Cisco Cisco Email Security Appliance X1070

Página de 13
 
4
Release Notes for Cisco AsyncOS 8.5 for Email
 
  What’s New
Enhancements
Spam quarantine 
improvements
You can now choose whether to require end users to log in when they 
access the end user quarantine via a link in a notification. 
You have more flexibility in scheduling the frequency and timing of 
notifications sent to end users about possible spam they receive. For 
example, you can now send notifications any day or days of the week and 
any hour or hours of the day. 
Administrators can now view, search, add, edit, and delete safelist and 
blocklist entries. 
Reporting and Tracking 
enhancement 
Click links in reports to view the Message Tracking data for messages that 
are included in the report. This enhancement will simplify identification of 
problems, investigation of patterns, and testing of system and configurations. 
Graphical User 
Interface for 
configuring Scan 
Behavior and SSL 
Settings
Prior to this release, Scan Behavior and SSL Settings could be configured 
only using CLI. You can now configure Scan Behavior and SSL Settings 
using web interface and CLI. 
Outbreak Filter 
Enhancements
Using the enhanced Outbreak Filter, you can:
Add the following additional email headers to the Outbreak Filters:
X-IronPort-Outbreak-Status
X-IronPort-Outbreak-Description
Filter emails using the new email headers.
Perform a content filter-based scan on the Outbreak Filter processed 
messages by configuring Outbreak Filters to send the processed emails 
to an alternate destination mail host, Email Security Appliance.
Alter email subject line and body using the following Outbreak Filters 
variables:
$threat_verdict
$threat_category
$threat_type
$threat_description
$threat_level
Configure Outbreak Filters to deliver emails immediately without adding 
them to quarantine.
Use the following new reports:
Hit Messages from Incoming Messages 
Hit Messages by Threat Level 
Messages resided in Outbreak Quarantine 
Top URLs Rewritten
Feature
Description