for Groups:


1. Enter values for the following fields:
{ Directory node to begin search: The node of the LDAP directory to start a search for
users. (Configuration checklist parameter Q). For information on how to discover your
organization’s primary directory node, see , “LDAP”.
{ Filter: the LDAP filter used to retrieve groups from the directory.
{ Group name attribute: the LDAP attribute that corresponds to group names.
{ Group members attribute: the LDAP attribute that corresponds to group members.
{ User member attribute: the LDAP attribute that specifies attribute inside each user's
entry in LDAP that lists the groups or mailing lists that this user is a member of.
2. Click the Apply Changes button.

Note:
z If you have a lot of user mailboxes, applying these changes could take a several minutes.

Advanced LDAP Settings


On some LDAP servers, such as Lotus Domino, some valid email addresses do not appear in LDAP.
This panel provides two methods of managing such email addresses.

This panel provides a way to add additional mappings from one domain to another. For example, a
mapping could be added that would ensure emails addressed to anybody@engr.corp.com are sent
to anybody@corp.com.

It also provides a way of substituting single characters in email addresses. For example, a
substitution could be created that would replace all the spaces to the left of the "@" sign in an email
address with a "-". In this example, email addressed to Leopold Stotch@corp.com would be sent to
Leopold-Stotch@corp.com.

Note:
z This feature does not make changes to your LDAP system or rewrite any email addresses; it
makes changes to the way SonicWALL Email Security interprets certain email addresses.

To access the Advanced LDAP Settings, click the Advanced LDAP Settings button in the LDAP
Configuration window.

X To configure the advanced LDAP settings panel


1. Click the Add LDAP Mappings button.
2. From the first drop-down list, choose one of the following:
z domain is - choose this to add additional mappings from one domain to another.
{ If replace with is chosen from the second drop-down menu, then the domain is replaced.
{ If also add is chosen from the second drop-down menu, then when first domain is found,
the second domain is added to the list of valid domains.
z left hand side character is to add character substitution mappings.
{ If replace with is chosen from the second drop-down menu, then the character is replaced
in all characters to the left of the "@" sign in the email address.
{ If also add is chosen from the second drop-down menu, then a second email address is
added to the list of valid email addresses.
3. Click the Add Mapping button.
SonicWALL Email Security Administrator’s Guide|16

Multiple LDAP Server Support


SonicWALL Email Security allows administrators to set different filters and rules for each LDAP
server. In very large organizations, multiple LDAP servers can feed one Email Security instance.

The following table describes the actions that can be taken on a group, domain, or global level.

Function Domain LDAP Group Global


Directory Harvest Attack prevention Y - Y

Policy Y Y Y

Reporting Y - Y
Roles - Y Y

Settings Y* Y Y

* Requires creating a master group on the LDAP server.

Configuring SonicWALL ES for Multiple LDAP Servers


The LDAP configuration page allows administrators to configure more than one LDAP server. All
LDAP servers are listed. For each LDAP server, you can edit or delete it without affecting the
connection of other LDAP servers.

X To add an LDAP server:


1. Log in as the Email Security administrator.
2. Click System and then LDAP Configuration.
3. Click the Add Server button.
4. Fill in the connection information for the LDAP server you wish to add. Be sure to give it a
unique friendly name so that you can easily identify it in the list of servers.
5. When you are done, click Apply Changes and use the test button to confirm that the LDAP
server is properly connected and configured.

Administering Multi-LDAP Environments


Administrators must log into a specific domain unless they are the SonicWALL Email Security
administrator. If

Once a domain administrator is logged in, she can modify the Email Security settings for her
domain, including the anti-spam settings.

The Email Security administrator can see all the LDAP servers attached to SonicWALL Email
Security. The ES administrator logs in with no domain specified.

Editing LDAP Connection Information


The Email Security administrator configures the multiple domains.

X To change the settings of an existing LDAP server


1. Log in as the Email Security administrator.
2. Click System and then LDAP Configuration.
SonicWALL Email Security Administrator’s Guide|17

3. Click the server name link or the Edit (pencil) button associated with the friendly name of the
LDAP server you want to change.

4. Edit the details of the LDAP server using the information you have collected.
5. In the Global Configurations section, you can enter aliases for your pseudo-domains. In this
example, the administrator can configure aliases (on the right side) to correspond with the
pseudo-domain. Aliases must be unique and can consist of lowercase alpha-numeric
characters and underscores. Aliases are separated by commas. If you set an alias to the
domain name, users can log in using their email address.
6. In the Settings subsection, choose whether you want the domains to appear in the login
dropdown box. If this box is checked, all users will be able to see all domains. If it remains
unchecked, users must log in with their fully-qualified login, such as user@sonicwall.com. You
can also choose how often SonicWALL ES refreshes the LDAP usermap.

Note:
z Do not change the NetBIOS domain mappings. Doing so will break the links to the pseudo-
domain.
7. When you are done, click Apply Changes and use the test button to confirm that the LDAP
server is properly connected and configured.

Email Address Rewriting


In a multiple LDAP server environment, administrators can map incoming or outbound email
addresses to new apparent domains. This feature also allows you to expand an email list into its
constituent members.

X To configure Email Address Rewriting on a per-LDAP basis:


1. Log in as the Email Security administrator.
2. Click System and then Network Architecture.
3. Scroll down and click the Email Address Rewriting button.
4. Click the Add New Rewrite Operation button.
5. In Type of Operation, choose LDAP Rewrite to Primary. If you are on the Inbound tab,
you could also choose LDAP Email List Expansion.
6. Enter the information for the operation you have chosen.
7. Enter a name for the rewrite operation.
8. Click Save This Rewrite Operation.
SonicWALL Email Security Administrator’s Guide|18

Default Message Management Settings


The Default Message Settings window enables the administrator to set default settings for users’
messages.

The Default Message Settings window allows you to choose default settings for messages that
contain spam, phishing, virus, and policy management issues.
1. Choose the Number of Junk Box days from the drop-down list.
Set the enterprise-wide policy for the number of days email messages will remain in the Junk
Box before being automatically deleted. The maximum number of days is 180. This can be
adjusted for an individual user by an administrator or the user, if you allow it (See Configuring
the User View Setup on page 68.)
2. Choose the number of items to display in the Message Center from the drop-down list.
3. Review the four check box options that allow the user to define conditions for tagging
messages incoming to their inbox. Each of the tags below will be prefixed to the subject line of
the message.
{ To tag unjunked messages, check the Tag unjunked messages with this text added
to the subject line checkbox, and input word(s) to be used for tagging.
{ To tag messages which were considered as junk but will be delivered because the sender’s
domain is on the user’s Allow list, check the Tag messages considered junk, but
delivered because sender/domain/list is in Allowed list with the text added to
the subject line checkbox, and input word(s) to be used for tagging.
{ To tag messages which were considered as junk but will be delivered because of a Policy
action in effect, check the Tag messages considered junk, but delivered because of
a Policy action with the text added to the subject line checkbox, and input word(s)
to be used for tagging.
{ To tag all those messages that are processed by Email Security 6.0 Server for testing,
check Tag all messages processed by Email Security for initial deployment testing
with this text added to the subject line checkbox, and input word(s) to be used for
tagging.
4. Click the click here links to manage spam, virus, phishing, and policy.
5. Click the Apply Changes button.

Junk Box Summary


SonicWALL Email Security sends an email message to users listing all the messages that have been
placed in their Junk Box. The Junk Box Summary includes:
z Good vs Junk count (organization)
z Number of blocked messages (per user)

Users can unjunk items listed in the Junk Box Summary email by clicking links in the email. When
unjunking there is an option not to add a sender to the Allowed list.

X To manage the Junk Box summary


1. Choose Frequency of Summaries from the drop-down box.
2. Choose the dates and times to receive email notification.
Individual users can override these settings.
3. Choose whether to include in message summary All Junk Messages or Likely Junk Only
(hide definite junk).
4. Choose Language of summary emails from the drop-down list.
5. Choose a plain or graphics rich summary.
6. If a delegate has been assigned to manage an user’s Junk Box, select the summary for that
user to be sent to the assigned delegate.
7. Select to send summary only to users in LDAP.Email Sent From.
SonicWALL Email Security Administrator’s Guide|19

The message summary can come from the individual user or another email address which you
enter here. Be aware that if summaries are sent because the address doesn’t exist, the
message summary message will bounce as well.
8. Select the name to be displayed in end user’s email client for the summary emails.
{ Subject
Enter the subject line for the Junk Box Summary email.
{ URL for User View
This text box is filled in automatically based on your server configuration and is included in
the Junk Box Summary email. Clicking on the email link will allow users to unjunk
messages. Test the link if you make any changes to ensure connectivity. If you have
multiple SonicWALL Email Security deployments, enter the virtual hostname here.
{ Test this Link
Users unjunk items in the Junk Box summary email by clicking links in the email. To test
the URL, click Test this Link. If the test fails, check that the URL is correct. (Installation
checklist parameters B, C, D)
9. Click the Apply Changes button.

User View Setup


Configure whether and how the end users of the SonicWALL Email Security server access the
system and what capabilities of the system are exposed to the end users.

X To set up the user view


1. Select one or more HTTP settings:
{ To enable HTTP, select Enable HTTP access on port checkbox and enter the port
number in the field. The default port for http is 80.
{ To enable HTTPS (SSL) access, select Enable HTTPS (SSL) access on port: checkbox
and enter the port number in the field. The default port for HTTPS is 443.
{ Click the Redirect access from HTTP to HTTPS checkbox if you always want the users
to connect through HTTPS.
2. Select one or more items to appear in the user navigation toolbar:
{ Select the Login enabled checkbox to allow users to access their junk boxes.
Allow users to log into SonicWALL Email Security and have access to their per-user Junk
Box. If you disable this, mail will still be analyzed and quarantined, but users will not have
access to their Junk Box. It makes SonicWALL Email Security operate in a manner that is
not visible to the user.
{ Select the Anti-Spam Techniques checkbox to include the user-configurable options
available for blocking spam emails. Users can customize the categories People,
Companies, and Lists into their personal Allowed and Blocked lists. You can choose to
grant users full control over these settings by selecting the Full user control over anti-
spam aggressiveness settings checkbox, or force them to accept the corporate
aggressiveness defaults by leaving the checkbox empty.
{ Select the Reports checkbox to provide junk email blocking information about your
organization as a whole. Even if this option is checked, users may view only a small subset
of the reports available to administrators.
{ Select the Settings checkbox to provide options for management of the user's Junk Box,
including individual junk summary reports and specifying delegates.
3. Determine the user download settings:
{ Check the Allow users to download SonicWALL Anti-Spam Desktop for OutLook
and Outlook Express checkbox to allow users to download the Anti-Spam Desktop. Anti-
Spam desktop is a plugin for Microsoft Outlook and Outlook Express that filters spam and
allows users to mark emails they receive as junk or good email. It is a complete anti-spam
application.
SonicWALL Email Security Administrator’s Guide|20

{ Check the Allow users to download SonicWALL Junk Button for Outlook check box
to allow users to download SonicWALL Email Security Junk Button for Outlook. Junk
Button is a lightweight plugin for Microsoft Outlook. It allows users to mark emails they
receive as junk, but does not filter email.
4. Determine the settings for quarantined junk mail:
{ Check the Users can preview their own quarantined junk mail checkbox to enable
users to view their individual mail that is junked.
{ Choose which other types of users can preview quarantined junk mail. These roles are
configured within SonicWALL Email Security.
5. Users are not usually shown reports which include information about users, such as email
addresses. Select the Reports view settings checkbox to give user access to those reports.
6. Enter an Optional login help URL.
An administrator can specify a URL for any customized help web page for users to view on the
Login screen. If no URL is entered, SonicWALL Email Security provides a default login help
screen. If a URL is entered, that page is launched when the user clicks the Login Help link.
7. Click Apply Changes.

Updates
SonicWALL Email Security uses collaborative techniques as one of many tools in blocking junk
messages. The collaborative database incorporates thumbprints of junked email from MailFrontier
Desktop and SonicWALL Email Security users. Your SonicWALL Email Security communicates with
a data center hosted by SonicWALL (using the HTTP protocol) to download data used to block spam,
phishing, virus and other evolving threats.

SonicWALL Email Security recommends that you check for spam, phishing, and virus blocking
updates at least every twenty minutes.

Check the Submit unjunk thumbprints check box to submit thumbprints to the
SonicWALL Email Security data center when users unjunk a message. Thumbprints sent from
SonicWALL Email Security contribute to the collaborative community by improving junk-blocking
accuracy. They contain absolutely no readable information.

Check the Submit generic spam blocking data check box to send generic spam-blocking data to
the SonicWALL Email Security data center to assist in customer support and to help improve spam
blocking. No emails, email content, header information or any other uniquely identifiable
information is ever sent.

Web Proxy Configuration


When your SonicWALL Email Security contacts the SonicWALL hosted data center to download data,
it uses the HTTP protocol. If your organization routes HTTP traffic through a proxy, you can specify
the proxy server here. You can also allow HTTP traffic from certain servers to bypass the proxy
server. You may want to do this for data transferred between SonicWALL Email Security servers
within your organization.

If your organization routes HTTP traffic through a proxy which requires basic authentication, you
can enter the username and password to configure SonicWALL Email Security to authenticate with
the HTTP proxy server.

Test Connectivity to SonicWALL Email Security


Test that communication through the web proxy is working. Click the Test Connectivity to
SonicWALL button to ensure that SonicWALL Email Security has access to the SonicWALL hosted
data center.
SonicWALL Email Security Administrator’s Guide|21

Monitoring
Use the Monitoring page to enter the email addresses of administrators who receive emergency
alerts and outbound quarantine notifications. If this field is left blank, notifications will not be sent.

The Monitoring page is also used to set up the postmaster for the MTA. If SonicWALL Email Security
has been configured to be an MTA, enter the email address to which postmaster notifications
generated by the MTA should be sent. Notifications are not sent more than once every ten minutes.

You can also enter the names or IP addresses of backup SMTP servers. If you are running
SonicWALL Email Security in split mode, and you route outbound email through
SonicWALL Email Security, you must enter the IP addresses or fully-qualified domain names of any
Remote Analyzers through which outbound email is routed in this text box on the Control Center.

Use the monitoring page to configure the Syslog settings. Options include setting external servers
for logging and alerts.

To create a customized signature, enter text in the text box. This text appears at the bottom of all
email alerts.

About Alerts
Alerts in SonicWALL Email Security provide the following details:
z A summary of the alert
z Details that include the following:
{ Host Name
{ Two to three lines of description of an alert or trigger
{ A trigger message if available
z A time stamp
{ In local time
{ In GMT

If available, the alert will also include the following:


z Recommended action with possible suggestions on a next step
z An alerts configuration page
z General alert settings
SonicWALL Email Security Administrator’s Guide|22

The following is an example of an alert:

Viewing Alert History


To view a history of alerts that have been sent, click the View Alert History button located in the
top-right corner of the page.

Alert Suppression Schedule


If you want to turn off alerts during a product maintenance window, you can suppress them for a
period of time by clicking the Schedule Alert Suppression button.

X To turn off alerts


1. Click the Schedule Alert Suppression button. Select a host from the drop-down menu.
2. Select the severity of the alerts that you wish to suppress.
3. Choose the date and the time (24-hour clock) you would like to suppress the alerts.
4. Enter a reason for suppressing the alert.
5. Select the Submit button.
SonicWALL Email Security Administrator’s Guide|23

Using Syslog
The log files for SonicWALL Email Security are now configurable. Syslog supports ES Alerts and
Subset of MFE lines. You can choose specific notifications and have them sent to external servers
automatically. You can also use the syslog to report email events directly to the Windows Event
Viewer.

X To change Syslog settings


1. Log in as the Email Security administrator.
2. Click System. Navigate to Monitoring>Set System Logging.
The Set System Logging page appears.

3. Set your Log Level. Changing your log level will only affect the syslog.
4. If you are running SonicWALL Email Security as a software installation on a Windows system,
you can check Local to send the log information to the Windows Event Viewer. This option is
also available for Appliances. The log information will be sent to
/opt/emailsecurity/logs/essyslog.log.
5. If you want to send your log information to a remote logging server, check the Remote box. If
you choose this option, you must configure at least one remote server.
6. Click Send Message Details. This will enable or disable the subset of MFE lines on the syslog.
7. Enter the server and port which will receive logged events. The secondary server is not a
failover. If two servers are configured, both will receive event notifications.
8. Click Save. In the save process, your external logging server, if any, is validated, and you are
alerted if there is a problem.

X To view log files


1. Log in as the Email Security administrator.
2. Click System and then Advanced.
The Advanced page appears.
SonicWALL Email Security Administrator’s Guide|24

3. Scroll down to Download System/Log Files. The contents of the Choose Specific Files field
change, depending on the type of file you have selected. For example, choosing the Data
Directory regenerates the page and offers you several choices, including SW-ES-MIB.txt, a file
that describes the MIB identifiers for Email Security-specific events.
4. Click Download or Email To to send the log file you have selected.

Connection Management
The Connection Management section uses technology to slow or drop unwanted email traffic. As
part of Connection Management, SonicWALL Email Security rejects messages with an invalid MAIL
FROM setting.

Connection Management includes the following subsections:


z Intrusion Prevention—Protection against Denial of Service (DoS) attacks, Directory Harvest
Attacks (DHA), and invalid email addresses.
z Quality of Service—Enables a greater control over the server connection from suspicious clients.

Intrusion Prevention
To access the Intrusion Prevention portion of the Connection Management module, go to System
> Connection Management.

Directory Harvest Attack (DHA) Protection


Spammers not only threaten your network with junk mail, they stage Directory Harvest Attacks
(DHA) to get a list of all users in an organization’s directory. DHA makes unprotected organizations
vulnerable to increased attacks on their email and other data systems.

DHA can threaten your network in the following ways:

Expose the users in your directory to spammers—The people at your organization need their privacy
in order to be effective. To expose them to malicious hackers puts them and the organization at
significant risk from a variety of sources.

Users whose email addresses have been harvested are at risk. Once a malicious hacker knows their
email, users are at risk for being spoofed: someone can try to impersonate their email identity. In
addition, exposed users can be vulnerable to spoofing by others. IT departments routinely receive
email from people pretending to be providing upstream services, such as DNS services.

Expose users to phishing—Exposed users can be targeted to receive fraudulent email. Some receive
legitimate-appearing email from banks or credit cards asking for personal or financial information.

Some exposed users have been blackmailed; Reuters reported cases where users were told if they
did not pay up, their computers would be infected with viruses or pornographic material.

Expose your organization to Denial of Service Attacks—DHA can lead to denial of service attacks
because malicious hackers can send lots of information to valid email addresses in an effort to
overwhelm the capacity of your mail server.

Expose your organization to viruses—DHA provides a highly effective means of delivering virus-
infected email to users.

Exposes users to fraudulent email masquerading as good email—Directory Harvest Attacks can
perpetuate fraudulent email messages by giving malicious hackers the ability to target your users
individually and by name.
SonicWALL Email Security Administrator’s Guide|25

The following table outlines the available options for messages that are sent to email addresses that
are not configured in your LDAP server.r

Options Consequences
Directory Harvest Attack (DHA) No directory protection.
protection off.
Process all messages the same (whether or
not email address is in LDAP)
No action is taken on messages to invalid
recipients.
Permanently Delete The sender does not receive notification about
All email addressed to users not in the the email they have sent. This option can lead
organization’s directory is permanently to permanently deleting legitimate mail with a
deleted. typographical error in the address.
Reject invalid email addresses Responses to those invalid recipient commands
(Tarpitting) are delayed for some time period to slow down
SMTP clients that specify invalid recipients the rate that they can attack an organization’s
will be tarpitted. mail system. Warning: Enabling tarpitting
protection uses your system resources (CPU,
memory) that may slow down your server.
Always store in Junk Box (regardless SonicWALL Email Security recommends this
of spam rating). option to protect the confidentiality of your
Email that is sent to an invalid address is directory population.
stored in the Junk Box.
SonicWALL Email Security does not process
the email to determine if it is spam or
another form of unwanted email.

Apply DHA protection to these recipient domains

Options Consequences
Apply to all recipient domains. Applies DHA protection to all recipient domains.
SonicWALL recommends that most
organizations choose Apply to all recipient
domains.
Apply only to the recipient domains Applies DHA protection to the recipient
listed below. domain(s) listed.
Apply to all recipient domains except Applies DHA protection to all recipient domains
those listed below. except for those listed.

Denial of Service (DoS) Attack Protection


A Denial of Service attack aims at preventing authorized access to a system resource or the
delaying of system operations and functions for legitimate users.

Denial of Service attacks can threaten your network in the following ways:
z Bandwidth consumption—The available bandwidth of a network is flooded with junkmail
addressed to invalid recipients.
z Resource starvation—The mail servers of an organization are overwhelmed trying to process the
increased volume of messages coming from infected computers, which leads to the mail servers
to run out of resources (CPU, memory, storage space).

The Denial of Service Attack Protection adds an extra level of security to thwart an attack.
SonicWALL Email Security Administrator’s Guide|26

X To set Denial of Service Attack Protection


1. Navigate to go to System > Connection Management.
2. Check the Enable DoS attack protection box. Read and acknowledge the warning.
To use the Denial of Service Attack protection feature, your SonicWALL Email Security
appliance must be the first destination for incoming messages. If you are routing mail to your
Email Security appliance from an internal mail server or using a mail transfer agent, do not
use Denial of Service Attack protection.
3. Specify the trigger:
{ specify the number of connections to allow from a given IP address
4. Specify an action to take:
{ deferral for a set period of time
{ completely block all further connections
5. Click the Apply Changes button.

Quality of Service
To access the Quality of Service portion of the Connection Management module, go to System >
Connection Management and scroll down to the Quality of Service section.

The following sections describe how to configure the Quality of Service components:
z “BATV” on page 26
z “Sender IP Reputation” on page 27
z “Throttling (Flow control)” on page 30
z “Connections” on page 31
z “Messages” on page 31

BATV
BATV adds a stamp to the envelope of all outbound mail. If the mail is bounced and does not reach
a recipient, the stamp alerts the inbound mail processor that this email originated within your
organization. False bounce messages, which will not have the stamp, will not be passed through the
inbound mail processor.

To use BATV, SonicWALL Email Security must touch all outbound mail. For maximum efficiency of
processing inbound bounces, SonicWALL Email Security should be your first-touch inbound mail
processor. SonicWALL Email Security will read the bounce message envelope, determine whether
or not it is legitimate, and only download and pass through legitimate messages. The added BATV
tag is removed before the email is passed to the users.

BATV is not enabled by default. Although BATV is a powerful tool to eliminate false bounce
messages, some configurations on other mail servers may cause the BATV system to reject
legitimate bounce messages. The user who sent out the message would not know it did not reach
the intended recipient. Reasons for "false positives" might include:
z LDAP upstream of SonicWALL Email Security
z Null reverse paths instead of "From" fields
z Divergent SonicWALL Email Security configuration
z Incorrect or altered reverse mail paths

Users might also get "false negatives" where they get false bounce messages even though they did
not send the originals. False negatives might come from a spambot or zombie infection of the
organization. In that case, the spam would be properly stamped as it left the organization.

To enable BATV, you must turn it on for both your outbound and inbound SonicWALL Email Security
servers, if they are different. If you are running an all-in-one system, you only have to turn it on
once. BATV will work best if your SonicWALL portal is the last-touch for outbound mail and the first-
touch for inbound mail.
SonicWALL Email Security Administrator’s Guide|27

Note:
z For the first 4-5 days after you enable BATV, your users may not receive legitimate bounce
messages. This is because there are email messages which are still trying to reach an invalid
destination, and when they come back, they will not have the appropriate stamp.

X To enable BATV
1. Log into your Email Security as an administrator.
2. Choose System from the left navigation bar.
3. Choose Connection Management.
4. Scroll down to the Quality of Service section.
5. Click in the Bounced Address Tag Validation to enable BATV.
6. Click Apply Changes.

BATV is now enabled. If you have different servers for inbound and outbound mail, make sure that
it is enabled on both servers.

BATV is a solution to email backscatter caused by spoofed email addresses. Only messages sent
from within your organization will be returned as bounces. This drastically reduces the bounce
traffic. BATV must be enabled on both inbound and outbound servers to work.

Sender IP Reputation
This section describes the SonicWALL GRID Connection Management with Sender IP Reputation
feature. GRID Network Sender IP Reputation is the reputation a particular IP address has with
members of the SonicWALL GRID Network. When this feature is enabled, email is not accepted from
IP addresses with a bad reputation. When SonicWALL Email Security will not accept a connection
from a known bad IP address, mail from that IP address never reaches the Email Security server.

This feature is useful only for Email Security servers that are running as the “first touch” server
(receiving email directly from the internet). SonicWALL recommends disabling GRID Connection
Management Network IP Reputation if Email Security is not first touch.

GRID Network Sender IP Reputation checks the IP address of incoming connecting requests against
a series of lists and statistics to ensure that the connection has a probability of delivering valuable
email. The lists are compiled using the collaborative intelligence of the SonicWALL GRID Network.
Known spammers are prevented from connecting to the SonicWALL Email Security server, and their
junk email payloads never consume system resources on the targeted systems.

Benefits:
z Because as much as 80 percent of junk email is blocked before it ever reaches your servers,
you need fewer resources to maintain your level of spam protection.
z Your bandwidth is not wasted on receiving junk email on your servers, only to analyze and
delete it.
z A global network watches for spammers and helps legitimate users restore their IP reputations
if needed.
SonicWALL Email Security Administrator’s Guide|28

GRID Connection Management with Sender IP Reputation and


Connection Management Precedence Order
When a request is sent to your first-touch SonicWALL Email Security server, the server evaluates
the ‘reputation’ of the requestor. The reputation is compiled from white lists of known-good senders,
block lists of known spammers, and denial-of-service thresholds.

If IP Reputation is enabled, the source IP address is checked in this order:

Evaluation Description

Allow-list If an IP address is on this list, it is allowed to pass messages through


Connection Management. The messages will be analyzed by your
SonicWALL Email Security server as usual.

Block-list This IP address is banned from connecting to the SonicWALL Email


Security server.

Reputation-list If the IP address is not in the previous lists, the SonicWALL Email
Security server checks with the GRID Network to see if this IP address
has a bad reputation.

Defer-list Connections from this IP address are deferred. A set interval must pass
before the connection is allowed.

DoS If the IP address is not on the previous lists, the SonicWALL Email
Security server checks to see if the IP address has crossed the Denial of
Service threshold. If it has, the server uses the existing DoS settings to
take action.

Throttling If the IP address has crossed the throttling threshold, the server uses
the existing throttling settings to take action.

Not-grey-list* This IP address has already been through (and passed) the grey-list
filter.

Grey-list* If this is the first time this IP address has attempted to connect with the
server, add it to the grey list.

* Only if this feature is enabled

Only if the IP address passes all of these tests does the SonicWALL Email Security server allow that
server to make a connection and transfer mail. If the IP address does not pass the tests, there is a
message from the SonicWALL server to the requesting server indicating that there is no SMTP
server. The connection request is not accepted.

Using GRID IP Reputation


Most of the work of the IP Reputation feature happens before a connection is ever accepted. This
means that you won’t see reports on junk mail messages that are blocked before they ever appear
on your servers.

You may also see changes in the reporting statistics. Blocked connections are added to the Junk
Email Breakdown report. Each connection might have delivered many junk messages, but we
cannot tell how many emails were blocked by rejecting a connection from an IP address. Instead,
we keep a tally of rejected IP connections and a log of why they were rejected.

X To turn on GRID IP Reputation


1. Log in as the Email Security administrator.
2. Click System and then Connection Management.
3. Scroll down to the Quality of Service section and select the box for GRID Network IP
Reputation.
4. Click the Apply Changes button.
SonicWALL Email Security Administrator’s Guide|29

All inbound connection requests will be evaluated for reputation. If the connection fails to meet the
standards set by SonicWALL Email Security, the connection request is dropped. The error message
sent back to the requesting server is “544 No SMTPd Here”.

Greylisting
In this section you can enable or disable Greylisting. Greylisting is disabled by default in SonicWALL
Email Security. The Greylisting feature in SonicWALL Email Security discourages spam without
permanently blocking a suspicious IP address. When Greylisting is enabled, Email Security assumes
that all new IP addresses that contact it are suspicious, and requires those addresses to retry before
it will accept the email. The assumption is that most spammers do not waste time retrying failed
connections. Therefore, forcing enterprise level Mail Transfer Agents (MTAs) to retry the connection
a second time should reduce the amount of spam received by your organization.

The Greylist is the list of IP addresses which have contacted SonicWALL Email Security once, and
have been sent a request to retry the connection. The Greylist is cleared and restarted every night.
Thus, if the connection is not retried before the Greylist is restarted, that server will be asked to
retry the connection again when it sends a retry of the initial connection request.

SonicWALL Email Security also keeps track of the MTAs that have successfully retried the connection
and are now deemed to be responsible MTAs. These IP addresses are added to a separate list.
Connections from MTAs on this “Responsible MTA List” are accepted without further retry requests,
but the data from the connection is subjected to the rigorous checking performed by SonicWALL
Email Security on all incoming email.

Notes:
z The Greylisting feature is useful only for Email Security servers that are running as the "first
touch" server (receiving email directly from the Internet). SonicWALL recommends disabling
Greylisting if Email Security is not first touch.
z Enabling Greylisting may cause good email to be delayed. The mail should be delivered within
15 minutes, depending on the configuration of the sending MTA.

Benefits of Greylisting
The benefits of enabling Greylisting are:
z Increased effectiveness – Less spam received into the gateway translates to less spam
delivered to the Inbox.
z Better performance – Greylisting can reduce the volume of traffic at the gateway, as well as
traffic to the downstream (e.g., the Exchange server). As a result of the reduced volume,
valuable system resources are freed up (e.g., sockets, memory, network utilization, etc.,)
allowing SonicWALL Email Security to process more good mail in the same amount of time.
z Storage requirements – With the increasing focus on archiving, Greylisting will reduce the
amount of junk that gets stored in an archive, again saving valuable resources.

Greylisting and Connection Management Precedence Order


Greylisting functionality is intended for “First Touch” installations of SonicWALL Email Security on
inbound paths only. If SonicWALL Email Security has not been contacted by a reasonable number
of unique IP addresses in a certain amount of time, the SonicWALL gateway will detect this and
automatically disable Greylisting. However, there would be no harm if this feature were
inadvertently enabled even when not running on a First Touch server, as the first connection would
be deferred, but subsequent connections would immediately be allowed.

If Greylisting is enabled, the Source IP address will be cross-checked against the SonicWALL Email
Security Connection Management components, in the following order:
z Allow-list—If an IP address is on this list, it gets a free pass through Connection Management
(the message is still subject to plug-in chain processing)
z Block-list—This IP address is already blocked from connecting to SonicWALL Email Security
z Defer-list—Connections from this IP address are already configured to be deferred
SonicWALL Email Security Administrator’s Guide|30

z DoS—Check to see if the IP address has crossed the DoS threshhold, and if so, take the
appropriate action
z Throttling—Check to see if the IP address has crossed the throttling threshhold, and if so, take
the appropriate action
z Responsible MTA List—This IP address has already been through and passed the Greylisting
filter
z Greylist—If this is the first time this IP address has contacted us, add it to the Greylist

Enabling and Disabling Greylisting


Greylisting is disabled by default in SonicWALL Email Security. You can enable it or disable it on the
System > Connection Management page.

Note:
z When the Greylisting feature is first enabled, it automatically runs in evaluation mode for the
first 24 hours. During that time, IP addresses will be collected, but no connections will be
deferred. After 24 hours the Greylisting feature will operate fully.

X To enable or disable Greylisting


1. Navigate to System > Connection Management.
2. Scroll down to the Quality of Service section of the page.
3. To enable Greylisting, select the Enable greylisting check box.
4. To disable Greylisting if it is enabled, clear the Enable greylisting check box.
5. Click the Apply Changes button.

Throttling (Flow control)


In this section you can set specific thresholds to limit the sending ability of suspicious clients by
limiting offensive IP addresses. Some example thresholds include:
z one connection per hour
z one message per minute for the next 24 hours
z ten recipients per message

X To set the Throttling feature


1. Navigate to System > Connection Management.
2. Check the Enable throttling box.
3. Specify the trigger:
{ specify the number of connections, messages, or the number of recipients from a given IP
address
{ specify the percentage of invalid emails to recipients. This setting only applies to recipient
commands
4. Specify an action to take:
{ deferral for a set period of time
{ completely block all further connections
{ limit a number of connections, messages, or recipients, for a number of minutes over a
range of time
5. Click the Apply Changes button.

Note:
z Some scenarios can be implemented with either Denial of Services Attack Protection or
Throttling settings. You can choose to throttle mail from clients above one threshold and
choose to block clients above a second threshold.
SonicWALL Email Security Administrator’s Guide|31

Connections
In this section you can impose a limit on the number of simultaneous inbound and outbound
connections that your SonicWALL Email Security server can accept.

On the inbound path, this value limits the number of simultaneous connections external hosts can
make to SonicWALL Email Security. On the outbound path, this value limits the number of
simultaneous connections internal hosts can make to SonicWALL Email Security to deliver
messages. When the connections limit is exceeded SonicWALL Email Security will send a transient
failure (421 error code).

Messages
In this section, you can limit messages based on message characteristics such as message size and
number of recipients.

SonicWALL Email Security will return a transient failure (4xx error code) if too many recipients are
specified in a message and a permanent failure (5xx error code) if the message size limit is
exceeded.

Note:
z For limiting message size, SonicWALL Email Security depends on the SMTP client to specify the
message size in the ESMTP transaction.

Manually Edit IP Address List


To access this portion of the Connection Management module, go to System > Connection
Management. The Manually Edit IP Address Lists appears. Use this window to manage the list
of IP addresses you want to allow, defer, block, and throttle.

When an IP address is added to the Allowed list, Email Security will continue to check for spam and
phishing attacks in messages from that IP address. However, messages from IP addresses in the
Allowed list will not be blocked, deferred, or throttled even when the IP address is affected by
connection management rules that would do so. To stop checking for spam and phishing attacks in
messages from a certain IP address, you can configure a policy. See “Configuring a Policy Filter for
Inbound Email” on page 67.

When the SMTP server receives a connection from an IP address on a blocked list, it will respond
with a "554 No SMTP service here" error and reject the TCP/IP connection. In the case of a
connection from a deferred IP address, the transient message is “421 4.4.5 Service not available,
connection deferred.” and a connection from a list of throttled addresses, “421 4.4.5 Service not
available, too many connections due to throttling.”

Backup/Restore Settings
On the System > Backup/Restore page, the administrator can decide what and how SonicWALL
Email Security will backup and restore collected data.

Note:
z It is not necessary to perform either of these functions. Executing these functions depends on
the needs of your organization.
SonicWALL Email Security Administrator’s Guide|32

Manage Backup
In the Manage Backups section, the administrator can select from the following backup
configurations:
z Settings -- Select this setting for backing up your user settings, such as user profiles.
SonicWALL recommends that at minimum, you back up your settings, since this data loss would
require a complete re-configuration of your settings.
z Junk Box -- Select this backup setting to enable a snapshot of your Junk box for future
recovery. Enabling this backup setting requires sufficient disk space and requires 30 to 60
minutes to complete the backup snapshot.
z Archive -- Select this backup setting to enable a backing up the archive. This setting backs up
all messages that have been archived on this server's file system. It does not back up messages
that have been archived to an external SMTP server.
z Reports Data -- Select this backup setting to enable a snapshot of your reports data. This
backup setting is the least critical of the three backup settings. Reports data does not include
critical information for system recovery.

Manage Restores
In the Manage Restore section, the administrator can restore data from a snapshot file, from the
following restore configurations:
z The administrator can select either to restore the data from a snapshot file from the SonicWALL
Email Security server or to upload a snapshot from the local hard drive.
A snapshot is saved on the computer work station and not on the SonicWALL Email Security
appliance.
z The administrator can select the snapshot files by checking the boxes of what is to be restored.
From the three selections of Settings, Junk box, and Reports data, the administrator has
the flexibility to choose options suitable for system recovery or system management.

Host Configuration
You can use this page to make changes to the server on which SonicWALL Email Security is
installed.

Changing the Hostname


If you want to change the hostname of this server, enter the new fully-qualified hostname in the
Hostname field and click the Apply Changes button.

Note:
z The system will perform a reboot upon a host name change and clicking the Apply Change
button.

Changing the hostname will cause a number of changes to be made to SonicWALL Email Security
settings, configuration files, and will rename some of the directories in the
SonicWALL Email Security installation and data directories.

If you are running the SonicWALL Email Security appliance in split mode, you must also make
changes to the hostname on the other servers. If you rename a Remote Analyzer, you must log in
to the Control Center and click the System > Network Architecture page. Then remove the old
Remote Analyzer hostname from any of the Control Centers with which it is associated, and add the
new Remote Analyzer hostname. If you rename a Control Center, you must login to the Remote
Analyzers and click the System > Network Architecture page. Then remove the old Control
Center hostname and add the new one.
SonicWALL Email Security Administrator’s Guide|33

Networking
To configure network settings, such as the IP address, use the Networking panel. If DHCP
(Dynamic Host Configuration Protocol) is chosen, all the necessary settings will be automatically
found from the network DHCP server. If static IP settings are chosen, additional information must
be entered in the remaining fields.

The More Settings panel allows you to change the date and time of the host machine, restart all
the SonicWALL Email Security services, or reboot the host machine.

Configuring Advanced Settings


The Advanced Settings window enables you to configure logging levels, customize the SMTP banner,
specify LDAP page size, and other advanced features including reinitialize to factory settings and
download system/log files.

! The Advanced page contains tested values that work well in most configurations. Changing
these values can adversely affect performance.

Configure the following settings:


z Log Level: Use this setting to change the log level for SonicWALL Email Security.
By default, logging is enabled at level 3. You can set event logging from level 1, for maximum
logging, to level 6, for minimum logging. Log files roll over at different sizes, or don't roll over
at all. Different log files have a maximum of more or less than five revisions available at one
time.

Note:
z Do not adjust the log level unless you are troubleshooting a specific problem.
z Customize the SMTP banner. Use this setting to customize the SMTP banner.
When remote SMTP servers contact SonicWALL Email Security to send email through it, they
see an SMTP header that identifies the server with whom they are communicating as a
SonicWALL Email Security server. Some companies might want to hide this information and
present their own custom SMTP banner header information. Be sure to use valid characters
and syntax for an SMTP header.
z Replace SonicWALL in “Received:” headers: Use this setting to replace the name in the
Received: header. If you do not want to have the SonicWALL Email Security name in the
“Received” headers when sending good email downstream to your servers, use this field to
specify another value.
z LDAP Page Size: use this setting to change the LDAP size.
Many LDAP servers, such as Active Directory, specify the maximum page size to query. If
SonicWALL Email Security exceeds this page size, it can cause performance problems both on
the LDAP server and on SonicWALL Email Security.
z Large Junk Box mode limit: (in megabytes): When the size of all the messages in the Junk
Box exceeds this setting, SonicWALL Email Security automatically switches from the normal
Junk Box view to the Large Junk Box mode providing detailed search.
The Large Junk Box mode limit defines the number of megabytes of data to display in the
administrator's Junk Box. When the enterprise Junk Box contains a lot of data, SonicWALL
Email Security changes the display so that you can more easily manage and view large
volumes of information. When displaying a large amount of data, the Large Junk Box mode
provides a powerful search mechanism within an individual day of quarantined data. However,
with this display you cannot sort by column as you can in the small Junk Box view.
Depending on your preferences, you can configure this limit lower in order to have a higher
performance Junk Box. Alternatively, you can configure the limit higher to display the small
Junk Box view for larger amounts of data. The default value is 5MB.
The Large Junk Box mode limit does not affect the per-user Junk Box view.
SonicWALL Email Security Administrator’s Guide|34

z Click the Test Connectivity to reports database button to verify that you can access the
Reports database. See the Reports and Monitoring chapter in this guide for more information
on accessing and customizing reports.
z Usermap frequency (in minutes): Use this setting to change the usermap frequency.
A Usermap is a local cache of the LDAP server containing the list of email aliases per user.
Usermap frequency is the interval between refreshes of the list of users on
SonicWALL Email Security. This does not affect user's ability to log on, because that is always
a real-time reflection of the LDAP directory. This setting applies to the list of aliases and lists of
members of groups. In most cases, this setting is only increased to lower the load on your
LDAP server. Depending on your other SonicWALL Email Security settings, accessing the user
list once every 24 hours is acceptable and results in less load on the LDAP server.
z DNS timeout for Sender ID: Enter the number of seconds to search for the DNS record of the
sender. If SonicWALL Email Security cannot find the DNS record in the number of seconds you
specify, it times out and does not return the DNS record of the sender. The default value is two
seconds. You can set this value from 1 to 30 seconds. For more information about SPF, see
“About Sender ID and SPF” on page 40.
z Permit users to add members of their own domain to their Allowed Lists: Use this check
box to enables users to add people within your domain to their Allowed List. For example, if you
work at example.com and check this check box, all users at example.com can be added to your
Allowed list. As a result, their email messages to internal users are not filtered by
SonicWALL Email Security. You can either add people manually or SonicWALL Email Security
automatically adds each person to whom users send email.
The default setting is On.
z Data in the reports database will be removed when older than: Enter the number of days
of data that you want to preserve for reporting information. Lowering this number means less
disk space will be used, but you will not have report data older than the number of days
specified. The default value is 366 days. If your organization's email volume is very high, you
may want to consider reducing this number.
z Save a copy of every email that enters your organization: When email archiving is
enabled, folders containing the entire contents of every email are created in the logs directory
of each SonicWALL Email Security server that analyzes email traffic.
z Save a copy of every email that leaves your organization: When email archiving is
enabled, folders containing the entire contents of every email are created in the logs directory
of each SonicWALL Email Security server that analyzes email traffic.
z Save will automatically be deleted when older than: Enter the number of days of data that
you want to preserve for archiving purposes. Lowering this number means less disk space will
be used, but email archives older than the number of days specified will not be available. The
default value is 10 days. If your organization's email volume is very high, you may want to
consider reducing this number.

Reinitialize to Factory Settings


An administrator may consider this advanced feature to set the server back to factory default
values. Selecting Reinitialize to Factory Settings will wipe out all the user’s configured data and
reconfigure the SonicWALL Email Security server with another IP. On selecting the button, a warning
dialogue box appears on the screen, prompting the user to confirm or cancel the reinitialize process.
SonicWALL Email Security Administrator’s Guide|35

Upload Patch
When a new SonicWALL Email Security software update becomes available, the SonicWALL Email
Security appliance automatically downloads the update and alerts the administrator via email that
it is available. Upon logging in to the SonicWALL Email Security administrative interface, a pop-up
screen displays, prompting the administrator to either click to update now or wait to update later.

In some instances an administrator may want or need to apply a patch manually. For example, if
an administrator has multiple servers running in split configuration mode (Remote Analyzer/Control
Center configuration), updates must be applied manually.

Note:
z Updating servers in split mode configuration requires that the Remote Analyzer be updated first
and the Control Center updated last.

X To apply a patch manually, perform the following steps


1. Log into www.mysonicwall.com with your user name and password.
2. In the left-hand side navigation menu, click Download Center to access the list of available
software.
3. Download the build onto your Email Security management machine.
4. In SonicWALL Email Security, navigate to the System > Advanced page. In the Upload Patch
section, click the Browse button to locate the executable file located in your client machine.
5. Click the Apply Patch button to upload and install the signed installer executable.
As part of the upgrade process, the Email Security server will reboot. All the settings and data
will be preserved.

Download System/Log Files


If the server’s hard drive is corrupted, the administrator can download the log files to archive the
log files on the system.
CHAPTER 3

Anti-Spam Anti-Phishing Techniques


Managing Spam
SonicWALL Email Security uses multiple methods of detecting spam and other unwanted email.
These include using specific Allowed and Blocked lists of people, domains, and mailing lists;
patterns created by studying what other users mark as junk mail, and the ability to enable third-
party blocked lists.

You can define multiple methods of identifying spam for your organization; users can specify their
individual preferences to a lesser extent. In addition, SonicWALL Email Security provides updated
lists and collaborative thumbprints to aid in identifying spam and junk messages.

Spam Identification
SonicWALL Email Security uses a multi-prong approach to identifying spam and other unwanted
email. It is useful to understand the general operation so you can build your lists appropriately.

When an email comes in, the sender of the email is checked against the various allowed and blocked
lists first, starting with the corporate list, then the recipient’s list, and finally
theSonicWALL Email Security-provided lists. If a specific sender is on the corporate blocked list but
that same sender is on a user’s allowed list, the message is blocked, as the corporate settings are
a higher priority than a user’s.

More detailed lists take precedence over the more general lists. For example, if a message is
received from aname@domain.com and your organization’s Blocked list includes domain.com but a
user’s Allowed list contains the specific email address aname@domain.com, the message is not
blocked because the sender’s full address is in an Allowed list.

After all the lists are checked, if the message has not been identified as junk based on the Allowed
and Blocked lists, SonicWALL Email Security analyzes messages’ headers and contents, and use
collaborative thumbprinting to block email that contains junk.

Managing Spam through Default Settings


Use the Default Spam Management window to select options for dealing with spam and likely spam.
The default setting for spam and likely spam will quarantine the message in the user’s junk box.

X To manage messages marked as spam or likely spam


1. Choose one of the following responses for messages marked as definite spam and likely spam

Response Effect

Definite Spam SonicWALL Email Security does not filter


filtering off messages for spam. All messages are passed
through to the recipient.
SonicWALL Email Security Administrator’s Guide|37

Response Effect

Permanently Delete The email message is permanently deleted.


CAUTION: If you select this option, your
organization risks losing wanted email.

Bounce Back to Sender The message is returned to sender with a


message indicating that it was not deliverable.

Store in Junk Box The email message is stored in the Junk Box. It
can be unjunked by users and administrators
(default setting)
with appropriate permissions.
This option is the recommended setting.
Send to Enter the email address of the person to receive
this email.

Tag With The email is tagged with a term in the subject


line, for example, [JUNK] or [Possible Junk?].
Selecting this option allows the user to have
control of the email and can junk it if it is
unwanted.

2. Check the Accept Automated Allowed List check box to accept automated lists that are
created by User Profilers. User Profilers analyze your outbound traffic and automatically
populate per user white lists. This helps reduce the false positives.

Note
z If this check box is unchecked in the Corporate, Group, or User windows, User Profilers have no
effect.
3. Check the Skip spam analysis for internal email to exclude internal emails from spam
analysis.
4. Check the Allow users to delete junk to allow users to control the delete button on
individual junk boxes.

Note:
z When you go on vacation, deselect this box so that your vacation-response reply does not
automatically place all recipients on your Allowed list.
5. Click Apply Changes.

Adding People to Allowed and Blocked Lists for the Organization


You can add specific people’s email addresses to organization-wide Allowed or Blocked lists. Use
People page.

If the sender-ID check fails, the Allowed list entry will be ignored.

This page displays the email address of senders on the organization’s Allowed or Blocked lists. The
source of the address is shown in the right-hand column.

If you attempt to add your own email address or your organization’s domain, SonicWALL Email
Security will display a warning. A user’s email address is not automatically added to the allowed list,
because spammers sometimes use a recipient’s own email address. Leaving the address off the
allowed list does not prevent users from emailing themselves, but their emails are evaluated to
determine if they are junk.
SonicWALL Email Security Administrator’s Guide|38

Note
z These settings apply to the entire organization. Individual users can add or block people for
their personal lists by clicking Anti-Spam Techniques > People in their
SonicWALL Email Security user accounts. To see an individual user’s lists, you must log in as
that user. For more information, see “Signing In as a User” on page 73.

To search for an address, enter all or part of the email address. For example, entering sale displays
sales@domain.com as well as forsale@domain.com.

X To add people to the Allowed or Blocked lists


1. Choose the Allowed or Blocked tab.
2. Click the Add button
3. Enter one or more email addresses, separated by carriage returns, to add to the chosen list.

Notes:
z You cannot put an address in both the Allowed and Blocked list simultaneously. If you add an
address in one list that already exists on the other, it is removed from the first one.
z SonicWALL Email Security will warn you if you attempt to add your own email address or your
own organization.
z Email addresses are case-insensitive; SonicWALL Email Security converts the address to
lowercase.
z SonicWALL Email Security will ignore any entries to the Allowed list if the sender-ID (SPF) check
fails. For more information on SPF, see “Effects of SPF on Email Security Behavior” on page 41.

Companies or Domains
You can allow and block email messages from entire domains. If you do business with certain
domains regularly, you can add the domain to the Allowed list; SonicWALL Email Security allows all
users from that domain to send email. Similarly, if you have a domain you want to block, enter it
here and all users from that domain are blocked.

Note:
z SonicWALL Email Security does not support adding top-level domain names such as .gov or
.abc to the Allowed and Blocked lists.

X To add domains to the Allowed or Blocked lists


1. Choose the Allowed or Blocked tab.
2. Click the Add button.
3. Enter one or more domains, separated by carriage returns.

Notes:
z A domain cannot be on both the Allowed and Blocked list at the same time. If you add a domain
to one list and it already exists on the other, it is removed from the first list.
z Domain names are case-insensitive and are converted to lowercase.
SonicWALL Email Security Administrator’s Guide|39

Mailing Lists
SonicWALL Email Security enables you to add mailing lists, such as listserv lists, to your Allowed
list.

Mailing list email messages are handled differently than individuals and domains because
SonicWALL Email Security looks at the recipient’s address rather than the sender’s. Because many
mailing list messages appear spam-like, entering mailing list addresses prevents misclassified
messages.

X To add mailing lists


1. Click Add.
2. Enter one or more email addresses, separated by carriage returns.
Email addresses are case-insensitive; the message is converted to lowercase.

Anti-Spam Aggressiveness
The Anti-Spam Aggressiveness window allows you to tailor SonicWALL Email Security to your
organization’s preferences. Configuring this window is optional. SonicWALL Email Security
recommends using the default setting of Medium (or 3) unless you require different settings for
specific types of spam blocking.

Configuring SMART Network Aggressiveness Settings


SMART Network refers to SonicWALL Email Security user community. Every email that is junked by
an user in SMART Network is summarized in the form of thumbprints. A thumbprint is an
anonymous record of the junked email that contains no information about the user who received
the mail or the contents of the mail.

You can adjust SMART Network settings to customize the level of influence community input has on
spam blocking for your organization. Updates are provided to your gateway server at defined
intervals.

To adjust your settings, click one of the radio buttons from Mild (1) to Strong (5). A setting of 5
indicates that you are comfortable with the collective experience of the SonicWALL Email Security
user community, and do not want to see more email. A setting of 1 or 2 indicates that want to judge
more email for yourself and rely less on the collective experience of SonicWALL Email Security's
user community.

Configuring Adversarial Bayesian Aggressiveness Settings


The Adversarial Bayesian technique refers to SonicWALL Email Security’s statistical engine that
analyzes messages for many of the spam characteristics. This is the high-level setting for the Rules
portion of spam blocking and lets you choose where you want to be in the continuum of choice and
volume of email. This setting determines the threshold for how likely an email message is to be
identified as junk email.

Use these settings to specify how stringently SonicWALL Email Security evaluates messages.
z If you choose Mild (check box 1 or 2), you are likely to receive more questionable email in your
mailbox and receive less email in the Junk Box. This can cause you to spend more time weeding
unwanted email from your personal mailbox.
z If you choose Medium (check box 3), you accept SonicWALL Email Security’s spam-blocking
evaluation.
z If you choose Strong (check box 4 or 5), SonicWALL Email Security rules out greater amounts
of spam for you. This can create a slightly higher probability of good email messages in your
Junk Box.
SonicWALL Email Security Administrator’s Guide|40

Determining Amounts and Flavors of Spam


You can determine how aggressively to block particular types of spam, including sexual content,
offensive language, get rich quick, gambling, and advertisements.

For each of the spam flavors:


z Choose Mild (check box 1) to be able to view email that contains terms that relate to these
topics.
z Choose Medium (check box 2 through 4) to cause SonicWALL Email Security to tag this email
as likely junk.
z Choose Strong (check box 5) to make it more likely that email with this content is junked.

For example, the administrator has determined that they want to receive no email with sexual
content by selecting Strong (5). They are less concerned about receiving advertisements, and
selected Mild (1). You can also choose whether to allow users to unjunk specific flavors of spam.

Authenticating the Sender’s Domain via Sender ID


Select the Consider Sender ID in statistical evaluation check box.

About Sender ID and SPF


Many senders of junk email messages spoof addresses to make their email appear more legitimate
and compelling. When you send an email message, the email contains information about the
domain from which the message was sent. Sender ID, sometimes called Sender Policy Framework
(SPF) is a system that checks the sender’s DNS records. SonicWALL Email Security determines
whether the IP address from which the message was sent matches the purported domain. Many
organizations publish their list of IP addresses that are authorized to send email so that recipient’s
MTAs can authenticate the domain of messages that claim to be from that address.

SonicWALL Email Security uses the following system to determine if the sender is authorized to
send email from the purported address:
1. Stores the IP address of the SMTP client that delivered the message, which is the Source IP
address.
2. Finds the sender of the message, and stores the domain that the message claims to be from.
3. Using the Domain Name System (DNS), queries the domain for its Sender ID record, if it is
published. Those records are published by many domain owners, and create a list of IP
addresses that are authorized to send mail for that domain.
4. Validates that the domain authorizes the Source IP address in its SPF record.

Below is a simple example:


z SonicWALL Email Security receives a message from 192.0.2.128
z In the message, SonicWALL Email Security finds From: John.Smith@example.com so it uses
example.com as the domain.
z SonicWALL Email Security queries example.com for its SPF record
z The SPF record published at example.com lists 192.0.2.128 as a system that is authorized to
send mail for example.com, so SonicWALL Email Security gives this message an
SPF = pass result. This information is taken into account by SonicWALL Email Security in the
determination of spam.

Sender ID or SPF Implementation Notes


To use Sender ID or SPF effectively, SonicWALL Email Security must be the first-touch server.
SonicWALL Email Security factors each message’s SPF score as a portion of information used by its
spam- detection engine. SonicWALL Email Security needs the Source IP address of the SMTP client
sending messages. Thus, if your SonicWALL Email Security is downstream from another MTA, for
example, Postfix or SendMail, this check will not provide useful information, since all of the
messages will come from the IP Address of your Postfix or SendMail server.
SonicWALL Email Security Administrator’s Guide|41

Note:
z SonicWALL Email Security performance might vary if you enable Sender ID because each email
is placed on hold while the DNS server is being queried.

Effects of SPF on Email Security Behavior


SonicWALL Email Security relies on SPF to help define a message as spam or likely spam. As
implemented, SPF can return a soft failure or a hard failure when validating the sender’s MAIL FROM
field. A hard failure causes the message to be marked as likely spam even when no other test
confirms it. With confirmation from another Email Security plug-in, the message can be marked as
definite spam. A soft failure by SPF lends weight to the classification of a message as spam or likely
spam, but is not enough to mark the message by itself. If the sending domain does not publish SPF
records, Email Security does not use SPF to take any action.

In cases where a certain domain is on a user’s Allowed list, an SPF soft or hard failure will still
prevent spam based on spoofed use of the allowed domain. Once Email Security determines that a
domain has been spoofed in an incoming message, it disables checking of the Allowed list.

Publishing Your SPF Record


SonicWALL strongly recommends that you publish your SPF records to prevent spammers from
spoofing your domain. When spammers spoof your domain, your domain can receive a high volume
of bounced messages due to fraudulent or junk email that appears to come from your domain.
Implementing SPF prevents your company’s branding from being diluted. For assistance in setting
up your SPF records, go to http://spf.pobox.com/wizard.html.

To see an example of an SPF record, you can use a tool such as nslookup from your favorite shell.
As an example, to query SPF records for AOL, type:

nslookup -query=TXT aol.com

Languages
You can allow, block, or enter no opinion on email in various languages. If you enter No opinion,
SonicWALL Email Security judges the content of the email message based on the
SonicWALL Email Security modules that are installed.

Note:
z Some spam email messages are seen in English with a background encoded in different
character sets such as Cyrillic, Baltic, or Turkish. This is done by spammers to bypass the anti-
spam mechanism that only scans for words in English. In general, unless used, it is
recommended to exclude these character sets. Common languages such as Spanish and
German are normally not blocked.

Black List Services (BLS)


Public and subscription-based black list services, such as the Mail Abuse Prevention System (MAPS),
Real-time Blackhole List (RBL), Relay Spam Stopper (RSS), Open Relay Behavior-modification
Systems (ORBS) and others, are regularly updated with domain names and IP addresses of known
spammers. SonicWALL Email Security can be configured to query these lists and identify spam
originating from any of their known spam addresses.

Note:
z SonicWALL Email Security performance may vary if you add Black List Services because each
email is placed on hold while the BLS service is queried.

Add
Click Add and enter the server name of the black list service, for example list.dsbl.org. Each
black list service is automatically enabled when you add it.
SonicWALL Email Security Administrator’s Guide|42

Email that Arrives from Sources on the Black Lists Services


Check the Treat all email that arrives from sources on Black List Services as Likely Spam
check box to prevent users from receiving messages from known spammers. If you check this box,
you will be warned that enabling this feature increases the risk of false positives, and you may not
receieve some legitimate email.

Managing Spam Submissions and Probe Accounts


Use the Spam Submissions page to manage email that is miscategorized and to create probe
accounts to collect spam and catch malicious hackers. Managing miscategorized email and creating
probe accounts increases the efficiency of SonicWALL Email Security’s spam management. This
page enables administrators and users to forward the following miscategorized email messages to
their IT groups, create probe accounts, and accept automated allowed lists to prevent spam.

Managing Miscategorized Messages


The following diagrams illustrate the process of junk submissions. They show how junk email that
was missed by SonicWALL Email Security (also known as false negatives) is sent to
SonicWALL Email Security’s Research Laboratory for analysis. They also show how good email that
was junked by the SonicWALL Email Security (also known as false positives) is sent to
SonicWALL Email Security’s Collaborative laboratory for analysis. This image demeonstrates
Submitting missed and miscategorized messages
SonicWALL Email Security Administrator’s Guide|43

What Happens to Miscategorized Email Messages


The following happens when an email message is miscategorized
z For false negatives, SonicWALL Email Security adds the sender address of the junked email to
the user’s Blocked List so that future email messages from this sender are blocked. (The original
sender is blacklisted for the original recipient.)
z For false positives, SonicWALL Email Security adds the addresses of good email senders that
were unjunked to the user’s Allowed List. (The original sender is whitelisted for the original
recipient.) If the sender email is the user’s own email address, the address is not added to the
allowed list, because spammers send email pretending to be from the user. Email sent to and
from the same address will always be evaluated to determine if it is junk.
z These messages are sent to the global collaborative database. Good mail that was unjunked is
analyzed to determine why it was categorized as junk.

Forwarding Miscategorized Email to SonicWALL Email Security


You must set up your email system so that email sent to the this_is_spam@es.your_domain.com
and not_spam@es.your_domain.com passes through SonicWALL Email Security.

Note:
z The email addressed to not_spam@es.your_domain.com and
this_is_spam@es.your_domain.com must pass through SonicWALL Email Security so that it
can be operated on. The same domain as the domain that is used to forward emails to. Using
a domain that does not route, such as “fixit.please.com”, is recommended.

Configuring Submit-Junk and Submit-Good Email Accounts


Mail is considered miscategorized if SonicWALL Email Security puts wanted (good) email in the Junk
Box or if SonicWALL Email Security delivers unwanted email in the user’s inbox. If a user receives
a miscategorized email, they can to update their personal Allowed list and Blocked list to customize
their email filtering effectiveness. This system is similar to the benefits of running MailFrontier
Desktop in conjunction with SonicWALL Email Security, and clicking Junk or Unjunk messages, but
does not require SonicWALL Email Security Desktop to be installed.

The email administrator can define two email addresses within the appropriate configuration page
in SonicWALL Email Security, such as this_is_spam@es.your_domain.comand
not_spam@es.your_domain.com. As SonicWALL Email Security receives email sent to these
addresses, it finds the original email, and appropriately updates the user’s personal Allowed and
Blocked list.

Note:
z Users must forward their miscategorized email directly to these addresses after you define them
so that SonicWALL Email Security can learn about miscategorized messages.
SonicWALL Email Security Administrator’s Guide|44

Problem with Forwarding Miscategorized Email


A problem can arise if the user sends an email to this_is_spam@es.your_domain.com, and the
local mail server (Exchange, Notes, or other mail server) is authoritative for this email domain, and
does not forward it to SonicWALL Email Security. There are a few ways around this problem; the
most common solution is included below as an example.

X To forward the missed email to SonicWALL Email Security for analysis


1. Add the this_is_spam and not_spam email addresses as
this_is_spam@es.your_domain.com and not_spam@es.your_domain.com into the
SonicWALL Email Security Junk Submission text boxes.

Note:
z Create an A and an MX record in your internal DNS that resolves es.your_domain.com to your
SonicWALL Email Security server's IP address.
2. Tell users to forward mail to this_is_spam@ES.your_domain.com or
not_spam@ES.your_domain.com.
The mail goes directly to the SonicWALL Email Security servers.

Probe Accounts
Probe accounts are accounts that are established on the Internet for the sole purpose of collecting
spam and tracking hackers. SonicWALL Email Security suggests that you use the name of a past
employee as the name in a probe account, for example, fredjones@example.com.

Configure the Probe Email Account fields to cause any email sent to your organization to create
fictitious email accounts from which mail is sent directly to SonicWALL, Inc. for analysis. Adding this
junk email to the set of junk email messages that SonicWALL Email Security blocks enhances spam
protection for your organization and other users. If you configure probe accounts, the contents of
the email will be sent to SonicWALL, Inc. for analysis.

Managing Spam Submissions

X To manage spam submissions


1. Click Anti-Spam Techniques > Spam Submissions.
The Spam Submission window appears.
2. Enter an email address in Submitting Missed Spam.
For example, you might address all missed spam email to
mailto:submitmissedspam@your_domain.com.
3. Enter an email address in Submitting Junked Good Mail.
For example, you might address all misplaced good email to
mailto:submitgood@your_domain.com.
4. Establish one or more Probe Email Accounts.
Enter the email address of an account you want to use to collect junk email. The email address
does not have to be in LDAP, but it does have to be an email address that is routed to your
organization and passes through SonicWALL Email Security. For example, you might create a
probe email account with the address
mailto:probeaccount1@your_domain.com.

! A probe account should NOT contain an email address that is used for any purpose other than
collecting junk email. If you enter an email address that is in use, the owner of that email
address will never receive another email - good or junk - again, because all email sent to that
address will be redirected to the SonicWALL corporation’s data center.

5. Click the Apply Changes button.


SonicWALL Email Security Administrator’s Guide|45

Anti-Phishing
SonicWALL Email Security’s Anti-Spam Anti-Phishing module protects organizations against email
containing fraudulent content. There are two audiences for fraud: the consumer and enterprise
users. SonicWALL Email Security focuses on preventing fraud that enters the enterprise via email.
Email is an entry point for malicious hackers.

What is Enterprise Phishing?


There are numerous types of enterprise phishing.
z Consumer phishers try to con users into revealing personal information such as social security
numbers, bank account information, credit card numbers, and driver’s license identification.
This is known as identity theft. Recouping from having a phisher steal your identity can take
many hours and can cost consumers many dollars. Being phished can bring your life to a virtual
standstill as you contact credit card companies, banks, state agencies, and others to regain
your identity.
z Enterprise phishers attempt to trick users into revealing the organization’s confidential
information. This can cost thousands of executive and legal team hours and dollars. An
organization’s electronic-information life can stop abruptly if hackers deny services, disrupt
email, or infiltrate sensitive databases.

Phishing aimed at the IT group in the organization can take the following forms:
z Email that appears to be from an enterprise service provider, such as a DNS server, can cause
your organization’s network to virtually disappear from the Web.
z Hacking into your web site can cause it to be shut down, altered, or defaced.
z Email might request passwords to highly sensitive databases, such as Human Resources or
strategic marketing information. The email might take the form of bogus preventive
maintenance.
z Other information inside the organization’s firewall, such as Directory Harvest Attacks (DHA) to
monitor your users.

Phishing can also take the form of malicious hackers spoofing your organization. Email is sent that
appears to come from your organization can damage your community image and hurt your
customers in the following ways:
z Spoofed email can ask customers to confirm their personal information.
z Spoofed email can ask customers to download new software releases, which are bogus and
infected with viruses.

Preventing Phishing
Phishing harms organizations and consumers by raising the price of doing business, which raises
the cost of goods and services. SonicWALL Email Security prevents phishing through:

Adapting SonicWALL Email Security’s spam-fighting heuristics to phishing


z Divergence DetectionTM—ensures that all contact points are legitimate. Contact points include
email addresses, URLs, phone numbers, and physical addresses.
z Sender ID or Sender Policy Framework (SPF)—a system that attempts to validate that a
message is from the domain from which it purports to be. Sender ID authenticates that the
domain from which the sender’s message reports matches one of the IP addresses published
by that domain. SonicWALL Email Security factors Sender ID pass or fail into its junk algorithm.
For more information about Sender ID, see “Authenticating the Sender’s Domain via Sender ID”
on page 40.
SonicWALL Email Security Administrator’s Guide|46

Configuring Phishing Protection


X To configure SonicWALL Email Security to screen for phishing:
1. Navigate to the Anti-Phishing page.Click the radio button to choose which action to take for
messages that contain Phishing.
2. Click the radio button to choose which action to take for messages that contain Likely
Phishing.
3. Check the Allow users to unjunk phishing messages checkbox if you want to allow users
to unjunk fraudulent messages.
4. Enter one or more email addresses of people designated to receive proactive phishing
alerts.
5. To send copies of fraudulent email messages to a person or people designated to deal with
them, enter the recipients’ email addresses in the Send copies of emails containing
phishing attacks to the following email addresses text box. \
6. Click Apply Changes.

Use SonicWALL Email Security’s Community to Alert Others


Phishing is continuously evolving and adapting to weaknesses in the organization’s network.
Malicious hackers use any known weakness to infiltrate the corporate firewall.
SonicWALL Email Security has tuned and enhanced their spam-management techniques to prevent
phishing. SonicWALL Email Security also collects incidences of phishing and summarizes the email
addresses, text, phone numbers, and domains of phishing perpetrators in a database, which stores
the thumbprints of the phishing message.

Report Phishing and Other Enterprise Fraud to SonicWALL Email Security


SonicWALL Email Security alerts organizations to phishing attacks. SonicWALL Email Security
needs you to report fraudulent email messages to mailto:fraud@sonicwall.com. Reporting
phishing enables SonicWALL Email Security to alert other users to the phishing attacks you
experienced.
CHAPTER 4

Anti-Virus Techniques
SonicWALL Email Security’s Anti-Virus modules protect your organization from inbound email-
borne viruses and prevent your employees from sending viruses with outbound email. Once
SonicWALL Email Security has identified the email message or attachment that contains a virus or
is likely to contain a virus, you choose how to manage the virus-infected email.

Optional virus-protection modules for the entire organization are available.

How Virus Checking Works


The Anti-Virus modules use virus-detection engines to scan email messages and attachments for
viruses, Trojan horses, worms, and other types of malicious content. The virus-detection engines
receive periodic updates to keep them current with the latest definitions of viruses.
SonicWALL Email Security supports McAfee ® and Kaspersky virus-detection engines. You can
choose to buy and deploy one or both virus-detection engines supported by
SonicWALL Email Security. Messages determined to be dangerous by McAfee or Kaspersky engine
are categorized as Viruses. SonicWALL Email Security also supports the SonicWALL GRID antivirus
automatically. GRID virus-detection works in with the McAfee and Kaspersky virus-detection
engines to improve your protection from virus payloads.

When any one of the virus-detection engines is activated, you also get the benefit of
SonicWALL Email Security’s Time Zero Virus Technology. This technology uses heuristic
statistical methodology and virus outbreak responsive techniques to determine the probability that
a message contains a virus. If the probability meets certain levels, the message is categorized as
Likely Virus. This technology complements virus-detection engines and enabling this technology
provides the greatest protection for time zero viruses, the first hours that a virus is released, when
major anti-virus companies have not yet modified their virus definitions to catch it.

Preventing Viruses and Likely Viruses in Email

X To configure anti-virus protection


1. Log in as the Email Security Administrator.
2. Navigate to the Anti-Virus Techniques page.
The Anti-Virus window appears.
SonicWALL Email Security Administrator’s Guide|48

If you have licensed more than one virus-detection engines, they will all work in tandem.
Licensed virus-detection engines can be used on both inbound and outbound paths.

Action Consequence Additional Information


Virus Filtering SonicWALL Email Security This choice provides no screening for
Off passes this email through to viruses or likely viruses.
users without stripping the
viruses or likely viruses.
Permanently SonicWALL Email Security This is a secure option for the
Delete permanently deletes this enterprise because the virus or likely
message. virus is permanently deleted. However,
neither the receiver nor the sender
knows that the email message
contained a virus or likely virus, and
once the message is deleted, you
cannot retrieve it.
Bounce Back to SonicWALL Email Security The sender is notified of the virus or
Sender bounces email back to the sender likely virus in the email.
with the virus removed.
Store in Junk SonicWALL Email Security stores Mail is stored in Junk Box. If you click
Box email in the Junk Box. If you click the Allow Users To Unjunk button
the Allow Users to Unjunk users can receive the message, with
(default setting) button, users can unjunk the the virus or likely virus removed.
message. NOTE: SonicWALL Email Security
recommends this option because you
can retrieve the message after
SonicWALL Email Security strips the
virus.
Send To SonicWALL Email Security sends Option allows messages to be copied
email to a specified address to a specific email address
Tag with SonicWALL Email Security You can enter another tag in the text
[VIRUS] or delivers email to the addressee box or use the default [VIRUS] or
[LIKELY VIRUS] and strips the virus. The subject [LIKELY VIRUS].
is tagged with [VIRUS], or
[LIKELY VIRUS] or another
administrator-specified term.
3. Determine how to treat email messages that contain Viruses or Likely Viruses and select the
action to take.
4. Click the Allow Unjunk checkbox to allow users to view messages with viruses from Junk
Box.
SonicWALL Email Security removes the virus from the message before the user retrieves it.
5. Click Apply Changes.

Checking for Updates

X To determine how frequently you want to check for virus definition updates
1. Click System > Updates.
The Updates window appears.
2. Choose a time interval from the dropdown list adjacent to Check for Spam, Phishing, and
Virus Blocking Updates.
You can choose every 5 minutes to every 2 hours.
3. Click the Apply Changes button
SonicWALL Email Security Administrator’s Guide|49

Zombie and Spyware Protection


Unauthorized software may be running on a computer within your organization sending out junk
email messages such as: spam, phishing, virus, or other unauthorized content. This scenario could
happen if your organization was subjected to a virus attack called Trojans or a user downloaded
something from the web and unauthorized software got installed without user’s knowledge. These
unauthorized software programs that send out malicious content are called Zombies or Spyware.

SonicWALL Email Security's Zombie and Spyware Protection technology brings the same high
standard of threat protection available on the inbound email path to email messages leaving your
organization through the outbound path.

To enable Zombie and Spyware Protection, navigate to the Anti-Virus Techniques page, click
on the Outbound tab and check the box Enable Zombie and Spyware Protection.

Table 0-1

Action Description
Action for messages identified Select one of the following settings:
as Definite Viruses leaving z Definite Virus filtering off (deliver message to
your organization:
users)—Virus filtering is disabled and messages are
delivered to users without stripping the viruses or likely
viruses.
z Permanently delete—The email message is
permanently deleted.
z Bounce back to sender—The email message is sent
back to the sender with the virus removed.
z Store in Junk box (recommended for most
configurations)—Identified email messages that
contain viruses are stripped of the virus attachment and
stored in the Junk Box. If you click the Allow Users to
Unjunk button, users can receive the message with the
virus or likely virus removed.
z Send to—Enter a designated email address.
Action for messages SonicWALL's Time Zero Virus Technology uses a
identified by SonicWALL’s combination of Predictive and Responsive techniques to
Time Zero Virus identify messages with a possible virus. This technology is
Technology as Likely most useful when a virus first appears and before a virus
Viruses leaving your signature is available to identify, stop and clean the virus.
organization:
Select one of the following settings:
z Likely Virus filtering off (deliver message to users)
— Virus filtering is disabled and messages are delivered
to users without stripping the viruses or likely viruses.
z Permanently delete—The email message is
permanently deleted.
z Bounce back to sender—The email message is sent
back to the sender with the virus removed.
z Store in Junk box (recommended for most
configurations)—Identified email messages that
contain viruses are stored in the Junk Box. If you click
the Allow Users to Unjunk button, users can receive
the message with the virus or likely virus removed.
z Send to—Enter a designated email address.
SonicWALL Email Security Administrator’s Guide|50

Table 0-1

Action Description
Enable Zombie and Spyware This feature is not enabled by default. Select this checkbox
Protection to block spam, to enable Zombie and Spyware Protection. Once the
phishing attacks, and virus Zombie and Spyware Protection is selected, the fields in
zombies and to alert the three sections below become active.
administrators immediately
when a zombie has infected
your organization:
Monitoring for Zombie and These settings do not take any action other than alerting the
Spyware Activity: administrator of a potential zombie infection.

Select any of the check boxes to send and alert to the


administrator if:
z Email is sent from an address not in the LDAP
within the last hour.
z More than (select a number) messages are identified
as possible threats within the last hour.
z More than (select a number) messages are sent by
one user within an hour.
Actions to take when emails These settings can affect email flow leaving your
are sent by Zombies: organization. Choose actions for messages leaving your
organization that are identified as a threat and also to
choose to activate/deactivate Outbound Safe Mode.

Outbound Safe Mode, when enabled, blocks all emails with


potentially dangerous attachments from leaving your
organization. Outbound Safe Mode, when enabled,
minimizes the possibility of new virus outbreaks spreading
through your outbound email traffic. This setting is most
useful when a virus first appears and before a virus signature
is available to identify, stop and clean the virus.
Specify senders that will not Enter email addresses in this box you want exempt from
trigger alerts or actions: Zombie Protection. (This list might include any email
addresses that are not in LDAP and email addresses that are
expected to send a lot of messages.)
CHAPTER 5

Auditing
SonicWALL Email Security’s Auditing module enables the user to monitor all emails, both inbound
and outbound, that pass through SonicWALL Email Security. This allows the user to monitor where
emails have filtered into or locate the destination of a particular email.

Email Auditing
The Email Auditing window can track the path of any message that passes through SonicWALL Email
Security. The Email Auditing window contains a search display that the administrator uses to search
inbound or outbound emails. SonicWALL now uses a search engine to search on audit and junk
messages. Refer to “Supported Search in Audit and Junkbox” section on page 84 for more
information about the search types.

Searching Inbound and Outbound Emails


Inbound emails processed by SonicWALL Email Security are those that originate from outside of
your organization including the total number of junk messages and good messages. Below the
search section a list of emails is displayed with the following information:
z the recipient of the email
z where the email is located
z the subject heading of the email
z the sender of the email
z the date of the email from the email header

Outbound emails processed by SonicWALL Email Security are those that come from the recipients
of your organization. This includes both junk emails and good emails.

Audit Simple View

X To use the Audit Simple View


1. Search for messages containing specific strings in the following fields: To, Subject, or From.
Note that the search is not case-sensitive.
2. Select the specific date to search on any particular date.
3. Click Search.
SonicWALL Email Security Administrator’s Guide|52

Audit Advanced View


This view provides support to search on multiple fileds to get the results in more granularity.

X To use Advanced Search


1. On the Auditing page, click the Advanced View button.

2. To search for specific email threat types, or in specific mail locations, select the desired
checkboxes.
3. Click Search.

Messages matching your search criteria are displayed. To move quickly through results pages, click
in the field that says “Page 1 of 14” and type the result page you want to view. You can also change
the number of messages displayed on each page. As an example, suppose you wanted to see only
messages that were Spam or Likely Spam. Clear all the checkboxes except the Show *Spam and
Show Likely Spam check boxes. Leave all the locations selected and click Search.
SonicWALL Email Security Administrator’s Guide|53

Configure Auditing
The Configure Auditing window allows you to tailor SonicWALL Email Security to your organization’s
preferences for auditing emails. Configuration in this window is optional. SonicWALL Email Security
sets the default in the on positions with a default of 30 days for keeping auditing files.

X To turn on Configure Auditing


1. Navigate to the Auditing module.
2. Click the Configure Auditing button located in the upper-left corner of the Email Auditing
page.
3. Select the radio button(s) in the On position for the following:
{ Auditing for inbound email
{ Auditing for outbound email
4. Select the length of time from the drop-down list to audit messages. Time ranges from one
day to seven years.
5. Click the Apply button.

Message Audit
SonicWALL Email Security enables you to diagnose why an email failed through the Message Audit
window. To activate the window, click on the desired email address which is displayed in the inbound
or outbound tab. SonicWALL Email Security displays the message audit.

When the message audit window is open, data is displayed about the actions of the email, such as
the IP address of the computer that sent the email, and also the details about the email itself, such
as the subject heading and message size.

Message actions and message details with their descriptions.

Message Action Description


Arrived into gateway Shows the IP address from the computer that sent the email.
from: The date and time are taken from the email header.
Direction: The email is either inbound or outbound.
Arrival notes: Additional information about the arrival of the email, e.g. if the
email arrived encrypted.
Audit trails: Provides information on what happens to the email on a
per recipient basis

Table 1:
Message Field Description
Subject Subject title of the email
From Sender’s email address
To Recipient’s email address
Date Received Date and time, taken from the email header
Message Size Message size
Threat Identifies the threat status of the email
Category Identifies the subtype of spam the email is categorized with
Attachment Attachment
SonicWALL Email Security Administrator’s Guide|54

Judgment Details
The SonicWALL Judgment Details feature allows administrators to view blocked email and
determine why it was blocked. This additional information allows them to tune their filters better
and reduce false postives.

Judgment Details are a description of why a particular email message was flagged as junk or
possible junk by SonicWALL Email Security. This might include keywords, suspicious headers, or
other data that indicates a message is not legitimate. This information is only available to
administrators.

SonicWALL Email Security has always collected data on why a particular email was rejected. A
simplified version of the judgment details appears to users in their junk boxes, explaining that their
messages were flagged as having attributes of a particular category of junk mail, including phishing
or gambling. Judgment Details for administrators is a much more fine-grained tool that identifies
exactly which words, phrases, headers, or contents caused SonicWALL Email Security to put the
message in the Junk Box.

Using Judgment Details


Full judgment details are only available if judgment detail audting has been configured on the
auditing page. Auditing must also be turned on, or judgment detail auditing information is not
stored. Only administrators can view judgment details.

X Turn on auditing for judgment details


1. Log in as the Email Security administrator.
2. Click Auditing.
3. Click the Configure Auditing button at the top of the page.
4. Select the On button next to Auditing for inbound email.
5. Select the On button next to Auditing for outbound email (if relevant).
6. Select the On button next to Enable Effectiveness Details logging. While this option is
selected, each piece of email that is sent to the junk box has a record of the judgment details
appended to it.

Only emails that are sorted after the auditing for judgment details is turned on will have full details.

When judgment detail is being audited, an administrator can view a message. In addition to the
existing message details, there will be a list of judgment details.

X To view judgment details


1. Log in as the Email Security administrator.
2. Click Auditing.
3. Configure the search to find the message(s) you are interested in viewing and click Search.
4. Click on the link in the Subject column for the message you want details on.
5. You will see the Message Audit window.

Your judgment details appear as a part of this window. The specific fields recorded depend on
whether the message was inbound or outbound. Not all fields will appear all the time - fewer
judgment details are collected on outbound messages.
SonicWALL Email Security Administrator’s Guide|55

Effectiveness Field Description


Anti-Virus Which of your virus scanners was first to find a virus in the
message
Policy The name of the policy that blocked emails with this characteristic
People, Companies, Lists If this message was blocked because of a list you configured, which
list item occurred in the message
Anti-Spam Aggressiveness Depending on the aggresiveness settings you have configured,
where this message falls on the sensitivity ratings.
Significant Keywords and Which words in the email increased the email’s score.
Phrases Found
Spammer’s Tricks Known spammer tricks that have been coded against. Only the
first-found spammer trick is reported in this window.
Language Detected Which language the email is in. Some organizations block
languages they do not expect.
GRID Network Reports from other users about this email
Reputation Sender ID
Misc The reason a message was allowed through without checking. This
is usually because the message is from a sender in the same
domain as the recipient.
CHAPTER 6

Policy & Compliance


SonicWALL Email Security’s Policy Management module enables you to write policies to filter
messages and their contents as they enter or exit your organization. Policies can be defined only
by an administrator. Typical use of policies include capturing messages that contain certain business
terms, such as trademarked product names, company intellectual property and dangerous file
attachments.

Standard Module vs. Compliance Module


The SonicWALL Email Security Policy & Compliance Module is divided into two subsections:
1. Standard Module—This module comes activated through the Email Security Base License
Key that deploys with SonicWALL Email Security and includes access to the following features
in the left-hand navigation menu:
{ “Filters” on page 61
{ “Policy Groups” on page 68
2. Compliance Module—This module is accessible through the optional purchase of a
Compliance Subscription License Key. The module contains the following features in the left-
hand navigation menu:
{ “Dictionaries” on page 69
{ “Approval Boxes” on page 70
{ “Encryption” on page 71
{ “Record ID Definitions” on page 71
{ “Archiving” on page 72

Basic Concepts for Policy Management


Policy Management enables you to filter email based on message contents and attachments. You
can filter for specific terms that you want, such as terms in your product or terms you do not want
in your organization’s email.

You manage policy by creating filters in which you specify the words to search for in content,
senders, or other parts of the email. After filtering for specified characteristics, you can choose from
a list of actions to apply to the message and its attachments.
SonicWALL Email Security Administrator’s Guide|57

Defining Word Usage


In the context of Policy Management, a word is a series of alphabetic characters and numbers with
no spaces.

Punctuation Character Example


Slash / http://example.com

Punctuation allowed as Character value Example


first or last character
but not in the middle.

Dollar sign $ $100

Percent sign % 100%

Punctuation allowed in Character value Example


the middle but not as
first or last character

Period http://example.com is allowed.


.mail or mail. are not allowed.
.

“at” sign @ ktran@sonicwall.com

Ampersand & AT&T


Colon : http://example.com
Hyphen - xxx-yyy

All other punctuation is used as word separators to split words. Punctuation included in this category
includes the following characters:
~ ! # ^ * + = { } [ ] ; " < > , ? \ | `()"
For example, X~Y is treated as two words, X and Y.

Defining Email Address Matching


Policy Management can do intelligent matching for email addresses in the From and To/CC/BCC
fields.

Address field Matching strings


jdoe company.com jdoe@company.com

jdoe@company.com Match Match Match

asmith@company.com No Match Match No Match

jdoe@yahoo.com Match No Match No Match

Defining Intelligent Email Attachment Matching


When you create a policy to detect attachments based on file extension, by default,
SonicWALL Email Security will do simple matching based on the specified file extension. If the
attachment has been renamed to have a different file extension, this simple matching will not detect
that. To accurately detect attachments without relying on the file extension, select Intelligent
SonicWALL Email Security Administrator’s Guide|58

Attachment Matching checkbox. For example, an executable attachment renamed to .txt


extension can be matched as an executable. SonicWALL Email Security supports Intelligent
Attachment Matching for the following file extensions.

File Format Extension


Bitmap format .bmp

FITS format .fits

GIF format .gif

Graphics Kernel System .gks

IRIS rgb format .rgb

ITC (CMU WM) format .itc

JPEG File Interchange Format .jpg

NIFF (Navy TIFF) .nif


PM format .pm

PNG format .png

Postscript format .[e]ps

Sun Rasterfile .ras


Targa format .tga

TIFF format (Motorola - big .tif


endian)
TIFF format (Intel - little endian) .tif

X11 Bitmap format .xbm

XCF Gimp file structure .xcf

Xfig format .fig

XPM format .xpm

Bzip .bz

Compress .Z

gzip format .gz

pkzip format .zip

TAR (pre-POSIX) .tar

TAR (POSIX) .tar

MS-DOS, OS/2 or MS Windows .exe


Unix elf

pgp public ring

pgp security ring


pgp security ring

pgp encrypted data


SonicWALL Email Security Administrator’s Guide|59

Defining Disguised Text Identification


SonicWALL Email Security provides disguised text identification to prevent users in your
organization from sending or receiving messages with unwanted words with substituted, inserted,
constructed, or deleted characters. Using traditional word matching or spell checking finds exact
matches or known frequent misspellings, such as hte for the.

Disguised text identification is as simple and intuitive as traditional word matching; and is more
powerful than using regular expressions to find specific words or terms. In addition, it is far easier
to use and less potentially dangerous than regular expressions.

Disguised text identification provides the following types of matches:

Variations Resulting Words or Phrases


Constructed characters \ / for V, or \./\/ for W, for example, \/\/ork at home

Inserted characters - or _, for example, c-o-m-m-e-n-t or f_e_e_s

Substituted characters @ for a or 1 for i, for example, p@ntyhose or Sat1sfact10n

Deleted characters wnderful opprtunty


Imaginative spelling Purrfection or garunteeed suxess

Note:
z Disguised text identification might result in false positives due to unexpected conditions, and
can be computationally intensive.

Disguised text identification is not meant to be a spam catcher. SonicWALL Email Security has
developed extensive heuristic statistical techniques for catching spam. Instead, this feature allows
you to detect terms that are important to your organization and build policies based on them. You
can use this feature to capture specific terms, for example, route incoming messages with your
product’s name with appropriate trademarks for your sales departments. It can also be used to filter
outgoing mail. As an example, if your organization prohibits sending source code outside of the
company, you could use various programming keywords as search terms and route messages with
those terms to the appropriate manager.

Inbound vs. Outbound Policy Filters


Organizations can create policies to deal with both inbound and outbound messages. To create
inbound policies select Inbound tab and click on Add New Filters. Policies created on the inbound
path can not be shared with the outbound path and vice versa. To create outbound policies, select
Outbound tab and click on Add New Filter.

See the Managing Filters section on page 65 for examples of adding inbound and outbound
policies.
SonicWALL Email Security Administrator’s Guide|60

Preconfigured Inbound Filters


New installations of SonicWALL Email Security ship with preconfigured filters. These preconfigured
filters are not enabled by default.

Strip Potentially Dangerous File Attachments


This filter, Strip Potentially Dangerous File Attachments, strips all attachments from the incoming
email messages that triggered the filter conditions. Enable and edit this rule if you want to allow
some of these attachments and not others.

Junk Emails with Attachments over 4MB


This filter, Junk Emails with Attachments Over 4MB, stores all incoming email messages over 4MB
in size in the Junk Box.

Strip Picture and Movie Attachments


This filter, Strip Picture and Movie Attachments, strips all attachments from the incoming email
messages that triggered the filter conditions. Enable and edit this rule if you want to allow some of
these attachments and not others.

Detect Personal Financial Information (PFI) Records in Inbound


Mails
This filter, Detect Personal Financial Information (PFI) Records in Inbound Mails, detects personal
financial information by using the Record ID definitions feature as an identifying tool looking for
mails that match Social Security Number and Credit Card Number formats.

Detect Personal Health Information (PHI) Records in Inbound Mails


This filter, Detect Personal Health Information (PFI) Records in Inbound Mails, detects personal
health information by utilizing the Medical Drug Names pre-defined dictionary as an identifying tool.

Detect Corporate Financial Information in Inbound Mails


This filter, Detect Corporate Financial Information in Inbound Mails, detects corporate financial
information in the subject line or body of an email by utilizing the Financial Terms predefined
dictionary as an identifying tool.
SonicWALL Email Security Administrator’s Guide|61

Preconfigured Outbound Filters


New installations of SonicWALL Email Security ship with preconfigured filters. These preconfigured
filters are not enabled by default
.

Detect Personal Financial Information (PFI) Records in Outbound


Mails
This filter, Detect Personal Financial Information (PFI) Records in Outbound Mails, detects personal
financial information by using Record ID definitions feature as an identifying tool looking for mails
that match Social Security Number and Credit Card Number formats.

Detect Personal Health Information (PHI) Records in Outbound


Mails
This filter, Detect Personal Health Information (PFI) Records in Outbound Mails, detects personal
health information by utilizing the Medical Drug Names pre-defined dictionary as an identifying tool.

Detect Corporate Financial Information in Outbound Mails


This filter, Detect Corporate Financial Information in Outbound Mails,detects corporate financial
information in the subject line or body of an email by utilizing the Financial Terms predefined
dictionary as an identifying tool.

Filters
A Policy Filter is an action or actions you want SonicWALL Email Security to take on messages that
meet the conditions you define. SonicWALL's Policy Management module enables you to filter email
as it enters or exits your organization. Policy Management is a tool only for administrators: policies
cannot be managed individually and are not user-configurable.

X To create and manage policy filters


1. Select Filters link under Policy Management module.
2. Select the Inbound or Outbound tab to create filters for inbound or outbound email
messages respectively.
3. Click the Add New Filter button.
The Add Filter window appears.

Note:
z The fields in the window will change based on the action you choose.
4. The Enable this Filter checkbox is checked by default. Uncheck the checkbox to create rules
that do not go into effect immediately.
5. Choose whether the filter matches All of the conditions or Any of the conditions
{ All - Causes email to be filtered when any of the filter conditions apply (logical AND)
{ Any - Causes email to be filtered when any of the conditions apply (logical OR)
6. Choose the part of the message to filter.
SonicWALL Email Security Administrator’s Guide|62

Select Definition
Judgement The server’s assessment of a categorized message threat

From Filter by the sender’s name

To/Cc/Bcc Filter by the names in the To: cc: or bcc: fields


Subject Filter by words in the subject

Body Filter based on information in the body of the email

Subject or Body Filter based on information in the subject and body of the email

Subject, Body, or Filter based on information in the subject, body, and attachments of
Attachments the email

Message header Filter by the RFC822 information in the message header fields, which
includes information including the return path, date, message ID,
received from, and other information

Attachment name Filter attachments by name

Attachment contents Filter based on information in the email attachments

Size of message Filter messages based on the size of the message

Number of recipients Filter messages based on the number of recipients

RFC 822 Byte Scan Scan the entire email message

7. Choose the matching operation. The choices for matching operation vary with the message
part being matched against. The following table describe the matching operations available.

Type Explanation Example


With Specific Equivalent to “Find the whole z Search for the word “Mail” from the
Word word only” subject line “This is Mail” will match.
z Search for the word “Mail” from the
subject line “This is MailFrontier” will not
match.

Without Not equivalent to “Find the


Specific Word whole word only”

With Specific Equivalent to “Find complete z Search for the words “is Mail” from the
Phrase phrase” subject line “This is Mail” will match.
z Search for the word “is Mail” from the
subject line “This is MailFrontier” will not
match.

Without Not equivalent to “Find complete


Specific Phrase phrase”

Starts With The message part being Search for “This” from the subject line “This is
searched for should start with Mail” will match.
the search value

Ends With The message part being Search for “is Mail” from the subject line “This
searched for should end with the is Mail” will match.
search value
SonicWALL Email Security Administrator’s Guide|63

Is Only the search criteria should z Search for the word “Mail” from the
exist (exact match). subject line “This is Mail” will not match.
z Search for “is Mail” from the subject line
“is Mail” will match.

Is Not Only the search criteria should Search for the phrase “is Mail” from the
not exist subject line “This is MailFrontier”, will match.

Contains Substring search Search for “is Mail” from the subject line “This
is Mail” will match.

Does not Substring search does not


Contain match

8. Enter the words or phrase that you want to filter in the Search Value text box. Select the
appropriate check boxes.
{ Match Case - Filters a word or words sensitive to upper and lower case.
{ Intelligent Attachment Matching - Filters attachment names, such as .exe or .zip.
{ Disguised Text Identification - Filters disguised words through the sequence of its letters,
for example Vi@gr@.

Note:
z Disguised Text Identification cannot be used together with Match Case and can be selected only
for Body and Subject message parts.

If the Compliance Module is active, the administrator has additional filtering conditions that can be
set. The Use Dictionary option of using terms from a dictionary can be selected, as well as the
Use Record Match option which looks for numbers such as telephone numbers or social security
numbers.
1. Click the plus sign (+) to add another layer of filtering. See “Junk Emails with Attachments
over 4MB” on page 60.
You can add up to 20 filters.
Filters are similar to rock sifters. Each additional filter adds further screens that test email for
additional conditions.
2. Choose the response action from the Action drop-down list.

Action Effect
Log as event The email message is logged. No further processing in Policy
management occurs (default). This option stores a log of all messages
so that the administrator has a record and can analyze traffic patterns.
The log is in the mfe log.
NOTE: Policy management logs all messages as events regardless of
the action specified.

Permanently delete The email message is permanently deleted and no further processing
occurs in any SonicWALL Email Security module occurs. This option
does not allow the user to review the email and can cause good email
to be lost.

Store in Junk Box The email message is stored in the Junk Box. It can be unjunked by
users and administrators with appropriate permissions. The user has
the option of unjunking the email.

Store in Approval Box The email message is stored in the Approval Box. It will not be delivered
until an administrator approves it for delivery.

Bounce back to sender The message is returned to sender with an optional message indicating
that it was not deliverable.
SonicWALL Email Security Administrator’s Guide|64

Action Effect
Deliver and bounce The message is delivered to the recipient and is bounced back to the
sender with an optional message.

Deliver and skip Spam The message is delivered without spam or phishing analysis.
and Phishing Analysis

Route to The message is routed to the specified email address. The message can
be routed to only one email address.

Deliver and route to Deliver to the recipients and also route to the specified email address.
The message can be routed to only one email address

Tag subject with The subject of the email is tagged with a the specified term.

Strip all attachments Remove all the attachments from the email.

Append text to message The specified text is appended to the message body.

Issue email notification Sends an email notification to the recipients of the email that triggered
the rule.

Add X-header to Adds an X-header to the email.


message
Remove X-header from Removes an X-header from an email.
message

Route to IP The message is routed to the specified IP address. The message can be
routed to only one IP address.

Deliver and Route to IP Deliver to the recipients and also route to the specified IP address. The
message can be routed to only one IP address

Route Copy to Archive A copy of the message is routed to the archive.

Encrypt Message is sent to the encryption center for encryption. This action is
used for outbound messages. The administrator must provide a name
or IP address of SMTP server for encryption at the Policy &
Compliance > Encryption page.

Decrypt Message is sent to the decryption center for decryption. This action is
used for inbound messages. The administrator must provide a name or
IP address of SMTP server for encryption at the Policy & Compliance
> Encryption page.

When no additional filtering is required on a message, select the and stop processing policy
filters checkbox. This checkbox is automatically selected and grayed out when you have selected
a terminal action.If additional actions need to be performed on the same message, select the plus
sign (+) to the right. You cannot add the same action more than once to a specific filter rule. As a
result, once an action has been selected, it will not be available in the drop-down list for further
selection within the current filter rule.
3. Type a descriptive name in the Filter Name text box.
4. Select a policy group you want to apply this filter to. By default, All Groups will be selected
and this filter will apply to all email messages.
5. Click Save This Filter.
SonicWALL Email Security Administrator’s Guide|65

Language Support
Policy management supports filtering messages based on non-English terms in the Search Value.
For example, you can search for a Japanese word or phrase in the body of a message. However,
SonicWALL Email Security does not support adding text strings to email messages in languages
other than English and does not support foreign language filter names.

Note:
z To view messages in Asian languages, you might need to install East Asian Language Packs on
the server where you run SonicWALL Email Security (for Windows only). This applies to
deployments using the SonicWALL Email Security Software Edition.

Managing Filters
The main Policy Management page lists all the filters created in the system for the Inbound and
Outbound path. From this view, you can Add New Filter, Change the order of filters, Edit or
Delete filters. Filters that have been enabled are indicated with a green tick mark.

Editing a Filter

X To change a filter that has been saved:


1. Click the Edit button adjacent to the filter to be changed.
2. Change any of the filter conditions.
3. Click Save This Filter.

Deleting a Filter
To delete a filter, click the Delete button adjacent to the filter.

Changing Filter Order


Filters are processed in the order they appear.

To change the order of the filters, use the up and down arrow icons to the left of the filters.

Advanced Filtering

Creating a Multi-Layered Filter


You can create filters with multiple conditions chained together and multiple actions to be performed
on the message, if the specified conditions are met.

For an example, if the email message is


z sent from NASA and
z the body contains the word Mars

then take the following actions:


z Tag the subject with the term [Mars Update from NASA] and
z Route the message to engineering.
SonicWALL Email Security Administrator’s Guide|66

X To create a multi-layered filter:


1. Click the Add New Filter button from the Policy & Compliance > Filters > Inbound module.
2. Select All conditions to be met
3. With Specific Words operation, search for nasa.org in the message part From.
4. Select the + button to the right to add another condition
5. With Specific Words operation, search for Mars in the message part Body. Enable Match
Case to get an exact case match.
6. Select the action Tag Subject With. Set the Tag field to [Mars Update from NASA]. Make
sure and stop processing policy filters checkbox is not enabled.
7. Select the + button to the right to add another action
8. Select the action Route To and set the To field to engineering@company.com. Select and
Stop Processing Policy Filters checkbox to stop further policy filtering on this message.
9. Select the Save This Filter button.

Configuring a Policy Filter for Outbound Email to Include


a Company Disclaimer Message
To add a company disclaimer to the end of each outgoing message from your organization, you
would set the policy filter in this way.

If an email is sent from anyone at sonicwall.com

then take the following actions: Append text to the end of the message,
This is my company disclaimer

X To create the outbound policy filter perform the following steps:


1. In the Email Security management interface, browse to the Policy & Compliance > Filters
screen and click the Outbound tab.
2. Click the Add New Filter button.
3. Select All conditions to be met.
4. Select From in the Select drop-down list, and select contains in the Matching drop-down
list.
5. In the Search Value field, type sonicwall.com.
6. To protect against internal spammers or zombies, click the plus sign icon to add another
condition.
7. Select Judgement in the Select drop-down list, and select is good in the Matching drop-
down list.
8. Select the action Append text to message.
9. In the Message text write: This is my company disclaimer
10. Name the filter Outbound Disclaimer
11. Select Apply to Everyone from the dropdown menu in the Apply this filter to: section.
12. Click the Save This Filter button.
SonicWALL Email Security Administrator’s Guide|67

Configuring a Policy Filter for Inbound Email


To filter email messages sent to your organization that are not judged as spam but contain the
words “job application” in the subject or body of the email message you would set the policy filter
this way:

If an email is
z Not judged as spam
z The subject or body of the email contains the words job application

then take the following actions:


z route the email to hr@sonicwall.com

X To create the inbound policy filter:


1. Select Add New Inbound Filter button.
2. Select All conditions to be met.
3. Judgement operation, matching is not spam.
4. Select the + button to the right to add another condition.
5. With specific phrase operation, search for job application in the message part Subject
or Body.
6. Select the action Route to and enter the email address hr@sonicwall.com in the To: field.
7. Name the filter Resume Routing.
8. Select Apply to Everyone from the dropdown menu in the Apply this filter to: section.
9. Select the Save This Filter button.

Exclusive Actions
The action named Permanently delete is an exclusive action and is terminal in nature and no further
policy filtering will be possible after this action has been performed. The Stop Processing Policy
Filters checkbox will be automatically enabled and grayed out if an exclusive action is selected.

Parameterized Notifications
SonicWALL Email Security supports parameterized notifications wherein you can use pre-defined
parameters in the text fields for the Issue Email Notification action. These parameters will get
substituted with corresponding values when the message is processed. You can use these
parameters in either the Subject or Message Text fields of the Issue Email Notification action. The
parameters can be used multiple times and are substituted each time they are used. Each
parameter entered should start and end with % symbol.

Parameter Value

%SUBJECT% the Subject: content from the triggering email


%FROM% the From: content from the triggering email

%ATTACHMENT_NAMES% a comma-separated list of attachment names from the triggering


email

%FILTER_NAME% the name of the policy filter which took the action on the triggering
email

%MATCHED_RECORDID% the Record ID file name which has a matching pattern in the
triggering email

%MATCHED_TERM% the Dictionary term which matched in the triggering email


SonicWALL Email Security Administrator’s Guide|68

Policy Groups
In some cases, it may be appropriate to associate a policy filter to a group of users rather than the
entire organization. For example, you may want a policy filter to be applied to all incoming email
messages sent to your sales team and no one else in your organization.

If you want policy filters you create to be applied to particular group of users, you first have to
create policy groups from LDAP. Policy groups, once created, can be associated with either inbound
or outbound policies.

To manage policy groups, select Policy Groups link under Policy & Compliance module. From
this screen, you can manage all policy groups for your SonicWALL Email Security setup.

To add a new policy group, select the Add New Group button.

From the pull down menu, select one of three methods to locate a desired group
equal to (fast) search using the actual name
starting with search using the first few characters
(medium)
containing (slow) search using a substring of characters

Once the list of group names is displayed, select the checkbox of the group you wish to add. Click
on the Add Group button.

To remove a group, check the group(s) to be removed and select the Remove Group button. You
can view the members of a group by selecting that group and clicking on the List Group Members
button.

If a user is present in more than one group, that user is treated to be a member of the group that
is listed highest in the list. You can change group ordering, by clicking on the arrows to the left of
listed groups. To change the order in which groups are listed, use the up and down arrow icons to
the left of the groups.

For example in the above illustration, if jdoe@company.com is listed under both SalesEngineering
and Sales, the policy filter that is associated with SalesEngineering will be applied to email
messages for jdoe@company.com.

Multiple LDAP Groups

X To manage policy groups from multiple LDAP servers


1. Log in as the Email Security administrator.
2. Click Policy and Compliance and then Policy Groups.
3. Select the LDAP source and click the Go button. You are connected to that LDAP server.
4. Click the Add Group button. The groups on that LDAP server are retrieved and presented.
5. Choose the groups you want to add policies to.
6. When you have selected the groups, click the Add Group button. Your groups are added.
7. You can now apply policies to these groups. If a user is a member of more than one group,
actions will only be taken on the first group the system reads.
SonicWALL Email Security Administrator’s Guide|69

Email Address Rewriting


In a multiple LDAP server environment, administrators can map incoming or outbound email
addresses to new apparent domains. This feature also allows you to expand an email list into its
constituent members.

X To configure Email Address Rewriting on a per-LDAP basis:


1. Log in as the Email Security administrator.
2. Click System and then Network Architecture.
3. Scroll down and click the Email Address Rewriting button.
4. Click the Add New Rewrite Operation button.
5. In Type of Operation, choose LDAP Rewrite to Primary. If you are on the Inbound tab,
you could also choose LDAP Email List Expansion.
6. Enter the information for the operation you have chosen.
7. Enter a name for the rewrite operation.
8. Click Save This Rewrite Operation.

Compliance Module
This module is accessible through the optional purchase of a Compliance Subscription License Key
and enables organizations to make efforts in ensuring that email complies with relevant regulations
and/or corporate policies.

Once the Compliance Module is activated, the network administrator has access to the new
Encryption and Archiving features in addition to features such as additional filtering tools that
enhance the Standard Module.

Note:
z When the Compliance Module license expires, filters that were created during the valid license
period will continue to work, taking advantage of the advanced features. However, the
administrator will not be able to add any new filters to use licensed features until a license to
the module is obtained.

Dictionaries
A dictionary is a convenient collection of set of words or phrases that you can group together for
use in policy filters. A dictionary can be specified as a search value in a policy filter. Dictionaries can
be created or modified either manually or by importing from a file in the file system.

A predefined dictionary is a group of words or phrases all belonging to a specific theme such as
medical or financial terms, which can be used as a database of words that filters can look for. By
default, SonicWALL Email Security provides two pre installed dictionaries:
z Financial Terms
z Medical Drug Names

These dictionaries may be modified by clicking the edit button.

X To import a dictionary from a file on the file system:


1. Click on the Import Dictionary button.
2. Choose to name a new dictionary or to replace an existing dictionary by selecting the
appropriate radio button next to your selection.
3. Find the import file by browsing to the correct location.
The imported file should contain one word or phrase per line and each line should be
separate by <CR>.
4. Click the Import button.
SonicWALL Email Security Administrator’s Guide|70

X To manually add a dictionary:


1. Click on the Add New Dictionary button.
2. Enter a word or phrase under Dictionary Terms and click Add Term. Repeat for all the terms
you want to add to the dictionary.
3. Give your dictionary a name.
4. Click Save Dictionary. You will automatically be returned to the Policy & Compliance >
Dictionaries module.

Approval Boxes
An Approval Box is a list of stored email messages that are waiting for an administrator to take
action. They will not be delivered until an administrator approves them for delivery. The View
Approval Box for drop-down list allows you to have two different views of Approval Boxes: the
Manager view and the individual approval box view.

To see a list of the Approval Boxes that have been created, select Approval Box Manager from
the pull-down menu in the View box from this list. The Approval Box Manager view allows you to
edit or delete existing Approval Boxes, and to create new Approval Boxes.

To see the contents of a particular Approval Box, choose the desired Approval Box name from the
View Approval Box for drop-down list. This page allows you to search the messages stored in that
Approval Box and to take action on any of those messages.

Note:
z Only users who have administrative rights can see the contents of an approval box. See Chapter
7, “User and Group Management” for managing user rights and privileges.

X To store messages in an Approval Box


1. Create the Approval Box by clicking the Add New Approval Box button in the Summary view
page. Then, go to the Policy Management > Filters page and create a policy filter that has
Store in Approval Box as its Action, and choose the desired Approval Box for email messages
caught by that filter.
2. Enter a name for this Approval Box. This name will appear in the page that shows the list of
approval boxes and in the drop-down list that allows you to select the detailed view of
individual approval boxes.
3. From the Default action pull-down menu, select an action to be taken. This action will
automatically be taken on the message waiting for approval if the administrator does not
respond to the notification within the period of time specified.

None No action is taken. The email remains in the Approval


Box.

Approve & Deliver The email is passed to the recipient.

Delete The email is deleted.

Bounce Back to The email will automatically be bounced back to the


Sender sender and removed from the approval box after the
specified length of time elapses. It will not be delivered
to the intended recipients.

4. Enter a list of email recipients in the text box. Separate multiple email addresses with a
carriage return.

Note:
z Make sure that the email recipients you enter are users that have administrative rights to the
SonicWALL Email Security appliance. If they do not have administrative access, they will not be
able to view the approval boxes when they receive email notification.
SonicWALL Email Security Administrator’s Guide|71

5. Select a notification frequency for this approval box. Approval box notification emails for this
approval box will be sent according to the schedule you choose here.
6. Write the email subject line for this notification.
7. Click the Apply Changes button to save your changes to this approval box notification.

Encryption
This section is used to configure the servers used to encrypt and decrypt messages. Once
configured, you may create a policy filter for which the action is to encrypt or decrypt messages.

A policy action of encrypt can be used to direct confidential outbound messages to the encryption
server. A policy action of decrypt can be used to direct confidential inbound messages to the
decryption server.

Record ID Definitions
A Record ID Definition can be used to detect specific IDs described by a series of generic patterns.

This section allows the administrator to predefine a cluster or clusters of letters and numbers into
logical sets of groups such as social security numbers, patient medical record numbers, or credit
card numbers. When these patterns are discovered, compliance actions can be taken to ensure that
the organization's privacy and security regulations are met. The filter will stop processing a
message after it finds the first matching Record ID Definition.

By default, SonicWALL Email Security provides the following Record ID Definitions pre installed:
z ABA Bank Routing Number
z Canadian Social Security Number
z Credit Card Number
z Date
z Phone Number
z Social Security Number
z Zip Code

X To add a new record ID definition


1. Click the Add New Record ID Definition button. The Add Record ID Definition window
displays.
2. Name the Record ID you are creating.
3. Enter a ‘term’ including correct spacing, dashes or other symbols. Use the key to set values to
the sets of characters

4. Select Add Term to add the term to the Record ID.


5. Repeat adding terms for each Record ID as necessary.
SonicWALL Email Security Administrator’s Guide|72

Archiving
This section is used to configure how messages are archived. Once configured, you may create a
policy filter for which the action is “Route copy to archive”. Messages can be archived either to a
remote archive server or to a file system.

To have messages archived to a remote server, click the External SMTP Server radio button, and
enter the IP address of the server to which email messages should be routed for archiving in the
Route to Archive Email Address field.

X To have messages archived to a file system


1. Click the File System radio button.
2. Choose from the archive settings for both inbound and outbound emails.
3. Select a length of time for emails to be archived.
4. Click the Apply Changes button.
CHAPTER 7

User and Group Management


The User and Group Management function allows you to:
z Manage the list of users who can log in to the SonicWALL Email Security
z Assign roles to individual users or groups of users
z Set spam blocking options for groups of users

This chapter also describes how to assign a delegate to manage your Junk Box. For more
information, see “Assigning Delegates” on page 78.

Notes:
z To manage users and groups from within this module, you need to have configured your
SonicWALL Email Security setup to synchronize with your organization’s LDAP server. You can
configure LDAP settings and queries on the System > LDAP Configuration page.
z SonicWALL Email Security queries your corporate LDAP server every hour to update users and
groups. Changes made to some settings in this section may not be reflected immediately on
SonicWALL Email Security, but are updated within an hour.

Working with Users


X To manage users in SonicWALL Email Security
1. Click the User & Group Management icon.
SonicWALL Email Security displays the Users and Groups window.
2. Select the Users link.

From this screen, you can sign in as an user, set their message management settings to corporate
default and edit their privileges in the system.

Searching for Users


If there are too many users to display in a window, select the search option from the drop down
menu (equal, starts with, or contains), enter the search parameter in the blank field, and click Go.
The search speed varies according to the search parameter.

Sort
Click User Name or Primary Email to sort the list of users by that column.

Signing In as a User
Administrators can sign in as any user, see their Junk Box, and change the settings for that user. In
addition, you can sign in as a particular user to manage their delegates for them.
SonicWALL Email Security Administrator’s Guide|74

Resetting User Message Management Setting to Default


Select one or more users and click Set Message Management to Default to restore all settings
to the defaults. Be aware that this overrides all individual user preferences the user might have set.

Edit User Rights


Administrators can assign different privileges to different users in the system by assigning them
pre-defined roles. To assign a role to an user, select the user and click on Edit User Rights button.
See “SonicWALL Email Security Roles” on page 75 for more information.

Import
The administrator can add multiple non-LDAP users by importing a list of names. The list is made
up of the primary addresses followed by the corresponding aliases of the users. The imported file
can be appended to the existing names, or overwrite them. The format of the file is tab-delimited.
One may use an Excel spreadsheet to generate a user list and save it as a tab-delimited file. To
import the list, click the browse button to locate the file and click Import.

Export
The administrator can download a tab-delimited list by clicking this button. The file generated lists
multiple non-LDAP users and can later be imported using the Import feature.

Add
The administrator can add individual non-LDAP users. Fill out the Primary Address and Alias fields
and click Add. Add an existing user with an alias and the user will have that alias added to them.
This is not dependent on LDAP status.

Note:
z Users added in this way remain non-LDAP users. Their User Rights cannot be changed. Their
source will be listed as Admin. Users can edit their Junk Box setting only if the administrator
sets the Junk Box setting, Enable "Single Click" viewing of messages to "Full Access" in the
System > Junk Box Summary page.

Remove
The administrator can remove individual non-LDAP users. First select a non-LDAP user by using the
checkbox in front of the name, then click the Remove button to delete the name from the list.

Working with Groups

About LDAP Groups


This section describes how SonicWALL Email Security lets you query and configure groups of users
managed by an LDAP server. Most organization create LDAP groups on their Exchange server
according to the group functions, for example: a group configured on their Exchange server called
support represents the technical support groups in Exchange.

Configure LDAP groups on your corporate LDAP server before configuring the rights of users and
groups on SonicWALL Email Security in the User and Group Management screen.

SonicWALL Email Security allows you to assign roles and set spam-blocking options for user groups.
Though a user can be a member of multiple groups, SonicWALL Email Security assigns each user
to the first group it finds when processing the groups. Each group can have unique settings for the
aggressiveness for various spam prevention. You can configure each group to use the default
settings or specify settings on a per-group basis.
SonicWALL Email Security Administrator’s Guide|75

Updates to groups settings in this section do not get reflected immediately. The changes will be
reflected the next time SonicWALL Email Security synchronizes itself with your corporate LDAP
server. If you want to force an update, click on the Refresh From LDAP button.

Add a New Group


To add a new group, Click Add New Group button. The Add Group window appears with a list of
all the groups to which you can assign roles. You can also add new groups in this window.

X To find a group
1. Search for the group you want by entering the name in the text box. Choose the search
mechanism and search speed: equals (fast), starts with (medium), or contains (slow). Click
Go to begin the search.
or
Scroll through the list of groups to locate the group you want to add.
2. Click the checkbox to include the group.
3. Click Add Group.
A message appears stating that the group was added successfully.

Removing a Group
1. Click the checkbox adjacent to the group(s) to remove.
2. Click the Remove Group button.
A success message appears.

Listing Group Members


1. Click the checkbox adjacent to the group to list.
2. Click the List Group Members button.
Users belonging to that group will be listed in a pop-up window.

SonicWALL Email Security Roles


Roles are a set of privileges that you can grant any individual user or group of users in the
SonicWALL Email Security. There are five defined roles that can be assigned to any user or group.
z Admin: An administrator role has full rights over the system. Administrators are taken to the
system status page after logging in. They can log in as any user to change individual settings
and view Junk Boxes, manage the corporate Junk Box, and configure everything.
z Help Desk: A Help Desk role can sign in as any user in the system, change their settings and
address books, or operate on the Junk Box. This role is not allowed to change any corporate-
wide settings and other server configurations.
z Group Admin: A group administrator role is similar to the Help Desk role except that this role’s
privileges are limited to users for the group they are specified to administer. Group Admin role
is always associated with one or more groups added to the Spam Blocking Options for Groups
section.
z Manager: A manager role has access to only system reports.
z User: Using the user role, you can allow users in your organization to log in to
SonicWALL Email Security. SonicWALL Email Security displays their Junk Box as the opening
window. In addition, you can also allow them access to other areas such as reports, message
management, and lists.
SonicWALL Email Security Administrator’s Guide|76

Setting a LDAP Group’s Role


All members of a group get the role assigned to the group.

X To set the role of a group


1. Click the checkbox adjacent to the group to edit.
2. Click Edit Role
A window appears with the group’s name and current role.
3. Click the radio button for the appropriate role that you want to assign to the group.
4. Click Apply Changes.
A message appears stating that the group was changed successfully.

Setting Spam Blocking Options for LDAP Groups


All members of a group get the spam blocking options assigned to the group.

X To set spam blocking options for an LDAP group:


1. Click the checkbox adjacent to the group that you want to edit.
2. Click the Edit Junk Blocking Options button.
The Edit Spam Blocking Options for Group window appears.

Note:
z The Adhere to Corporate/Group Defaults box is checked by default. By opening this screen, you
are now editing the spam blocking options for this one group. There is an Adhere to Corporate
Defaults check box at the very top of each sub-page in this dialog, this check box only applies
to the values on one page and for the current group only. For example, you can adhere to the
corporate defaults for the two pages User View Setup and Rules and Collaboration, and uncheck
the box and set custom settings for this one group for Foreign Language and then uncheck the
box for and set custom settings for this group for Spam Management.
To enable the specified group to have special privileges, deselect the Adhere to
Corporate/Group Defaults box.

User View Setup


This controls what options are available to the users in this group when they login to server using
their user name and password. You can change the settings on the following items:
z Login Enabled—enables users in this group to log into their Junk Box
z Allow/Block People, Companies, Lists, Foreign Languages, Rules—Allows or blocks
specified people, companies, foreign languages, and rules as these were configured in the user
setup.
z Reports—let users in this group look at their Spam reports
z Settings—enables users in this group to view their settings
z Click the Allow the following types of user downloads from the SonicWALL Email Security
check box to enable users in this group to preview quarantined junk mail.
z Click Apply.

Rules and Collaborative Settings


You can configure rules and collaborative settings for groups.
z Choose the appropriate Collaborative level for this group.
You can adjust collaborative settings to customize the level of influence community input has
on enterprise spam blocking.
z Choose the appropriate Aggressiveness level this group.
SonicWALL Email Security Administrator’s Guide|77

z For each category of spam, determine level and whether members of the group are allowed to
unjunk their Junk Boxes.
z Click Apply Changes.

Configuring Foreign Language for Groups


You can determine the foreign language email that groups can receive.
z Select Allow All to allow all users in a group to receive email in the specified language.
z Select Block All to block all users in a group from receiving email in the specified language.
z Click No opinion to permit email to be subject to the spam and content filtering of
SonicWALL Email Security.
z Click Apply Changes.

Managing the Junk Box Summary


You can manage the way in which you receive the Junk Box summary of emails.

X To manage the Junk Box for groups


1. Choose the default email frequency users to receive notification of junk email.
{ Choose the time of day to receive junk email.
{ Choose the day of the week to receive junk email.
{ Choose a plain or graphics rich summary.
{ Choose if sending the junk box summary to a delegate or delegates.
2. Click Apply Changes.

Spam Management
You can manage how groups deal with spam through the Spam Management window.

To manage messages marked as Spam or Likely Spam for this group:

Choose what you want done with messages:


z Spam Filtering Off—passes all messages to users without filtering.
z Permanently Delete
z Bounce back to sender—send the message back to the sender.
Caution: in cases of self-replicating viruses that engage the sender’s address book, this can
inadvertently cause a denial of service to a non-malicious user.
z Send to—you must specify an email address for the recipient.
z Tag with—label the email to warn the user. The default is [JUNK].

Click Apply Changes.

Phishing Management
The phishing management window gives you the option of managing phishing and likely phishing
settings at a group level. Just like spam management options, it allows to you deal with phishing
differently for different groups. However, unlike spam management options, these settings cannot
be altered for individual users.

Virus Management
The virus management window gives you the option to manage virus and likely virus settings at a
group level. Just like spam management options, it allows to you deal with viruses and likely viruses
differently for different groups. However, unlike spam management options, these settings can not
be altered for individual users.
SonicWALL Email Security Administrator’s Guide|78

Assigning Delegates
Delegates are people who have full access to your individual Junk Box. This includes the ability to
change your Junk Box settings and manage the messages in your Junk Box. The most common use
of delegates is for an administrative assistant to act as a delegate of the CEO of a company. The
assistant frequently has access to all of the CEO's email, so the assistant now would have access
to the CEO's Junk Box and Junk Box settings as well.

X To assign a delegate to manage your Junk Box


1. Sign in to your individual user account; click the Sign in as any user link at the bottom of most
SonicWALL Email Security windows and sign in with your username and password.
2. Go to Settings > Delegate.
3. To add a delegate, click the Add button.
The Add New Delegate screen appears.
4. Enter the email address of the delegate in the text box.
5. Click Go.
A group of people who match the email address appear.
6. Click the checkbox adjacent to the preferred delegate.
7. Click Add Delegate.

To remove a delegate, click the Remove button on the Delegate window.

Users and Groups in Multiple LDAP


The administrators of each organization can create a master LDAP group that encompasses all their
users and groups. That master group can then be used to administer Email Security settings across
the organization, even if there are multiple domains. With a group that contains all the members
of the LDAP, the administrator effectively administers the LDAP.

Users
When an administrator logs in and views the Users page, she sees all the email addresses that exist
on that instance of SonicWALL Email Security. The administrator can then narrow the view to only
the entries from that LDAP.

Note:
z The Using Source selection allows administrators to access users who were added directly to
SonicWALL Email Security, and did not come in through an LDAP entry. These entries will not
be deleted with an LDAP deletion.

X To filter the user view setup by source


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. From the Using Source drop-down menu, choose the LDAP source associated with the users
you want to view. Click Go.

You will see only the users associated with that LDAP source. The list of users can be sorted by user
name, primary email address, user rights, or source. If you have already filtered by source, sorting
by source will not retrieve anything outside the filter.

To sort a list of users, click on the column heading that describes the sort type. Click again to sort
in reverse order.
SonicWALL Email Security Administrator’s Guide|79

Each LDAP user record has a checkbox next to it. To edit a user or users, check the box. If you select
one user, you can log in as that user or edit that user’s rights, for example, to elevate them to group
admin or help desk-level rights. If you select more than one user, you can only change their
message management style to the default style.

Because there are usually many records in an LDAP source, SonicWALL Email Security has provided
several ways of looking for a specific user.

X To find a specific user


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. From the Find all users in column drop-down menu, choose either the username or the
primary email address to search on.
5. Choose which type of search you want. Exact matches are the fastest, but matches contain
your search term may help you more if you cannot remember the exact username or address
you are looking for.
6. Enter your search term.
7. Click Go. You will see the users who mach your search criteria.

If you want to add a user who does not appear in the automatically-generated list from your LDAP,
you can choose to manually add an account. If an LDAP is not provided, the user will be added to
the default LDAP source. You cannot add users to your LDAP from the SonicWALL Email Security
interface.

X To add a user
1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. Click Add.
5. Enter the user’s fully-qualified email address, choose a source (if any), and any aliases you
wish to associate with the user.

X To delete a user
1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. Select the user you wish to delete. Deleting a user will not remove the user’s LDAP entry, only
the entry in the Email Security.
5. Click Add.

Groups

Administering groups
Use groups within SonicWALL Email Security to incorporate or extend existing LDAP groups. You
can also change a group’s security role in SonicWALL Email Security and view the membership of a
group.

X To filter the group view by source


1. Log in as the Email Security administrator.
2. ClickUsers & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
SonicWALL Email Security Administrator’s Guide|80

4. From the Using Source drop-down menu, choose the LDAP source associated with the groups
you want to view. Click Go.
5. If you do not see the group you want, click the Add Group button. You can choose an existing
group from one of your sources. You cannot create a group that does not exist.

You can change each group’s role in SonicWALL Email Security. Email Security roles determine a
user’s permissions to change Email Security settings, including user settings.

X To change a group’s role


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
4. Select the box next to the group you want to change.
5. Click Edit Role.
6. In the pop-up window, choose the role you want that group to have. You can choose only one
role per group. If a user is in multiple groups, permissions are granted in the order in which
the groups are listed in the user’s profile.
7. Click Apply Changes. You will see a status update at the top of the page.

You can view the members of a group in SonicWALL Email Security.

X To view the members of a particular group


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
4. Select the box next to the group you want to see the membership of.
5. Click List Members.

You will see a pop-up window that lists the group’s membership by primary email address.

Setting Junk Blocking by Group


You can use the existing LDAP groups to configure the filtering sensitivity for different user groups.
For example, your sales group might need to receive email written in foreign languages.

X To set junk blocking by group


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Set Junk Blocking Options for Groups Found in LDAP.
4. Under Using LDAP, select your LDAP.
5. Select a group to edit.
6. Click Edit Junk Blocking Options. You will see the Group Junk Blocking Options window.
Follow the recommendations described in Chapter 3, “Anti-Spam Anti-Phishing Techniques” .
CHAPTER 8

Junk Box
The Junk Box allows you to review and process email messages that have been flagged as spam,
virus-infected, organization policy violations, or phishing. You can unjunk or release a falsely
identified message. When you or the recipient unjunks an incoming message,
SonicWALL Email Security adds the sender of the message to the recipient’s Allowed list and
delivers the email to the recipient.

The size of the junk box can grow rapidly. By default, the messages are stored in junk box for 30
days and deleted after that. You may need to customize this setting depending on your
organization’s policies and storage capacity on the shared data directory for messages are stored.
To change this setting, go to System > Default Message Management > Store in Junk Box
and delete after and choose a value between 1 and 180 days.

Messages in junk box can be quickly sorted and viewed by threat types. Messages that contain
definite spam, phishing, and viruses have red asterisks (*) adjacent to them. Messages that contain
likely spam, phishing, and viruses do not have any marks.

Type of Message Display


Spam (definite) *Spam

Likely Spam Spam


Phishing (definite) *Phishing

Likely Phishing Phishing

Virus (definite) *Virus


Likely Virus Virus
SonicWALL Email Security Administrator’s Guide|82

Junk Box - Simple View


At the top of the junk box page, the number of days messages will be stored in junk box will be
displayed. The window also displays all the messages that have been categorized as the selected
threats. You can also:
z Search for messages containing specific strings in the following fields: To, Subject, or From.
Search is not case sensitive.
z Select specific date to search on any particular date.

Junk Box - Advanced View


Additional search capabilities give administrators the ability to support users more effectively, audit
more selectively, and dispose of unwanted messages with more granularity.

X To use Advanced Search


1. On the Junkbox page, click the Advanced View button.

2. To search for specific email threat types, clear the check boxes under the Search text box to
remove the information you want excluded.
3. Click Search.
SonicWALL Email Security Administrator’s Guide|83

Messages matching your search criteria are displayed. To move quickly through results pages, click
in the field that says “Page 1 of 14” and type the result page you want to view. You can also change
the number of messages displayed on each page. As an example, suppose you wanted to see only
messages that were Spam or Likely Spam. Clear all the checkboxes except the Show *Spam and
Show Likely Spam check boxes. Leave all the locations selected and click Search.

Outbound Messages Stored in Junk Box


To display the outbound messages in junk box, click on the Outbound tab . Outbound message
management detects messages sent by users in your organization that contain viruses, likely
viruses, and message that trigger policy alerts. Outbound message management also quaratines
outbound spam, phishing, and UAS.
SonicWALL Email Security Administrator’s Guide|84

Working with Junk Box Messages

Unjunk
This button is available only on the inbound junk box. Select Unjunk to forward the selected
messages to the recipient and add the sender of each message to the recipient’s Allowed list.
Unjunking a message removes it from the Junk Box.

Send Copy To
Select Send Copy To to forward a copy of the messages (including attachments, if any) to the
specified email address. The message will still remain in the Junk Box. This button will only be
available to members of administrative group and only if they are allowed to view the messages in
the Junk Box.

Release
This button is available only on the outbound junk box. Select Release to release the selected
messages from the queue and forward them to the recipients. The message will be removed from
the Junk Box.

Delete
Deletes the selected messages. Messages are automatically deleted after a set number of days, so
there is no need to do this on a regular basis. Set the number of days messages are kept in the
junk box through the System > Default Message Management > Number of days to store
messages in the Junk Box field.

Message Details
You can scroll through the messages and click the Subject field to view more information about the
message in plain text. Depending on your user access set up, you might see the content of the
messages. To control who is allowed to preview the content of messages, go to System > User
View Setup.

Managing Junk Summaries


Both administrators and users receive Junk Box summaries listing the incoming email that
SonicWALL Email Security has classified as junk. From these email messages, users can choose to
view or unjunk an email if the administrator has configured these permissions.

From the Junk Box Summary window, users can determine the language, frequency, content, and
format of Junk Box summaries.

X To configure Junk Box Summaries:


1. Select the timing and frequency for email summaries.
2. Select the language for Junk Box summaries from the Language of summary email: list.

Supported Search in Audit and Junkbox


The following types of search can be performed in the To, From, or Subject field.

Boolean Search
z OR Operator: This is the default search. Add OR in between search words. The results will
contain any of these search words.
z AND Operator: Add ‘+’ before the search word (or) AND in between search words. Each result
must contain these words.
SonicWALL Email Security Administrator’s Guide|85

z NOT Operator: Add ‘-’ before the search words (or) NOT in between search words. The results
must not contain these search words.

Wildcard Search
z * operator: Add * to the middle or end of the word. This substitutes more than one character
to the search word, and attempts to perform a search on all possible words.
z ? operator: Add ? to the middle or end of the word. This substitues one character and will find
the match for the word.

Note: Wildcard operators should be added to the middle or end of the text, rather than at that
beginning.

Phrase Search
A phrase is a group of words surrounded by “quotes.” The exact phrase will be searched.

Fuzzy Search
Add ‘~’ to the end of the word to search for the closest possible match. This search is useful when
search words have an error, or the exact spelling for the text is unknown.

Proximity Search
This searches for words closer to each other.
The syntax is “word 1 word2”~distance
CHAPTER 9

Reports and Monitoring


SonicWALL Email Security allows you to view system status and data through the Reports and
Monitoring module. View statistics for different time periods on the local system or the mail transfer
agent (MTA). Monitor the flow of email traffic passing through Email Security in real time. Use SNMP
to send information to a monitoring agent.

This chapter contains the following sections:


z “Status Reports” on page 86
z “Reporting in SonicWALL Email Security” on page 90
z “Advanced” on page 96
z “SNMP Monitoring” on page 98

Status Reports
For a description of the different monitoring methods available in SonicWALL Email Security, see the
following sections:
z “System Status” on page 86
z “MTA Status” on page 86
z “Real-Time System Monitor” on page 87
z “Performance Monitoring” on page 87

System Status
The System Status window shows the status of SonicWALL Email Security and the status of
connections with other systems that it needs to communicate with. A green check indicates the
system is functioning as expected and a red X indicates it is not.

The lower half of the System Status window in the Control Center Status section shows system
statistics, including the disk space used b the Junk Box, free disk space on the data drive, and free
disk space on the install drive.

MTA Status
The MTA status page gives details on the status of the mail transfer agent (MTA) if one or more
paths have been configured to act as MTAs

The following options are available on this screen:


z MTA Status
{ One or more paths are configured to be MTAs - Will be set to Yes if one or more
paths have been configured to act as MTAs; will be set to No otherwise.
{ MlfMTA service is running - If the MTA is running as expected, this field will show a
checkmark in a green circle. If the MTA is not running as expected, the field will show an X
in a red circle.
SonicWALL Email Security Administrator’s Guide|87

z MTA Totals by Host

If one or more paths are configured to act as MTAs, this section will provide additional information
about their host.
{ Host - This column shows the name of the host(s).
{ Number of messages delivered in last hour - This column shows the number of
messages delivered by the MTA in the last hour.
{ Number of message recipients in all queues combined - This column shows the sum
of the messages in the queues of all the MTAs.
z MTA Status on Inbound/Outbound Paths
If one or more paths are configured to act as MTAs, these two sections will provide additional
information about the paths. The columns and the values they represent are:
{ Host (src/listen/dest) - This column shows the various paths you configured in the
Network Architecture section.
src is the source IP contacting path: the IP address of a machine that is allowed to connect
to and relay email through this path.
{ listen is the IP address and port on which this path listens for connections.
dest is the destination to which this path routes email.
{ Path is configured to be an MTA - This column shows whether the listed path is
configured to be a proxy or an MTA.
{ Number of message recipients in queue - This column lists the number of messages in
the queue if the path is an MTA. If it is a proxy, messages are not queued and this column
will indicate N/A.

To see details about the messages in a queue, click the Show Details link for that queue. To see
details for messages on a particular server, you must log in to SonicWALL Gateway on that server.

Real-Time System Monitor


The Real-Time System Monitor page provides real-time information on the flow of email passing
through SonicWALL Email Security.

The Message Throughput History graph shows the number of emails processsed by this server per
second.

The Message Bandwidth History graph shows the total bandwidth used for email in bytes per
second. The bandwidth is the sum of the sizes of all the messages passing through this SonicWALL
Email Security server per second.

Performance Monitoring
This feature allows administrators to view and compare performance metrics with the Email
Security interface without downloading and formatting CVS files. The performance monitoring
section displays data that has always been collected by SonicWALL Email Security.

Performance monitoring allows administrators to monitor a single metric over a period of time, or
to compare two metrics. Once an administrator creates a graph, the graph can be saved or emailed
to share with others who do not have administrator privileges.

Reading Performance Monitoring


There are two ways of viewing the data: by comparing data from the same day but different process
metrics, or by comparing data of the same process metric across several days.

The "View Multiple metrics for a given date" option creates a graph which contains one or two
process metrics for a given date. If there are two metrics, a second y-axis scale will appear at the
right-hand side of the graph for the interpretation of the second metric.
SonicWALL Email Security Administrator’s Guide|88

The "Compare many data files for a single performance metric" option creates a graph for a single
process metric across multiple days. Each day's worth of data is a line of a different color. Up to six
data files can be displayed.

Graphs are shown for a 24-hour period starting and ending at midnight GMT+0. Once a graph is
specified, it will not display or redraw until the "Refresh Reports" button is clicked. To view the raw
data files used to build a particular graph, click either the "Email to…" or the "Download" buttons
and a ZIP file containing the data files and also the bitmap will be provided accordingly.

Creating a Performance Monitoring Graph

X To create a performance monitoring graph


1. Log into your Email Security as an administrator.
2. Choose Reports & Monitoring from the left navigation bar.
3. Choose Monitoring.
4. Choose Performance Monitoring. You will see the empty performance monitoring graphs.
5. Choose the type of performance graph you want.
6. For the multiple metrics graph:
{ Select the date you want information on from the select data file dropdown box.
{ Click in the first select process box and choose a process.
{ Click in the first select metric box and choose a metric of the selected process.
{ If you want to compare a second metric, repeat the process with the second set of
dropdown boxes.
7. Click the Refresh button. You will see the performance graph for those metrics on that day.
8. For the multiple days graph:
{ Select the process and metric you want information on.
{ Select your dates from the data file dropdown boxes.
9. Click the Refresh button. You will see the performance graph for that metric on those days.

Monitored Metrics
The following processes are currently monitored and available as data files. These data files have
always existed, but the information is now more readily accessible.
z Monitoring Service
z Tomcat Service
z Replicator Service
z SMTP Server
z Thumb Updater Service
z Database Service
z Operating System
z MTA Service
z Message Statistics
SonicWALL Email Security Administrator’s Guide|89

Metrics List
These are the process metrics that are being tracked and stored in the data files. Most of these
metrics exist in each process. The most common metrics appear in the table below. Metrics not
shown in the list are usually System process monitoring.

Process Metric Description


DHA Msgs Number of messages classified as directory harvest attacks. DHA
messages are addressed to invalid users at your domain.

%Disk Time The percentage of elapsed time that the selected disk drive was busy
servicing read or write requests.

Fraud Msgs Number of messages identified as fraudulent and delivered to the junk
box.

Good Msgs Number of messages which were delivered without any noted
problems.

Likely Fraud Number of messages which are delivered but marked as probable
fraud.

Likely Spam Number of messages which are delivered but marked as probable
spam.

Likely Virus Number of messages which are delivered but marked as probably
virus-infected.

Policy Msgs Number of messages with triggered a policy action.

Spam Msgs Number of messages sent to the junk box as spam.

Total Msgs Total number of messages processed by SonicWALL Email Security


Virus Msgs Number of messages with a virus attached.

%Processor Time The percentage of elapsed time that all of process threads used to
execute instructions. An instruction is the basic unit of execution in a
computer, a thread is the object that executes instructions, and a
process is the object created when a program is run. Code is executed
to handle some hardware interrupts and trap conditions

Available Bytes The amount of physical memory, in bytes, available to processes


running on the computer.

This is calculated by adding the amount of space on the Zeroed, Free,


and Standby memory lists. Free memory is ready for use; zeroed
memory consists of pages of memory filled with zeros to prevent
subsequent processes from seeing data used by a previous process;
standby memory is memory that has been removed from a process'
working set, but is still available to be recalled. This counter displays
the last observed value only; it is not an average.

Avg. Disk Bytes/Transfer The time, in seconds, of the average disk transfer.

Avg. Disk Queue Length The average number of read and write requests queued for the
selected disk during the sample interval.

Buffer Bytes Used in Linux systems. Buffer Bytes is the number of bytes consumed
by the kernel.

Cache Bytes The sum of the Memory\\System Cache Resident Bytes,


Memory\\System Driver Resident Bytes, Memory\\System Code
Resident Bytes, and Memory\\Pool Paged Resident Bytes counters.
This counter displays the last observed value only; it is not an average.
SonicWALL Email Security Administrator’s Guide|90

Process Metric Description


Committed Bytes The amount of committed virtual memory, in bytes. Committed
memory is the physical memory which has space reserved on the disk
paging file(s). There can be one or more paging files on each physical
drive. This counter displays the last observed value only; it is not an
average.

Connections Established The number of TCP connections for which the current state is either
ESTABLISHED or CLOSE-WAIT.

Connection Failures The number of times TCP connections have made a direct transition to
the CLOSED state from the SYN-SENT state or the SYN-RCVD state,
plus the number of times TCP connections have made a direct
transition to the LISTEN state from the SYN-RCVD state.

Connections Reset The number of times TCP connections have made a direct transition to
the CLOSED state from either the ESTABLISHED state or the CLOSE-
WAIT state.

Handle Count The total number of handles this process currently has open. This
number is the sum of the handles currently open by each thread in this
process.

Install Dir Free Space For Windows, the number of bytes remaining free on the installation
drive.

Private Bytes Private Bytes is the current size, in kilobytes, of memory that this
process has allocated which cannot be shared with other processes.

Segments The rate at which segments are retransmitted, that is, segments
Retransmitted/sec transmitted containing one or more previously transmitted bytes.

Segments/sec The rate at which TCP segments are sent or received using the TCP
protocol.

Swap Available Bytes Used in Linux systems. Swap Available Bytes is "Swap space which is
still free to use".

Thread Count The number of threads currently active in this process. An instruction
is the basic unit of execution in a processor, and a thread is the object
that executes instructions. Every running process has at least one
thread.
Virtual Bytes The current size, in kilobytes, of the virtual address space the process
is using. Use of virtual address space does not imply corresponding use
of either disk or main memory pages. Virtual space is finite, and the
process can limit its ability to load libraries.

Reporting in SonicWALL Email Security


SonicWALL Email Security provide many types of reports. All reports allow you to optionally
download the data in CSV format. You can also create custom reports by specifying a time period
for the data, and download the report for analysis or email the report.

Per-domain reports are available for custom and scheduled reports. See “Generating Per-Domain
Reports” on page 91.

SonicWALL Email Security also provides several reports for Managed Service Provider (MSP) related
data, including the following:
z Email breakdown (custom/scheduled report only)
z Bandwidth (custom/scheduled report only)
z Good v Junk per domain (custom/scheduled report only)
SonicWALL Email Security Administrator’s Guide|91

Note:
z SonicWALL Email Security uses the Firebird Database Engine to generate reports. Make sure
that there is no other installation of the Firebird Database Engine on the same server as
SonicWALL Email Security.

By default, SonicWALL Email Security retains 366 days of reporting information in the database.
You can change this setting in System > Advanced > Data in reports database will be
removed after field. Lowering this number means less disk space will be used, but you will not
have report data older than the number of days specified. If your organization's email volume is
very high, you may want to consider lowering this number.

For descriptions of the different report types, see the following sections:
z “Overview Reports” on page 91
z “Anti-Spam Reports” on page 94
z “This report displays the users in your organization who receive the most spam.” on page 94
z “Anti-Virus Reports” on page 94
z “Policy Management Reports” on page 95
z “Compliance Reports” on page 95
z “Directory Protection Reports” on page 95
z “Advanced” on page 96

Generating Per-Domain Reports


When SonicWALL Email Security is being used as an email server for several different organizations,
you can generate reports that are specific to each domain. This is especially useful in a Managed
Service Provider (MSP) environment. For example, you could generate reports that show data only
for sonicwall.com or only for mailfrontier.net.

Email Security provides a way for administrators to specify the domain for which data should be
displayed. Only administrators can configure the per-domain setting. It is disabled for managers or
other roles.

Per-domain reporting is supported for the following seven report types:


z Inbound Good versus Junk
z Junk Email Breakdown
z Spam Caught
z Messages Identified as Phishing
z Inbound Viruses Caught
z Inbound Policy Messages Filtered
z Number of Attacks

Per-domain reporting is not available for dashboard reports or static reports.

In per-domain reporting, sub-domains are not considered to be separate domains. For example,
email sent to matthew@sales.sonicwall.com, brian@engr.sonicwall.com, and sarah@sonicwall.com
will all be included in reports for sonicwall.com.

Overview Reports
The following report types are available in the Overview Reports section of the Email Security
management interface. See the following sections:
z “Reports Dashboard” on page 92
z “Return on Investment” on page 93
z “Bandwidth Savings” on page 93
z “Inbound Good vs Junk” on page 93
SonicWALL Email Security Administrator’s Guide|92

z “Outbound Good vs Junk” on page 93


z “Inbound vs Outbound Email” on page 93
z “Top Outbound Email Senders” on page 93
z “Junk Email Breakdown” on page 93

Reports Dashboard
SonicWALL Email Security displays the Dashboard window on administrator login. The
Dashboard provides a lot of information about SonicWALL Email Security at a glance. These charts
are updated hourly and display the statistics for the last 24 hours.

Good Email vs Junk Email


Displays the number of good messages versus junk messages. Junk message count includes spam,
likely spam, phishing, likely phishing, viruses, likely viruses, Directory Harvest Attacks (DHA), and
messages that trigger policy events.

Spam Caught
Displays the number of email messages that are definitely spam and the number of messages that
are likely spam.

Junk Email Breakdown


Displays the number of junk messages broken down into the following categories:
z Spam
z Virus
z Phishing
z Policy
z Directory Harvest Attack (DHA)

You can also find this information in “Junk Email Breakdown” on page 93.

System Load Average (15 min)


Displays the system load as sampled every fifteen minutes. This chart is incremented in thousands
of messages. Use this chart to judge your peak system load, and your loads through the day. If you
are viewing a Remote Analyzer, this is one of the available charts.

System % Processor Time (15 min)


Displays what percentage of the processor is used, as sampled every fifteen minutes. This chart is
incremented in processor percentage. Use this chart to judge whether you have sufficient processor
power for your needs. If you are viewing a Remote Analyzer, this is one of the available charts.

Top Spam Recipients


Displays the total number of spam received by the top 12 recipients in your organization in the last
24 hours.

Top Outbound Email Senders


Displays the number of outbound email messages sent by the top 12 senders in your organization in
the last 24 hours.
SonicWALL Email Security Administrator’s Guide|93

Return on Investment
SonicWALL Email Security provides a tool to help determine the Return on Investment (ROI) for
your organization’s investment in SonicWALL Email Security. You can customize this tool to reflect
your organization’s costs of doing business.

You can determine your organization’s return on investment on a daily, weekly, or monthly basis
from using the SonicWALL Email Security product. ROI numbers are computed from a formula and
data accumulated by SonicWALL Email Security’s mlfUpdater and the usermap.xml file is input into
the formula.

Determining the ROI for Your Organization


To determine the savings from preventing unwanted email, click Change Assumptions to enter
figures that reflect your organization. An input window appears with default values

X To change the values so that they match your organization’s experience:


1. Enter the appropriate values for your organization for salary, number of users, and other
factors that contribute to the cost of dealing with unwanted email.
2. Click the Recalculate Report button after you enter your values; a revised ROI report
appears.

Bandwidth Savings
The Bandwidth Savings report displays the number of megabytes of bandwidth that
SonicWALL Email Security saves your organization. SonicWALL Email Security lowers your
organization's network costs through the following actions:
z Removing the high volume of junk messages that go through your network.
z Quarantining junk messages in the Junk Box.
z Deleting junk messages before they enter your network.

Inbound Good vs Junk


This report displays the total number of inbound messages processed by SonicWALL Email Security
along with the total number of junk messages and good messages.

Outbound Good vs Junk


This report displays the total number of outbound messages processed by
SonicWALL Email Security along with the total number of junk messages and good messages.

Inbound vs Outbound Email


The number of inbound and outbound messages processes by SonicWALL Email Security. This
report is available only if outbound module is licensed.

Top Outbound Email Senders


The number of outbound email messages sent by the top 12 senders in your organization. This
report is available only if outbound module is licensed.

Junk Email Breakdown


This report gives a percentage and numeric breakdown of the various categories of junk received,
including Spam, Likely Spam, Viruses, Likely Viruses, Phishing, Likely Phishing, Policy events, and
Directory Harvest Attacks (DHA).
SonicWALL Email Security Administrator’s Guide|94

Anti-Spam Reports
SonicWALL Email Security provides the following anti-spam reports.

Report Name Description

Spam vs Likely Spam This report displays the total number and
percentage breakdown of spam and likely spam
messages.

Top Spam Origination Domains This report displays the alleged domains that
sent your organization the most spam emails
during the time period you select.

Most spam messages use spoofed addresses,


hence the domains listed in this report may not
be the actual originators of the spam.

Top Spam Recipients This report displays the users in your


organization who receive the most spam.

Anti-Phishing Reports
SonicWALL Email Security provides the following Anti-Phishing report.

Report Name Description

Phishing Messages The total number messages identified as


phishing.

Anti-Virus Reports
If you have licensed the Anti-Virus module, you can view the number of viruses detected by the
SonicWALL Email Security and the names of the most prevalent viruses detected.

Report Name Description

Inbound Viruses Caught The number of viruses detected by


SonicWALL Email Security in the inbound email
traffiic.

Top Inbound Viruses The names of viruses detected by


SonicWALL Email Security in the inbound email
traffic.

Outbound Viruses Caught The number of viruses detected by


SonicWALL Email Security in the outbound
email traffiic.

Top Outbound Viruses The names of viruses detected by


SonicWALL Email Security in the outbound
email traffic.
SonicWALL Email Security Administrator’s Guide|95

Policy Management Reports


If you have created policy filters in SonicWALL Email Security to manage email traffic, the following
policy reports provides statistics on messages that triggered the policy filters.

Report Name Description

Inbound Policies Filtered The total number of inbound email messages


that SonicWALL Email Security has filtered
based on policies that you have configured.

Top Inbound Policies The inbound policies by name that were


triggered by inbound email traffic.

Outbound Policies Filtered The total number of outbound email messages


that SonicWALL Email Security has filtered
based on policies that you have configured.

Top Outbound Policies The outbound policies by name that were


triggered by outbound email traffic.

Compliance Reports
The set of Compliance Reports are accessible upon licensing of the Compliance Module.

Report Name Description


Inbound Messages Decrypted The total number of inbound messages
decrypted. The report can be viewed on a daily,
weekly, or monthly basis.

Inbound Messages Archived The total number of inbound messages


archived. The report can be viewed on a daily,
weekly, or monthly basis.
Top Inbound Approval Boxes The top inbound approval boxes by name. The
report lists the approval boxes with data viewed
on a daily, monthly, or yearly basis
Outbound Messages Encrypted The total number of outbound messages
encrypted. The report can be viewed on a daily,
weekly, or monthly basis.

Outbound Messages Archived The total number of outbound messages


archived. The report can be viewed on a daily,
weekly, or monthly basis.

Top Outbound Approval Boxes The top outbound approval boxes by name. The
report lists the approval boxes with data on a
daily, weekly, or monthly basis.

Directory Protection Reports


SonicWALL Email Security provides protection against directory attacks. Following directory
protection reports are available to give more information on the directory attacks your organization
is subjected to.

Report Name Description

Number of DHA Attacks The total number of incoming email messages


that had incorrect email addresses.
SonicWALL Email Security Administrator’s Guide|96

Report Name Description

Top DHA Domains The alleged domains from which the most
frequent Directory Harvest Attacks (DHA)
originate.
Most junk messages use spoofed addresses,
therefore the domains listed in this report may
not be the actual originators of the message.

Connection Management Reports


SonicWALL Email Security provides connection management to reduce the traffic your system must
analyze and automatically reject connections from bad IP addresses. You can configure which IP
address to ignore and also use the GRID network to add bad IP addresses to the Blocked Connection
list.

Report Name Description

Blocked Connection Breakdown The connections which have been rejected,


including information on why the connections
were rejected. The report can be viewed on an
hourly, daily, or monthly basis.

Greylisted Connections The connections which have been greylisted,


and whether they were blocked or accepted.
The report can be viewed on an hourly, daily, or
monthly basis.

Advanced

Scheduled Reports
SonicWALL Email Security allows you to schedule email delivery of reports. You can choose the type
of report, a time span the data covers, the list of recipients, etc.

Data in scheduled reports is displayed in the time zone of the server on which
SonicWALL Email Security stores email data (either an All in One or a Control Center), just like the
reports in the Reports & Monitoring section of the UI. Scheduled report emails are sent according
to the time zone on that computer as well.

X To schedule delivery of a report


1. Select the type of report from the Which Report drop-down list.
2. Select the frequency of the report email from the drop-down list.
3. Select the time of day at which you would like to receive the report email. This will be in the
time zone of the server on which SonicWALL Email Security stores email data (either an All in
One or a Control Center), just like the reports in the Reports & Monitoring section of the user
interface.
4. Select the day of the week on which you would like to receive the report email.
5. Select the language in which you would like to receive the report email.
6. Select the time span the report will cover. For example, suppose the report email frequency is
3 Days, the time span selected is 7 Days, and the report is sent at 10 AM every day. A report
sent on April 24th at 10 AM will cover roughly the time period starting April 21 at 10 AM and
ending April 24 at 10 AM.
7. Select the time period by which you want to see results listed. This is the unit of time to use in
the bar graph. For example, if Hour is chosen, a bar line will be shown for each hour in the
specified timespan.
SonicWALL Email Security Administrator’s Guide|97

8. Specify the name of the sender of report emails. This is a human-readable name that will
appear in your mail client as the sender of the report email. This does not need to be a real
name.
Examples: Charles Nelson Really, My Daily Scheduled Report, SonicWALL Email Security
Administrator, Joe Bloggs
Please use only 7-bit ASCII text.
9. Specify the email address from which this report is sent.
10. Enter a list of email recipients in the text box. Separate multiple email addresses with a
comma.
11. Enter a name for this scheduled report. This name will appear in the page that shows the list
of scheduled reports. It will also be the subject line for the email message when the scheduled
report is sent.

Custom Reports
SonicWALL Email Security allows you to customize reports. You can choose the type of report, a
range of dates for the data, or a number of hours for the data. You can also email the reports to
another user.

X To customize reports
1. Select the type of report from the Report Name drop-down list.
2. Select the Start and End Dates from the Date Range.
3. Select Hourly, Daily, or Monthly from the Breakdown drop-down list.
You can select a period of up to 48 hours for hourly reports.
4. Select either the Display or the Email to radio button.
{ To run a report now, select Display and click the Generate This Report link.
{ To email a report, select Email to and enter the recipients’ email addresses in the text
box. Separate each address with a comma. You can optionally enter a subject in the
subject text box.

Note:
z The Custom Reports page displays the generated report in a new window. If you have
configured a popup blocker for your web browser, it may interfere with displaying the window
with the data. Configure your browser to allow popup windows from your organization's
SonicWALL Email Security site.

Configuring a Custom Report for Inbound Good versus Junk Email


This section provides a configuation sample for Custom Reports. Here is an example of how you
would create a specific report and have it delivered to an address.

X To create a Custom Report for Inbound Good vs Junk email


1. Select the Inbound Good vs Junk report from the Report Name drop-down list.
2. Select the Start and End Dates from the Date Range.
3. Select Hourly, Daily, or Monthly from the Breakdown drop-down list.
You can select a period of up to 48 hours for hourly reports.
4. Select either the Email to radio button and enter a valid email address where the report will
be delivered to.
5. Enter the name and email address from where the reports are sent from.
6. Enter text that will show in the subject heading of the email.
7. Click Generate This Report.
SonicWALL Email Security Administrator’s Guide|98

SNMP Monitoring
SNMP monitoring allows you to configure your own SNMP application to query statistics from your
SonicWALL Email Security system. In split-mode environments, the statistics are gathered on the
SonicWALL Email Security environment as a whole, not the individual remote analyzers. All
statistics are recorded from the time the system was upgraded or restarted.

For appliances, the SNMP agent runs on UDP port 161 and is accessed by an external NMS. The
SNMP module is a shared object named sonicwallEmailSec.so. SonicWALL supports the Net-SNMP
library. By default, SNMP is turned on in the command-line interface.

Before you can configure SNMP monitoring, you must have the Microsoft SNMP service configured
and running. You must also have the community string for your network management station (NMS)
configured to the correct string for SonicWALL Email Security.

For software-only installations, all requests for SonicWALL Email Security statistics are forwarded
to the Email Security SNMP agent by the Microsoft SNMP agent. The Email Security installer creates
the snmpagent.dll file in the installer directory.

The following table describes the monitorable application statistics and their addresses.

Statistic
OID Email Security Application Statistic
Name

.1.3.6.1.4.1.8741.4.1 totalmsg Total messages received.

.1.3.6.1.4.1.8741.4.2 goodmsg Total good messages received.

.1.3.6.1.4.1.8741.4.3 spammsg Total spam messages received.

.1.3.6.1.4.1.8741.4.4 likelyspam Total likely spam messages received.

.1.3.6.1.4.1.8741.4.5 virus Total virus messages received.


.1.3.6.1.4.1.8741.4.6 likelyvirus Total likely virus messages received.

.1.3.6.1.4.1.8741.4.7 fraud Total fraud messages received.

.1.3.6.1.4.1.8741.4.8 likelyfraud Total likely spam messages received.


.1.3.6.1.4.1.8741.4.9 policy Total policy messages received.

.1.3.6.1.4.1.8741.4.10 dha Total dha messages received.

.1.3.6.1.4.1.8741.4.11 pmtaquelen MTA queue length at instant of time.

.1.3.6.1.4.1.8741.4.12 likelyspam Total likely spam messages.

Other statistics are stored in the log directory in the snmpstats.txt file.
APPENDIX A

Managed Service Providers


This appendix collects information useful to service providers who serve several customers. These
customers may have individual domains and LDAP servers, and may have administrators who log
into the Email Security management tools. The following components are described:
z Multiple LDAP Server Support
z Per-domain Reports and Statistics
z Per-domain DHA Settings

Overview
This appendix provides managed service providers with a suite of tools that will allow them to
administer SonicWALL Email Security for multiple clients. The core administration of SonicWALL
Email Security remains the same, but adding support for multiple LDAP servers expands the ease-
of-use for providers. Providers can offer their clients customized reports that show only the
statistics for that client’s domain. Clients can configure DHA and other SonicWALL Email Security
features on a per-domain basis, instead of applying a one-size-fits-all solution.

This appendix is intended as a supplement to the information in the Administrator Guide, not as a
replacement.

Multiple LDAP Server Support


SonicWALL Email Security allows administrators to set different filters and rules for each LDAP
server. In very large organizations, multiple LDAP servers can feed one Email Security instance.

The following table describes the actions that can be taken on a group, domain, or global level.

Function Domain LDAP Group Global


Directory Harvest Attack prevention Y - Y

Policy Y Y Y
Reporting Y - Y

Roles - Y Y

Settings Y* Y Y

* Requires creating a master group on the LDAP server.


z “Feature Overview” section on page 100
z “Using Multiple LDAP Servers” section on page 100
SonicWALL Email Security Administrator’s Guide|100

Feature Overview
The core administration of SonicWALL Email Security remains the same, but adding support for
multiple LDAP servers expands the services providers can offer. Providers can also offer their clients
customized reports that show only the statistics for that client's domain. Clients can configure DHA
and other SonicWALL Email Security features on a per-domain basis, instead of applying a one-size-
fits-all solution.

Using Multiple LDAP Servers


To connect an LDAP server to SonicWALL Email Security Administrator’s Guide, you will need the
following information:
† Server name or IP address
† Port number
† LDAP server type (Active Directory, Lotus Domino, Exchange 5.5, Sun ONE iPlanet, other)
† LDAP page size (the maximum page size which can be queried)
† Usermap frequency (how often the user information is updated from the LDAP server)
† LDAP requires SSL?
† Allow LDAP referrals?
† Authenticate using anonymous bind or login?
† Login name and password for the LDAP server administrator
† The NetBIOS domain name of your server, if relevant

Configuring SonicWALL ES for Multiple LDAP Servers


The LDAP configuration page allows administrators to configure more than one LDAP server. All
LDAP servers are listed. For each LDAP server, you can edit or delete it without affecting the
connection of other LDAP servers.

X To add an LDAP server:


1. Log in as the Email Security administrator.
2. Click System and then LDAP Configuration.
3. Click the Add Server button.
4. Fill in the connection information for the LDAP server you wish to add. Be sure to give it a
unique friendly name so that you can easily identify it in the list of servers.
5. When you are done, click Apply Changes and use the test button to confirm that the LDAP
server is properly connected and configured.

Administering Multi-LDAP Environments


Administrators must log into a specific domain unless they are the
SonicWALL Email Security Administrator’s Guide administrator.

Once a domain administrator is logged in, she can modify the Email Security settings for her
domain, including the anti-spam settings.

The Email Security administrator can see all the LDAP servers attached to SonicWALL Email
Security. The ES administrator logs in with no domain specified.
SonicWALL Email Security Administrator’s Guide|101

Editing LDAP Connection Information


The Email Security administrator configures the multiple domains.

X To change the settings of an existing LDAP server


1. Log in as the Email Security administrator.
2. Click System and then LDAP Configuration.
3. Click the server name link or the Edit (pencil) button associated with the friendly name of the
LDAP server you want to change.

4. Edit the details of the LDAP server using the information you have collected.
5. In the Global Server Mapping section, you can enter aliases for your pseudo-domains. In
this example, the administrator can configure aliases (on the right side) to correspond with the
pseudo-domain. Aliases must be unique and can consist of lowercase alpha-numeric
characters and underscores. Aliases are separated by commas.

Note:
z Do not change the NetBIOS domain mappings. Doing so will break the links to the pseudo-
domain.
z Choose whether to show drop-down aliases. If so, administrators must use username@alias to
log in.

6. When you are done, click Apply Changes and use the test button to confirm that the LDAP
server is properly connected and configured.

Users and Groups


The administrators of each organization can create a master LDAP group that encompasses all their
users and groups. That master group can then be used to administer Email Security settings across
the organization, even if there are multiple domains. With a group that contains all the members
of the LDAP, the administrator effectively administers the LDAP.

Users
When an administrator logs in and views the Users page, she sees all the email addresses that exist
on that instance of SonicWALL Email Security. The administrator can then narrow the view to only
the entries from that LDAP.

Note:
z The Using Source selection allows administrators to access users who were added directly to
SonicWALL Email Security, and did not come in through an LDAP entry. These entries will not
be deleted with an LDAP deletion.
SonicWALL Email Security Administrator’s Guide|102

X To filter the user view setup by source


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. From the Using Source drop-down menu, choose the LDAP source associated with the users
you want to view. Click Go.

You will see only the users associated with that LDAP source. The list of users can be sorted by user
name, primary email address, user rights, or source. If you have already filtered by source, sorting
by source will not retrieve anything outside the filter.

To sort a list of users, click on the column heading that describes the sort type. Click again to sort
in reverse order.

Each LDAP user record has a checkbox next to it. To edit a user or users, check the box. If you select
one user, you can log in as that user or edit that user’s rights, for example, to elevate them to group
admin or help desk-level rights. If you select more than one user, you can only change their
message management style to the default style.

Because there are usually many records in an LDAP source, SonicWALL Email Security has provided
several ways of looking for a specific user.

X To find a specific user


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. From the Find all users in column drop-down menu, choose either the username or the
primary email address to search on.
5. Choose which type of search you want. Exact matches are the fastest, but matches contain
your search term may help you more if you cannot remember the exact username or address
you are looking for.
6. Enter your search term.
7. Click Go. You will see the users who mach your search criteria.

If you want to add a user who does not appear in the automatically-generated list from your LDAP,
you can choose to manually add an account. If an LDAP is not provided, the user will be added to
the default LDAP source. You cannot add users to your LDAP from the SonicWALL Email Security
interface.

X To add a user
1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. Click Add.
5. Enter the user’s fully-qualified email address, choose a source (if any), and any aliases you
wish to associate with the user.

X To delete a user
1. Log in as the Email Security administrator.
2. Click Users & Groups and then Users.
3. Scroll down to User View Setup.
4. Select the user you wish to delete. Deleting a user will not remove the user’s LDAP entry, only
the entry in the Email Security.
5. Click Add.
SonicWALL Email Security Administrator’s Guide|103

Groups

Administering groups

Use groups within SonicWALL Email Security to incorporate or extend existing LDAP groups. You
can also change a group’s security role in SonicWALL Email Security and view the membership of a
group.

X To filter the group view by source


1. Log in as the Email Security administrator.
2. ClickUsers & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
4. From the Using Source drop-down menu, choose the LDAP source associated with the groups
you want to view. Click Go.
5. If you do not see the group you want, click the Add Group button. You can choose an existing
group from one of your sources. You cannot create a group that does not exist.

You can change each group’s role in SonicWALL Email Security. Email Security roles determine a
user’s permissions to change Email Security settings, including user settings.

X To change a group’s role


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
4. Select the box next to the group you want to change.
5. Click Edit Role.
6. In the pop-up window, choose the role you want that group to have. You can choose only one
role per group. If a user is in multiple groups, permissions are granted in the order in which
the groups are listed in the user’s profile.
7. Click Apply Changes. You will see a status update at the top of the page.

You can view the members of a group in SonicWALL Email Security.

X To view the members of a particular group


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Assign Roles to Groups Found in LDAP.
4. Select the box next to the group you want to see the membership of.
5. Click List Members.

You will see a pop-up window that lists the group’s membership by primary email address.
SonicWALL Email Security Administrator’s Guide|104

Setting Junk Blocking by Group

You can use the existing LDAP groups to configure the filtering sensitivity for different user groups.
For example, your sales group might need to receive email written in foreign languages.

X To set junk blocking by group


1. Log in as the Email Security administrator.
2. Click Users & Groups and then Groups.
3. Scroll down to Set Junk Blocking Options for Groups Found in LDAP.
4. Under Using LDAP, select your LDAP.
5. Select a group to edit.
6. Click Edit Junk Blocking Options. You will see the Group Junk Blocking Options window.
Follow the recommendations described in Chapter 3, “Anti-Spam Anti-Phishing Techniques” .

Policy Groups

X To manage policy groups from multiple LDAP servers


1. Log in as the Email Security administrator.
2. Click Policy and Compliance and then Policy Groups.
3. Select the LDAP source and click the Go button. You are connected to that LDAP server.
4. Click the Add Group button. The groups on that LDAP server are retrieved and presented to
you.
5. Choose the groups you want to add policies to.
6. When you have selected the groups, click the Add Group button. Your groups are added.
7. You can now apply policies to these groups. If a user is a member of more than one group,
actions will only be taken on the first group the system reads.

Email Address Rewriting


In a multiple LDAP server environment, administrators can map incoming or outbound email
addresses to new apparent domains. This feature also allows you to expand an email list into its
constituent members.

X To configure Email Address Rewriting on a per-LDAP basis:


1. Log in as the Email Security administrator.
2. Click System and then Network Architecture.
3. Scroll down and click the Email Address Rewriting button.
4. Click the Add New Rewrite Operation button.
5. In Type of Operation, choose LDAP Rewrite to Primary. If you are on the Inbound tab,
you could also choose LDAP Email List Expansion.
6. Enter the information for the operation you have chosen.
7. Enter a name for the rewrite operation.
8. Click Save This Rewrite Operation.

Per-domain Reports and Statistics


Reporting is a powerful tool for any email administrator. SonicWALL Email Security offers providers
a way to give clients reports specifically tailored for their domain or domains. Clients can then see
the data most relevant to them.

Reports are fully described in Chapter 9, “Reports and Monitoring” .


SonicWALL Email Security Administrator’s Guide|105

Email Security provides a way for administrators to specify the domain for which data should be
displayed.

Per-domain reporting is supported for the following seven report types:


z Inbound Good versus Junk
z Junk Email Breakdown
z Spam Caught
z Messages Identified as Phishing
z Inbound Viruses Caught
z Inbound Policy Messages Filtered
z Number of Attacks

Per-domain reporting is not available for dashboard reports or static reports.

The following procedure describes how to generate a single-domain report for the Inbound Good
versus Junk statistic. For each of the reports, selecting a single domain to report for has the same
steps.

X To generate a per-domain report on Inbound Good versus Junk


1. Log in as the Email Security administrator.
2. Choose Reports & Monitoring and then Inbound Good vs Junk.
3. Choose the Customize button in the upper-right.
4. In the Custom Reports window, enter the domain you want a report on in the Report shows
email sent to these domains field. The format for a domain is sonicwall.com. You do not
need to add the @ sign. If you want a report on more than one domain, separate each domain
with a comma.
5. Choose whether you want the report to display or be sent to a designated email address or
addresses. If you want it mailed, provide the recipient addresses and sender information.
6. Click Generate This Report.

Per-domain DHA Settings


Directory Harvest Attacks can be globally blocked by SonicWALL Email Security. Administrators can
also choose to turn DHA protection on or off for specific domains.

X To manage DHA protection for specific domains


1. Log in as the Email Security administrator.
2. Choose System and then Connection Management.
3. In the Intrusion Protection section, you can choose to use the same blocking method for all
domains, or specify some domains to treat differently.

4. Choose an option that determines how the domains you name will be handled.
5. Type the first domain. After each domain, press enter and type the next domain.
6. When you have added all the domains, click Apply Changes.
APPENDIX B

LDAP
This Appendix details specific LDAP configuration settings for popular mail server environments,
such as Microsoft Exchange and Lotus Domino.

Configuring Microsoft Active Directory


Microsoft Exchange 2000, 2003, and 2007 use Microsoft Active Directory (AD) for user login, email
address and email aliases.

LDAP Server
Server Name (configuration parameter M): In this field, enter the IP address or DNS name of one
of your Active Directory servers. Different Active Directory servers in the same domain tree
replicate their information amongst each other. Any AD server should have all the data required by
SonicWALL Email Security. If you have more than one tree then specify the Global Catalog.

Port (configuration parameter N): The default LDAP port is 389. Unless your Active Directory server
has been configured for another port (highly unlikely), use the default port number. If you are
specifying a Global Catalog, use port 3268.

Login Information
Anonymous Bind: Do not use this setting with Active Directory. Active Directory servers can be
configured to allow for anonymous access. However, by default, Active Directory the anonymous
access setting does not provide enough directory information for SonicWALL Email Security.

Login (configuration parameter O): Specify a user login that has access to browse the Active
Directory and has site-level permissions to add and delete people in the directory. By default, Active
Directory allows all users to browse the directory. However, if your Active Directory does not allow
this, use a login name with administrative privileges.

Note:
z This user must have site-level permissions; otherwise, mail will be halted.

The proper format for the login name is:

NT-DOMAIN\USERNAME

For example, if your NT Domain is MYCORP, the syntax for the login name is:
MYCORP\Administrator. If you do not know your DOMAIN name, see “Windows Domains” on
page 108.
SonicWALL Email Security Administrator’s Guide|107

LDAP Query
Directory Node to Search (configuration parameter Q):
Specify your top level Active Directory domain using LDAP syntax. For example, if your top level
Active Directory domain name is mycorp.com, the LDAP syntax is:
dc=mycorp,dc=com.

Note:
z If you have more than one Directory Node that you intend to use, you can separate multiple
nodes by separating them with an ampersand (&). For example:
DC=sales,DC=xyz,DC=com&DC=engr,DC=xyz,DC=com

To discover your Active Directory domain(s), from an Active Directory server go to


Start->Programs->Administrative Tools->Active Directory Domains and Trusts.

All your Active Directory domains are listed in this window. In the example, spamurus.com is the
Active Directory Domain name. The LDAP syntax is:
dc=spamurus,dc=mailfrontier,dc=com

Filter: The Active Directory default filter for getting the users is the following:
(&(|(objectClass=group)(objectClass=person))(mail=*)(sAMAccountName=*))

This filter provides SonicWALL Email Security with all the necessary information for users and
distribution lists. The default filter for getting groups is:
(objectClass=group)

User Login Name Attribute: The Active Directory default user login attribute is the following:
sAMAccountName

Email Alias Attribute: The Active Directory default email alias attributes are:
proxyAddresses, legacyExchangeDN
SonicWALL Email Security Administrator’s Guide|108

Group Name Attribute: The Active Directory default group name attribute is:
cn

Group Member Attribute: The Active Directory default attribute that contains the members of a
group is:
member

Attributes indicate groups that users belong to: The Active Directory default attribute that contains
the groups a user belong to is:
memberOf

Windows Domains
User authentication requires the use of Windows NT/NetBIOS Domain Names. Just like the Windows
login screen, the SonicWALL Email Security login screen has three elements, the User name,
Password and Domain. Enter each of your Windows Domains into the Domain List. (configuration
parameter R)

X To discover your Windows Domain Name, enter these commands from an Active
Directory server
1. Go to Start > Programs > Administrative Tools > Active Directory Domains and Trusts.
2. Select one of the Active Directory domains listed on the left side of the screen.
3. Click Action > Properties from the menu.
The value in the Domain name (pre-Windows 2000) is your Windows Domain Name.

Login to SonicWALL Email Security


To login into SonicWALL Email Security, users enter their Active Directory username and their
password and selects the Windows Domain to which they belong. This list of domains is populated
by the entries you made in System > LDAP Configuration. If the password matches the Active
Directory password, the user is logged in.
SonicWALL Email Security Administrator’s Guide|109

Multiple Domain Trees in One Forest


If you have more than one domain tree in one Active Directory forest, for example, mycorp.com and
mycorp.org, you must make some minor changes to include users from all the domain trees:
1. Under LDAP Server, choose a Global Catalog server instead of a regular Active Directory
Domain Controller.
2. Under Port, specify the Global Catalog port: 3268.
3. Under Directory Node, specify all the domain trees, separated by an ampersand (&). For
example:
DC=mycorp,DC=com&DC=mycorp,DC=org

Configuring Microsoft Exchange 5.5 LDAP


The Microsoft Exchange 5.5 LDAP service allows SonicWALL Email Security access to user login,
email address and email aliases.

LDAP Server
Server Name (configuration parameter M): In this field, enter the IP address or DNS name of one
of your Exchange 5.5 servers. Different Exchange servers replicate their information amongst each
other. Any Exchange server should have all the data required by SonicWALL Email Security,
provided they are all within the same Exchange Organization.

Port (configuration parameter N): The default LDAP port is 389. Unless your Exchange server has
been configured for another port (highly unlikely), use the default port number.

Note:
z By default, the LDAP service for Microsoft Exchange 5.5 is turned on. If your LDAP service is
not enabled, launch Exchange Administrator, go to Configuration > Protocols > LDAP, and click
the Enable check box.

Login Information
Anonymous Bind: Do not use this setting with Microsoft Exchange 5.5. Exchange 5.5 servers can
be configured to allow for anonymous access. However, by default, the anonymous access setting
does not provide enough directory information for SonicWALL Email Security.

Login (configuration parameter O): Specify a user login that has access to browse the Exchange
5.5 Directory. By default, Exchange 5.5 allows all users to browse the directory. However, if your
Exchange server does not allow this, use a login name with administrative privileges.

The proper format for the login name is:


cn=Exchange username

For example, if your Exchange 5.5 user name is bsmith, the exact syntax would be: cn=bsmith.

LDAP Query
Directory Node To Search (configuration parameter Q).
Specify your Exchange Organization name using LDAP syntax. For example, if your Exchange
Organization name is MyCorp the LDAP syntax is o=MyCorp.

NOTE:
z If you have more than one Directory Node that you intend to use, you can separate multiple
nodes by separating them with an ampersand (&). For example:
DC=sales,DC=xyz,DC=com&DC=engr,DC=xyz,DC=com
SonicWALL Email Security Administrator’s Guide|110

To discover your Exchange Organization Name, from an Exchange Server, go to


Start->Programs->Microsoft Exchange->Microsoft Exchange Administrator. Your
Microsoft Exchange Organization name is listed as the top element of the tree visible on the left-
hand side of the Administrator tool.

In the example, the Exchange Organization name is SonicWALL Email Security, Inc. The LDAP
syntax is:
o=”MailFrontier, Inc.”

Note:
z Quotation marks (“ “) are required if your Exchange Organization name has spaces, like the
example shown.

Filter: The Exchange 5.5 default filter is the following:


(&(|(objectClass=groupOfNames)(objectClass=person))(mail=*)(uid=*))

This filter will provide SonicWALL Email Security with all the necessary information for users and
distribution lists. The default filter for getting groups is:
(objectClass=groupOfNames)

User Login Name Attribute: The Exchange 5.5 default user login attribute is the following:
uid

Email Alias Attributes: The Exchange 5.5 default email alias attributes are:
distinguishedName, otherMailbox, rfc822Mailbox

Group Name Attribute: The Exchange 5.5 default group name attribute is:
cn

Group Member Attribute: The Exchange 5.5 default attribute that contains the members of a
group is:
member

Attribute to indicate groups that users belong to: The Exchange 5.5 default attribute that
contains the groups a user belong to is:
memberOf

Windows Domains (Configuration Parameter R)


User authentication requires the use of Windows NT/NetBIOS Domain Names. Just like the Windows
2000 login screen, the SonicWALL Email Security login screen has three elements, the User name,
Password and Domain. SonicWALL Email Security uses a convention that should be familiar to
users. Enter each of your Windows Domains into the Domain List.
SonicWALL Email Security Administrator’s Guide|111

Login to SonicWALL Email Security


To login into SonicWALL Email Security, a user enters their Exchange 5.5 username and their
password and then selects the Windows Domain to which they belong. This list of domains is
populated by the entries you made in System > LDAP Configuration. If the password matches
the Exchange 5.5 password, the user is logged in.

Configuring Lotus Domino R5 LDAP


The Lotus Domino R5 LDAP service allows SonicWALL Email Security access to user login, email
address and email aliases.

SonicWALL Email Security queries your LDAP server for all the email addresses under the directory
node you specified. By default, your Lotus server is configured to return all the entries requested;
however, you may have changed the configuration to limit the number of entries returned per query.
If the LDAP Configuration page warns you about not able to get the complete list of users, or if you
notice users missing from the User Management page, change your Domino Server LDAP
Configuration to increase the maximum limit.

LDAP Server
Server Name (configuration parameter M): In this field, enter the IP address or DNS name of one
of your Lotus Domino servers. Different Domino servers replicate their information amongst each
other. Any Domino server should have all the data required by SonicWALL Email Security.

Port (configuration parameter N): The default LDAP port is 389. Unless your Domino server has
been configured for another port (highly unlikely), use the default port number.

Note:
z By default, the LDAP service for Lotus Domino R5 is turned off. If your LDAP service is not
enabled, run the LDAP Server task from the Domino Administrator->Server console. For more
information about the LDAP Server, please refer to the Lotus Domino R5 documentation.

Login Information
Anonymous Bind: Do not use this setting with Lotus Domino R5. Domino R5 servers can be
configured to allow for anonymous access. However, by default, the anonymous access setting does
not provide enough directory information for SonicWALL Email Security.

Login (configuration parameter O): Specify a user login that has access to browse the Domino
Directory. By default, Domino allows all users to browse the directory. However, if your Domino
server does not allow this, use a login name with administrative privileges.
shortname

For example, if your Domino short name is bsmith, the exact syntax would be bsmith.

Note:
z To successfully connect to the Domino Server, your Domino ID must have an Internet Password.

LDAP Query
Directory Node to Search (configuration parameter Q):
Specify your Lotus Domino Domain name using LDAP syntax. For example, if your Lotus Domino
Domain name is MyCorp, the LDAP syntax is
o=MyCorp.

Note:
z If you intend to use more than one Directory Node, you can separate multiple nodes by
separating them with an ampersand (&), for example:
DC=sales,DC=xyz,DC=com&DC=engr,DC=xyz,DC=com
SonicWALL Email Security Administrator’s Guide|112

Filter: The Lotus Domino R5 default filter can be configured in two ways, depending on whether
your users will want to connect via their short name (that is, bsmith) or common name (that is,
Bob Smith). If you would like to use the short name, use the following filter:
(&(objectClass=person)(mail=*)(shortname=*))

If you would like to use the common name, use this filter:
(&(objectClass=person)(mail=*)(cn=*))

Either of these filters will provide SonicWALL Email Security with all the necessary information for
users. The default filter for getting groups is:
(objectClass=dominoGroup)

User Login Name Attribute: If you would like the users to connect via their short name, use the
following:
shortname

If you would like the users to connect via their common name, use the following:
cn

Email Alias Attributes: The Lotus Domino default email alias attribute is:
shortname

Note:
z Lotus Domino R5 allows SMTP aliases to be defined in the short name or user name fields.
However, SonicWALL Email Security only supports SMTP aliases defined in the short name field.
The user name is not exposed via LDAP.

Group Name Attribute: The Lotus Domino default group name attribute is:
cn

Group Member Attribute: The Lotus Domino default attribute that contains the members of a
group is:
member

Attribute to indicate groups that users belong to: There is no Lotus Domino default for this
attribute

Windows Domains (configuration parameter R) Windows Domains are not needed for Lotus
Domino R5.

Login to SonicWALL Email Security


To login into SonicWALL Email Security, a user enters either their Lotus Domino short name or
common name, depending on how you configured LDAP, and their password. If the password
matches the Lotus Domino internet password, they are allowed to login.

Note:
z SonicWALL Email Security depends on a person document having an internet password defined.
If an Internet password is not defined, SonicWALL Email Security will not be able to
authenticate the password provided by the user.
SonicWALL Email Security Administrator’s Guide|113

Configuring SunOne/iPlanet Messaging Server


SunOne/iPlanet Messaging Server uses SunOne/iPlanet Directory for user login, email address and
email aliases.

LDAP Server
Server Name (configuration parameter M): In this field, enter the IP address or DNS name of your
SunOne/iPlanet Directory server.

Port (configuration parameter N): The default LDAP port is 389. Unless your Domino server has
been configured for another port (highly unlikely), use the default port number.

Login Information
Anonymous Bind: Do not use this setting with SunOne/iPlanet Directory Server. SunOne/iPlanet
Directory servers can be configured to allow for anonymous access. However, by default, the
anonymous access setting does not provide enough directory information for
SonicWALL Email Security.

Login (configuration parameter O): Specify a user login that has access to browse the
SunOne/iPlanet Directory. By default, SunOne/iPlanet allows all users to browse the directory.
However, if your SunOne/iPlanet server does not allow this, use a login name with administrative
privileges.

The easiest ID to use is the Directory Manager. If you choose to use Directory Manager, use the
following syntax:
cn=Directory Manager

Note:
z You can use a specific user for binding purposes. However, you must know the full distinguished
name for this user. For example:
uid=joe,ou=People,o=mycorp.com,o=internet

LDAP Query
Directory Node to Search (configuration parameter Q):

Specify your SunOne/iPlanet Messaging server User Directory Subtree using LDAP syntax. An
example of a root level node is:
“o=mycorp, o=internet”

Note:
z If you have more than one Directory Node that you intend to use, you can separate multiple
nodes by separating them with an ampersand (&); for example:
DC=sales,DC=xyz,DC=com&DC=engr,DC=xyz,DC=com

To discover your SunOne/iPlanet root node, start the SunOne/iPlanet Console.

Note:
z This is sometimes called the Netscape Console.

Your User Directory Subtree is listed on the main properties screen of the Console.

Filter: The SunOne/iPlanet default filter is as follows:


(&(|(objectClass=inetMailGroup)(objectClass=person))(mail=*)(cn=*))

This default filter will provide SonicWALL Email Security with all the necessary information for users
and distribution lists. The default filter for getting groups is:
(|(objectClass=inetMailGroup)(objectClass=groupOfUniqueNames))
SonicWALL Email Security Administrator’s Guide|114

User Login Name Attribute: The SunOne/iPlanet default user login attribute is the following:
cn

Email Alias Attributes: The SunOne/iPlanet default email alias attribute is:
mailalternateaddress

Group Name Attribute: The SunOne/iPlanet default group name attribute is:
cn

Group Member Attribute: The SunOne/iPlanet default attribute that contains the members of a
group is:
uniquemember

Attribute to indicate groups that users belong to: The SunOne/iPlanet default attribute that
contains the groups a user belong to is:
memberOf

Note:
z For large organizations, the default LDAP query window might be too small to retrieve all the
users. If all the users in your organization do not appear in SonicWALL Email Security, you must
increase the limit.
1. Open the SunOne/iPlanet console.
2. Double-click the Directory Server icon and select Configuration->Database.
3. Under the Performance tab, increase the Look through limit to a large enough number.
For example, if you have 50,000 users and distribution lists in your organization, make this
number 50,000.

Windows Domains (configuration parameter R): Windows Domains are not needed for
SunOne/iPlanet Directory.

Login to SonicWALL Email Security


To login into SonicWALL Email Security, users enter either their SunOne/iPlanet common name
(that is, Bob Smith) and their password. If the password matches the SunOne/iPlanet Directory
password, they are allowed to login.
APPENDIX C

Command Line Interface


Introduction
To provide flexibility to our customers, the SonicWALL Email Security (SonicWALL ES) includes a
command-line interface (CLI).

The SonicWALL ES CLI can make it easier to setup new SonicWALL appliances and do repetitive
tasks. However, it requires a strong familiarity with using a command-line interface and
SonicWALL ES. We recommend caution when using this tool.

Notes:
z The CLI can not replace the GUI in all its functionality. The CLI is meant to for initial
configuration, automating repetitive tasks, and for debugging purposes.
z The CLI is installed only on the Email Security appliances. The CLI can not be used on the
software version of Email Security.Refer to the ES Administrator Guide to assign CLI permission
to users.

This chapter describes how to log into the command line interface (CLI) and how to execute
commands in a script format.

Logging into the CLI

X To access the CLI, SSH into the appliance and log in

Note:
z SSH access is enabled by default on the Email Security appliance. If SSH is disabled, the CLI
will not be available except through the direct console.
1. Open a SSH client.
2. Input the IP address of your ES appliance:
3. A the first login: login as snwlcli.
4. Use proper administrator credentials to login. The credentials are the same as for the standard
GUI on the Email Security appliance.
5. Perform any of the commands described in “This section describes how to use the command
line interface. It describes each CLI command, detailing its syntax and arguments. The
commands are listed in alphabetic order.” on page 116.
6. To exit from the SonicWALL ES CLI, type:
SNWLCLI> quit
SonicWALL Email Security Administrator’s Guide| 116

Scripting
To script the cli apis, for example, for api “tsr”, you can write your own script as the following way:

(echo -e 'admin\npassword'; sleep 1; echo tsr; sleep 2;exit;sleep 1) | ssh


snwlcli@10.50.14.41 [ > outputfile]

Remember to substitute admin, password to your own id and password, also substitute
10.50.14.41 to your own host address.

Using the Command Line Interface


This section describes how to use the command line interface. It describes each CLI command,
detailing its syntax and arguments. The commands are listed in alphabetic order.

There are two types of commands: executable and system variables. Calling a system variable by
itself will have the CLI return the current value of the variable. To update a variable, call it followed
with a proper value. Some executable commands take an argument, but most do not.

cleanupdcdatabase
SNWLCLI> cleanupdcdatabase
This command will restart the appliance and delete the following:

PluginDefault/collab/thumbprint.db (the Updater services will download the thumbprint data from
the datacenter and import it into the database.)

PluginDefault /collab/data/*.tld

PluginDefault/crbl/crbl.db

PluginDefault /crbl/data/*.crbl

Arguments: none

Defaults: none

Type: Executable

configurehttps
SNWLCLI> configurehttps <on port <generic | selfsign domain> | off>

This function configures the https protocol. Use this command to place the Web interface on a
different port.

Arguments:
<port>: Three digit port HTTPS will use.
<domain>: Domain name HTTPS will use instead of generic.
Defaults: none

Type: Executable

createreportdb
SNWLCLI> createreportdb

Run this command to create a new, empty database. The start and stop of the operation will be
logged to MlfMfelmportSetup.log, along with how long it took.

Arguments: none

Defaults: none
SonicWALL Email Security Administrator’s Guide| 117

Type: Executable

date
SNWLCLI> date
This variable displays the date on an appliance.

Arguments: none

Defaults: none

Type: System Variable

Related Commands: time

deletebookmarks
SNWLCLI> deletebookmarks

Run this command to delete all report bookmarks.

Arguments: none

Defaults: none

Type: Executable

deletelastnotifiedfiles
SNWLCLI> deletelastnotifiedfiles

This command deletes the lastnotified.xml and lastnotified_race.xml files.Use this command to
solve issues related to junk mail notification not being sent out. This command will not force all
notification emails to be resent.

Arguments: none

Defaults: none

Type: Executable

deletereportdb
SNWLCLI> deletereportdb

Run this command to delete the whole report database.

Arguments: none

Defaults: none

Type: Executable

dig
SNWLCLI> dig <@server> <name> <type>

SNWLCLI> dig <-h>

This is the standard dig command from the bind-tools package. Use this command to troubleshoot
DNS related issues such as:
z Connectivity to DNS server
z Outbound emails being queued
SonicWALL Email Security Administrator’s Guide| 118

Arguments
<-h>: brief summary of the dig command’s arguments and options.
Defaults: none

Type: Executable

dns
SNWLCLI> dns [--nameserver <ip>]... [--search <domain>]...

This variable controls the DNS configuration settings on an appliance. Called with no arguments it
will return the current configuration.

Arguments
<ip>: IP address to be assigned to the server
<domain>: Domain name to be searched for
Defaults
<ip>: current configuration
<domain>: current configuration
Type: System Variable

esdu
SNWLCLI> esdu <directory name>

This function returns the disk usage of the es-related directory.

Arguments
<directory name>: Applicable directories are: logs, reports, quarantine, peruser.
Defaults: none

Type: executable

eshostname
SNWLCLI> eshostname <newname>

This variable stores the appliance hostname. Calling it with no argument will return the current
name. Passing it a new name will overwrite the current one and update all related directories.

Arguments
<newname>: The new host name that will overwrite the current one.
Defaults
<newname>: current name
Type: System Variable

esps
SNWLCLI> esps

This command “ps -ef” output for ES processes

Arguments: none

Defaults: none
SonicWALL Email Security Administrator’s Guide| 119

Type: Executable

exit
SNWLCLI> exit

This function exits the CLI.

Arguments: none

Defaults: none

Type: Executable

fdatadisk
SNWLCLI> fdatadisk

This function returns the amount of free harddisk space allocated for the data directory in MB.

Arguments: none

Defaults: none

Type: Executable

fetchurl
SNWLCLI> fetchurl [-q]<URL>

This function sends an HTTP request and dumps it to standard output.

Arguments
<URL>: The URL being requested.
-q: quiet
-S: dump header in addition to response body
Defaults: none

Type: Executable

get
SNWLCLI> get <arg> [arg]

This function will retrieve configuration parameters.

Arguments:
[arg]: Valid arguments that can be retrieved: ntp, ntpservers, syslogservers, tz
Defaults: none

Type: Executable

gms
SNWLCLI> gms <interval>

This variable stores the interval time between GMS heartbeat messages. Heartbeat messages allow
GMS to monitor the Email Security Appliance.

Arguments:
<interval>: time in seconds between GMS heartbeat messages.
SonicWALL Email Security Administrator’s Guide| 120

Defaults: none

Type: System Variable

help
SNWLCLI> help <command>

This function will print help messages describing available commands from the CLI. Calling it with
no arguments will print out a list of available commands. It can take a command name as an
argument and will print out more detailed explanation of the given command.

Arguments:
<command>: name of a valid CLI command.
Defaults: none

Type: Executable

interface
SNWLCLI> interface <ifname <ip / bits | ip netmask>> <media <<10 | 100> / <FD | HD>>
| auto>

This variable controls the configuration of interfaces. With no arguments, it will return the
configuration of all available interfaces. Passing it an interface name as the only argument will
return all data related to the given interface. Passing it an interface name and an IP address will
overwrite the current configuration. The media keyword covers both the speed and duplex and is
set to auto-detect by default.

Arguments:
<ifname>: name of interface to be configured
<ip>: new IP address to be assigned to interface
<bits>: bit rate to be assigned to interface
<netmask>: netmask to be assigned to interface
Defaults:
<ifname>: none
<ip>: current configuration of interface
<bits>: current configuration of interface
<netmask>: current configuration of interface
media: auto-detected
Type: System Variable

Example:
SNWLCLI> interface eth0 192.168.168.169 255.255.255.0
SNWLCLI> interface eth0 media 100/HD

iostat
SNWLCLI> iostat [options...] [<interval> [<count>]]

This is the standard iostat command. Refer to Linux documentation for more information.

Arguments: see Linux help for details.

Defaults: none
SonicWALL Email Security Administrator’s Guide| 121

Type: Executable

mlfdnstest
SNWLCLI> mlfdnstest

This function is a diagnostic tool that tests the effectiveness of your DNS.

Arguments: none

Defaults: none

Type: Executable

mlfmta
SNWLCLI> mlfmta [status | version]

This system variable holds information about the version and status of the appliance MTA. This
variable can not be manually edited, and must be passed an argument.

Arguments:
[status]: Displays status of appliance.
[version]: Displays version of appliance.
Defaults: none

Type: System Variable

ns
SNWLCLI> ns

This function is a build-in system command identical to netstat -a. It is used to determine the
number of active connections. ES will support a finite number of open connections.

Arguments: none

Defaults: none

Type: Executable

ntp
SNWLCLI> ntp <on|off> [<default servers | <server> [<server>]...>]

This variable controls the NTP (Network Time Protocol) on an appliance. With no arguments, it will
print out the current NTP configuration. In order to change NTP configuration pass “on” or “off” as
a first argument and then list of NTP servers to use. Use this command to synchronize the time with
a NTP tine server

Arguments:
<on>: Enables NTP using currently configured NTP servers.
<off>: Turn off NTP.
<default servers>: Enables NTP and resets list of servers to the built-in defaults.
<server>: specifies a server to be set in NTP list
Defaults:
Current configuration
Type: System Variable
SonicWALL Email Security Administrator’s Guide| 122

ping
SNWLCLI> ping [-c COUNT] [-s SIZE] [-q] host

This function is the standard ping function. Use this command to test connectivity. It also tests the
appliance’s DNS lookup values

Arguments:
host: target of ping
<count>: number of packets being sent out
<size>: size of packets being sent out
Defaults: none

Type: Executable

quit
SNWLCLI> quit

Exits out of the CLI.

Arguments: none

Defaults: none

Type: Executable

raidadd
SNWLCLI> raidadd

This function adds a new drive to the RAID array.

Arguments: none

Defaults: none

Type: Executable

Related Commands: raidremove, raidrebuild, raidverify

raiddrives
SNWLCLI> raiddrives

This function prints out various information about the RAID devices in the box.

Arguments: none

Defaults: none

Type: Executable

Related Commands: raidinfo, raidports

raidinfo
SNWLCLI> raidinfo

This function prints out various information about the RAID devices in the box.

Arguments: none

Defaults: none
SonicWALL Email Security Administrator’s Guide| 123

Type: Executable

Related Commands: raiddrives, raidports, raidstatus

raidports
SNWLCLI> raidports

This function prints out information about the RAID ports in the box.

Arguments: none

Defaults: none

Type: Executable

Related Commands: raiddrives, raidinfo

raidrebuild
SNWLCLI> raidrebuild [<--start <m:h:D|now> [--drive <drive>]|--remove<job>>]

This function will set up the rebuild a drive within the raid array. With no arguments, it will display
the rebuild status and scheduled jobs. Scheduling rebuilding operations is recommended as they
can take a lengthy amount of time. SonicWALL recommends setting aside a full night for it.

Arguments:
<m:h:D>: scheduled rebuild start time using an optional specified drive or the first available
spare. Specify starting time uses rontab standard from Linux.
<drive>: drive to be rebuilt
<job>: rebuild job to be removed.
Defaults: none

Type: Executable

Related Commands: raidremove, raidstatus, raidverify

raidremove
SNWLCLI> raidremove

This function removes a defective drive from the RAID array. It takes the name of the drive to be
removed as an argument.

Arguments: none

Defaults: none

Type: Executable

Related Commands: raidrebuild, raidstatus, raidverify

raidstatus
SNWLCLI> raidstatus

This function prints out information about the status of the RAID devices in the box.

Arguments: none

Defaults: none

Type: Executable

Related Commands: raiddrives, raidinfo


SonicWALL Email Security Administrator’s Guide| 124

raidverify
SNWLCLI> raidverify [<--start <m:h:D|now>|--stop<m:h:D|now>|--remove<job>>]

This function will verify the raid array. With no arguments, it will display the verification status and
scheduled jobs. Scheduling verifying operations is recommended as they can take a lengthy amount
of time. SonicWALL recommends setting aside a full night for it.

Arguments:
<m:h:D>: scheduled rebuild start or stop time using an optional specified drive or the first
available spare. Specify starting time uses rontab standard from Linux.
<job>: rebuild job to be removed.
Defaults: none

Type: Executable

Related Commands: raidadd, raidrebuild

reboot
SNWLCLI> reboot

This function will reboot the appliance.

Arguments: none

Defaults: none

Type: Executable

rebuildreplicatorindex
SNWLCLI> rebuildreplicatorindex

Run this command to rebuild the replicator gsn.idx file. The command will output the new content
of the gsn.idx file.

Arguments: none

Defaults: none

Type: Executable

rebuildsearchdb
SNWLCLI> rebuildsearchdb

Run this command to rebuild the search database.

Arguments: none

Defaults: none

Type: Executable

rebuildwebroot
SNWLCLI> rebuildwebroot

Run this command to rebuild the webapps ROOT and SearchEngineRmiService. This command will
delete the ROOT and SearchEngineRmiService directory, then restart tomcat. Use this command if
the Web interface or SearchEngine becomes corrupted or unavailable.

Arguments: none
SonicWALL Email Security Administrator’s Guide| 125

Defaults: none

Type: Executable

recreatereportdb
SNWLCLI> recreatereportdb

Run this command to make a new empty report database and to reset the report bookmark files to
the oldest mfe logs on system. The start and stop of the operation will be logged to
MlfMfelmportSetup.log, along with how long it took.

Arguments: none

Defaults: none

Type: Executable

redirecthttp
SNWLCLI> redirecthttp <on|off>

To have the appliance redirect http calls to https, turn this variable on; otherwise turn it off.

Arguments: none

Defaults: on

Type: System Variable

Usage Example:
SNWLCLI> redirecthttp on
In a browser, enter http://<ip_of_appliance> in the address bar, user will be directed to
https://<ip_of_appliance>:<https_port_number>
SNWLCLI> redirecthttp off
In a browser, enter http://<ip_of_appliance> in the address bar, user will not be directed to
https://<ip_of_appliance>

reinitializetofactorysettings
SNWLCLI> reinitializetofactorysettings

Run this command to reset the appliance to a its original settings. A warning message will be shown
before this command is executed.

Arguments: none

Defaults: none

Type: Executable

repairdb
SNWLCLI> repairdb <level number>

Run this command to repair the report database. The command takes the level number as an
argument. The levels indicate how the time and effectiveness of the repair. Level 1 is quicker while
level 2 is more thorough. A message will be printed to stderr detailing how long the operation took.
The start and stop of the operation will be logged to MlfMfelmportSetup.log, along with how long it
took.

Arguments
<level number>: 1 or 2. Level 1 is quicker while level 2 is more thorough
SonicWALL Email Security Administrator’s Guide| 126

Defaults: none

Type: Executable

reportdbalert
SNWLCLI> reportdbalert <on|off>

This system variable controls whether or not the Email Security appliance will generate reporting
alerts.

Arguments: none

Defaults: on

Type: System Variable

reportdbupdate
SNWLCLI> reportdbupdate <on|off>

This system variable enables the automatic report database updates. It can be turned on or off.

Arguments: none

Defaults: on

Type: System Variable

reportdbupdatetocurver
SNWLCLI> reportdbupdatetocurver

This function will have the Email Security appliance upgrade to the newest available firmware.

Arguments: none

Defaults: none

Type: Executable

restart
SNWLCLI> restart

This function manages running services. It takes a service name as an argument. The list of services
is application-specific, except for the special name “allservices” which will cause application startup
scripts to be used.

Arguments: none

Defaults: none

Type: Executable

Related Commands: stop, start

route
SNWLCLI> route <--add <target> --destination <destination>|--remove <route>>

This function acts like a system variable. With no argument, it will display stored routes. It can add
routes if provided with an interface name or a gateway IP, or remove an existing route. Use this
command to troubleshoot routing problems.
SonicWALL Email Security Administrator’s Guide| 127

Arguments:
<target>: an IP address, net as IP/CIDR, or ‘default’ to be added as a target to the new route
<destination>: an interface name or a gateway IP
<route>: path to be removed
Defaults: none

Type: Executable

sethostinheader
SNWLCLI> sethostinheader <on|off>

This system variable controls wether or not Email Security will mask the header of an email. This
variable can only be modified from the CLI.

Arguments: none

Defaults: off

Type: System Variable

setlog
SNWLCLI> setlog <size in MB> <count>

This system variable controls the size and number of MlfAsgSMTP log files while in debug mode.
Values are updated in the server.xml file.

Arguments:
<size in MB>: max size of each log. Ranges from 1 to 100 MB.
<count>: number of logs. Ranges from 1 to 20.
Defaults:
<size in MB>: 50
<count>: 6
Type: System Variable

setsearchengineconfig [-memory <MemoryinMB / -1>] [-sort <true/false>] [-


stats <number of terms / -1>]
SNWLCLI > setsearchengineconfig

Run this command to modify the searchengine configuration. Tomcat should be restarted after
executing this command. Set -1 to the configuration prarameter to use default value.

Arguments:

-memory 750 Will set 750 MB heap size to Java process. This setting
should be modified when there is an issue with out of
memory.

-sort true Will enable sort on date time.

-sort false Will disable sort on date time. This setting should be
modified when there is an issue with out of memory and
there is not enough RAM to allocate to Java process.

-stats 10 Will post the number of most indexed terms (10) to the
datacenter. Set to -1 will not fetch this data from the
database.
SonicWALL Email Security Administrator’s Guide| 128

Defaults: Will display the existing configuration value

Type: Executable

snmp
SNWLCLI> snmp <on|off>

This variable holds the snmp status. It can be turned on or off.

Arguments: none

Defaults: on

Type: System Variable

sshd
SNWLCLI> sshd <on|off>

This variable holds the sshd status. This controls wether or not the appliance accepts SSH
connections. It can be turned on or off.

! This will terminate your CLI session as access to the Email Security appliance is through SSH.
Although the CLI is not available if SSH is disabled, it is still accessible via direct console.

Arguments: none

Defaults: on

Type: System Variable

start
SNWLCLI> start <service>

This function manages running services. It takes a service name as an argument. The list of services
is application-specific, except for the special name “allservices” which will cause application startup
scripts to be used.

Arguments:
<service>: service to start
Defaults: none

Type: Executable

Related Commands: stop, restart

stop
SNWLCLI> stop <service>

This function manages running services. It takes a service name as an argument. The list of services
is application-specific, except for the special name “allservices” which will cause application
shutdown scripts to be used.

Arguments:
<service>: service to stop
Defaults: none

Type: Executable

Related Commands: restart, start


SonicWALL Email Security Administrator’s Guide| 129

testdbspeed
SNWLCLI> testdbspeed <line number>

This function is a diagnostic tool. Its argument is a positive interger signifying the number of lines
it will write to test the speed of the report database.

Arguments:
<line number>: the number of lines to be written to test the speed of the database.
Defaults: none

Type: Executable

telnet
SNWLCLI> telnet <host> [<port>]

This functions just like the interactive network communication program with the same name. It
takes a host and a port as arguments. Use this tool to establish connectivity issues with a SMTP
server. It is also useful to check if outbound SMTP rules on a firewall are well configured

Arguments:
<host>: hostname of telnet target
<port>: port number
Defaults: none

Type: Executable

time
SNWLCLI> time <YYYY/MM/DD hh:mm> <timezone>

This variable displays or sets the date, time, and the time zone.

Arguments:
<YYYY>: year
<MM>: month
<DD>: day
<hh>: hours
<mm>: minutes
<timezone>: timezone
Defaults: none

Type: System Variable

Related commands: date

traceroute
SNWLCLI> traceroute <host>

This function operates like traceroute. It takes a host as an argument. Use this command to
troubleshoot routing problems.

Arguments:
<host>: hostname to be traced to.
Defaults: none
SonicWALL Email Security Administrator’s Guide| 130

Type: Executable

tsr
SNWLCLI> tsr

This function outputs an internal system state report. It does not take any arguments.

Arguments: none

Defaults: none

Type: Executable

validatedb
SNWLCLI> validatedb

Run this command to validate the database. A message will be printed to stderr detailing the time
it took to perform the operation. The start and stop of the operation will be logged to
MlfMfelmportSetup.log, along with how long it took.

Arguments: none

Defaults: none

Type: Executable
APPENDIX D

SonicWALL Email Security TCP Port


Utilization
The SonicWALL Email Security uses a variety of TCP ports that it uses to communicate with other
network services. Each of these ports needs special attention if your organization filters TCP traffic.

Note:
z DMZ traffic is usually heavily filtered by multiple firewalls. Ensure that all the inbound and
outbound ports SonicWALL Email Security requires are open.

Inbound TCP Traffic


The following inbound ports are used by SonicWALL Email Security:
z SMTP (configurable port, usually 25)
SonicWALL Email Security is an SMTP proxy server. It receives email to be analyzed for
characteristics of spam on SMTP port 25.
z HTTP (configurable port, usually 80) or HTTPS, port 443
SonicWALL Email Security hosts a Web server, HTTP port 80, which is used to administer
SonicWALL Email Security’s Web interface. In addition, users log in to this Web server to view
their personal Junk Box and configure their anti-junk settings.

Outbound TCP Traffic


The following outbound ports are used by SonicWALL Email Security:
z HTTP (port 80)
SonicWALL Email Security server installed in your organization communicates with
SonicWALL Email Security Anti-Spam Lab’s data center via HTTP port 80.
SonicWALL Email Security Anti-Spam Data Center is available on the Internet.
HTTP requests are made via port 80 to the data center requesting anti-spam updates. If an
update is available, the HTTP response returns it.
z LDAP (configurable port, usually port 389) or LDAPS, (configurable port 636)
SonicWALL Email Security server installed in your datacenter communicates with a LDAP
server inside your organization on TCP port 389 or 636.
z DNS, port 53
SonicWALL Email Security needs to communicate with DNS server to look up information if it
is configured to check for senders SPF records. Port 53 is the default port used for DNS
queries.
z SMTP (configurable port, usually 25)
If SonicWALL Email Security determines an email message is not spam, it needs to be
delivered to the next mail server in your SMTP mail flow. SonicWALL Email Security sends
these messages via SMTP port 25
SonicWALL Email Security Administrator’s Guide|132

Split Configuration TCP Port Utilization


If your organization is configured for Split Architecture, you must also configure these settings:
z Port 2599 SMTP configurable (Remote Analyzer to Control Center, bad mail routing)
SonicWALL Email Security Remote Analyzer communicates with Control Center for routing
quarantine email through port 2599.
z Port 80 HTTP or port 443 HTTPS configurable
(Control Center to Remote Analyzer communication) Control center keeps all Remote
Analyzers up to date with latest configuration information by communicating via port 80 or
443.

Ports and protocols used between components of SonicWALL Email Security and other parts of the
network:
Glossary
Term Definition
All-in-One Architecture An architecture for the SonicWALL Email Security where one server manages all email
protection that receives all enterprise email. See also Split Architecture on page 135.

Allowed List (Whitelist) Lists of users, domains, and mailing lists that are allowed to send email to users in your
organization.
Anti-Virus Software that detects viruses in email message bodies and attachments.

Blocked List (also known as Lists of users, domains, or mailing lists from whom you or your users do not want to
Black Lists) receive email.

Collaborative Settings SonicWALL Email Security administers its own content-based email signature network
with a collaborative community of users and junk mailboxes worldwide. You can select
collaborative settings to customize the level of influence community input has on
enterprise spam blocking.
Control Center Manages all data files; it controls and communicates with one or more of the remote
analyzers. It stores or quarantines mail it receives from the remote analyzer, and queries
LDAP servers to ensure valid users can log in to SonicWALL Email Security.
Dashboard A high level overview of the system statistics.

Cluster A group of SonicWALL Email Security servers that act like a single system and enable high
availability and, in some cases, load balancing and parallel processing.

Directory Harvest Attack Spammers stage Directory Harvest Attacks (DHA) to get lists of all users in an
(DHA) organization’s directory. DHA makes organizations vulnerable to increased attacks, spam,
and fraudulent messages.
DMZ The logical space between two firewalls where an email gateway typically resides. This
term was derived from De-Militarized Zone, an area between two warring countries where
tanks were not permitted.

Envelope Information in RFC-821 format, which includes the address from which the mail came and
the receipt-to address.

First-touch server A configuration where emails arriving into your organization are delivered the Email
Security server first, as opposed to going through another MTA. The purpose of
configuring Email Security as your “first-touch” server is to capture the sender’s IP
address.
SonicWALL Email Security Administrator’s Guide|134

Term Definition (Continued)


Honeypot A specially equipped system deployed by security professionals to lure hackers and track
their every move.

Internet Message Access A method of accessing electronic mail messages that are kept on a mail server. IMAP
Protocol (IMAP) permits a client email program to access remote message stores as if they were local.
Keystore The keystore file contains your public and private keys.
Junk Box A Web page interface that displays all quarantined email.
Junk Box Summary A daily email sent to users summarizing email messages that have been quarantined
because they contained spam, viruses, or other undesired mail content.
Lightweight Directory An Internet protocol that email programs use to look up contact information from a
Access Protocol (LDAP) server.
LDAP Groups Allow you to assign roles to user groups and set spam-blocking options for user groups.
This is an optional configuration that enables you to fine-tune user access by group.
LDAPS LDAP run over SSL provides a secure LDAP connection
Master Account The initial account you log in to when configuring SonicWALL Email Security. This is also
the master administrative account.
Mail Transfer Agent (MTA) Email software that runs on an outward-facing server that delivers mail to an
organization.
Phishing Sending email or creating a replica of an existing Web page to fool a user into submitting
personal, financial, or password data. In the enterprise, phishers seek enterprise
passwords and sensitive information. Phishers might use enterprise email to send
fraudulent information to customers and business partners.
Post Office Protocol A protocol used to retrieve email from a server.
Version 3 (POP3)
Policy Management A customizable module that enables the administrator to filter the content of email
messages and attachments that enter SonicWALL Email Security.
Profiler A software component that collects users’ outgoing email addresses, which can optionally
be stored as known good addresses. The Profiler can be configured to work with each
supported email client.
Probe Account Similar to a Honeypot, an account that is established on the Internet for the sole purpose
of collecting spam and tracking hackers.
Quarantine A means of containing suspect email messages in a Junk Box.
Realtime Blackhole List. A list of Internet TCP/IP addresses known to send spam, or by hosts considered friendly
(RBL) to spam.
Remote Analyzer An SMTP proxy placed in the email flow, and performs a spam analysis to determine
whether email is good or junk. It sends junk mail to the control center where it is
quarantined, and routes good mail to its destination server.
Privilege Roles Users can be assigned privileges so that they can administer all email, log in as another
person or for a helpdesk role, can view SonicWALL Email Security reports, or view their
own Junk Box.
Sender ID A mechanism that determines whether the alleged domain address of each email is
authentic, which is one factor SonicWALL Email Security uses to determine whether the
message is junk.
Simple Mail Transfer A protocol designed to transfer mail reliably and efficiently.
Protocol (SMTP)
Secure Socket Layer (SSL) A protocol for transmitting private documents via the Internet. SSL uses a private key to
encrypt data that is transferred over the SSL connection.
Spam Any unsolicited commercial email that a user does not want. Spam frequently contains
false advertising, get-rich-quick schemes, and other offensive material.
SonicWALL Email Security Administrator’s Guide|135

Term Definition (Continued)


SPF Sender Policy Framework (SPF) is an extension to the Simple Mail Transfer Protocol
(SMTP). SPF allows software to identify and reject forged addresses in the SMTP MAIL
FROM (Return-Path), a typical nuisance in e-mail spam.
Split Architecture Architecture for networks with multiple physical data centers, the functions of
SonicWALL Email Security can be split across different servers in different locations.
STARTTLS The keyword used to initiate a secure SMTP connection between two servers using
Transport Layer Security (TLS).
Tarpitting Protects your enterprise from spammers trying to spam your mail server accounts
through Directory Harvest attacks (DHA).
Time Zero Virus A term for the first hours that a virus is released, when major anti-virus companies have
not yet modified their virus definitions to catch it.
Thumbprint Checksums that uniquely identify email from junk messages. The thumbprint contains
absolutely no readable information. Thumbprints are sent the collaborative community to
block new types of junk.
Transport Layer Security TLS is the successor to the Secure Sockets Layer (SSL) protocol. The terms SSL and TLS
(TLS) are often used interchangeably since they are very similar protocols.
Usermap A local cache of the LDAP Server containing the list of email aliases per user.
User Profile An optional program that creates per-user allowed lists based on the information in
address books and sent items, and then uses the HTTP protocol to post these allowed lists
in an XML format to the SonicWALL Email Security.
Unjunk Removing messages from the Junk Box as enabled by the administrator.
Virus Message content that contains malicious and self-replicating code. A virus in email can
infect the user’s computer and then use email to propagate itself to other computers.
anonymous bind or login 100
Index Anti-Spam Techniques 19
appliance 1, 4
Symbols Approval Box 70
"first touch" server 27 archiving 72
%Disk Time 89 auditing
%Processor Time 89 searching inbound emails 51
searching outbound emails 51
authenticate domains 40
A Available Bytes 89
A record in your internal DNS 44 Avg. Disk Bytes/Transfer 89
accept automated allowed list 37 Avg. Disk Queue Length 89
Active Directory 106
domain 107
email alias 107 B
login 108 backup/restore settings 24
multiple domains in one forest 109 bad address
user login 107 Directory Harvest Attacks 25
Windows domain 108 Bayesian
add an LDAP server 16, 100 configuring settings 39
add filter window 61 blocked list services 41
adding blocked lists 36, 38
Control Center 12 Block-list 28
mailing lists 39 Buffer Bytes 89
to allowed and blocked lists 38
adding blocked list services 41 C
address conflicts 38 Cache Bytes 89
administrator 75 categories of junk 93
alert suppression 22 changing filter order 65
alias Changing the Hostname 32
Active Directory 107 cluster 12
LDAP 15 collaborative community 133
alias attribute collaborative thumbprints 36
LDAP 15 Committed Bytes 90
alias domain name 17 Compliance Module 56, 69
aliases 13, 15 Compliance Subscription License Key 56
all in one architecture Configure MTA 13
description 3 Connection Failures 90
Allow users to download SonicWALL Anti-Spam Connection Management 24
Desktop for OutLook and Outlook Connections Established 90
Express 19 Connections Reset 90
Allow users to download SonicWALL Junk Button Control Centers 11, 12
for Outlook 20 corporate allowed lists 81, 84
allowed and blocked lists 36 corporate junk box 81
adding domains 38
adding entries 38
deleting entries 38 D
allowed lists 36, 38, 81, 84 dangerous file attachments 60
anonymous bind login for LDAP 14, 106 defaults
SonicWALL Email Security Administrator’s Guide|137

restoring message management settings 74 filter order 65


Defer-list 28 filter words or phrase
delegates 78 policy 63
deleting filters and rules 16, 99
blocked list services 42 Firebird Database 91
entries from allowed and blocked lists 38 firewall 6
junk box messages 84 first-touch server
Remote Analyzer 12 for SPF 40
Denial of Service 28 fraud 45, 46
Denial of Service (DoS) attack protection 25 personalized email masquerades 24
detecting spam 36 send proactive fraud notification 46
Determining the ROI for Your Organization 93 Fraud Msgs 89
DHA Msgs 89 fraud protection 46
dictionaries 69 fraudulent email
predefined 69 Directory Harvest Attacks 24
Directory Harvest Attack (DHA) protection 24 Full user control over anti-spam aggressiveness
Directory Harvest Attacks 24, 45, 133 settings 19
personalized email masquerades 24
directory node to search 109 G
distribution lists 13
Global Server Mapping 17, 101
divergence detection 45
good email that was junked 42
DNS 6
Good Msgs 89
domain
Grey-list 28
authentication 40
greylisting 29
Domain Name System (DNS) 40
evaluation mode 30
domains
Responsible MTA List 29
adding to allowed and blocked lists 38
Grid IP Reputation 27
DoS 28
H
E
Handle Count 90
Email Address Rewriting 13 help
email address to log in 17
customized help URL 20
email aliases 13, 15 Host Configuration 8
email auditing 51 hostile word matching 59
email notification
action 67
policy 67 I
Enable HTTP access on port 19 identity theft 45
Enable HTTPS (SSL) access on port inbound mail flow 8, 10
checkbox 19 Inbound Messages Archived 95
encryption 71 Inbound Messages Decrypted 95
Enterprise Gateway Appliance 1 Inbound Policies Filtered 95
enterprise phishing 45 Inbound Viruses Caught 94
Exchange 5.5 Install Dir Free Space 90
default filter 110 Intelligent Email Address Matching 57
login 111
Windows domain 110 J
Exchange organization name 110 junk box 73, 81
number of days to delete emails 18
F Junk Box summaries 84
factory settings 34 junk box summary
file extension matching 58 default frequency 18
filter from email address 19
action taken 63 send only to LDAP users 18
part of message 61 subject line 19
policy 61 URL for user view 19
SonicWALL Email Security Administrator’s Guide|138

junk email that was missed 42 Microsoft Exchange 5


junk submissions 42 LDAP query 109
login information 106, 109
K port 109
server name 109
known bad IP address 27
miscategorized email 43
Known spammers 27
miscategorized email messages 43
Monitoring 21
L MTA status 86
language of summary email MX records 6
84
LDAP N
autofill 15
configuration 13 NetBIOS Domain Mappings 17, 101
Directory Harvest Attacks 25 NetBIOS domain name 100
Networking 33
directory node 14, 15
email alias attribute 15 nslookup 41
Number of DHA Attacks 95
filter 14, 15
login 106
port 106 O
query 15, 107 Outbound Messages Archived 95
server name 106 Outbound Messages Encrypted 95
testing 14 Outbound Policies Filtered 95
user login name attribute 14, 15 Outbound Viruses Caught 94
LDAP page size 100
LDAP referrals 100 P
LDAP server 14
patch update 35
LDAP server type 100
policy
License key
email notification 67
Compliance Subscription 56
Policy Filters 59
Likely Fraud 89
policy management 56
likely fraud 46
Policy Msgs 89
Likely Spam 89
policy variables 67
Likely Virus 89
Postfix 40
lists
Private Bytes 90
allowed and blocked 38
probe accounts 44
log in using email address 17
Process Metric 89
Lotus Domino R5
propagating changes to Remote Analyzers 11
anonymous bind 111
pseudo-domain 17, 101
configuration 111
publish your SPF records 41
filter 112
LDAP query 111
LDAP server 111 Q
login 111, 112 query
Windows domain 112 LDAP 15

M R
mail servers real-time system monitor 87
testing 12 record ID 71
mail transfer agent status 86 Redirect access from HTTP to HTTPS 19
mailing lists 39 regular expressions 59
adding entries 39 Remote Analyzer
messages description 4
resetting defaults in message Remote Analyzers 11, 12
management 74 replication 4
Microsoft Exchange report all fraudulent email 46
5.5 109 Reports 19
SonicWALL Email Security Administrator’s Guide|139

Reputation-list 28 inbound traffic 131


ROI 93 outbound traffic 131
rules and collaborative settings Test Connectivity to SonicWALL Email
settings Security 20
rules and collaborative 39 testing
LDAP 14
S mail servers 12
URL for user view in junk box summary 19
Scheduled Reports 97 Thread Count 90
search value field 65 Throttling 28, 30
searching
throttling threshhold 28
corporate junk box 82 thumbprint 39
lists 38 time-zero virus 47
secured connection 14
Top DHA Domains 96
Segments Retransmitted/sec 90 Top Inbound Approval Boxes 95
Segments/sec 90
Top Inbound Policies 95
Sender ID 40 Top Inbound Viruses 94
Sender ID in statistical evaluation 40 Top Outbound Approval Boxes 95
Sender Policy Framework (SPF) 40
Top Outbound Email Senders 92
SendMail 40 Top Outbound Policies 95
server configuration changes 12 Top Outbound Viruses 94
Settings
Top Spam Recipients 92
user Total Msgs 89
navigation bar 19
shared directory 3
signing in U
as any user 74 unique friendly name 16, 100
SMTP proxy service 5 unjunk 81, 84
SonicWALL Email Security’s community update patch 35
fraud 46 Updates 20
spam upload patch 35
detecting 36 User Profilers 22
techniques to block 36 Usermap frequency 100
spam collection Usermap import 74
probe accounts 44 users
Spam Msgs 89 finding 73
SPF records 41 login enabled 19
split architecture roles 75
description 3 signing in as 74
SSL 100 who can log in 73
static IP address 6
store in Junk Box and delete after 81, 84 V
SunOne/iPlanet Messaging Server variables
configuration 113 policy 67
directory node 113 Virtual Bytes 90
email alias 114 Virus Msgs 89
LDAP query 113
LDAP server 113
login 113, 114 W
user login 114 Web proxy configuration 20
Swap Available Bytes 90 word matching
System % Processor Time (15 min) 92 traditional 59
system status 86
system/log files 35

T
TCP
SonicWALL, Inc.
2001 Logic Drive T +1 408.745.9600 www.sonicwall.com
San Jose, CA 95124-3452 F +1 408.745.9300

PN: 232-001703-00 Rev A


©2009 SonicWALL, Inc. is a registered trademark of SonicWALL, Inc. Other product names mentioned herein may be trademarks and/or registered trademarks of their respective companies.
Specifications and descriptions subject to change without notice.

Das könnte Ihnen auch gefallen