Cisco Cisco Email Security Appliance C170 Guia Do Utilizador

Página de 1224
 
16-2
Cisco AsyncOS 9.5 for Email User Guide
 
Chapter 16      Protecting Against Malicious or Undesirable URLs
  Setting Up URL Filtering
Which URLs Are Evaluated 
URLs in incoming and outgoing messages (excluding attachments) are evaluated. Any valid string for a 
URL is evaluated, including strings with the following: 
http, https, or www
domain or IP address 
port number preceded by a colon (:) 
uppercase or lowercase letters 
When evaluating URLs to determine whether a message is spam, if necessary for load management, the 
system prioritizes screening of incoming messages over outgoing messages. 
Setting Up URL Filtering
Requirements for URL Filtering 
In addition to enabling URL filtering, you must enable other features depending on desired functionality.
For enhanced protection against spam: 
Anti-spam scanning must be enabled globally and per applicable mail policy. This can be either the 
IronPort Anti-Spam or the Intelligent Multi-Scan feature. See the anti-spam chapter. 
For enhanced protection against malware: 
The Outbreak Filters feature must be enabled globally and per applicable mail policy. See the 
Outbreak Filters chapter. 
To take action based on URL reputation, or to enforce acceptable use policies using message and content 
filters: 
The Outbreak Filters feature must be enabled globally. See the Outbreak Filters chapter. 
Enable URL Filtering
You can enable URL filtering using the Security Services > URL Filtering page in the web interface or 
the 
websecurityconfig
 command in CLI.