Thobson Technologies
Thobson Technologies
  • 166
  • 153 962
Security Gateway for Email - Archiving Overview & Settings
Learn more about Security Gateway's archiving features in this tutorial, including how to archive inbound and outbound email for Microsoft Exchange, Office 365, or any other mail server, creating journal reports, searching archived messages, and managing archive stores.
Powered by @MDaemon
th-cam.com/video/U7D3XYk998Q/w-d-xo.html
#MDaemon #SecurityGateway
www.thobson.com/
ThobsonTechnologies
www.linkedin.com/company/thobson/
มุมมอง: 175

วีดีโอ

Security Gateway for Email - Logging & Reporting - Easy Troubleshooting
มุมมอง 3793 ปีที่แล้ว
Security Gateway for Email - Logging & Reporting - Easy Troubleshooting Powered by @MDaemon th-cam.com/video/qCMsZJU2T0Y/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Security Gateway for Email - Logging & Reporting - Easy Troubleshooting
มุมมอง 323 ปีที่แล้ว
Security Gateway for Email - Logging & Reporting - Easy Troubleshooting Powered by @MDaemon th-cam.com/video/qCMsZJU2T0Y/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How DKIM SPF & DMARC Work to Prevent Email Spoofing
มุมมอง 85K3 ปีที่แล้ว
In this tutorial, we explain how SPF, DKIM & DMARC work to protect your email server from spam related to spoofing or email message tampering. Powered by @MDaemon th-cam.com/video/KJM8IdP27cQ/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Best Practices for Protecting your Mail Server from Spam, Viruses, Data Leaks, and More
มุมมอง 1183 ปีที่แล้ว
This video provides best practices for protecting Office 365, MDaemon, Microsoft Exchange Server, or any other mail server from email-borne threats such as spam, phishing, viruses, ransomware and data leaks. Powered by @MDaemon th-cam.com/video/bU3iRP8AhiA/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Security Gateway for Email - Anti-abuse Tools - Antivirus Settings
มุมมอง 503 ปีที่แล้ว
Security Gateway for Email - Anti-abuse Tools - Antivirus Settings Powered by @MDaemon th-cam.com/video/WqdxB_gRHgU/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Security Gateway for Email - Administration - How to Create Content Filter Rules
มุมมอง 233 ปีที่แล้ว
This lesson explains how to create content filtering rules in Security Gateway for Email to filter email messages based on the contents found within the message subject or body, as well as whether the message includes certain types of attachments. Actions can be assigned to redirect the message to a designated address, send it to the administrative quarantine for further review, encrypt the mes...
Security Gateway for Email - Getting Started - Deployment Considerations
มุมมอง 303 ปีที่แล้ว
Security Gateway for Email Getting Started Deployment Considerations Powered by @MDaemon th-cam.com/video/Hg5GKeHzlBQ/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Security Gateway for Email - Getting Started - Interface Overview
มุมมอง 363 ปีที่แล้ว
Security Gateway for Email - Getting Started - Interface Overview Powered by @MDaemon th-cam.com/video/gyW1V_tBurU/w-d-xo.html #MDaemon #SecurityGateway www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create and Apply an Inbound Spam Policy to an Organization
มุมมอง 5943 ปีที่แล้ว
How to Create and Apply an Inbound Spam Policy to an Organization Powered by @Proofpoint th-cam.com/video/FKSP7nzXbRU/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
Proofpoint Locky Demo
มุมมอง 4173 ปีที่แล้ว
Proofpoint Locky Demo Powered by @Proofpoint th-cam.com/video/to8lCoSYF9U/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create a PPS User with an LDAP Compliant Password
มุมมอง 3843 ปีที่แล้ว
How to Create a PPS User with an LDAP Compliant Password Powered by @Proofpoint th-cam.com/video/skqRgrmGrM4/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create and Apply an Outbound Spam Policy to an Organization
มุมมอง 4593 ปีที่แล้ว
How to Create and Apply an Outbound Spam Policy to an Organization Powered by @Proofpoint th-cam.com/video/Kpvxaw-uIRU/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create a Recipient Verification Audit
มุมมอง 2893 ปีที่แล้ว
How to Create a Recipient Verification Audit Powered by @Proofpoint th-cam.com/video/sx2qOCdXtkU/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create and Manage an Administrator Role
มุมมอง 3653 ปีที่แล้ว
How to Create and Manage an Administrator Role Powered by @Proofpoint th-cam.com/video/d1gTxrGEXUI/w-d-xo.html #Proofpoint www.thobson.com/ ThobsonTechnologies www.linkedin.com/company/thobson/
How to Create a Recipient Verification Block
มุมมอง 3713 ปีที่แล้ว
How to Create a Recipient Verification Block
How to Configure a Sender Policy Framework Email SPF PPS Tutorial
มุมมอง 5883 ปีที่แล้ว
How to Configure a Sender Policy Framework Email SPF PPS Tutorial
How to Effectively Use the Smart Search Feature
มุมมอง 5243 ปีที่แล้ว
How to Effectively Use the Smart Search Feature
Create an Anti Spoofing Rule to Stop Email Spoofing - PPS Tutorial
มุมมอง 4993 ปีที่แล้ว
Create an Anti Spoofing Rule to Stop Email Spoofing - PPS Tutorial
How to Enable Proofpoint Email Encryption Service - PPS Tutorial
มุมมอง 7663 ปีที่แล้ว
How to Enable Proofpoint Email Encryption Service - PPS Tutorial
Policy Based Email Routing Configuration - PPS Tutorial
มุมมอง 6253 ปีที่แล้ว
Policy Based Email Routing Configuration - PPS Tutorial
How to Setup DMARC - PPS Tutorial
มุมมอง 7273 ปีที่แล้ว
How to Setup DMARC - PPS Tutorial
How to enable or modify Email Firewall Rule in Proofpoint Protection Server
มุมมอง 9323 ปีที่แล้ว
How to enable or modify Email Firewall Rule in Proofpoint Protection Server
How to delist sender in PDR
มุมมอง 4793 ปีที่แล้ว
How to delist sender in PDR
How to configure DNSBL in Proofpoint Protection Server
มุมมอง 6083 ปีที่แล้ว
How to configure DNSBL in Proofpoint Protection Server
How to monitor, report and improve spam filtering
มุมมอง 9503 ปีที่แล้ว
How to monitor, report and improve spam filtering
How to change the from address in PPS
มุมมอง 9093 ปีที่แล้ว
How to change the from address in PPS
Proofpoint Email Security App and Add On for Splunk
มุมมอง 7073 ปีที่แล้ว
Proofpoint Email Security App and Add On for Splunk
How to View Dictionary Rule Terms in Proofpoint PPS
มุมมอง 6403 ปีที่แล้ว
How to View Dictionary Rule Terms in Proofpoint PPS
How to Administrate Safe and Block Lists in Proofpoint PPS
มุมมอง 8673 ปีที่แล้ว
How to Administrate Safe and Block Lists in Proofpoint PPS

ความคิดเห็น

  • @nagarajank8925
    @nagarajank8925 12 วันที่ผ่านมา

    Excellent Explanation

  • @noahslinker8185
    @noahslinker8185 14 วันที่ผ่านมา

    Thanks, this helped a lot. Videos like this tend to just solidify information so much better than just reading text.

  • @YADIDAHEEM1017
    @YADIDAHEEM1017 26 วันที่ผ่านมา

    Fantastic job. Very clear and easy to follow explanations. Well done

  • @ethanfarnsworth4420
    @ethanfarnsworth4420 หลายเดือนก่อน

    This was an amazing video! The explanation + visual aid helped so much thank you!!

  • @Voigt_Analytics
    @Voigt_Analytics หลายเดือนก่อน

    SecurityGateway is pretty expensive for a personal / non-commercial use (180 bugs/year). Are there any open source alternatives out there, I can self-deploy on my own server? I don't like SaaS provides for keeping track of my communication.

  • @forunfinishedbusiness
    @forunfinishedbusiness 2 หลายเดือนก่อน

    Thank you for the explanation. Been trying to put these 3 concepts together for a long time!!

  • @georgewashington3012
    @georgewashington3012 2 หลายเดือนก่อน

    Helpful video. Is it fair to say that implementation of DMARC is more about helping out other companies from getting scammed via an email masquerading as our domain? I could see that as reputation protection as well to an extent.

  • @TheBharatpremi
    @TheBharatpremi 3 หลายเดือนก่อน

    Thanks for explaining these concepts in easy way.

  • @tjlee5086
    @tjlee5086 3 หลายเดือนก่อน

    Thank you!

  • @user-fo7yg7rl8n
    @user-fo7yg7rl8n 3 หลายเดือนก่อน

    Shouldn't your dkim TXT record be called 'test._domainkey' if you set the selector name to 'test' in your mail server?

  • @mertkaracayil
    @mertkaracayil 4 หลายเดือนก่อน

    Going to cause alot of problem for businesses in 2024.

  • @userzero9259
    @userzero9259 4 หลายเดือนก่อน

    This is a really good explanation!

  • @TechieTard
    @TechieTard 5 หลายเดือนก่อน

    From a messaging architect, you've done a great job of explaining this in laymen terms.

  • @mariorgutierrezleal
    @mariorgutierrezleal 5 หลายเดือนก่อน

    Great video, congrats. One question, is there a way yo whitelist an email or sender that is rejected by dmarc fail? , thanks.

  • @lookback6314
    @lookback6314 5 หลายเดือนก่อน

    Very good explanation! Thanks!

  • @user-bu4fl1rf8z
    @user-bu4fl1rf8z 5 หลายเดือนก่อน

    SUPER helpful! Thank you!

  • @AzmiBesar
    @AzmiBesar 6 หลายเดือนก่อน

    Im just 2 months into my new job in a managed hosting company and emails are 1 of the company core business. I was told about SPF, DMARC, DKIM but could not really understand it. Thanks for clarifying

  • @exploreyourdreamlife
    @exploreyourdreamlife 6 หลายเดือนก่อน

    I am tired of spam making my mail full. This is a very useful method of preventing mail spam and spoofing through DMARC and DKM. Liked and Subbed

  • @basketcase-po6iw
    @basketcase-po6iw 7 หลายเดือนก่อน

    Thank you so much

  • @midnightrider6711
    @midnightrider6711 8 หลายเดือนก่อน

    Excellent

  • @unoiamash
    @unoiamash 8 หลายเดือนก่อน

    Content king lets share and support 👌👌👌

  • @ferne71
    @ferne71 10 หลายเดือนก่อน

    Thank you so much! In 17 minutes I have finally understood, the information of what is going on in the background makes all the difference.

  • @HamsterLover1337
    @HamsterLover1337 ปีที่แล้ว

    Best video on the topic, thanks

  • @jamesfeverett
    @jamesfeverett ปีที่แล้ว

    Great video! Very well laid out and easy to follow. Thank you.

  • @MalteseNinja22
    @MalteseNinja22 ปีที่แล้ว

    Thank you mate. Great video.

  • @MartinSauter
    @MartinSauter ปีที่แล้ว

    Finally someone who is able to explain these three concepts in a way I can understand it. Thank you so much!

  • @quezzo100
    @quezzo100 ปีที่แล้ว

    Great explanation! Provide insight to the backend workings makes the concepts much easier to follow!

  • @maykonhammer
    @maykonhammer ปีที่แล้ว

    Thank you!

  • @gcpcbstudyBittal
    @gcpcbstudyBittal ปีที่แล้ว

    Excellent instructor top knowledge

  • @nicholasinbusiness
    @nicholasinbusiness ปีที่แล้ว

    Hey Thobson Technologies do you know how to stop getting spam emails from a specific ip address or whatever is sending me spam? I'm not sure if I am getting spam emails from an ip address, a server or what but I have been getting a lot more emails (way too many in one day) in a day and it's driving me crazy. I accidentally opened a few spam emails in the last few weeks and noticed that since I opened those spam emails I have been getting a lot more spam emails in my Junk email and or Inbox for Outlook/Hotmail. I really hate that I accidentally opened those spam emails which is making my life worse with too many spam emails to deal with. Can someone please help me (if you can)? The only things I know about the spam emails is where the ip address is that is associated with the email and how to find that ip address where the ip address is associated with (ex: the ip address being associated with Poland, the ip address being associated with Russia, the ip address being associated with California, USA).

  • @eric95209
    @eric95209 ปีที่แล้ว

    100 is default if pct is not specified.

  • @kemaldursun8192
    @kemaldursun8192 ปีที่แล้ว

    trash

  • @koushiksuthar95
    @koushiksuthar95 ปีที่แล้ว

    Hi, Proofpoint showing the final action: "Quarantined; Continued" with a + icon and when we click over the + icon it is getting changed to "Quarantined; sent" in the Proofpoint Smart Search. Could you please help me why the emails are getting delivered if they are Quarantined? and what is the meaning of "Quarantined; Continued" and "Quarantined; sent"?

  • @pratapkumar8883
    @pratapkumar8883 2 ปีที่แล้ว

    Excellent explanation.

  • @chulito4596
    @chulito4596 2 ปีที่แล้ว

    Could you guys upload a video with higher then 360p resolution? I can barely read anything.

  • @andreaskeitaro6898
    @andreaskeitaro6898 2 ปีที่แล้ว

    thank you for the video

  • @_m.a-x
    @_m.a-x 2 ปีที่แล้ว

    Did you just copy-paste someone else's work? th-cam.com/video/KJM8IdP27cQ/w-d-xo.html

  • @govindrai93
    @govindrai93 2 ปีที่แล้ว

    Thank you for sharing your knowledge! Very straightforward examples.

  • @angelikaschiffer1389
    @angelikaschiffer1389 3 ปีที่แล้ว

    0:13 your-gilrs-here.online