Top of Page


Links to move inside this page.

  1. HOME
  2. Business
  3. IIJ Secure MX Service

IIJ Secure MX Service

Threat Mail Filter (Protect from threat email/prevent misdirected email)

The basic functionality provides a group of filters that implement protection against threat emails at the time of reception and information leaks at the time of transmission.
By combining multiple filters, the customer's environment is protected from various threats.

Service Features

Engines from multiple Vendors

Engines from a total of multiple vendors enable multi-layered threat email judgment.

Customizability

You can set the filters you need in conditions and in the order that suit your policy.

For Inbound and Outbound Emails

In addition to protection against threat email for inbound emails, it is also possible to control outbound emails (erroneous transmission).

Email Filter List

Filter name Applicable target Functions
Virus Filter Inbound/outbound Multiple engines are used to detect virus emails.
Spam Filter Inbound/outbound Multiple engines are used to detect spam.
Attachment Filter Inbound/outbound Detects emails with attachments that conflict with specified conditions.
Keyword Filter Inbound/outbound Detects emails containing pre-registered keywords.
Size Filter Inbound/outbound Detects emails that conflict with the specified size.
Address Filter Inbound/outbound Detects emails that conflict with the allowed sender list/denied sender list specified by the administrator.
Sender Authentication Filter Inbound only Detects emails with spoofed senders based on SPF/DKIM authentication results.
DMARC Check Filter Inbound only Detects emails with spoofed senders based on DMARC authentication results, and determines the processing action.
Allowed Sender/Denied Sender Filter Specified by User Inbound only Detects emails that conflict with the allowed sender list/denied sender list specified by the user.
IP Address Filter Inbound only Detects emails that conflict with the conditions of the specified IP address.
Backscatter Filter Inbound only Discards error emails caused by spoofed senders.
Macro Removal Filter Inbound only Detects macros in attachments.
Sandbox Filter (Optional) Inbound only Detects viruses based on behavior detection.
Sending Temporary Hold Outbound only Temporarily suspends the delivery of outbound emails and delivers them after a certain period of time.
Attachment Encryption Outbound only Encrypts email attachments automatically (zipped with a password).

(Japanese text only)


End of the page.

Top of Page