Jump to content

Search the Community

Showing results for tags 'email-security'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Talk
    • Everything Else
    • Gaming
    • Questions
    • Business and Enterprise IT
    • Security
    • Hacks & Mods
    • Applications & Coding
    • Trading Post
  • Hak5 Gear
    • Hak5 Cloud C²
    • New USB Rubber Ducky
    • WiFi Pineapple
    • Bash Bunny
    • Key Croc
    • Packet Squirrel
    • Shark Jack
    • Signal Owl
    • LAN Turtle
    • Screen Crab
    • Plunder Bug
    • WiFi Coconut
  • O.MG (Mischief Gadgets)
    • O.MG Cable
    • O.MG DemonSeed EDU
  • Legacy Devices
    • Classic USB Rubber Ducky
    • WiFi Pineapple TETRA
    • WiFi Pineapple NANO
    • WiFi Pineapple Mark V
    • WiFi Pineapple Mark IV
    • Pineapple Modules
    • WiFi Pineapples Mark I, II, III
  • Hak5 Shows
  • Community
    • Forums and Wiki
    • #Hak5
  • Projects
    • SDR - Software Defined Radio
    • Community Projects
    • Interceptor
    • USB Hacks
    • USB Multipass
    • Pandora Timeshifting

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


AIM


MSN


Website URL


ICQ


Yahoo


Jabber


Skype


Location


Interests

Found 1 result

  1. HI, Glad to be here and here's my first post, which are just some doubts I have about "stuff" I do and deal with at work. Apologies if they're too nooobiee.. just trying to "think out loud here". Firstly I fail to understand why are enterprises not buying email services like "google for work" with their personalized domain name instead of setting up the whole thing by themselves. I do understand many do but the big ones seem to be shy of it, are there really risks involved with downtime, data loss etc? Wouldn't gmail's spam filtering etc be better and effective? Coming to my SPAM doubts, why can't the ISPs just themselves block emails from the blacklisted IPs instead of letting them reach all the way to the intended recipient and then expecting the spam filtering there to do the same thing? And talking about the major email filtering solutions how come they miss out obvious spam, I get that nothing is 100% but i am talking about obvious spam here. To share one incident, lets say that the email spam control solution can't see the incoming SMTP connection IP, and hence can't match the incoming IP against the blac lists in this case, but even then the real blacklisted IP which is the real email source still present in the email header, can't the email gateway read it from there? That's all is coming to me now ..cheers.
×
×
  • Create New...