Cisco Cisco Email Security Appliance C160 Mode D'Emploi

Page de 1212
 
21-30
User Guide for AsyncOS 10.0 for Cisco Email Security Appliances
 
Chapter 21      Automatically Remediating Messages in Office 365 Mailboxes
  Performing Remedial Actions on Messages Delivered to End Users When the Threat Verdict Changes to Malicious
Configure Office 365 Mailbox Settings on Cisco Email Security Appliance
Before You Begin
Make sure that you have:
Enabled File Reputation and Analysis feature on your appliance. See 
Acquired the private key of the certificate in .pem format. See 
.
The values of the following parameters:
Client ID and Tenant ID of the application that you registered on the Azure Management Portal. 
See 
Certificate thumbprint (
$base64Thumbprint
.
Procedure
Step 1
Log in to the appliance.
Step 2
Click System Administration > Mailbox Settings.
Step 3
Click Enable.
Step 4
Select Enable Office 365 Mailbox Settings.
Step 5
Enter the following details:
Client ID and Tenant ID of the application that you registered on the Azure Management Portal.
Thumbprint of the certificate (value of 
$base64Thumbprint
).
Step 6
Upload the private key of the certificate. Click Choose File and select the .pem file.
Step 7
Submit and commit your changes.
Step 8
Verify whether the appliance is able to connect to the Office 365 services. 
1.
Click Check Connection.
2.
Enter an Office 365 email address. This must be a valid email address in the Office 365 domain.
3.
Click Test Connection.
The popup will display whether your appliance is able to connect to the Office 365 services. If the 
connection fails, verify that:
The values of Client ID, Tenant ID, and Thumbprint are correct.
The private key that you have uploaded is correct and has not expired.
What To Do Next