EMS - Administrators Guide
EMS - Administrators Guide
                                                                                               i
Trend Micro Email Security Administrator's Guide
ii
                                                                     Table of Contents
                                                                                   iii
Trend Micro Email Security Administrator's Guide
iv
                                                                Table of Contents
                                                                               v
Trend Micro Email Security Administrator's Guide
      Index
                        Index ............................................................................... IN-1
vi
About Trend Micro Email Security
  Trend Micro Email Security is an enterprise-class solution that delivers
  continuously updated protection to stop phishing, ransomware, Business
  Email Compromise (BEC) scams, spam and other advanced email threats
  before they reach your network. It provides advanced protection for
  Microsoft™ Exchange Server, Microsoft Office 365, Google™ Gmail, and other
  cloud or on-premises email solutions.
What's New
  The following new features are available in Trend Micro Email Security.
  Table 1. New Features in This Release (Available on July 26, 2022)
Feature Description
   Support for EUC Local Account Management      Trend Micro Email Security allows you to
                                                 manage EUC local accounts from a centralized
                                                 location on the administrator console.
                                                 For details, see Local Accounts on page 328.
   More Secure Password Reset for                Trend Micro Email Security uses verification
   Administrators                                codes in place of simple CAPTCHA codes to
                                                 verify administrators when they reset
                                                 passwords on the administrator console.
                                                 For details, see Resetting Local Account
                                                 Passwords on page 30.
                                                                                                1
Trend Micro Email Security Administrator's Guide
Feature Description
       More Secure Registration and Password Reset   Trend Micro Email Security uses verification
       for End Users                                 codes in place of security questions and
                                                     simple CAPTCHA codes to verify end users
                                                     during account registration and password
                                                     reset on the End User Console.
                                                     For details, see "Registering Your Account"
                                                     and "Resetting Your Password" in the "Local
                                                     Account Management" chapter of the End
                                                     User Console Online Help.
       Blank Message Body Detection                  Trend Micro Email Security enhances content
                                                     filtering policies to detect and take action on
                                                     messages with a blank body.
                                                     For details, see Using Body Is Blank Criteria on
                                                     page 202.
Feature Description
       Quarantined Message Download in Encrypted     In addition to the original email file, Trend
       ZIP Package                                   Micro Email Security provides another option
                                                     for downloading a quarantined message: a
                                                     password-protected ZIP file.
                                                     For details, see Querying the Quarantine on
                                                     page 228.
       Removal of Mobile Number from Contact         Trend Micro Email Security removes the
       Information                                   mobile number from the administrator's
                                                     contact information on the administrator
                                                     console. It's no longer necessary to provide
                                                     your mobile number during provisioning and
                                                     profile configuration.
2
                                                                     About Trend Micro Email Security
Feature Description
 Support for Multiple Entries in Quarantine    Trend Micro Email Security allows you to
 Search Boxes                                  specify multiple senders, recipients, and
                                               reasons when searching for quarantined
                                               messages.
                                               For details, see Querying the Quarantine on
                                               page 228.
 More Granular Quarantine Permission Control   When you assign the read-only quarantine
                                               permissions to a subaccount, Trend Micro
                                               Email Security allows you to control whether
                                               to include the permissions for viewing
                                               quarantined message details and
                                               downloading quarantined messages.
                                               For details, see Adding and Configuring a
                                               Subaccount on page 306.
Feature Description
 More Granular True File Type Detection for    Trend Micro Email Security allows you to
 Microsoft Office Files                        separately control true file type detection for
                                               Microsoft Office 97-2003 files (such
                                               as .doc, .ppt, .xls) and Microsoft Office files of
                                               later versions (such as .docx, .pptx, .xlsx).
                                               For details, see Using Attachment True File
                                               Type Criteria on page 199.
                                                                                                    3
Trend Micro Email Security Administrator's Guide
Feature Description
Feature Description
4
                                                                     About Trend Micro Email Security
Feature Description
 New Account Type: Superadmin Account            Trend Micro Email Security introduces a new
                                                 local account type, namely superadmin
                                                 account, to ease the administrative burden of
                                                 the Trend Micro Business Account.
                                                 Superadmin accounts have all administrative
                                                 permissions inherited from the Business
                                                 Account and can perform actions on behalf of
                                                 the Business Account when necessary.
                                                 For details, see Account Management on page
                                                 302.
 Support for Attaching the Original Message in   In addition to writing style analysis detection,
 Notifications for All Policy Violation          Trend Micro Email Security provides an option
 Detections                                      to attach the original message in notifications
                                                 for all policy violation detections.
                                                 For details, see Managing Notifications on
                                                 page 295.
Feature Description
Feature Description
 Log Export Enhancement                          Trend Micro Email Security now can export all
                                                 queried mail tracking logs and policy event
                                                 logs to CSV files from the log result page.
                                                 For details, see Understanding Mail Tracking
                                                 on page 241 and Understanding Policy Events
                                                 on page 252.
                                                                                                    5
Trend Micro Email Security Administrator's Guide
Feature Description
       IP-based Control of Access to Trend Micro   IP-based access control is available to restrict
       Email Security                              access to Trend Micro Email Security. With
                                                   this feature enabled, Trend Micro Email
                                                   Security verifies the IP address from which
                                                   the access request originates, and takes the
                                                   preconfigured actions if the request originates
                                                   from an unapproved IP address.
                                                   For details, see Logon Access Control on page
                                                   349.
Feature Description
       Quarantine Digest Template Enhancement      Trend Micro Email Security enhances its
                                                   quarantine digest template by refining
                                                   template text and providing a new token for
                                                   your use.
                                                   For details, see Adding or Editing a Digest
                                                   Template on page 238.
Feature Description
       Support for Authenticated Received Chain    Trend Micro Email Security adds support for
       (ARC)                                       ARC in DMARC authentication. If ARC is
                                                   enabled and an ARC chain is present and
                                                   validated, some legitimate messages that fail
                                                   DMARC authentication due to intermediate
                                                   processing will pass the authentication.
                                                   For details, see Domain-based Message
                                                   Authentication, Reporting & Conformance
                                                   (DMARC) on page 121.
       Policy Event Log Enhancement                Trend Micro Email Security enhances its
                                                   policy event logs by providing more details
                                                   about Virtual Analyzer scan exceptions.
6
                                                                 About Trend Micro Email Security
Feature Description
 Layout Optimization for Quarantine Digest   Trend Micro Email Security is optimized to
 Notifications                               make the layout for quarantine digest
                                             notifications more mobile-friendly.
Feature Description
                                                                                               7
Trend Micro Email Security Administrator's Guide
Feature Description
       Support for Wildcard Domain in Address      Trend Micro Email Security supports wildcard
       Groups                                      domains for email addresses in hybrid
                                                   address groups. In addition, when you search
                                                   for address groups by email address, wildcard
                                                   search is used instead of partial search.
                                                   For details, see Managing Address Groups on
                                                   page 280.
       Keyword Expression Test Support             Trend Micro Email Security now enables you
                                                   to test the keyword expression functionality
                                                   when you add a new keyword expression.
                                                   For details, see Adding Keyword Expressions
                                                   on page 293
       Log Search Enhancement                      Trend Micro Email Security enhances its log
                                                   search feature by allowing you to search mail
                                                   tracking logs by sender IP address and
                                                   destination IP address.
                                                   For details, see Understanding Mail Tracking
                                                   on page 241.
8
                                                                  About Trend Micro Email Security
Feature Description
 Redirect Page Customization Support for      Trend Micro Email Security enhances Time-of-
 Time-of-Click Protection                     Click Protection settings by allowing you to
                                              customize redirect pages for suspicious,
                                              dangerous, and untested URLs in inbound
                                              messages. The redirect page customization
                                              settings apply to incoming messages of the
                                              entire organization.
                                              For details, see Configuring Time-of-Click
                                              Protection Settings on page 141.
Feature Description
 High Profile Domains                         Trend Micro Email Security allows you to add
                                              high profile domains, for example, your
                                              partners' domains or domains of famous
                                              brands, to leverage the improved Trend Micro
                                              Antispam Engine to detect cousin domains. A
                                              cousin domain looks deceptively similar to a
                                              legitimate target domain and is often used in
                                              phishing attacks to steal sensitive or
                                              confidential information from users.
                                              For details, see High Profile Domains on page
                                              139.
                                                                                                9
Trend Micro Email Security Administrator's Guide
Feature Description
       Renaming from "Business Email Compromise           With the launch of the High Profile Domains
       (BEC)" to "High Profile Users"                     feature, Trend Micro Email Security renames
                                                          the Business Email Compromise (BEC)
                                                          menu under Inbound Protection to High
                                                          Profile Users to provide a more accurate
                                                          description of the feature.
       Support for Enabling/Disabling Log Retrieval       Trend Micro Email Security allows you to
                                                          decide whether to retrieve policy event logs
                                                          and mail tracking logs via REST APIs for third-
                                                          party SIEM application integration.
                                                          For details, see Log Retrieval on page 363.
       File Password Analysis Result Visibility in Mail   Trend Micro Email Security shows the
       Tracking Logs                                      password analysis result of email attachments
                                                          in mail tracking logs.
       Support for %HEADERS%                              Trend Micro Email Security now supports the
                                                          %HEADERS% token, which will be replaced
                                                          with message headers in stamps and
                                                          notification body.
Feature Description
       DNS-Based Authentication of Named Entities         Trend Micro Email Security now supports
       (DANE) Support for Outgoing TLS Connections        DANE for outgoing TLS connections.
                                                          For details, see Transport Layer Security (TLS)
                                                          Peers on page 88.
10
                                                                 About Trend Micro Email Security
Feature Description
 SPF Action Enhancement                      Trend Micro Email Security enhances its SPF
                                             feature by allowing you to:
                                             •   Tag the email subject and send a
                                                 notification for email messages with a
                                                 specific SPF check result (except Pass)
                                             •   Use a new token in the notification
                                                 template to represent the SPF check
                                                 result
                                             For details, see Adding SPF Settings on page
                                             110.
Feature Description
 Predictive Machine Learning Support in      Trend Micro Email Security adds support for
 Outbound Protection                         Predictive Machine Learning in outbound
                                             protection, allowing you to specify Predictive
                                             Machine Learning settings in virus scan rules.
                                                                                              11
Trend Micro Email Security Administrator's Guide
Feature Description
Feature Description
       Quarantine Digest Template Enhancement      Trend Micro Email Security enhances its
                                                   quarantine digest template by allowing you
                                                   to:
                                                   •    Use two more actions: "Approve Sender
                                                        Domain" and "Block Sender Domain"
                                                   •    Customize inline actions that are
                                                        available in digest notifications
                                                   •    Send a test digest mail based on the
                                                        configured digest template
                                                   For details, see Adding or Editing a Digest
                                                   Template on page 238.
       Log Search Enhancement                      Trend Micro Email Security enhances its log
                                                   search feature by allowing you to search
                                                   policy event logs by message header address
                                                   and threat name, and search mail tracking
                                                   logs by message header address.
                                                   For details, see Understanding Mail Tracking
                                                   on page 241 and Understanding Policy Events
                                                   on page 252.
Service Requirements
     Trend Micro Email Security does not require hardware on your premises. All
     scanning is performed in the cloud. To access your web-based Trend Micro
     Email Security administrator console, you need a computer with access to
     the Internet.
12
                                                         About Trend Micro Email Security
The following are required before Trend Micro Email Security can be
activated:
•   An existing mail gateway or workgroup SMTP connection
    For example:
    •    A local MTA or mail server
    •    A cloud-based MTA solution
•   Access to domain MX records (DNS mail exchanger host records) for
    repointing MX records to the Trend Micro Email Security MTA
    (Contact your service provider, if necessary, for more information or
    configuration help.)
If you have trouble accessing the site, confirm that you are using the correct
web address. For details, see Accessing the Trend Micro Email Security
Administrator Console on page 26.
If you have trouble using the site or with the way the website displays,
confirm that you are using a supported browser with JavaScript enabled.
Supported browsers include:
•   Microsoft Internet Explorer 11
•   Microsoft Edge 91
•   Mozilla Firefox 60.0 or later
•   Google Chrome 67.0 or later
The Trend Micro Email Security administrator console and End User Console
support the following languages. Change the locale in your browser
according to your region.
                                                                                      13
Trend Micro Email Security Administrator's Guide
       •    English                                •   English
       •    Japanese                               •   French
                                                   •   Spanish
                                                   •   German
                                                   •   Italian
                                                   •   Japanese
                                                   •   Portuguese
14
                                                       About Trend Micro Email Security
intended to fight against certain techniques used in phishing and spam, such
as email messages with forged sender addresses that appear to originate
from legitimate organizations. DMARC fits into the inbound email
authentication process of Trend Micro Email Security, allowing you to define
DMARC policies, including the actions to take on messages that fail DMARC
authentication.
For details, see Domain-based Message Authentication, Reporting &
Conformance (DMARC) on page 121.
Multitiered Virus, Spam and Content Filtering
Trend Micro Email Security leverages the Trend Micro Virus Scan Engine to
compare the files with the patterns of known viruses and integrates
Predictive Machine Learning to detect new, previously unidentified, or
unknown malware through advanced file feature analysis. Trend Micro
Email Security also supports integration with Virtual Analyzer, a cloud-based
virtual environment designed for manage and analyze objects submitted by
Trend Micro products.
Furthermore, Trend Micro Email Security detects phishing, spam, Business
Email Compromise (BEC) scams, graymail and social engineering attacks
and examines the message contents to determine whether the message
contains inappropriate content.
You can configure domain-level and organization-level policies to detect
various security risks by scanning email messages and then performing a
specific action for each security risk detected.
For details, see Configuring Policies on page 158.
Virtual Analyzer
                                                                                    15
Trend Micro Email Security Administrator's Guide
16
                                                            About Trend Micro Email Security
                                                                                         17
Trend Micro Email Security Administrator's Guide
             Note
             The features that are common to both versions are not listed here.
     The features of Trend Micro Email Security Standard and Trend Micro Email
     Security Advanced are controlled by the license applied. There are two ways
     to manage your license:
18
                                                                      About Trend Micro Email Security
      North America, Latin America   Northern Virginia / US East   Northern Virginia / US East
      and Asia Pacific
                                                                                                   19
Trend Micro Email Security Administrator's Guide
• Connection filtering
             Provides the recipient filter, sender filter, Transport Layer Security (TLS)
             check, and IP Reputation settings.
• Domain-based authentication
• Virus scan
• Spam filtering
             Allows you to configure spam policies, high profile users for BEC
             policies and Time-of-Click Protection settings.
• Content filtering
20
                                                         About Trend Micro Email Security
The flow of messaging traffic from the Internet, through the Trend Micro
Email Security, and then to the “example.com” Inbound Server, or local
MTA.
                                                                                      21
Trend Micro Email Security Administrator's Guide
22
                                                                    About Trend Micro Email Security
Product/Service Version
  Apex Central
  Apex Central™ is a central management console that manages Trend Micro
  products and services at the gateway, mail server, file server, and corporate
  desktop levels. The Apex Central web-based management console provides a
  single monitoring point for managed products and services throughout the
  network.
                                                                                                 23
Trend Micro Email Security Administrator's Guide
     If Trend Micro Email Security is managed from Apex Central, you can use
     single sign-on to access the Trend Micro Email Security administrator
     console and check the connection status of registered Trend Micro Email
     Security servers.
     Make sure you have a Customer Licensing Portal account and your account
     has been bound both with Trend Micro Email Security and Apex Central.
Procedure
     3.     On the screen that appears, select Trend Micro Email Security as Server
            Type.
The Trend Micro Email Security server appears in the server list.
            You can click the server address to single sign-on to the Trend Micro
            Email Security administrator console.
24
                                                       About Trend Micro Email Security
Procedure
1. Go to Dashboard.
     You can check the status of any Trend Micro Email Security server
     registered with Apex Central.
Procedure
The Trend Micro Email Security server disappears from the server list.
                                                                                    25
Trend Micro Email Security Administrator's Guide
     Trend Micro Email Security is one of the products that Remote Manager
     monitors and manages.
     •      If you are using Licensing Management Platform accounts, contact your
            reseller to connect to or disconnect from Remote Manager.
     •      If you are using Customer Licensing Portal accounts, you can connect to
            or disconnect from Remote Manager on the Trend Micro Email Security
            administrator console.
            For details, see Remote Manager on page 365.
26
                                                                 About Trend Micro Email Security
Table 22. Accessing the Trend Micro Email Security administrator console
                                                    Note
                                                    Customer Licensing Portal helps you
                                                    manage your accounts, customer
                                                    information, and subscriptions. You
                                                    can directly access the web consoles of
                                                    Trend Micro solutions including Trend
                                                    Micro Email Security.
                                                    For details about how to log on to,
                                                    register and manage Trend Micro Email
                                                    Security using Customer Licensing
                                                    Portal, see the Customer Licensing
                                                    Portal documentation at http://
                                                    docs.trendmicro.com/en-us/smb/
                                                    customer-licensing-portal.aspx.
                                                                                              27
Trend Micro Email Security Administrator's Guide
                                                   •   Japan:
                                                       https://<tenant-id>.tmems-
                                                       jp.trendmicro.com
                                                   •   Singapore:
                                                       https://<tenant-id>.tmes-
                                                       sg.trendmicro.com
                                                   •   India:
                                                       https://<tenant-
                                                       id>.tmessg.trendmicro.com
28
                                                          About Trend Micro Email Security
    Local subaccounts added by the    •   North America, Latin America and Asia
    administrator                         Pacific:
                                          https://ui.tmes.trendmicro.com
                                      •   Europe, the Middle East and Africa:
                                          https://ui.tmes.trendmicro.eu
                                      •   Australia and New Zealand:
                                          https://ui.tmes-anz.trendmicro.com
                                      •   Japan:
                                          https://ui.tmems-jp.trendmicro.com
                                      •   Singapore:
                                          https://ui.tmes-sg.trendmicro.com
                                      •   India:
                                          https://ui.tmes-in.trendmicro.com
                                            Note
                                            If you forget your local account
                                            password, reset the password by
                                            referring to Resetting Local Account
                                            Passwords on page 30.
                                                                                       29
Trend Micro Email Security Administrator's Guide
     •      Domain management
     •      Inbound and outbound protection settings
     •      Quarantined message query and quarantine digest settings
     •      Mail tracking, policy event, URL click tracking and syslog settings
     •      Daily, weekly, monthly and quarterly reports
     •      Centralized administration settings, including:
            •      Policy objects
            •      Suspicious objects
            •      Email continuity settings
            •      Administrator management
            •      End user management
            •      Directory management
            •      License information
     Procedure
     1.     Access the administrator console.
            The logon screen for the Trend Micro Email Security administrator
            console appears.
     2.     Click Forgot your Password.
            The Reset Password screen appears.
     3.     Type the user name and email address of your local account.
     4.     Click Send verification code.
            A verification code is sent to the above specified email address.
30
                                                               About Trend Micro Email Security
        Note
        This feature is available for customers from the Customer Licensing Portal.
        Customers from the Licensing Management Platform cannot select a serving
        site for first time use, because their serving site has been specified during
        registration.
  You cannot modify the serving site setting after the initial configuration
  completes. Your Trend Micro Email Security service data will always stay
  within your selected site and will not be transferred to other sites for data
  privacy and sovereignty considerations.
  The steps outlined below detail how to select a Trend Micro Email Security
  serving site from the Customer Licensing Portal during first time use.
  Procedure
  1.   Log on to the Customer Licensing Portal management console.
  2.   Go to Products/Services, locate Trend Micro Email Security, and then
       click Open console under Action.
       The Initial Configuration screen appears.
                                                                                            31
Trend Micro Email Security Administrator's Guide
     3.     Select a site, click OK after confirming your selection, and click Save.
            Trend Micro Email Security uses an Amazon AWS data center to host
            your data at each serving site. For more information, see Data Center
            Geography on page 19.
            The Trend Micro Email Security management console opens after the
            initial configuration is complete.
            Check the URL of your Trend Micro Email Security management console
            logon page in the address bar, which is determined based on your
            selected serving site. For example, if you are at the Europe, the Middle
            East and Africa site, the URL of your Trend Micro Email Security
            management console logon page is https://tm.tmes.trendmicro.eu.
     Procedure
     1.     Provide your administrator profile information.
            Keep your information current because Trend Micro will send you
            important maintenance plans, urgent incidents and new features.
            a.     Type your first name and last name.
            b.     Specify your email address.
            c.     Click Next.
                   An email message will be sent to your registered email address.
                   Check your mailbox and click the verification link in the message to
                   verify your email address. Verifying the email address proves that
                   you own it and ensures that you will receive important system
                   notifications from Trend Micro Email Security.
32
                                                            About Trend Micro Email Security
          Note
          Trend Micro generates a custom subdomain for your company based on
          the company identifier you set. For example, if your company identifier is
          "example", your MX record for incoming email messages will be generated
          based on your location.
example.in.tmes.trendmicro.com
example.in.tmes.trendmicro.eu
example.in.tmes-anz.trendmicro.com
• Japan:
example.in.tmems-jp.trendmicro.com
• Singapore:
example.in.tmes-sg.trendmicro.com
• India:
example.in.tmes-in.trendmicro.com
3. Add a domain you want to manage through Trend Micro Email Security.
          Note
          For details about adding domains, see Adding a Domain on page 62.
     You still need to perform further setup tasks to get Trend Micro Email
     Security up and running. For details, see Setting Up Trend Micro Email
     Security on page 34.
                                                                                         33
Trend Micro Email Security Administrator's Guide
             Note
             The time zone of the browser accessing Trend Micro Email Security is used.
34
                                                                       About Trend Micro Email Security
Select the data shown in charts and their corresponding thumbnail charts on
the Threats, Top Statistics, or Other Statistics tab of Dashboard using the
following controls and settings.
Table 23. Controls and settings
Control Settings
 Domain and direction   Select a domain and mail traffic direction using specific controls.
 of traffic
                               Tip
                               To select all domains, select all my domains from the
                               Managed domain drop-down list.
 Settings               Click the settings icon on the right of the tabs to select widgets to
                        show on each tab as needed.
                                                                                                    35
Trend Micro Email Security Administrator's Guide
Control Settings
       Time periods                Select a time period at the top of each chart. The following are the
                                   definitions of time periods:
                                   •     Date: The most recent eight (8) days. Days are split into hours
                                         from 0:00 to 23:59. Because days start at midnight, charts with a
                                         time period of the current day will never show a full 24 hours of
                                         data.
                                   •     Week: The most recent eight (8) weeks. Weeks are the days from
                                         Sunday to Saturday. Because weeks start on Sunday, charts with
                                         a time period of the current week will never show a full seven (7)
                                         days of data.
                                   •     Month: The most recent two (2) months. Months are days from
                                         the first to the last day of the calendar month. Because months
                                         start on the first, charts with a time period of the current month
                                         will never show the full month of data.
                                   •     Last 12 months: The data for the last twelve months plus all days
                                         of the current month. Always shows more than one year of data.
                                            Note
                                            The specified time period only affects the data shown on the
                                            current chart and its corresponding thumbnail chart on the
                                            Summary tab. Changing the selection on a chart does not
                                            affect other charts.
36
                                                                   About Trend Micro Email Security
Chart Settings
 Ransomware Details      Select a time period by Date, Week, Month, or Last 12 months to
                         show data for the selected time period.
 Threats
 Threats Details
 Virtual Analyzer File
 Analysis Details
 Virtual Analyzer URL
 Analysis Details
 Virtual Analyzer
 Quota Usage Details
 Domain-based
 Authentication
 Details
                                                                                                37
Trend Micro Email Security Administrator's Guide
Chart Settings
       Top Business Email          Select a time period by Date, Week, Month, or Last 12 months to
       Compromise (BEC)            show the total percentage of messages by value for the selected time
       Threats                     period.
       Top Analyzed                Use the Top violators drop-down list to select the number of email
       Advanced Threats            addresses that display on the chart.
       (Files)
       Top Analyzed
       Advanced Threats
       (URLs)
       Top Malware
       Detected by
       Predictive Machine
       Learning
       Top Malware
       Detected by
       Pattern-based
       Scanning
       Top Spam
       Top Data Loss
       Prevention (DLP)
       Incidents
       Volume                      Select a time period by Date, Week, or Month to show data for the
                                   selected time period.
       Bandwidth
       Time-of-Click
       Protection
Threats Tab
     The Threats tab of Dashboard provides the information about the threats
     processed by Trend Micro Email Security.
38
                                                                About Trend Micro Email Security
     Note
     This widget is available for incoming mail traffic only.
Hover over Malware Scanning detections above the chart to view the
number of threats detected by Predictive Machine Learning and the number
of threats detected by pattern-based scanning.
Select a time period by Date, Week, Month, or Last 12 months to show data
for the selected time period.
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
Threats Chart
The Threats chart on the Threats tab of Dashboard displays the total
percentage of messages detected as threats.
Select a time period by Date, Week, Month, or Last 12 months to show the
total percentage of messages by value for the selected time period.
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
The following is the specific data displayed:
                                                                                             39
Trend Micro Email Security Administrator's Guide
          Detected
                                       For Incoming Mail                    For Outgoing Mail
           Values
       Malware                The number of email messages that      The number of email messages that
       (Pattern-based)        pattern-based scanning detected as     pattern-based scanning detected as
                              containing a malware threat            containing a malware threat
       Malware (PML           The number of email messages that      The number of email messages that
       Detected)              Predictive Machine Learning            Predictive Machine Learning
                              detected as containing a malware       detected as containing a malware
                              threat                                 threat
       Suspicious Files       The number of suspicious files         The number of suspicious files
                              detected during spam scanning          detected during spam scanning
40
                                                                  About Trend Micro Email Security
  Detected
                        For Incoming Mail                      For Outgoing Mail
   Values
Phishing         The number of email messages that      The number of email messages that
                 Trend Micro Email Security content-    Trend Micro Email Security content-
                 based filtering detected as phishing   based filtering detected as phishing
                 threats                                threats
Web Reputation   The number of email messages           The number of email messages
                 containing URLs that pose security     containing URLs that pose security
                 risks                                  risks
Spam             The number of email messages that      The number of email messages that
                 Trend Micro Email Security content-    Trend Micro Email Security content-
                 based filtering detected as spam       based filtering detected as spam
Data Loss        The number of email messages that      The number of email messages that
Prevention       triggered Data Loss Prevention         triggered Data Loss Prevention
                 incidents regardless of the action     incidents regardless of the action
                 taken (block or pass)                  taken (block or pass).
                                                                                               41
Trend Micro Email Security Administrator's Guide
     The Threat Details table allows you to drill down from overall metrics into
     policy event logs for more granular data. The drill-down actions are available
     only for threats detected within the past 30 days.
     Select a time period by Date, Week, Month, or Last 12 months to show data
     for the selected time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
          Detected
                                       For Incoming Mail                    For Outgoing Mail
           Values
       Malware                The number of email messages that      The number of email messages that
       (Pattern-based)        pattern-based scanning detected as     pattern-based scanning detected as
                              containing a malware threat            containing a malware threat
       Malware (PML           The number of email messages that      The number of email messages that
       Detected)              Predictive Machine Learning            Predictive Machine Learning
                              detected as containing a malware       detected as containing a malware
                              threat                                 threat
       Suspicious Files       The number of suspicious files         The number of suspicious files
                              detected during spam scanning          detected during spam scanning
42
                                                                   About Trend Micro Email Security
   Detected
                         For Incoming Mail                      For Outgoing Mail
    Values
Phishing          The number of email messages that      The number of email messages that
                  Trend Micro Email Security content-    Trend Micro Email Security content-
                  based filtering detected as phishing   based filtering detected as phishing
                  threats                                threats
Web Reputation    The number of email messages           The number of email messages
                  containing URLs that pose security     containing URLs that pose security
                  risks                                  risks
Spam              The number of email messages that      The number of email messages that
                  Trend Micro Email Security content-    Trend Micro Email Security content-
                  based filtering detected as spam       based filtering detected as spam
                                                                                                43
Trend Micro Email Security Administrator's Guide
          Detected
                                       For Incoming Mail                    For Outgoing Mail
           Values
       Data Loss              The number of email messages that      The number of email messages that
       Prevention             triggered Data Loss Prevention         triggered Data Loss Prevention
                              incidents regardless of the action     incidents regardless of the action
                              taken (block or pass)                  taken (block or pass).
               Note
               The data on this tab is displayed for incoming mail traffic only.
     Select a time period by Date, Week, Month, or Last 12 months to show data
     for the selected time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
44
                                                                  About Trend Micro Email Security
   Detected
                         For Incoming Mail                     For Outgoing Mail
    Values
                                                                                               45
Trend Micro Email Security Administrator's Guide
             Note
             The data on this tab is displayed for incoming mail traffic only.
     Select a time period by Date, Week, Month, or Last 12 months to show data
     for the selected time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
          Detected
                                       For Incoming Mail                      For Outgoing Mail
           Values
46
                                                                      About Trend Micro Email Security
    Detected
                            For Incoming Mail                      For Outgoing Mail
     Values
         Note
         The data on this tab is displayed for incoming mail traffic only.
Select a time period by Date, Week, Month, or Last 12 months to show data
for the selected time period.
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
 Files over quota    The number of file submissions over    Not available
                     quota
                                                                                                   47
Trend Micro Email Security Administrator's Guide
Total The total number of file and URL submissions over quota
     Sender IP Match is a way that readily enables you to simultaneously allow all
     inbound email traffic from a particular domain while equally preventing
     spoofing by manually defining the allowed IP ranges. SPF, DKIM and DMARC
     are three email authentication systems to protect against email spoofing.
               Note
               The data on this tab is displayed for incoming mail traffic only.
     Select a time period by Date, Week, Month, or Last 12 months to show data
     for the selected time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
48
                                                           About Trend Micro Email Security
                                                                                        49
Trend Micro Email Security Administrator's Guide
Value Description
       Sender IP found in          The number of messages blocked because the sender IP address was
       QIL                         detected in the Quick IP List (QIL)
       Sender IP found in          The number of messages blocked because the sender IP address was
       KSSL                        found in the Known Spam Source List (KSSL)
       Sender IP found in          The number of messages blocked because the sender IP address was
       DUL                         found in the Dynamic User List (DUL)
       Sender IP found in          The number of messages blocked because the sender IP address was
       ETL                         found in the Emerging Threat List (ETL)
       Sender IP found in          The number of messages blocked because the sender IP address was
       block list                  found in the customized block list
       Recipient invalid           The number of messages blocked because the recipient was not in the
                                   Valid Recipient list when Recipient Directory Management is enabled
       Sender IP not               The number of messages blocked because the sender IP address was
       allowed                     not in the Outbound Servers under Domain Management
       Sender domain not           The number of messages blocked because the sender domain was not
       found                       found in the public DNS system
       Recipient domain not        The number of messages blocked because the recipient domain was
       found                       not found in the public DNS system
       TLS not available           The number of messages blocked because the email client did not use
                                   TLS
       Message too big             The number of messages blocked because the message size exceeded
                                   the maximum
       Rate limit exceeded         The number of messages blocked because the total number of
                                   messages exceeded the maximum limit in a certain period
       Rate limit exceeded -       The number of messages blocked because the total number of
       message count (by IP        messages sent from a single IP address exceeded the maximum limit
       address)                    in a certain period
50
                                                                     About Trend Micro Email Security
Value Description
Rate limit exceeded -   The number of messages blocked because the total number of
message count (by       messages sent from or to a single email address exceeded the
email address)          maximum limit in a certain period
Rate limit exceeded -   The number of messages blocked because the accumulated data size
data size (by IP        from a single IP address exceeded the maximum limit in a certain
address)                period
Rate limit exceeded -   The number of messages blocked because the accumulated data size
data size (by email     from or to a single email address exceeded the maximum limit in a
address)                certain period
Rate limit exceeded -   The number of messages blocked because the accumulated data size
data size (by domain)   from or to a single domain exceeded the maximum limit in a certain
                        period
Recipient blocked       The number of messages blocked because the recipient email address
                        was found in the internal global block list
Sender IP blocked       The number of messages blocked because the sender IP address was
                        found in the internal global block list
Sender blocked          The number of messages blocked because the sender email address
                        was found in the blocked sender list or the internal global block list
Policy matching error   The number of messages blocked because an error occurred during
                        policy matching
Sender domain           The number of messages blocked because the sender’s DNS record
malformed               was found malformed
Recipient domain        The number of messages blocked because the recipient’s DNS record
malformed               was found malformed
                                                                                                  51
Trend Micro Email Security Administrator's Guide
             Note
             The data on this tab is displayed for incoming mail traffic only.
     Select a time period by Date, Week, or Month to show data for the selected
     time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
     Use the Top violators drop-down list to select the number of email addresses
     that display on the chart.
52
                                                               About Trend Micro Email Security
     Note
     For details about writing style analysis, see Configuring Business Email
     Compromise Criteria on page 179.
     The data on this tab is displayed for incoming mail traffic only.
     Note
     For details about high profile users, see Configuring High Profile Users on page
     137.
     The data on this tab is displayed for incoming mail traffic only.
                                                                                            53
Trend Micro Email Security Administrator's Guide
     Use the Top violators drop-down list to select the number of email addresses
     that display on the chart.
             Note
             The data on this tab is displayed for incoming mail traffic only.
             Note
             The data on this tab is displayed for incoming mail traffic only.
54
                                                        About Trend Micro Email Security
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
Use the Top violators drop-down list to select the number of email addresses
that display on the chart.
                                                                                     55
Trend Micro Email Security Administrator's Guide
     Select a time period by Date, Week, or Month to show data for the selected
     time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
     Use the Top violators drop-down list to select the number of email addresses
     that display on the chart.
     Select a time period by Date, Week, or Month to show data for the selected
     time period.
     The specified time period only affects the data shown on this chart and its
     corresponding thumbnail chart on the Threats tab. Changing these
     selections does not affect other charts.
     Use the Top violators drop-down list to select the number of email addresses
     that display on the chart.
     Select a time period by Date, Week, or Month to show data for the selected
     time period.
56
                                                          About Trend Micro Email Security
  The specified time period only affects the data shown on this chart and its
  corresponding thumbnail chart on the Threats tab. Changing these
  selections does not affect other charts.
  Use the Top violators drop-down list to select the number of email addresses
  that display on the chart.
  Volume Chart
  The Volume chart on the Summary tab of Dashboard displays the total
  number of accepted and blocked messages and the total percentage of
  blocked messages.
  Select a time period by Date, Week, Month, or Last 12 months to show data
  for the selected time period.
  The specified time period only affects the data shown on this chart and its
  corresponding thumbnail chart on the Threats tab. Changing these
  selections does not affect other charts.
  The following is the specific data displayed:
                                                                                       57
Trend Micro Email Security Administrator's Guide
          Detected
                                       For Incoming Mail                     For Outgoing Mail
           Values
     Bandwidth Chart
     The Bandwidth chart on the Other Statistics tab of Dashboard displays the
     total size of email messages scanned by Trend Micro Email Security.
58
                                                                   About Trend Micro Email Security
Select a time period by Date, Week, Month, or Last 12 months to show data
for the selected time period.
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
The traffic direction does not change the data displayed on charts. The
following is the specific data displayed:
Table 33. Detected Values on Charts
    Detected
                         For Incoming Mail                      For Outgoing Mail
     Values
 Not              The total size of email messages that Trend Micro Email Security did not
 Quarantined      quarantine
 Quarantined      The total size of email messages that Trend Micro Email Security
                  quarantined
                        Note
                        By default, no messages are quarantined. To begin using the
                        quarantine, select a quarantine action for one or more policy rules.
Total Size The total size of email messages scanned by Trend Micro Email Security
The specified time period only affects the data shown on this chart and its
corresponding thumbnail chart on the Threats tab. Changing these
selections does not affect other charts.
                                                                                                59
Trend Micro Email Security Administrator's Guide
               Note
               If you select Outgoing from Direction, this chart will be hidden because Time-
               of-Click Protection applies only to incoming messages.
       Blocked                               The total number of URL clicks analyzed and blocked by Trend
                                             Micro Email Security at the time of click.
       Allowed                               The total number of URL clicks analyzed and allowed by Trend
                                             Micro Email Security at the time of click.
       Warned and stopped                    The total number of URL clicks collected where Trend Micro
                                             Email Security warned users and users stopped their access to
                                             the URLs.
       Warned but accessed                   The total number of URL clicks collected where Trend Micro
                                             Email Security warned users but users continued to access the
                                             URLs.
       Total                                 The total number of URL clicks collected where Trend Micro
                                             Email Security provides Time-of-Click Protection.
Managing Domains
     Use the Domains screen to add, modify, or delete domains.
     Table 35. Fields on the Domains screen
Field Description
60
                                                                    About Trend Micro Email Security
Field Description
Inbound Servers   Recipient: Recipient can be a wildcard (*) or an exact email address.
                  IP address or FQDN: Fully qualified domain name (FQDN) is a unique
                  name, which includes both host name and domain name, and resolves to
                  a single IP address.
                  •   For example: hostmaster1.example.com or
                      mailhost.example.com
                         Note
                         If more than one mail server is available, delivery is prioritized to
                         servers with lower values. Using the same value will balance
                         delivery to each server.
Outbound          If outbound protection is enabled, this is the information for the MTA(s)
Servers           that Trend Micro Email Security relays your outbound messages from.
                  The following options are available:
                  Office 365: Relays your outbound messages from your Office 365
                  solution.
                  Google Workspace: Relays your outbound messages from your Google
                  Workspace solution.
                  User-defined mail servers: Relays your outbound messages from the
                  mail servers you specified for your managed domain.
                                                                                                 61
Trend Micro Email Security Administrator's Guide
Field Description
Adding a Domain
     Procedure
     1.     Click Domains.
     2.     On the Domains screen, click Add.
            The Add Domain screen appears.
     3.     In the General section, specify the following:
            •      Domain name: Includes everything to the right of the at sign (@) in
                   email addresses managed by the server(s) being added.
            •      Skip default domain-level policy creation: By default, this check
                   box is selected.
                   Trend Micro recommends that you skip creating default domain-
                   level policy rules. The preconfigured default organization-level
                   policy rules have the same rule scanning criteria as the default
                   domain-level policy rules and will automatically apply to the new
                   domain.
                   If your account was provisioned before the release of the
                   organization-level policy feature, no default organization-level
                   policy rules were available. Trend Micro recommends that you
                   manually create organization-level policy rules to provide
                   organization-level protection.
     4.     In the Inbound Servers section, specify the following:
62
                                                      About Trend Micro Email Security
          Note
          You can specify up to 30 inbound servers and 30 outbound servers.
          Use the add      and the remove   buttons to manage additional
          entries.
*@test.com 1.2.3.4 10
recipient1@test.com 1.2.3.5 11
recipient2@test.com 1.2.3.6 9
                                                                                   63
Trend Micro Email Security Administrator's Guide
                           WARNING!
                           Enabling outbound protection without specifying outbound servers
                           will prevent the delivery of any outbound traffic routed through the
                           service.
Configuring a Domain
     After adding a domain, perform required configurations to finish
     provisioning the domain. On the Domains screen, any domain missing
64
                                                         About Trend Micro Email Security
Procedure
1.   In the General section, verify your domain.
     a.   Add the TXT record provided on the console to your domain's DNS
          configuration to prove that you own the domain.
     b.   Click Verify.
          The message “Domain verified” appears if the domain verification is
          successful.
     If your domain dose not pass verification, the built-in policy rule "Global
     Anti-Virus Rule (Enforced on Unverified Domains)" will be forcibly
     applied to incoming messages sent to the domain.
     If you have difficulty adding the TXT record, you can add an MX record
     for your domain instead:
     Add an MX record for the Trend Micro Email Security server with the
     highest preference value.
     •    North America, Latin America and Asia Pacific:
          <your_domain> MX preference = 20, mail exchanger =
          <your_domain_mta>
                                                                                      65
Trend Micro Email Security Administrator's Guide
• Japan:
• Singapore:
• India:
                    Note
                    In the preceding MX record, the second preference value 32767 is only
                    used as an example. When setting the second preference value, make sure
                    it is larger than the first preference value, which means this route has
                    lower priority than the first one.
66
                                                                About Trend Micro Email Security
     To learn more about MX records, see About MX Records and Trend Micro
     Email Security on page 398.
              Tip
              DNS propagation can take up to 48 hours. The status of the domain you are
              adding does not change until DNS propagation is complete. During this
              period, do not turn off any on-premises security. While waiting for DNS
              propagation, you can use the administrator console to customize the
              domain settings for features such as Policy, Recipient Filter, Sender
              Filter, Policy Objects, BEC, and IP Reputation.
              If the domain stays as unverified for more than 48 hours, confirm that the
              TXT record or MX record for the domain is correct.
              •     For Linux, run one of the following commands:
                    dig txt <domain_name>
dig mx <domain_name>
18.208.22.128/25
18.188.9.192/26
18.188.239.128/26
                                                                                             67
Trend Micro Email Security Administrator's Guide
18.185.115.128/26
34.253.238.128/26
34.253.238.192/26
13.238.202.0/25
13.238.202.128/26
• Japan:
18.176.203.128/26
18.176.203.192/26
18.177.156.0/26
18.177.156.64/26
• Singapore:
13.213.174.128/25
13.213.220.0/26
• India:
3.110.59.128/25
3.110.71.192/26
                           Note
                           If you are using a third-party IP reputation service, add the preceding
                           Trend Micro Email Security IP addresses or CIDR blocks to the
                           approved list of the IP reputation service, or disable the third-party
                           service and enable Trend Micro Email Security to perform IP
                           reputation-based filtering for you.
68
                                                 About Trend Micro Email Security
• Japan:
• Singapore:
                                                                              69
Trend Micro Email Security Administrator's Guide
                   •     India:
                         <your_domain> MX preference = 20, mail exchanger
                         =<your_domain_mta>
70
                                                         About Trend Micro Email Security
         •    Japan:
              <company_identifier>.relay.tmems-jp.trendmicro.com
         •    Singapore:
              <company_identifier>.relay.tmes-sg.trendmicro.com
         •    India:
              <company_identifier>.relay.tmes-in.trendmicro.com
4.   If you currently use Office 365, configure Office 365 connectors to allow
     email traffic to or from Trend Micro Email Security MTAs.
     See Adding Office 365 Inbound Connectors on page 72.
     See Adding Office 365 Outbound Connectors on page 75.
Procedure
1.   Access your DNS hosting provider's website.
2.   Edit the existing SPF record or create a new TXT record for SPF.
     If you have an SPF record for your domain, add required values to the
     current record for Trend Micro. For example, change the following TXT
     record:
     v=spf1 ip4:x.x.x.x include:spf.example.com ~all
Into:
                                                                                      71
Trend Micro Email Security Administrator's Guide
                    Important
                    A domain cannot have more than one TXT record for SPF. If your domain
                    has more than one SPF record, a message delivery or spam classification
                    issue may occur.
     Before integrating your Office 365 managed domain name with Trend Micro
     Email Security, perform all steps recommended by Microsoft to complete
     configuration of Office 365 email management for your domain.
     To configure inbound connectors, ensure that you have an Office 365
     administrator account.
     Some organizations use Office 365 to remotely host their email architecture,
     allowing Microsoft to manage the day-to-day aspects of maintaining their
     email servers. Trend Micro Email Security integrates with Office 365 to
     provide additional security and benefits.
     Configure Office 365 connectors to allow email traffic to and from Trend
     Micro Email Security MTAs.
             Important
             Consult the Office 365 help for information about adding connectors. Some
             Office 365 plans do not offer connectors.
             http://technet.microsoft.com/en-us/library/exchange-online-mail-flow.aspx
     Procedure
     1.     Log on to your Office 365 administration center.
72
                                                                About Trend Micro Email Security
2.   In the navigation on the left, go to Admin > Admin centers > Exchange
     The Exchange admin center screen appears.
3.   In the navigation on the left, go to mail flow, and then click connectors
     in the top navigation.
4.   Do the following to add an Inbound Connector to Office 365:
              Note
              By adding an inbound connector, you can configure Office 365 to accept
              mail filtered by Trend Micro Email Security for delivery to email accounts
              in your Office 365 managed domain.
18.208.22.128/25
18.188.9.192/26
                                                                                             73
Trend Micro Email Security Administrator's Guide
18.188.239.128/26
18.185.115.128/26
34.253.238.128/26
34.253.238.192/26
13.238.202.128/26
                   •     Japan:
                         18.176.203.128/26
18.176.203.192/26
18.177.156.0/26
18.177.156.64/26
                   •     Singapore:
                         13.213.174.128/25
13.213.220.0/26
                   •     India:
                         3.110.59.128/25
3.110.71.192/26
            j.     Click Next.
            k.     Select Reject email messages if they aren't sent over TLS, and then
                   click Next.
                   The New connector confirmation screen appears, displaying all the
                   settings that you have configured.
74
                                                            About Trend Micro Email Security
l. Click Save.
Some organizations use Office 365 to remotely host their email architecture,
allowing Microsoft to manage the day-to-day aspects of maintaining their
email servers. Trend Micro Email Security integrates with Office 365 to
provide additional security and benefits.
Configure Office 365 connectors to allow email traffic to and from Trend
Micro Email Security MTAs.
      Important
      Consult the Office 365 help for information about adding connectors. Some
      Office 365 plans do not offer connectors.
http://technet.microsoft.com/en-us/library/exchange-online-mail-flow.aspx
Procedure
2. In the navigation on the left, go to Admin > Admin centers > Exchange
3.   In the navigation on the left, go to mail flow, and then click connectors
     in the top navigation.
                                                                                         75
Trend Micro Email Security Administrator's Guide
                    Note
                    By adding an outbound connector, you can configure Office 365 to relay
                    outbound mail to Trend Micro Email Security for filtering and delivery to
                    recipients outside of your Office 365 managed domain.
76
                                                          About Trend Micro Email Security
               Note
               In the preceding information, replace <company_identifier> and
               <domain_name> with actual values. The value of <domain_name>
               varies according to your location:
               •   North America, Latin America and Asia Pacific:
                   tmes.trendmicro.com
               •   Japan:
                   tmems-jp.trendmicro.com
               •   Singapore:
                   tmes-sg.trendmicro.com
               •   India:
                   tmes-in.trendmicro.com
     j.   Click Next.
     k.   Keep the default settings on the screen that appears, and click Next.
          The New connector confirmation screen appears, displaying all the
          settings that you have configured.
     l.   Click Next.
     m. Add an email address to the field provided, and then click Validate.
          After the validation process completes, the Validation Result screen
          displays.
     n.   Click Save.
5.   Add an email flow rule to use the outbound connector you created.
                                                                                       77
Trend Micro Email Security Administrator's Guide
            a.     In the navigation on the left, go to mail flow, and then click rules in
                   the top navigation.
            b.     Click the plus (+) icon and click Create a new rule.
            c.     In the Name field, type a name for the rule, for example, Trend
                   Micro Email Security (Outbound).
            d.     Under Apply this rule if..., select The recipient is located and then
                   Outside the organization and click OK.
            e.     Click More Options at the bottom to show more settings.
            f.     Under Do the following..., select Redirect the message to and then
                   the following connector and choose the outbound connector you
                   created for message redirection.
            g.     Configure the remaining fields if necessary; otherwise, keep the
                   default settings for them.
            h.     Click Save.
     Procedure
     1.     On the Domains screen, select domains by doing one of the following:
            •      To select one or more domains, select the check box to the left of
                   each entry.
            •      To select all domains, select the check box to the left of the Domain
                   Name column title.
     2.     To edit information for a domain, do the following:
            a.     Click the domain name in the Domain Name column.
                   The Edit Domain screen appears, with fields pre-filled with the
                   information on record for that domain.
78
                                                                         About Trend Micro Email Security
Tasks Steps
   Enable All Filters        On the Recipient Filter screen, click Enable All to enable all filters
                             in all domains.
   Disable All Filters       On the Recipient Filter screen, click Disable All to disable all
                             filters in all domains.
   Export All                On the Recipient Filter screen, click Export All to export all filters
                             in all domains to the local storage.
icon under the Export column to export the filter list in a domain.
                                                                                                      79
Trend Micro Email Security Administrator's Guide
     •      Approved senders
            Specifies the senders to allow using specific email addresses or entire
            domains.
     •      Blocked senders
            Specifies the senders to block using specific email addresses or entire
            domains.
     •      Sender filter settings
            •      Specifies the type of sender addresses collected to match the
                   approved and blocked sender lists.
            •      Specifies whether to insert an X-Header in the message header for
                   email messages matching approved senders.
     Trend Micro Email Security achieves a two-way synchronization between the
     following data:
     •      Senders configured for a specific end user on the administrator console
     •      Senders added by that user through the End User Console or quarantine
            digest notifications
     Any changes made to the approved or blocked senders of an end user either
     on the administrator console or End User Console should be reflected to the
     other location.
80
                                                          About Trend Micro Email Security
     Note
     If Message header addresses is selected on the Quarantine > End User
     Quarantine Settings screen, Trend Micro recommends you also select it on the
     Sender Filter Settings screen. Otherwise, the approved or blocked senders
     added by end users will not work as expected.
                                                                                       81
Trend Micro Email Security Administrator's Guide
             Note
             Unless specified otherwise, Trend Micro Email Security considers the envelope
             address as the common sender address.
             Regardless of your sender address settings, IP reputation-based filtering and
             unknown sender domain check will always use Envelope addresses rather than
             Message header addresses to match the approved or blocked sender list.
             Unknown sender domain check refers to the check that verifies if the sender's
             envelop address has a valid DNS A or MX record.
             Note
             Approved senders of an end user's email address will not override blocked
             senders for the corresponding domain or organization. For example, assume
             that *@example.com is in the blocked sender list of the administrator console,
             and john@example.com is in the approved sender list of an end user. Messages
             from john@example.com will still be blocked.
             IP reputation-based filters use only IP address data to filter messages. You can
             also use sender email address and domain to filter incoming messages.
             Approved senders bypass IP reputation-based filtering at the MTA connection
             level.
82
                                                      About Trend Micro Email Security
Lists of approved or blocked senders are managed using the following tabs
on the Inbound Protection > Connection Filtering > Sender Filter screen:
• Approved Senders
    Trend Micro Email Security will not perform the following checks on
    email messages from senders added to this list:
• IP reputation-based filtering
• Spam
• BEC
• Phishing
• Web reputation
• Graymail
    Trend Micro Email Security still performs virus scanning and content
    filtering on all messages received and takes the action configured in
    policy rules once detecting any virus or content filtering violation.
• Blocked Senders
The Approved Senders and Blocked Senders tables display the following
information:
                                                                                   83
Trend Micro Email Security Administrator's Guide
                    Note
                    To view the approved or blocked senders added to the Recipient, click the
                    recipient name.
     •      Modified: The date and time that you last modified the senders of the
            recipient
      Adding Senders
     Trend Micro Email Security approves or blocks email messages from the
     specified sender for the entire organization, a managed domain, or a specific
     recipient address in your managed domains.
Procedure
1. Click the Approved Senders or Blocked Senders tab, and click Add.
     2.     On the Specify Target Recipient dialog box that appears, specify the
            target recipient of the sender you want to add and click Next.
• My organization
• Managed domain
• Email address
     3.     In the Add Approved Senders dialog box, type a sender in the second
            field. A sender can be a specific email address or all addresses from a
            specific domain or subdomain.
84
                                                            About Trend Micro Email Security
     •      Filter all addresses from a domain by using an asterisk (*) to the left
            of the at sign (@) in the email address. For example, *@example.com
            will filter all email addresses in the example.com domain.
     The following table displays format examples that are valid or not valid:
     Table 38. Format Examples for Approved Senders and Blocked Senders
name@example.com name@info.*.example.com
name@info.example.com name@example.com.*
name@*.example.com *name@info.example.com
name@* *@*
*@example.com
*@server.example.com
*@*.example.com
4. Click Add.
     Trend Micro Email Security validates the sender address and adds it to
     the list.
Editing Senders
Procedure
                                                                                         85
Trend Micro Email Security Administrator's Guide
     2.     Optionally type a sender address and click Search to search for specific
            senders.
            The email address becomes editable, and buttons labeled Save or Cancel
            appear.
            •      Filter all addresses from a domain by using an asterisk (*) to the left
                   of the at sign (@) in the email address. For example, *@example.com
                   will filter all email addresses in the example.com domain.
            The following table displays format examples that are valid or not valid:
            Table 39. Format Examples for Approved Senders and Blocked Senders
name@example.com name@info.*.example.com
name@info.example.com name@example.com.*
name@*.example.com *name@info.example.com
name@* *@*
*@example.com
*@server.example.com
*@*.example.com
86
                                                         About Trend Micro Email Security
Importing Senders
Trend Micro Email Security allows you to import approved and blocked
senders in batches from a properly-formatted CSV file.
Procedure
1.   Click the Approved Senders or Blocked Senders tab.
2.   Display the import dialog box by using either of the following methods:
     •   To import senders and recipients in pairs, click Import on the tab.
     •   To import senders for a specific recipient, click a recipient name,
         and click Import in the dialog box that appears.
3.   From the import dialog box, click Choose File to locate the file to
     import.
4.   Select one of the following import options:
     •   Merge: append the sender email addresses or domains to the
         existing list.
     •   Overwrite: replace the existing list with the sender email addresses
         or domains in the file.
     You can click Download sample file to view a sample of a properly
     formatted file.
     Trend Micro Email Security checks all the entries in the selected file to
     identify any invalid, duplicate, conflict, excessive email addresses or
     email addresses from unmanaged domains.
5.   Click Preview.
6.   After you confirm all the entries to be imported, click Import.
Exporting Senders
Trend Micro Email Security allows you to export the existing approved and
blocked senders to the local storage.
                                                                                      87
Trend Micro Email Security Administrator's Guide
Procedure
     Trend Micro Email Security allows you to use DANE authentication between
     Trend Micro Email Security and specified TLS peers during outbound mail
     delivery.
     The Transport Layer Security (TLS) Peers screen uses the following
     important terms:
88
                                                                    About Trend Micro Email Security
Term Details
Default (for            This configuration applies to all domains that are not in the managed
unspecified             domain list
domains)
Status (TLS Peer)       •   Enabled: Trend Micro Email Security applies your specified TLS
                            configuration to the peer
                        •   Disabled: Trend Micro Email Security does not apply your
                            specified TLS configuration to the peer
                            Instead, the “Default (for unspecified peers)” TLS configuration
                            applies.
TLS peer                Trend Micro Email Security can apply your specified TLS configuration
                        with this peer during network communications.
                                                                                                 89
Trend Micro Email Security Administrator's Guide
Term Details
90
                                                                    About Trend Micro Email Security
Term Details
 Default (for         This configuration applies to all peers that meet any of the following
 unspecified peers)   criteria:
                      •   Peer is not in the peer list
                      •   Peer is in the peer list, but is not enabled
Procedure
1.   Go to Inbound Protection > Connection Filtering > Transport Layer
     Security (TLS) Peers or Outbound Protection > Transport Layer
     Security (TLS) Peers.
2.   Click Add.
3.   On the Add Domain TLS Peers screen, configure TLS peers for a
     managed domain.
     a.    In the Basic Information section, select a managed domain.
     b.    In the Domain TLS Peers section, click Add to add a TLS peer for
           the selected domain.
     c.    For inbound protection, specify a sender domain, IP address, or
           CIDR block as TLS Peer. For outbound protection, specify a
           recipient domain as TLS Peer.
     d.    Set the Security level.
           Note that the security levels Opportunistic DANE TLS and
           Mandatory DANE TLS are available only for outbound delivery.
                                                                                                 91
Trend Micro Email Security Administrator's Guide
                           Important
                           To ensure messages can be received from the Trend Micro Email
                           Security MTA, configure your firewall to accept email messages from
                           the following Trend Micro Email Security IP address / CIDR blocks:
                           •     North America, Latin America and Asia Pacific:
                                 18.208.22.64/26
18.208.22.128/25
18.188.9.192/26
18.188.239.128/26
18.185.115.128/26
34.253.238.128/26
34.253.238.192/26
13.238.202.128/26
                           •     Japan:
                                 18.176.203.128/26
18.176.203.192/26
18.177.156.0/26
18.177.156.64/26
                           •     Singapore:
                                 13.213.174.128/25
13.213.220.0/26
                           •     India:
                                 3.110.59.128/25
3.110.71.192/26
92
                                                          About Trend Micro Email Security
4. Click Save.
5. Click Submit.
Procedure
3. Find the TLS peer that you want to edit, and click the peer name.
5. Click Save.
Understanding IP Reputation
  Trend Micro Email Security offers two tiers of protection. Connection-based
  filtering at the MTA connection level, including IP reputation-based filtering
  provided by Trend Micro Email Reputation Services (ERS), is the first tier.
  The second is content-based filtering at the message level.
                                                                                       93
Trend Micro Email Security Administrator's Guide
             Tip
             IP reputation-based filters use only IP address data to filter messages. You can
             also use sender email address and domain to filter incoming messages.
             Approved senders bypass IP reputation-based filtering at the MTA connection
             level.
             See IP Reputation Order of Evaluation on page 98.
     Trend Micro Email Security makes use of Trend Micro Email Reputation
     Services (ERS) Standard Service and Advanced Service. Email Reputation
     Services use a standard IP reputation database and an advanced, dynamic IP
     reputation database (a database updated in real time). These databases have
     distinct entries, allowing Trend Micro to maintain a very efficient and
     effective system that can quickly respond to new sources of spam.
     Configure the following settings on the Settings tab of the IP Reputation
     screen:
     •      Quick IP List, which is also known as dynamic IP reputation settings,
            controls how Trend Micro Email Security uses the dynamic IP
            reputation database from Email Reputation Services Advanced Service.
     •      Standard IP Reputation Settings control how Trend Micro Email
            Security uses the standard IP reputation database from Email
            Reputation Services Standard Service.
     The other tabs of the IP Reputation screen are as follows:
     •      Approved IP Address
     •      Blocked IP Address
     •      Approved Country/Region
     •      Blocked Country/Region
94
                                                        About Trend Micro Email Security
Quick IP List uses Trend Micro Email Reputation Services Advanced Service,
a real-time antispam solution. The Trend Micro network of automated expert
systems, along with Trend Micro spam experts, continuously monitor
network and traffic patterns and immediately update the dynamic IP
reputation database as new spam sources emerge, often within minutes. As
evidence of spam activity increases or decreases, the dynamic IP reputation
database is updated accordingly.
• Level 0: Off
    Queries the dynamic reputation database but does not block any IP
    addresses.
    Trend Micro Email Security allows the same amount of spam from a
    sender with a good rating as in Level 2. The length of time that the IP
    address stays in the database is generally shorter than for more
    aggressive settings.
• Level 3:
    Trend Micro Email Security allows a small volume of spam from senders
    with a good rating. However, if an increase in spam beyond the
    allowable threshold is detected, it adds the sender to the dynamic
    reputation database. The length of time that the IP address stays in the
    database depends on whether additional spam from the sender is
    detected.
                                                                                     95
Trend Micro Email Security Administrator's Guide
             Note
             To avoid false positives from a trusted partner company, go to Inbound
             Protection > Connection Filtering > IP Reputation, and add the IP address for
             their MTA to the Approved IP Address list.
96
                                                           About Trend Micro Email Security
host. If the host is listed in the standard IP reputation database, that message
is reported as spam.
You can choose which lists to enable from the standard IP reputation
database. By default, all lists are enabled. The default setting is the most
effective for reducing spam levels, and it meets the needs of most customers.
     Note
     If you disable some portions of the standard IP reputation database, you may
     see an increase in the amount of spam messages that reach your internal mail
     server for additional content filtering.
     Note
     To avoid false positives from a trusted partner company, go to Inbound
     Protection > Connection Filtering > IP Reputation, and add the IP address for
     their MTA to the Approved IP Address list.
                                                                                        97
Trend Micro Email Security Administrator's Guide
             Tip
             The Approved IP Address and Blocked IP Address lists support both IP
             addresses and Classless Inter-Domain Routing (CIDR) blocks.
             To add a CIDR block to the list, type the IPv4 address / CIDR block. The
             following is the only valid format: x.x.x.x/z
     These lists override the Quick IP List and Standard IP Reputation Settings
     and allow for customization of which addresses are subjected to IP
     reputation-based filtering.
     The IP addresses in the approved lists bypass other IP reputation-based
     filtering as well as reverse DNS validation. This list is useful for ensuring all
     messages from a partner company or other MTA are allowed, no matter their
     status with the standard IP reputation databases or with the Trend Micro
     Email Reputation Services (ERS) dynamic IP reputation database. When
     using the IP reputation approved lists, you may experience lower overall
     spam catch rates.
     The IP addresses in the blocked lists are not subject to other IP reputation-
     based filtering. Trend Micro Email Security permanently rejects connection
     attempts from such IP addresses by responding with a 550 error (a rejection
     of the requested connection).
98
                                                               About Trend Micro Email Security
      Important
      IP reputation-based filters use only IP address data to filter messages. You can
      also use sender email address and domain to filter incoming messages.
      Approved senders bypass IP reputation-based filtering at the MTA connection
      level.
      See Managing Sender Filter on page 79.
Troubleshooting Issues
If you encounter unexpected errors while trying to save your settings on the
IP Reputation screen, you may be able to resolve the issue on your own.
Consult the following table for guidance on resolving the problem before
contacting technical support.
                                                                                            99
Trend Micro Email Security Administrator's Guide
          The Save button is       You do not have a valid Activation    Obtain a valid Activation Code
          disabled.                Code.                                 from your vendor.
                                   There is more than one browser        Close the other windows and try
                                   window open to the Trend Micro        again.
                                   Email Security administrator
                                   console, and the session in one of    Log off, log on, and try again.
                                   the other windows has expired.
100
                                                             About Trend Micro Email Security
list, Trend Micro Email Security rejects the email message before the
message body is sent over.
        Note
        If the IP address sending an email message matches the Approved IP address
        list of IP reputation, the email message bypasses revere DNS validation.
subdomain.example.com Rule 1
a.example.com Rule 2
a.subdomain.example.com Rule 3
                                                                                        101
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Go to Inbound Protection > Connection Filtering > Reverse DNS
            Validation.
      2.    Click the Settings tab, and click Add to configure reverse DNS validation
            rules for sender domains.
            Two rules are pre-configured:
            •      Default (for unspecified domains): applies to all sender domains,
                   except those for which you have configured a new reverse DNS
                   validation rule.
            •      Empty sender: applies to email messages with no envelope address
                   specified.
      3.    On the Add Reverse DNS Validation Settings screen, specify a sender
            domain in one of the following formats:
            •      example.com
            •      subdomain.example.com
            •      *.example.com
                   This format matches all the subdomains under the example.com
                   domain, for example, a.example.com, a.b.example.com.
      4.    Select Reject for missing PTR and/or Reject for invalid PTR.
            •      Reject for missing PTR: Reject a message when its sending IP
                   address has no PTR record.
102
                                                              About Trend Micro Email Security
5. Click Save.
The reverse DNS validation rule appears in the list on the Settings tab.
What to do next
To remove a rule, select a rule and click Delete. You can also select the
checkbox in the table heading row to select all rules except the default rule
and Empty sender rule, which you cannot delete.
Procedure
3.   From the list of reverse DNS validation domains, click a sender domain
     that you want to edit.
          Note
          For details about the settings, see Adding Reverse DNS Validation Settings on
          page 102.
5. Click Save.
                                                                                         103
Trend Micro Email Security Administrator's Guide
Procedure
• example.com
• subdomain.example.com
• *.example.com
104
                                                              About Trend Micro Email Security
d. Click Save.
The blocked PTR domain appears in the blocked PTR domain list.
What to do next
  To remove a blocked PTR domain, select a PTR domain and click Delete. You
  can also select the checkbox in the table heading row to select all rules.
Procedure
3. From the list of PTR domains, click a PTR domain that you want to edit.
       You can type the PTR domain name in the search box to find a PTR
       domain.
            Note
            For details about the settings, see Adding PTR Domains on page 104.
5. Click Save.
Domain-based Authentication
  Trend Micro Email Security provides authentication methods such as Sender
  IP Match, Sender Policy Framework (SPF), DomainKeys Identified Mail
  (DKIM) verification, and Domain-based Message Authentication, Reporting
  & Conformance (DMARC) to protect against email spoofing.
                                                                                         105
Trend Micro Email Security Administrator's Guide
      If all these methods are enabled, Trend Micro Email Security evaluates email
      messages in the following order:
1. Sender IP Match
2. SPF check
3. DKIM verification
4. DMARC authentication
      Trend Micro Email Security keeps evaluating and scanning an email message
      in the preceding order until encountering an “Intercept” action. If an email
      message passes the Sender IP Match check, Trend Micro Email Security
      skips its own SPF check as well as the SPF check of DMARC authentication
      for this message.
             Note
             For details about intercept actions, see “Intercept” Actions on page 209.
      Sender IP Match
      Trend Micro Email Security allows you to specify an IP address or a range of
      addresses within a sender domain identified by the message header address
      to allow email messages only from those addresses. Sender IP Match is a way
      that readily enables you to simultaneously allow all inbound email traffic
      from a particular domain while equally preventing spoofing by manually
      defining the allowed IP ranges.
      If an email message passes the Sender IP Match check, Trend Micro Email
      Security skips its own SPF check as well as the SPF check of DMARC
      authentication for this message.
      To prevent sender forgery, you can specify a sender domain within the
      message header address and the allowed IP addresses for the domain.
106
                                                                 About Trend Micro Email Security
         Note
         Trend Micro Email Security provides a built-in default rule that has the lowest
         priority to ensure you receive a baseline level of protection. The default rule
         cannot be deleted.
         You can create only one single rule for each “Managed Domain”. The default
         rule will be applied if no other rules are matched based on the “Managed
         Domain”.
Procedure
1.   Go to Inbound Protection > Domain-based Authentication > Sender IP
     Match.
2.   Click Add.
     The Add Sender IP Match Settings screen appears.
3.   Select a specific recipient domain from the Managed domain drop-
     down list.
4.   Select Enable Sender IP Match.
5.   Under Sender Domain-IP Paris, add one or multiple domain-IP pairs.
     a.     Specify a sender domain using one of the following formats:
            •     example.com
            •     subdomain.example.com
            •     *.example.com
     b.     Specify one or multiple IP addresses or IP/CIDR blocks to pair with
            the domain.
     c.     Click Add.
6.   Under Intercept, specify the action to take if the sender IP address does
     not match the sender domain as you specified.
     •      Delete entire message
                                                                                            107
Trend Micro Email Security Administrator's Guide
            •      Quarantine
      7.    Under Notify, choose to send notifications and select at least one
            notification template.
      8.    Click Add.
      Procedure
      1.    Go to Inbound Protection > Domain-based Authentication > Sender IP
            Match
      2.    From the list of Sender IP Match rules, click a managed domain to edit
            its settings.
      3.    Modify the Sender IP Match settings as required.
                    Note
                    For details about the settings, see Adding Sender IP Match Settings on page
                    106.
4. Click Save.
108
                                                                     About Trend Micro Email Security
to verify whether the email message complies with the domain's stated
policy. For example, if the message comes from an unknown server, the
email message can be considered as fake.
Evaluation of an SPF record can return any of the following results.
Pass           The SPF record designates the host to be allowed to          Accept (reserved)
               send.
Fail           The SPF record has designated the host as not being          Delete
               allowed to send.                                             (customizable)
SoftFail       The SPF record has designated the host as not being          Accept
               allowed to send but is in transition.                        (customizable)
Neutral        The SPF record specifies explicitly that nothing can be      Accept
               said about validity.                                         (customizable)
None           The domain does not have an SPF record or the SPF            Accept
               record does not evaluate to a result.                        (customizable)
       Note
       By default, if an email message gets a "Pass" result, Trend Micro Email Security
       will bypass the SPF check and skip the remaining SPF settings for the message.
       Trend Micro Email Security will then continue scanning the message according
       to policy rules.
       If an email message passes the Sender IP Match check, the message is also
       considered as passing its own SPF check.
                                                                                                109
Trend Micro Email Security Administrator's Guide
             Note
             Trend Micro Email Security provides a built-in default rule that has the lowest
             priority to ensure you receive a baseline level of protection. The default rule
             cannot be deleted.
             You can create only one single rule for each “Managed Domain”. The default
             rule will be applied if no other rules are matched based on the “Managed
             Domain”.
      Procedure
      1.    Go to Inbound Protection > Domain-based Authentication > Sender
            Policy Framework (SPF).
      2.    Click Add.
            The Add SPF Settings screen appears.
      3.    Select a specific recipient domain from the Managed domain drop-
            down list.
      4.    Select Enable SPF to enable SPF check in Trend Micro Email Security.
      5.    Optionally select Insert an X-Header into email messages to add the
            SPF check result into the email message's X-Header.
            Trend Micro Email Security adds messages similar to the following in
            email message's X-Header named X-TM-Received-SPF:
110
                                     About Trend Micro Email Security
Status X-Header
                                                                111
Trend Micro Email Security Administrator's Guide
Status X-Header
                    Note
                    If the value of envelope-from is blank, the value of helo will be used
                    instead for the SPF check.
      6.    Under Actions, specify the action to take based on the SPF check result
            and select whether to tag the subject or send a notification for the
            message that fails SPF check.
      7.    Under Tag and Notify, customize the tag and select Do not tag digitally
            signed messages if necessary.
                    Note
                    The Tag subject action may destroy the existing DKIM signatures in email
                    messages, leading to a DKIM verification failure by the downstream mail
                    server. To prevent tags from breaking digital signatures, select Do not tag
                    digitally signed messages.
            •      To add ignored peers to skip SPF check for a specific sender, specify
                   the sender's domain name, IP address or CIDR block in the text box
                   and click Add.
112
                                                                  About Trend Micro Email Security
                    Note
                    Trend Micro Email Security will not implement SPF check for email
                    messages from the specific domain, IP address or CIDR block. The
                    email messages will continue to the next step in the regular delivery
                    process.
                    However, this does not mean the email messages have passed SPF
                    check. They will fail subsequent DMARC authentication if they do not
                    actually meet specific criteria of the SPF standard.
             Note
             All the settings you added take effect only when you click Add.
Procedure
1.   Go to Inbound Protection > Domain-based Authentication > Sender
     Policy Framework (SPF).
2.   From the list of domains to perform SPF record check, click a domain
     that you want to edit.
                                                                                             113
Trend Micro Email Security Administrator's Guide
                    Note
                    For details about the settings, see Adding SPF Settings on page 110.
4. Click Save.
      To ensure the validity and integrity of email messages, DKIM uses a public
      and private key pair system. A public and private key pair is created for the
      sending domain. The private key is stored securely on the mail server and
      used to sign outgoing messages. The public key is stored and published in
      DNS as a TXT record of the domain. When an email message is sent, the mail
      server uses the private key to digitally sign it, which is a part of the message
      header. When the email message is received, the DKIM signature can be
      verified against the public key on the domain's DNS.
114
                                                             About Trend Micro Email Security
     Note
     Trend Micro Email Security provides a built-in default rule that has the lowest
     priority to ensure you receive a baseline level of protection. The default rule
     cannot be deleted.
     You can create only one single rule for each “Managed Domain”. The default
     rule will be applied if no other rules are matched based on the “Managed
     Domain”.
Procedure
1.   Go to Inbound Protection > Domain-based Authentication >
     DomainKeys Identified Mail (DKIM) Verification.
2.   Click Add.
     The Add DKIM Verification Settings screen appears.
3.   Select a specific recipient domain from the Managed domain drop-
     down list.
4.   Select Enable DKIM verification.
5.   Optionally select Skip DKIM verification for email messages with no
     envelope sender addresses.
6.   Optionally select Insert an X-Header into email messages.
     X-Header is added to indicate whether DKIM verification is successful or
     not.
     Here are some examples of X-Header:
                                                                                        115
Trend Micro Email Security Administrator's Guide
            X-TM-Authentication-Results:dkim=pass; No processed
            signatures and verification is not enforced
            X-TM-Authentication-Results:dkim=fail; No processed
            signatures but verification is enforced
            X-TM-Authentication-Results:dkim=fail; No verified
            signatures
                           Note
                           Tags can be customized. When selecting the Tag subject action, note
                           the following:
                           •     This action may destroy the existing DKIM signatures in email
                                 messages, leading to a DKIM verification failure by the
                                 downstream mail server.
                           •     To prevent tags from breaking digital signatures, select Do not
                                 tag digitally signed messages.
• Send notification
116
                                                           About Trend Micro Email Security
              Note
              Trend Micro Email Security uses senders' envelop addresses to match
              the domain names.
              Trend Micro Email Security will not implement DKIM verification for
              email messages from the specific domain. The email messages will
              continue to the next step in the regular delivery process.
              However, this does not mean the email messages have passed DKIM
              verification. They will fail subsequent DMARC authentication if they
              do not actually meet specific criteria of the DKIM standard.
                                                                                      117
Trend Micro Email Security Administrator's Guide
                       Note
                       Trend Micro Email Security uses senders' envelop addresses to match the
                       domain names.
                       If a sender domain is specified in both the ignored peer list and enforced
                       peer list, Trend Micro Email Security skips DKIM verification for email
                       messages from this domain.
                       Note
                       All the settings you added take effect only when you click Add.
Procedure
      2.    From the list of DKIM verification domains, click a domain that you
            want to edit.
                       Note
                       For details about the settings, see Adding DKIM Verification Settings on page
                       115.
118
                                                       About Trend Micro Email Security
4. Click Save.
The DKIM signing settings apply only to the selected sender domain.
Procedure
2. Click Add.
                                                                                  119
Trend Micro Email Security Administrator's Guide
            •      Wait time: specify how long it takes for a key pair to take effect.
                   Trend Micro Email Security starts to count the wait time once if
                   finds the public key in the DNS.
            •      Key pair: select a key length and click Generate to generate a key
                   pair.
                           Note
                           Use the generated DNS TXT record name and DNS TXT record value
                           to publish the key pair to your DNS server.
                           If your domain provider supports the 2048-bit domain key length but
                           limits the size of the TXT record value to 255 characters, split the key
                           into multiple quoted text strings and paste them together in the TXT
                           record value field.
                           Note
                           Two canonicalization algorithms are defined for each of the email
                           header and the email body: a "simple" algorithm that tolerates almost
                           no modification and a "relaxed" algorithm that tolerates common
                           modifications such as whitespace replacement and header field line
                           rewrapping.
            •      Signature expiration: set the number of days that the signature will
                   be valid.
• Body length: set the number of bytes allowed for the email body.
120
                                                             About Trend Micro Email Security
Procedure
1.   Go to Outbound Protection > DomainKeys Identified Mail (DKIM)
     Signing.
2.   From the list of DKIM signing domains, click a domain that you want to
     edit.
3.   Modify the DKIM signing settings as required.
          Note
          For details about the settings, see Adding DKIM Signing Settings on page
          119.
          If you regenerate a key pair, remember to publish it to your DNS server.
4. Click Save.
                                                                                        121
Trend Micro Email Security Administrator's Guide
             Note
             If an email message passes the Sender IP Match check, the message is also
             considered as passing the SPF check of DMARC authentication.
      However, some services like mailing lists or account forwarding (also known
      as intermediaries) might make changes to a legitimate message before
      sending it on, potentially resulting in SPF, DKIM, and/or DMARC alignment
      failure. Therefore, the message may not get delivered despite of its
      legitimacy.
      Authenticated Received Chain (ARC) was designed to address such problem.
      ARC preserves email authentication results across subsequent
      intermediaries (“hops”) that may modify the message, and thus would cause
      email authentication measures to fail to verify when that message reaches its
      final destination. But if an ARC chain were present and validated, a receiver
      who would otherwise discard the messages might choose to evaluate the ARC
      results and make an exception, allowing legitimate messages to be delivered.
      ARC-enabled intermediaries generally act as both ARC validators (when
      receiving messages) and ARC sealers (when sending messages onward, not
      originated locally).
      When evaluating ARC results for validity as an ARC validator, Trend Micro
      Email Security currently evaluates only the following third-party ARC
      sealers:
122
                                                             About Trend Micro Email Security
•    Google
•    Microsoft
When signing the messages' validation results as an ARC sealer, Trend Micro
Email Security uses the domain name "d=tmes.trendmicro.com" in the ARC
headers. If the next hop intermediary is ARC-enabled, Trend Micro suggests
that you enable the intermediary to add Trend Micro to its ARC sealer trust
list.
     Note
     Trend Micro Email Security provides a built-in default rule that has the lowest
     priority to ensure you receive a baseline level of protection. The default rule
     cannot be deleted.
     You can create only one single rule for each “Managed Domain”. The default
     rule will be applied if no other rules are matched based on the “Managed
     Domain”.
Procedure
1.   Go to Inbound Protection > Domain-based Authentication > Domain-
     based Message Authentication, Reporting and Conformance
     (DMARC).
2.   Click Add.
     The Add DMARC Settings screen appears.
                                                                                        123
Trend Micro Email Security Administrator's Guide
124
                                                           About Trend Micro Email Security
                                                                                      125
Trend Micro Email Security Administrator's Guide
            •      Reject: select the action to take when the DMARC tag value is
                   "reject".
            •      No DMARC records: select the action to take when there is no
                   DMARC records.
      10. Under Tag and Notify, select further actions that you want to take on the
          messages.
            •      Tag subject
                           Note
                           Tags can be customized. When selecting the Tag subject action, note
                           the following:
                           •     This action may destroy the existing DKIM signatures in email
                                 messages, leading to a DKIM verification failure by the
                                 downstream mail server.
                           •     To prevent tags from breaking digital signatures, select Do not
                                 tag digitally signed messages.
            •      Send notification
      11. Under Ignored Peers, do any of the following:
            •      To add ignored peers to skip DMARC authentication for specific
                   sender domains, specify one or multiple sender domain names and
                   click Add.
                           Note
                           Trend Micro Email Security uses senders' envelop addresses to match
                           the domain names.
                           Trend Micro Email Security will not implement DMARC
                           authentication for email messages from the specific domain. The
                           email messages will continue to the next step in the regular delivery
                           process.
126
                                                         About Trend Micro Email Security
              Note
              Trend Micro Email Security uses senders' envelop addresses to match
              the domain names.
        Each email message from the specified domain must meet specific
        criteria of the DMARC standard; otherwise, an action will be taken
        on the message.
        •    The message passes the SPF check, and its identifier domain is
             in alignment. Alternatively, the message passes DKIM
             verification, and its identifier domain is in alignment.
                                                                                    127
Trend Micro Email Security Administrator's Guide
                    Note
                    All the settings you added take effect only when you click Add.
      Procedure
      1.    Go to Inbound Protection > Domain-based Authentication > Domain-
            based Message Authentication, Reporting and Conformance
            (DMARC).
      2.    From the list of DMARC authentication domains, click a domain that you
            want to edit.
      3.    Modify the DMARC settings as required.
                    Note
                    For details about the settings, see Adding DMARC Settings on page 123.
4. Click Save.
128
                                                               About Trend Micro Email Security
      Trend Micro Email Security checks the sender domain for each inbound
      email message. If a message does not pass the SPF check, the message
      will be deleted, quarantined or delivered depending on the action
      configured.
      If the message passes the SPF check, Trend Micro Email Security verifies
      DKIM signatures in the message. If the message does not pass DKIM
      verification, the message will be deleted, quarantined or delivered
      depending on the action configured.
      If the message continues to the next step in the delivery process, Trend
      Micro Email Security implements DMARC authentication on the
      message.
       Note
       File password analysis is only applied for virus scan, and not for DLP or content
       filtering.
                                                                                          129
Trend Micro Email Security Administrator's Guide
• doc
• docx
• pptx
• xls
• xlsx
Procedure
1. Choose Inbound Protection > Virus Scan > File Password Analysis.
                    Note
                    This step is required if you want Trend Micro Email Security to associate
                    later email messages to further analyze the file password for the current
                    email message. The current message will not be released for delivery
                    during the analysis timeout period.
4. Click Save.
130
                                                              About Trend Micro Email Security
     Security will try the user-defined passwords first before any other ways
     to extract or open files.
Procedure
          Note
          The priority value ranges from 1 to 100.
4. Click Save.
     If there are multiple passwords, you can click the up or down arrow next
     to Priority to sort the passwords by priority level. To delete one or
     multiple passwords, select the check box of each password and click
     Delete.
                                                                                         131
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    In the User-Defined Passwords section, click Import.
            The Import Passwords dialog box appears.
      2.    Next to File location, browse and select a TXT file to import.
            You can click Download sample file to view a sample of a properly
            formatted file.
            Trend Micro Email Security checks all the entries in the selected file to
            identify any invalid, duplicate or conflicting passwords.
      3.    After you confirm all the entries to be imported, click Import.
             Note
             If an email message triggers the scan exception "Malformed messages", Trend
             Micro Email Security stops scanning and takes the corresponding actions.
             If any other scan exception is triggered, Trend Micro Email Security takes the
             specified actions and will not stop scanning until encountering a terminal scan
             action. For details about terminal actions, see “Intercept” Actions on page 209.
132
                                                            About Trend Micro Email Security
         Note
         The decompression ratio refers to the ratio between a decompressed file's
         size and its original compressed size. For example, for a 1 MB compressed
         file, if the decompressed file size is 100 MB, the ratio would be 100 to 1,
         which is equivalent to 100.
         Note
         An Office 2007/2010/2013/2016 file is actually a zip archive of XML files.
         Therefore, Trend Micro Email Security treats such an Office file as a
         compressed file and triggers an exception when the Office file consists of
         more than 353 files.
• Malformed messages.
                                                                                       133
Trend Micro Email Security Administrator's Guide
                Note
                The Virtual Analyzer scan exception and submission quota exception are
                available only in inbound protection.
                These settings are not included in the Trend Micro Email Security Standard
                license.
                For details about different license versions, see Available License Versions on page
                17.
      Procedure
      1.    On the Scan Exceptions screen, click the action name for an exception
            in the Actions column.
            The Select Scan Exception Actions screen appears.
134
                                                                About Trend Micro Email Security
Option Description
      Do not intercept    Trend Micro Email Security does not take action on the message
      messages            and processes the message using other rules if other rules apply.
      Delete entire       Trend Micro Email Security deletes the message, including its
      message             attachments.
Quarantine Trend Micro Email Security moves the message into quarantine.
     a.   Select the Tag subject action to insert configurable text into the
          message subject line.
          The Add, Edit, Copy and Delete buttons under Available are
          provided for managing notification messages. For details about
          managing notifications, see Managing Notifications on page 295.
           Note
           The Modify and Monitor settings are not mandatory.
                                                                                           135
Trend Micro Email Security Administrator's Guide
5. Click Save.
                    Note
                    If multiple scan exceptions are triggered for one email message, Trend
                    Micro Email Security chooses the action with the highest priority from the
                    configured “Intercept” actions, combines the action with the “Modify” and
                    “Monitor” actions, and performs those actions together on the message.
• Quarantine
      Trend Micro Email Security allows you to add high profile users who are
      likely to be impersonated for detection and classification.
      Trend Micro Email Security also integrates with Trend Micro's Writing Style
      DNA as an additional layer of protection for your organization's users against
      BEC threats. For more information, see Configuring Business Email
      Compromise Criteria on page 179.
             Note
             Writing Style DNA is not included in the Trend Micro Email Security Standard
             license.
For details about different license versions, see Available License Versions.
136
                                                         About Trend Micro Email Security
Procedure
1.   Go to Inbound Protection > Spam Filtering > High Profile Users.
2.   From the Source drop-down list, select either of the following:
     •   Synchronize users from Directory: select this option to
         synchronize users from your directory.
         •    Click Select Groups to select a user group that you want to
              synchronize.
              A maximum of 500 users can be synchronized from one or
              multiple directory groups. If there are more than 500 users,
              Trend Micro Email Security sorts all users alphanumerically in
              ascending order and applies BEC policies only to the first 500
              users.
                                                                                    137
Trend Micro Email Security Administrator's Guide
                                 Note
                                 The Directory Synchronization Tool is required to synchronize
                                 user information from the directory server. For details about
                                 installing and updating the tool, see the Directory
                                 Synchronization Tool User's Guide. To download the tool and the
                                 guide, do the following:
                   •     Click Add to add a high profile user. Specify the first name,
                         middle name (optional), last name and email addresses
                         (optional) of the user.
138
                                                          About Trend Micro Email Security
  Procedure
  1.   Go to Inbound Protection > Spam Filtering > High Profile Domains.
  2.   In the High Profile Domain Settings section, enable high profile
       domains, select a detection threshold, and click Save.
                                                                                     139
Trend Micro Email Security Administrator's Guide
                              Note
                              You can add a maximum of 100 high profile domains.
                       Note
                       You can add a maximum of 1,000 domains to the exception list.
140
                                                          About Trend Micro Email Security
  Procedure
  1.   Go to Inbound Protection > Spam Filtering > Time-of-Click Protection.
  2.   In the Actions section, do the following:
       •   Dangerous: Select an action (Allow, Warn or Block) to take on
           dangerous URLs. The default value is Block.
           Dangerous URLs are verified to be fraudulent or known sources of
           threats.
       •   Highly Suspicious: Select an action (Allow, Warn or Block) to take
           on highly suspicious URLs. The default value is Block.
           Highly suspicious URLs are suspected to be fraudulent or possible
           sources of threats.
       •   Suspicious: Select an action (Allow, Warn or Block) to take on
           suspicious URLs. The default value is Warn.
           Suspicious URLs are associated with spam or possibly
           compromised.
       •   Untested: Select an action (Allow, Warn or Block) to take on
           untested URLs. The default value is Warn.
           While Trend Micro actively tests URLs for safety, users may
           encounter untested pages when visiting new or less popular
           websites. Blocking access to untested pages can improve safety but
           can also prevent access to safe pages.
                                                                                     141
Trend Micro Email Security Administrator's Guide
      3.    In the Blocking and Warning Pages section, select whether to use the
            default blocking and warning pages or to customize your own ones.
                                 Note
                                 The click-through link appears on the warning page only.
4. Click Save.
142
                                                             About Trend Micro Email Security
     Note
     Administrators cannot delete a data identifier that a DLP template is using.
     Delete the template before deleting the data identifier.
Expressions
An expression is data that has a certain structure. For example, credit card
numbers typically have 16 digits and appear in the format "nnnn-nnnn-
nnnn-nnnn", making them suitable for expression-based detections.
                                                                                        143
Trend Micro Email Security Administrator's Guide
Predefined Expressions
Customized Expressions
144
                                                                      About Trend Micro Email Security
                                                                                                    145
Trend Micro Email Security Administrator's Guide
Procedure
3. Click Add.
4. Type an expression name that does not exceed 256 characters in length.
146
                                                              About Trend Micro Email Security
• None
• Specific characters
• Suffix
• Single-character separator
          Note
          Data units follow semantic rules. Not every 9-digit number is a valid social
          security number and not every 15- or 16-digit number is a valid credit card
          number. To reduce false positives, expression validators check if the
          extracted data units follow these rules.
          Note
          Save the settings only if the testing was successful. An expression that
          cannot detect any data wastes system resources and may impact
          performance.
Use this option if you have a properly-formatted .xml file containing the
expressions. You can generate the file by exporting the expressions from the
Trend Micro Email Security administrator console.
Procedure
                                                                                         147
Trend Micro Email Security Administrator's Guide
                    Note
                    Every customized expression is identified by its name field in the .xml file.
                    This name is a unique internal name that does not display on the
                    administrator console.
                    If the file contains a customized expression that already exists, Trend
                    Micro Email Security overwrites the existing expression. If the file
                    contains any predefined expression, Trend Micro Email Security skips the
                    predefined expression while importing the remaining customized
                    expressions.
      Keywords
      Keywords are special words or phrases. You can add related keywords to a
      keyword list to identify specific types of data. For example, "prognosis",
      "blood type", "vaccination", and "physician" are keywords that may appear in
      a medical certificate. If you want to prevent the transmission of medical
      certificate files, you can use these keywords in a DLP policy and then
      configure Data Loss Prevention to block files containing these keywords.
      Commonly used words can be combined to form meaningful keywords. For
      example, "end", "read", "if", and "at" can be combined to form keywords
      found in source codes, such as "END-IF", "END-READ", and "AT END".
      You can use predefined and customized keyword lists. For details, see
      Predefined Keyword Lists on page 148 and Customized Keyword Lists on page 149.
      Data Loss Prevention comes with a set of predefined keyword lists. These
      keyword lists cannot be modified or deleted. Each list has its own built-in
      conditions that determine if the template should trigger a policy violation.
148
                                                                       About Trend Micro Email Security
For details about the predefined keyword lists in Data Loss Prevention, see
the Data Protection Lists document at http://docs.trendmicro.com/en-us/
enterprise/data-protection-reference-documents.aspx.
Criteria Rule
Any keyword A file must contain at least one keyword in the keyword list.
All keywords A file must contain all the keywords in the keyword list.
                                                                                                  149
Trend Micro Email Security Administrator's Guide
Criteria Rule
       All keywords         A file must contain all the keywords in the keyword list. In addition, each
       within <x>           keyword pair must be within <x> characters of each other.
       characters
                            For example, your 3 keywords are WEB, DISK, and USB and the number of
                            characters you specified is 20.
                            If Data Loss Prevention detects all keywords in the order DISK, WEB, and
                            USB, the number of characters from the "D" (in DISK) to the "W" (in WEB)
                            and from the "W" to the "U" (in USB) must be 20 characters or less.
                            The following data matches the criteria: DISK####WEB############USB
                            The following data does not match the criteria:
                            DISK*******************WEB****USB(23 characters between "D" and "W")
                            When deciding on the number of characters, remember that a small
                            number, such as 10, usually results in a faster scanning time but only covers
                            a relatively small area. This may reduce the likelihood of detecting sensitive
                            data, especially in large files. As the number increases, the area covered also
                            increases but scanning time might be slower.
       Combined             A file must contain one or more keywords in the keyword list. If only one
       score for            keyword was detected, its score must be higher than the threshold. If there
       keywords             are several keywords, their combined score must be higher than the
       exceeds              threshold.
       threshold
                            Assign each keyword a score of 1 to 10. A highly confidential word or phrase,
                            such as "salary increase" for the Human Resources department, should have
                            a relatively high score. Words or phrases that, by themselves, do not carry
                            much weight can have lower scores.
                            Consider the scores that you assigned to the keywords when configuring the
                            threshold. For example, if you have five keywords and three of those
                            keywords are high priority, the threshold can be equal to or lower than the
                            combined score of the three high priority keywords. This means that the
                            detection of these three keywords is enough to treat the file as sensitive.
Procedure
150
                                                          About Trend Micro Email Security
3. Click Add.
4. Type a keyword list name that does not exceed 256 characters in length.
• Any keyword
• All keywords
b. Click Add.
8.   To edit a keyword, click a keyword in the list, edit it in the Keyword text
     box, and then click Update.
Use this option if you have a properly-formatted .xml file containing the
keyword lists. You can generate the file by exporting the keyword lists from
the Trend Micro Email Security administrator console.
                                                                                     151
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Go to Administration > Policy Objects > DLP Data Identifiers.
      2.    Click the Keyword tab.
      3.    Click Import and then locate the .xml file containing the keyword lists.
      4.    Click Open.
            A message appears, informing you if the import was successful.
                    Note
                    Every customized keyword list is identified by its name field in the .xml
                    file. This name is a unique internal name that does not display on the
                    administrator console.
                    If the file contains a customized keyword list that already exists, Trend
                    Micro Email Security overwrites the existing keyword list. If the file
                    contains any predefined keyword list, Trend Micro Email Security skips
                    the predefined keyword list while importing the remaining customized
                    keyword lists.
      File Attributes
      File attributes are specific properties of a file. You can use two file attributes
      when defining data identifiers, namely, file type and file size. For example, a
      software development company may want to limit the sharing of the
      company's software installer to the R&D department, whose members are
      responsible for the development and testing of the software. In this case, the
      Trend Micro Email Security administrator can create a policy that blocks the
      transmission of executable files that are 10 to 40 MB in size to all
      departments except R&D.
      By themselves, file attributes are poor identifiers of sensitive files.
      Continuing the example in this topic, third-party software installers shared
      by other departments will most likely be blocked. Trend Micro therefore
      recommends combining file attributes with other DLP data identifiers for a
      more targeted detection of sensitive files.
152
                                                           About Trend Micro Email Security
For a complete list of supported file types, see the Data Protection Lists
document at http://docs.trendmicro.com/en-us/enterprise/data-protection-
reference-documents.aspx.
Data Loss Prevention comes with a predefined file attributes list. This list
cannot be modified or deleted. The list has its own built-in conditions that
determine if the template should trigger a policy violation.
Procedure
1.   Go to Administration > Policy Objects > DLP Data Identifiers.
2.   Click the File Attribute tab.
3.   Click Add.
     A new screen displays.
4.   Type a file attribute list name that does not exceed 256 characters in
     length.
5.   Type a description that does not exceed 256 characters in length.
6.   Select either of the following:
     •    Not selected: The selected file types will be excluded.
     •    Selected: The selected file types will be included.
7.   Select your preferred true file types.
8.   If a file type you want to include is not listed, select File extensions and
     then type the file type’s extension. Data Loss Prevention checks files
     with the specified extension but does not check their true file types.
     Guidelines when specifying file extensions:
     •    Each extension must start with an asterisk (*), followed by a period
          (.), and then the extension. The asterisk is a wildcard, which
                                                                                      153
Trend Micro Email Security Administrator's Guide
      Use this option if you have a properly-formatted .xml file containing the file
      attribute lists. You can generate the file by exporting the file attribute lists
      from the Trend Micro Email Security administrator console.
      Procedure
      1.    Go to Administration > Policy Objects > DLP Data Identifiers.
      2.    Click the File Attribute tab.
      3.    Click Import and then locate the .xml file containing the file attribute
            lists.
154
                                                                  About Trend Micro Email Security
4.   Click Open.
     A message appears, informing you if the import was successful.
            Note
            Every file attribute list is identified by its name field in the .xml file. This
            name is a unique internal name that does not display on the administrator
            console.
            If the file contains a customized file attribute list that already exists, Trend
            Micro Email Security overwrites the existing file attribute list. If the file
            contains any predefined file attribute list, Trend Micro Email Security
            skips the predefined file attribute list while importing the remaining
            customized file attribute lists.
     Note
     It is not possible to delete a template that is being used in a DLP policy. Remove
     the template from the policy before deleting it.
                                                                                             155
Trend Micro Email Security Administrator's Guide
      docs.trendmicro.com/en-us/enterprise/data-protection-reference-
      documents.aspx.
      Create your own templates if you have configured data identifiers. A template
      combines data identifiers and logical operators (And, Or, Except) to form
      condition statements.
      Data Loss Prevention evaluates condition statements from left to right. Use
      logical operators carefully when configuring condition statements. Incorrect
      usage leads to an erroneous condition statement that will likely produce
      unexpected results.
       [Data Identifier1] And [Data          A file must satisfy [Data Identifier 1] and [Data Identifier 2] but
       Identifier 2] Except [Data            not [Data Identifier 3].
       Identifier 3]
                                             For example:
                                             A file must be [an Adobe PDF document] and must contain [an
                                             email address] but should not contain [all of the keywords in
                                             the keyword list].
       [Data Identifier 1] Or [Data          A file must satisfy [Data Identifier 1] or [Data Identifier 2].
       Identifier 2]
                                             For example:
                                             A file must be [an Adobe PDF document] or [a Microsoft Word
                                             document].
156
                                                                      About Trend Micro Email Security
 Except [Data Identifier 1]   A file must not satisfy [Data Identifier 1].
                              For example:
                              A file must not be [a multimedia file].
As the last example in the table illustrates, the first data identifier in the
condition statement can have the "Except" operator if a file must not satisfy
all of the data identifiers in the statement. In most cases, however, the first
data identifier does not have an operator.
Creating a Template
Procedure
2. Click Add.
3. Type a template name that does not exceed 256 characters in length.
            Note
            Use logical operators carefully when configuring condition statements.
            Incorrect usage leads to an erroneous condition statement that will likely
            produce unexpected results. For examples of correct usage, see Condition
            Statements and Logical Operators on page 156.
                                                                                                 157
Trend Micro Email Security Administrator's Guide
      8.    To remove a data identifier from the list of selected identifiers, click the
            trash bin icon.
      9.    Click Save.
Importing Templates
      Use this option if you have a properly-formatted .xml file containing the
      templates. You can generate the file by exporting the templates from the
      Trend Micro Email Security administrator console.
      Procedure
      1.    Go to Administration > Policy Objects > DLP Compliance Templates.
      2.    Click Import and then locate the .xml file containing the templates.
      3.    Click Open.
            A message appears, informing you if the import was successful.
                    Note
                    Every customized template is identified by its name field in the .xml file.
                    This name is a unique internal name that does not display on the
                    management console.
                    If the file contains a customized template that already exists, Trend Micro
                    Email Security overwrites the existing template. If the file contains any
                    predefined template, Trend Micro Email Security skips the predefined
                    template while importing the remaining customized templates.
Configuring Policies
      The virus policy, spam policy, content filtering policy and Data Loss
      Prevention (DLP) policy screens all show a list of the currently defined policy
      rules and their status. From each screen, you can add a new rule and query,
      reorder, edit, copy, or delete existing rules.
158
                                                                     About Trend Micro Email Security
         Note
         If a policy rule applies to multiple domains and your account only has
         permission to manage a part of these domains, the rule is only visible. You
         cannot reorder, edit, copy, or delete the rule.
The policy screens under Inbound Protection and Outbound Protection are
technically separate and can be managed independently.
The rules are displayed in a table, sorted by the order in which the rules were
created by default.
Table 44. Policy Terminology
Column Description
: A rule is disabled.
: A rule is locked.
                                                                                                159
Trend Micro Email Security Administrator's Guide
Column Description
      Each column's heading can be clicked to sort the list. For example, to re-sort
      the list alphabetically by Action, click the Action column heading.
                      Tip
                      If an existing domain-level policy rule is applying to all or the great
                      majority of your organization's domains, you are advised to convert it into
                      an organization-level policy rule and configure the rest of the domains as
                      an exception list of the rule. This will simplify your policy management.
160
                                                                  About Trend Micro Email Security
      Policy Rule
                          Inbound Protection                  Outbound Protection
        Level
    User             Type one or more discrete email      Type one or more discrete email
                     addresses for Recipients addresses   addresses for Senders addresses
                     on the Recipients and Senders        on the Recipients and Senders
                     tab.                                 tab.
                                                                                             161
Trend Micro Email Security Administrator's Guide
                                                                                    Note
                                                                                    This rule is not
                                                                                    editable.
                                                   Note
                                                   This rule is only
                                                   available in Trend
                                                   Micro Email Security
                                                   Standard.
162
                                                               About Trend Micro Email Security
                                 Note
                                 This rule is only
                                 available in Trend
                                 Micro Email Security
                                 Standard.
                                                                                          163
Trend Micro Email Security Administrator's Guide
      Besides the preceding default rules, Trend Micro Email Security also presets
      a built-in policy rule "Global Anti-Virus Rule (Enforced on Unverified
      Domains)", which is forcibly applied to inbound messages sent to unverified
      domains.
             Note
             This rule does not appear on the policy screen, and is visible only in mail
             tracking logs, policy event logs, and quarantine query details.
164
                                                                           About Trend Micro Email Security
Task Step
Copying Policy Rules In the rule list, select the rule or rules to copy. Click Copy.
 Editing Policy Rules         In the rule list, click the name of the rule you want to edit and
                              follow the procedures in the “Adding Policy Rules” task.
 Reordering Policy Rules      In the rule list, do either of the following to reorder policy rules:
                              •    Click the up or down arrow button to move rules up or down.
                              •    Double-click the order number of a rule in the Order column
                                   and specify a new order number for the rule.
                              See Reordering Policy Rules on page 166.
 Enabling or Disabling        In the rule list, click the icon to the left of the rule name to enable
 Policy Rules                 or disable the rule.
Deleting Policy Rules In the rule list, select the rule or rules to delete. Click Delete.
                                                                                                      165
Trend Micro Email Security Administrator's Guide
Task Step
       Querying Policy Rules           Use the following criteria to perform a rule query:
                                       •     Sender: Specify a sender address to search for rules that
                                             match this address.
                                       •     Recipient: Specify a recipient address to search for rules that
                                             match this address.
                                                    Note
                                                    For Sender and Recipient, the supported formats are
                                                    name@info.example.com, *@example.com and
                                                    *@info.example.com. Wildcard domain is not
                                                    supported in query.
                                       •     Rule: Specify a rule name to search for rules that match this
                                             name.
                                       •     Status: Select Enabled or Disabled to search for rules in the
                                             specific status.
                                                    Note
                                                    For content filtering policy rules, Criteria type is
                                                    provided to narrow down the search results by certain
                                                    types of criteria.
166
                                                              About Trend Micro Email Security
  Policy rules can be reordered when they are sorted by Order. If they are
  sorted by another column heading, the reorder function is unavailable.
  Procedure
  1.   Do either of the following to reorder policy rules:
       •    Click the up or down arrow button to move rules up or down.
       •    Double-click the order number of a rule in the Order column and
            specify a new order number for the rule.
       Policy rules will be reordered as you configured, and email messages
       will be scanned based on the new rule order.
  Procedure
  1.   On the Basic Information tab on the left side:
       a.   Select Enable to put the rule into effect, or clear this option to
            disable it.
       b.   Name the rule.
                 Note
                 Trend Micro recommends using a descriptive name that will allow
                 administrators to easily identify this rule from the rule list. For
                 instance, if you are creating a spam rule that applies to the
                 one.example.com domain, you might name it something like “One
                 Example Spam Rule”.
                                                                                         167
Trend Micro Email Security Administrator's Guide
Procedure
                           Note
                           This option is available only if My organization was specified for your
                           subaccount during subaccount creation. For details, see Adding and
                           Configuring a Subaccount on page 306.
• Specify:
168
                                                         About Trend Micro Email Security
• Specify:
• Anyone
• My organization
• My domains
• My address groups
• Anyone
• My organization
• My domains
                                                                                    169
Trend Micro Email Security Administrator's Guide
                   •       My LDAP groups
                   •       My address groups
                   •       Type address or domain
            c.     Click Add to add an exception composed of both the sender and
                   recipient parts.
                   The exception you added appears in the exception list.
                   For example, if you select Anyone for the sender part and specify a
                   specific email address for the recipient part, Trend Micro Email
                   Security considers email messages sent from any senders to this
                   recipient safe and bypasses the rule on these messages.
            d.     Add more exceptions if necessary.
                       Note
                       The import and export functions are available for recipients, senders and
                       exception lists. Click Import to import groups, addresses or domains from
                       a local file. Click Export to export groups, addresses or domains as a local
                       file for future use.
                       A maximum of 500 records can be imported, and there is no upper limit
                       for export.
      Procedure
      1.    In the Recipients section, choose one of the following ways to specify
            recipient addresses:
            •      Anyone: Select it to apply any recipient addresses for a rule.
            •      My organization: Select it to apply email addresses sent to your
                   organization for the rule.
170
                                                             About Trend Micro Email Security
               Note
               This option is available only if My organization was specified for your
               subaccount during subaccount creation. For details, see Adding and
               Configuring a Subaccount on page 306.
     •    Specify:
          •   My domains: Select domains from the available domains and
              click Add.
          •   My LDAP groups: Select user groups from the available
              directory groups and click Add.
          •   My address groups: Select address groups from the available
              address groups and click Add.
          •   Type address or domain: Type a specific domain or wildcard
              address and click Add.
3.   In the Exceptions section, specify one or multiple exceptions, each of
     which consists of a sender part and a recipient part.
     a.   Next to Sender, choose one of the following ways to specify the
          sender part of an exception:
                                                                                        171
Trend Micro Email Security Administrator's Guide
                   •     Anyone
                   •     My organization
                   •     My domains
                   •     My LDAP groups
                   •     My address groups
                   •     Type address or domain
            b.     Next to Recipient, choose one of the following ways to specify the
                   recipient part of an exception:
                   •     Anyone
                   •     My organization
                   •     My domains
                   •     My address groups
                   •     Type address or domain
            c.     Click Add to add an exception composed of both the sender and
                   recipient parts.
                   The exception you added appears in the exception list.
                   For example, if you specify a specific email address for the sender
                   part and select Anyone for the recipient part, Trend Micro Email
                   Security considers email messages sent from this sender to any
                   recipients safe and bypasses the rule on these messages.
            d.     Add more exceptions if necessary.
172
                                                                    About Trend Micro Email Security
             Note
             The import and export functions are available for recipients, senders and
             exception lists. Click Import to import groups, addresses or domains from
             a local file. Click Export to export groups, addresses or domains as a local
             file for future use.
             A maximum of 500 records can be imported, and there is no upper limit
             for export.
   Virus Scan >        “Specify at least   Detected malware, worms, and     Inbound and
   Virus Policy        one detection       other threats by pattern-based   outbound
                       type”               scanning.                        protection
                                                                                               173
Trend Micro Email Security Administrator's Guide
174
                                                                   About Trend Micro Email Security
Procedure
2.   Specify at least one of the following detection types under the Specify at
     least one detection type section.
Option Description
                              WARNING!
                              Selecting Cleanable malware or malicious code as a rule
                              criterion, and then selecting a rule action other than Delete or
                              Clean, can result in infected messages or attachments entering
                              your messaging environment. By default, Trend Micro Email
                              Security is configured with malware rules to appropriately handle
                              threats when it is installed.
                                                                                              175
Trend Micro Email Security Administrator's Guide
                    Option                                         Description
                                       •     Joke programs
                                       •     Remote access tools
                                       •     All others
                           Note
                           By default, this option is selected.
                           If you enable this option, Trend Micro only checks potentially risky
                           messages and encrypts all content before transferring any
                           information.
                    Note
                    These settings are not included in the Trend Micro Email Security
                    Standard license.
                    For details about different license versions, see Available License Versions on
                    page 17.
            a.     Select Submit files to Virtual Analyzer and select the security level
                   from the drop-down list to perform further observation and
                   analysis on the submitted files.
                   Virtual Analyzer performs observation and analysis on samples in a
                   closed environment. It takes 3 minutes on average to analyze and
176
                                                               About Trend Micro Email Security
               Note
               There is a submission quota limiting the number of files that can be
               sent to Virtual Analyzer within 24 hours. The quota is calculated
               based on a 24-hour sliding window as follows:
               File submission quota = Seat count * 0.1
               For example, if you have 1,000 seats, a total of 100 files can be
               submitted to Virtual Analyzer for analysis within 24 hours. The
               default quota will be 5 if your seat count is less than 50. Note that the
               submission quota mentioned here is subject to change without
               notice.
               In addition, the following cases will not be taken into account for
               quota measurement:
               •     Samples hit the local or cloud cache.
               •     Samples are in unsupported file format.
               •     Other unexpected scan exceptions.
               Once the quota is used up, no more files can be sent to Virtual
               Analyzer. Nevertheless, the quota will be restored as the 24-hour
               sliding window moves forward.
               You can configure scan exception actions for the file submissions
               over quota. For details, see Configuring "Scan Exceptions" Actions on
               page 134.
                                                                                          177
Trend Micro Email Security Administrator's Guide
      other threats used in targeted attacks. By default, this engine is enabled for
      virus scanning policies.
      Its major features include:
      •     Detection of zero-day threats
      •     Detection of embedded exploit code
      •     Detection rules for known vulnerabilities
      •     Enhanced parsers for handling file deformities
178
                                                                About Trend Micro Email Security
         Note
         Trend Micro Email Security does not apply content-based heuristic spam, BEC,
         phishing, graymail, Web reputation, or social engineering attack rules to email
         messages received from email addresses and domains listed on the Approved
         Senders screen.
Procedure
1. Select “Spam”.
• Low
• Moderately high
• High
Procedure
2.   Click High Profile Users to add high profile users for detection and
     classification.
                                                                                           179
Trend Micro Email Security Administrator's Guide
                    Note
                    Add high profile users as the global BEC settings so that Trend Micro
                    Email Security will check incoming email messages claimed to be sent
                    from those users and apply fraud checking criteria to identify forged
                    messages.
                    For details about high profile users, see Configuring High Profile Users on
                    page 137.
                           Note
                           These settings are not included in the Trend Micro Email Security
                           Standard license.
                           For details about different license versions, see Available License
                           Versions on page 17.
180
                                                                About Trend Micro Email Security
                 Note
                 In this release, writing style analysis applies to email messages
                 written in English, Japanese, German, French, Spanish, Swedish,
                 Danish, Norwegian, and Finnish.
                 To enable writing style analysis, the license for Cloud App Security is
                 required.
Procedure
          Note
          Trend Micro Email Security leverages Trend Micro Antispam Engine to
          filter email messages for spam and phishing incidents. Email messages
          will be categorized as phishing threats if Trend Micro Antispam Engine
          detects phishing and other suspicious content in those messages.
Procedure
1. Select “Graymail”.
                                                                                           181
Trend Micro Email Security Administrator's Guide
2. Click Graymail.
• Forum notification
      4.    To omit the IP addresses of specific mail servers from this rule, select
            Enable the graymail exception list under Graymail Exception List.
                    Note
                    The rule will not apply to graymail messages from IP addresses in this
                    exception list. The list is specific just to the rule being edited.
6. Click Save.
      Trend Micro web reputation technology helps break the infection chain by
      assigning websites a "reputation" based on an assessment of the
      trustworthiness of a URL, derived from an analysis of the domain. Web
      reputation protects against web-based threats including zero-day attacks,
      before they reach the network. Trend Micro web reputation technology
      tracks the lifecycle of hundreds of millions of web domains, extending
      proven Trend Micro antispam protection to the Internet.
182
                                                              About Trend Micro Email Security
Procedure
     a.   Select a baseline web reputation catch rate from the Security level
          drop-down list:
• Low
• Moderately low
• High
               Note
               Web pages change frequently, and it is difficult to find data or follow a
               link after the underlying page is modified. Such websites are usually
               used as vehicles for transporting malware and carrying out phishing
               attacks.
               If you select this check box, Trend Micro Email Security will take
               actions on all email messages containing URLs that have not been
               tested by Trend Micro. These URLs might include some legitimate
               URLs.
                                                                                         183
Trend Micro Email Security Administrator's Guide
                    Note
                    These settings are not included in the Trend Micro Email Security
                    Standard license.
                    For details about different license versions, see Available License Versions on
                    page 17.
184
                                                              About Trend Micro Email Security
               Note
               There is a submission quota limiting the number of URLs that can be
               sent to Virtual Analyzer within 24 hours. The quota is calculated
               based on a 24-hour sliding window as follows:
               URL submission quota = Seat count * 8
               For example, if you have 1,000 seats, a total of 8,000 URLs can be
               submitted to Virtual Analyzer for analysis within 24 hours. Note that
               the submission quota mentioned here is subject to change without
               notice.
               In addition, the following cases will not be taken into account for
               quota measurement:
               •   Samples hit the local or cloud cache.
               •   Sample URLs are unreachable.
               •   Other unexpected scan exceptions.
               Once the quota is used up, no more URLs can be sent to Virtual
               Analyzer. Nevertheless, the quota will be restored as the 24-hour
               sliding window moves forward.
               You can configure scan exception actions for the URL submissions
               over quota. For details, see Configuring "Scan Exceptions" Actions on
               page 134.
                                                                                         185
Trend Micro Email Security Administrator's Guide
                           Note
                           Time-of-Click Protection is available only in inbound protection.
                           Web Reputation Services mark URLs as possible security risks if the
                           URLs host or redirect to malicious files. For example, untested
                           websites, file sharing websites and shortened URLs are marked as
                           possible security risks.
                           Note
                           Enabling Time-of-Click Protection for digitally signed messages is not
                           recommended because digital signatures might be destroyed.
                    Note
                    To manage the Web Reputation Approved List, navigate to the following
                    path:
                    Administration > Policy Objects > Web Reputation Approved List
                    For details, see Managing the Web Reputation Approved List on page 284.
                    Note
                    To manage the URL keyword exception list, navigate to the following path:
                    Administration > Policy Objects > URL Keyword Exception List
                    The protocol and domain parts of an URL will not be used for keyword
                    match.
                    For details, see Managing the URL Keyword Exception List on page 282.
186
                                                       About Trend Micro Email Security
8. Click Save.
For more information about social engineering attack detections, see Social
Engineering Attack Log Details on page 248.
Procedure
Create DLP policies after you have configured data identifiers and organized
them in templates. For details about the data identifiers and templates, see
Data Loss Prevention on page 142.
Procedure
1.   Choose a correct path to create your DLP policy for the proper mail
     traffic direction:
                                                                                  187
Trend Micro Email Security Administrator's Guide
                    Note
                    A maximum of 255 compliance templates can be selected for each DLP
                    policy.
188
                                                       About Trend Micro Email Security
The following tables all contain the same information sorted differently. Use
the following sorted tables to find appropriate “Advanced” criteria to filter
messages by your desired rule targets:
                                                                                  189
Trend Micro Email Security Administrator's Guide
Subject is “ blank ”
Body is "blank"
                                                                                   Note
                                                                                   For Microsoft Office files
                                                                                   of version 2007 or later,
                                                                                   Trend Micro Email
                                                                                   Security supports
                                                                                   attachment true file type
                                                                                   detection only when the
190                                                                                files are not encrypted.
                                                                     Note
                                                                     For Microsoft Office files
                                                                     of version 2007 or later,
                                                                     Trend Micro Email
                                                                     Security supports
                                                                     attachment true file type
                                                                     detection only when the
                                                                     files are not encrypted.
                                                                                               191
Trend Micro Email Security Administrator's Guide
Subject is “ blank ”
Body is "blank"
                               Attachment              “ keyword
                               content matches         expressions ”
192
                                                                About Trend Micro Email Security
Subject is “ blank ”
Body is "blank"
                                                                                           193
Trend Micro Email Security Administrator's Guide
                                                                                  Note
                                                                                  For Microsoft Office files
                                                                                  of version 2007 or later,
                                                                                  Trend Micro Email
                                                                                  Security supports
                                                                                  attachment true file type
                                                                                  detection only when the
                                                                                  files are not encrypted.
194
                                                              About Trend Micro Email Security
Email Security allows you to scan messages for empty envelope senders to
help you combat spoofing.
     Note
     •   Some normal messages may also have empty envelope senders, such as
         bounce messages or notification messages. Selecting this criteria will affect
         these messages.
     •   This criteria is available for inbound protection only.
Procedure
1.   On the Scanning Criteria tab, click Advanced.
2.   Select Envelope sender is blank.
Procedure
1.   On the Scanning Criteria tab, click Advanced.
2.   Select Message header sender differs from envelope sender.
                                                                                         195
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select Message header sender differs from header Reply-To.
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select the Attachment is “file name or extension” criteria.
      3.    Click the “file name or extension” link.
            The Attachment File Name or Extension screen appears.
      4.    From the drop-down list, select either Selected file names or extensions
            or Not selected file names or extensions.
      5.    If you want to block attachment names by file extension:
            a.     Select File extensions potentially dangerous and/or File
                   extensions commonly exchanged at work.
196
                                                            About Trend Micro Email Security
               Note
               The File extensions potentially dangerous category contains those
               whose file types commonly act as containers for malware and are not
               types that are normally exchanged via email in an organization. This
               list includes extensions such as COM, DLL, and EXE. The commonly
               exchanged category includes file types that are commonly sent
               between members of an organization.
               The File extensions commonly exchanged at work category includes
               the DOC extension used by Microsoft Word documents. These files
               are often used to propagate VB macro viruses, but they are also often
               commonly exchanged within organizations.
     b.   Click the open arrow buttons to drop-down the lists of standard file
          extensions.
     c.   Select the file extensions for Trend Micro Email Security to trigger
          on for this rule.
     d.   Click the close arrow button to collapse the list.
6.   If you want to block attachments with your own specified names:
     a.   Select File names.
     b.   Type a file name to block.
                                                                                       197
Trend Micro Email Security Administrator's Guide
                           Tip
                           Make sure the file name matches the full name of your target file,
                           including the extension. For example, to match a file named
                           "abc.doc", specify "abc.doc" or use an asterisk, such as "*.doc";
                           specifying only "abc" does not work.
You can use an asterisk (*) as a substitute for any part of a file name.
• *.docx
• *.doc*
• LOVE-LETTER*.vbs
• LOVE-LETTER-FOR-YOU.TXT.vbs
c. Click Add.
                    Tip
                    If there are any names in the list that you want to delete, select them and
                    click Delete.
      The Attachment is “MIME content type” criteria allows you to create rules
      that take actions on messages based on the MIME content-type of
      attachments a message contains.
             Note
             Where the Attachment is “MIME content type” criteria makes decisions based
             on the MIME content-type indicated, the Attachment is “true file type” criteria
             scans the headers of the actual attached files themselves for the identifying
             signatures.
198
                                                              About Trend Micro Email Security
Procedure
4.   From the drop-down list, select Selected MIME content types or Not
     selected MIME content types.
5.   Select the MIME content types for Trend Micro Email Security to match
     on.
            Tip
            The following examples are valid:
• 3dm or *.3dm
• 3dmf or *.3dmf
     Note
     Where the Attachment is “file name or extension” criteria makes decisions
     based on just file names and/or extensions, the Attachment is “true file type”
     criteria scans the headers of the files themselves for the identifying signatures.
                                                                                         199
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select the Attachment is “true file type” criteria.
      3.    Click the “true file type” link.
            The Attachment True File Type screen appears.
      4.    From the drop-down list, select Selected true file types or Not selected
            true file types.
      5.    Select the true file types for Trend Micro Email Security to match on.
Note
                    •     For Microsoft Office files of version 2007 or later, Trend Micro Email
                          Security supports attachment true file type detection only when the
                          files are not encrypted.
                    •     The Compressed file type of other includes only the following file
                          types: ar, arc, amg, lzw, cab, lha, pklite, diet, lzh, and lz.
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select Message size is in the criteria list.
      3.    Select > or <= from the comparison drop-down list.
            •      Select > to apply the rule to messages that are larger than the
                   specified size.
            •      Select <= to apply the rule to messages that are smaller than or
                   equal to the specified size.
200
                                                               About Trend Micro Email Security
     For example, <= 10 MB applies the rule to all messages that are smaller
     than or equal to 10 megabytes.
4.   Type a number for the size.
5.   Select a unit of measurement from the following choices:
     •   KB: Kilobytes
     •   MB: Megabytes
          Note
          The Message size is criteria is applied to the total size of a message,
          including any attachments it might contain.
Procedure
1.   On the Scanning Criteria tab, click Advanced.
2.   Select Subject matches “keyword expressions”.
3.   Click the “keyword expressions” link.
4.   Configure keywords.
                                                                                          201
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select Subject is “blank”.
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select Body matches.
      3.    Click the “keyword expressions” link.
      4.    Configure keywords.
             Note
             Trend Micro Email Security detects any of the following cases as blank bodies:
             •     Bodies with no text nor HTML tags
             •     Bodies with only white space characters
             •     No body entity
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
202
                                                     About Trend Micro Email Security
Trend Micro Email Security can scan the message headers for keyword
expressions.
Procedure
4. Configure keywords.
Procedure
                                                                                203
Trend Micro Email Security Administrator's Guide
      The Attachment size is criteria allows you to create rules that take actions on
      messages based on the size of any attachments to the message.
Procedure
            •      Select > to apply the rule to attachments that are larger than the
                   specified size.
            •      Select <= to apply the rule to attachments that are smaller than or
                   equal to the specified size.
            For example, <= 10 MB applies the rule to all messages that are equal to
            or smaller than 10 megabytes.
• B: Bytes
• KB: Kilobytes
• MB: Megabytes
                    Note
                    The Attachment size is criteria is applied to the total size of each
                    attachment.
204
                                                          About Trend Micro Email Security
Procedure
1.   On the Scanning Criteria tab, click Advanced.
2.   Select the Attachment number is criteria.
3.   Select > or <= from the comparison drop-down list.
     •     Select > to apply the rule to messages that are sent with more than
           the specified number of attachments.
     •     Select <= to apply the rule to messages that have the same number
           or fewer than the specified number of attachments.
     For example:
     > 10 applies the rule to all messages that have more than 10 recipients.
     <= 10 applies the rule to all messages that have 10 or fewer recipients.
4.   Type the number of attachments to evaluate.
• .ace
                                                                                     205
Trend Micro Email Security Administrator's Guide
• .arj
• .docx
• .pptx
• .rar
• .xlsx
• .zip
      Procedure
      1.    On the Scanning Criteria tab, click Advanced.
      2.    Select “Any Match”.
            The Attachment is “password protected”, Attachment contains “active
            content”, and Recipient number criteria become available.
      3.    Select Attachment is “password protected”.
             Note
             The Microsoft Office version must be Office 2007 (12.0) or later.
206
                                                          About Trend Micro Email Security
Procedure
Procedure
     •   Select > to apply the rule to messages that are sent to more than the
         specified number of recipients.
     •   Select <= to apply the rule to messages that have the same number
         or fewer than the specified number of recipients.
For example:
> 10 applies the rule to all messages that have more than 10 recipients.
<= 10 applies the rule to all messages that have 10 or fewer recipients.
                                                                                     207
Trend Micro Email Security Administrator's Guide
                    Note
                    This action only applies to outbound rules.
208
                                                          About Trend Micro Email Security
Procedure
•    To add actions to a rule definition, select the desired action.
•    To specify details of an action (where required), select the drop-down
     list, text field, or link that provides more detail for the rule.
     For example, if the quarantine action is desired, you need to select
     which quarantine to send messages to when they trigger this rule. You
     also might want to create a new quarantine based on an existing one.
     You can click Edit there to begin that process.
“Intercept” Actions
“Intercept” actions prevent a message from being delivered to the mailbox of
the original recipient. Instead, the message is deleted, quarantined, or sent
to a different recipient.
“Intercept” actions are "terminal" actions. Once a terminal action executes,
processing of that rule stops and no further action takes place for that rule.
Terminal actions execute following a strict priority order:
1.   Delete the entire message.
2.   Deliver the message now.
                                                                                     209
Trend Micro Email Security Administrator's Guide
                    WARNING!
                    The Deliver now action is not recommended for use as the only action. If
                    you choose Deliver now as the only action for Spam mail, for example, all
                    of that mail will simply be delivered to your recipients, as if there were no
                    spam filter in place.
                    If you use Deliver now with a virus rule, ensure that you also have a Delete
                    action for the virus rule. Only the Delete action takes higher priority than
                    Deliver now and so would be processed before it (and then terminate the
                    processing of that rule).
                    If you chose Deliver now as the only action for a virus rule, mail
                    containing viruses would leak through unblocked.
4. Change recipient.
Procedure
• Select the Delete entire message action from the “Intercept” section.
            If you choose this option, Trend Micro Email Security delivers the email
            message to the default mail server without executing any more rules for
            the affected email message.
210
                                                               About Trend Micro Email Security
     By default, all rules are automatically ordered for security and execution
     efficiency. Administrators are relieved of determining the order of rule
     execution. This option bypasses the automatic order of execution so that
     Trend Micro Email Security can deliver the email message immediately.
          WARNING!
          This option of Deliver now is not recommended for use as the only action.
          If you choose this option of Deliver now as the only action for spam, for
          example, all of that email message will simply be delivered to your
          recipients, as if there were no spam filter in place.
          If you use this option of Deliver now with a malware rule, ensure that you
          also have a Delete action for the malware rule. Only the Delete action
          takes higher priority than this option and so would be processed before it
          (and then terminate the processing of that rule).
          If you chose this option of Deliver now as the only action for a malware
          rule, email messages containing malware would leak through unblocked.
          Note
          Trend Micro Email Security can track an email message only before it is
          delivered. After the delivery, the message is no longer traceable as it is not
          under the control of Trend Micro Email Security.
Procedure
1.   Select the Deliver now action from the Intercept section.
     •   Click To the default mail server.
     •   Click To a specific mail server. Specify the FQDN or IP address as
         well as the listening port number for a specific mail server.
                                                                                          211
Trend Micro Email Security Administrator's Guide
                    Note
                    The corresponding TLS peer settings will still apply to the communication
                    between Trend Micro Email Security and the mail server you choose.
2. Click Submit.
Procedure
      The Change recipient action intercepts messages and sends them to a new
      recipient. This means that the original message recipient will not receive a
      copy of the message. It is one of the “intercept” class of actions. You can only
      select a recipient address that is in your domain.
212
                                                             About Trend Micro Email Security
     Note
     The Change recipient action does not change the recipient address in the
     message header. The message will be routed to the new address and the
     original recipient will not receive the message. The new recipient, however,
     will see the original recipient's address in the message header. To have a copy
     of the message sent to a different address while allowing the original message
     to go to the original recipient, select the BCC action.
     WARNING!
     Redirected messages may contain viruses or malicious code. Trend Micro
     recommends against redirecting messages to external addresses unless you
     have configured an outbound virus policy.
Procedure
1.   From the “Intercept” section of the Action page, select the Change
     recipient action.
2.   Type the email address of the recipient in the field. If you have more
     than one email address, enter them in the field separated by commas or
     semicolons.
“Modify” Actions
“Modify” actions change the message or its attachments. The original sender
will still receive the modified message, assuming that the message does not
trigger other rules with “Intercept” actions.
     Note
     Note that the "Modify" actions may destroy the existing DKIM signatures in
     email messages. If this occurs, the messages cannot pass DKIM verification by
     the downstream mail server.
For more information about specific “Modify” actions, select from the
following:
                                                                                        213
Trend Micro Email Security Administrator's Guide
             Tip
             Terminal “Modify” actions have higher execution priority over non-terminal
             actions. When a terminal “Modify” action is triggered, there is no need to
             perform any other actions. However, non-terminal actions can be combined,
             such as Delete matching attachments and Insert stamp in body.
214
                                                             About Trend Micro Email Security
     Important
     The Clean cleanable malware, delete those that cannot be cleaned action is
     only available in policies with the target criteria of Message contains “malware
     or malicious code”. If the Clean cleanable malware, delete those that cannot
     be cleaned action is used in the rule, and a message contains an uncleanable
     malware, the attachment will be deleted.
     The Delete matching attachments and Clean cleanable malware, delete those
     that cannot be cleaned actions cannot be used in the same rule.
Procedure
•   From the “Modify” section of the Action page, select the Clean
    cleanable malware, delete those that cannot be cleaned action.
     Important
     The Delete matching attachments and Clean cleanable malware, delete those
     that cannot be cleaned actions cannot be used in the same rule.
The Delete matching attachments action is invoked only when one or more
of the following criteria trigger a rule:
                                                                                        215
Trend Micro Email Security Administrator's Guide
      Procedure
      •     Select Delete matching attachments from the “Modify” section.
      Sanitizing Attachments
      This action removes active content from the Microsoft Word, Excel, and
      PowerPoint attachments that match the rule criteria. If the active content
      cannot be removed, you can configure whether to delete the attachment
      containing the active content. Sanitize attachments is one of the “Modify”
      category of actions.
             Important
             The Sanitize attachments action is only available in policies with the target
             criteria of Attachment contains “active content”. If the Sanitize attachments
             action is used in the rule, and the email attachment contains active content, the
             active content will be removed.
216
                                                            About Trend Micro Email Security
Procedure
•    Select Sanitize attachments from the “Modify” section, and optionally
     select Delete attachment if unable to remove active content.
Inserting an X-Header
The Insert X-Header action adds an X-Header to the message header before
sending a message to the intended recipients. An X-Header consists of a
name field and a body field, which can be customized according to your
requirements.
Insert X-Header is one of the "Modify" class of actions.
Procedure
1.   Select Insert X-Header from the Modify section.
2.   Type the X-Header name and body.
          Note
          Do not use or start your X-Header name (case-insensitive) with the
          following since they are reserved for Trend Micro Email Security:
          •   X-TM
          •   X-MT
          The reserved X-Headers might be adjusted dynamically if necessary.
Inserting a Stamp
The Insert stamp in body action inserts some standard confidentiality
statement or a similar block of text into the message body. The stamps are
maintained as named objects in the database and are selected from a list.
The stamp definitions contain the stamp name, stamp content, whether they
are to be inserted at the beginning or the end of the message body, and
                                                                                       217
Trend Micro Email Security Administrator's Guide
      Trend Micro Email Security recognizes messages signed using the S/MIME
      standard.
Procedure
Configuring Stamps
      You can edit or add a new message stamp. Stamps are inserted into messages
      when they trigger the rule. Typically they contain some standard
      confidentiality statement or a similar block of text. Rule Tokens/Variables
      (for example, the name of an attached file) can also be included in the text.
Procedure
2. Click Edit.
3. Click Add or select a stamp from the list and click Edit.
4. Type a name in the Name field, or edit the exiting name if desired.
218
                                                             About Trend Micro Email Security
          Note
          Trend Micro Email Security recognizes messages signed using the S/MIME
          standard.
          The Microsoft TNEF format is used when sending rich text email using the
          Outlook client. If Trend Micro Email Security tries to insert a stamp into a
          TNEF-formatted email, the message might become corrupted or
          unreadable. To prevent this, if your organization uses Outlook to send rich
          text formatted messages, Trend Micro Email Security enables you to
          exempt TNEF messages from those actions that might corrupt the
          message.
6.   Select whether to insert the stamp at the beginning or the end of the
     message body.
7.   Specify the stamp content and style as needed with the rich text editor.
     Trend Micro Email Security provides a predefined style for the stamp
     indicating Information, Suspicious, or Dangerous risk level. You can
     either select a risk level and modify the corresponding HTML stamp, or
     customize your own HTML stamp.
     As you specify the stamp text and style, Trend Micro Email Security
     offers a preview of the stamp and generates an automatic plain text
     version below the rich text editor in real time. The plain text version
     shows you how the stamp appears to end users who cannot see the
     HTML version.
     Trend Micro Email Security provides a predefined style for the stamp
     that indicates Information, Suspicious, or Dangerous risk level. You
     can either select a risk level and modify the corresponding HTML
     stamp, or customize your own HTML stamp.
          Note
          Optionally, include variables in your stamps by using the tokens listed in
          Rule Tokens/Variables on page 220.
                                                                                        219
Trend Micro Email Security Administrator's Guide
            As you customize the HTML stamp, Trend Micro Email Security offers a
            preview of the stamp and automatically generates the corresponding
            plain text stamp below the rich text editor in real time.
            When a message triggers the rule, the HTML stamp will be inserted into
            HTML content of the message, and the plain text stamp will be inserted
            into Plain text content of the message.
      Procedure
      1.    Select the Tag Subject action.
      2.    Type a tag in the Tag field.
      3.    Optionally select Do not tag digitally signed messages.
                    Note
                    Trend Micro Email Security recognizes messages signed using the S/MIME
                    standard.
      Rule Tokens/Variables
      Use the following tokens to include variables in notifications and stamps:
      Table 52. Tokens and Variables
Token Variable
220
                                                                 About Trend Micro Email Security
Token Variable
%HEADERS%             Message headers, including the original header and the headers
                      added by Trend Micro Email Security
                      This token is supported only in stamps and notification body.
%MAILID% Mail ID
%RULETYPE% Type of a rule: Content Filter, Message Size Filter, and others
%HPU_DENIED_URL%      Option selected by a high profile user to deny that he or she is the
                      real sender of an email message
                                                                                            221
Trend Micro Email Security Administrator's Guide
Token Variable
      “Monitor” Actions
      “Monitor” actions do not change the original message or its attachments. The
      original sender will still receive the message, assuming that the message
      does not trigger other rules with intercept actions.
• BCC action
      You can combine the first action with any other kind of action. You can
      combine the BCC action with "modify" actions (and with the first "monitor"
      action). However, the BCC action cannot be combined with terminal
      “intercept” actions.
              Tip
              The notification email message sent to “monitor” actions can be customized
              using the variables shown in Rule Tokens/Variables on page 220.
      The BCC action sends a Bcc (blind carbon copy) to a recipient or recipients
      configured in the rule. It is one of the “monitor” class of actions. You can
      only configure a notification to be sent to an address in your own domain.
Procedure
222
                                                          About Trend Micro Email Security
2.   Type the email address of the recipient in the field. If you have more
     than one email address, enter them in the field separated by commas or
     semicolons.
     Note
     This action only applies to outbound rules.
Actions in this class encrypt the message and then queue it for delivery. This
is a non-intercept action, but no other actions can be taken on the target
message after this rule is triggered. This action has the lowest priority of all
actions, but when triggered it is always the final rule run before the message
is queued for delivery. If more than one rule in the rule set is triggered, the
rule that uses the encrypt email action will always be triggered last.
In most cases, a rule to encrypt email messages will be based on one of the
following:
Procedure
1.   From the “Intercept” section of the Action page, select Do not intercept
     messages
2. From the “Modify” section of the page, select the Encrypt email action.
                                                                                     223
Trend Micro Email Security Administrator's Guide
             Note
             Decrypting messages with Microsoft Outlook Web Access 2007 is not supported.
             Microsoft Outlook 2016 mail client is supported for decrypting messages.
      Procedure
      1.    Double-click the attached Encrypted_Message.htm file, which opens in
            your default web browser, as shown below.
224
                                                             About Trend Micro Email Security
2.   Click Open my email, and if not yet registered, fill in the registration
     information on the subsequent pages. If you have already registered for
     this service, the encryption site displays your decrypted email at this
     point.
          Note
          The Open my email function may not work reliably with some web-based
          email systems. If the button does not work, the customer can save the
          attachment to a local computer and then open it again.
          Recipients only need to register once. After registering with the Email
          Encryption service, the recipient will be able to view decrypted email in a
          browser window by clicking Open my email.
                                                                                        225
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Select a message from the list of those available on the left side of the
            screen.
      2.    Click the right arrow button (Add>).
            The selected message appears in the Selected list on the right side.
      Procedure
      1.    Select a message that you want to create a copy of from the list of those
            available on the left side of the screen.
226
                                                             About Trend Micro Email Security
  2.   Click Copy.
       The copy of the selected message appears in the Available list, with the
       prefix Copy of in its original name.
  Procedure
  1.   Select the message you want to delete from the Selected list on the right
       side.
  2.   Click Remove.
  Procedure
  1.   Select the message you want to delete from the list of those available on
       the left side of the screen.
  2.   Click Delete.
Understanding Quarantine
  Quarantined messages are blocked as detected spam or other inappropriate
  content before delivery to an email account. Messages held in quarantine
  can be reviewed and manually deleted or delivered.
        WARNING!
        Trend Micro Email Security automatically deletes messages from the
        quarantine after 30 days.
                                                                                        227
Trend Micro Email Security Administrator's Guide
      •     Use the Query screen to view a list of quarantined messages for your
            managed domains. You can review the messages, delete them, or release
            them for further scanning.
      •     Use the End User Quarantine Settings screen to specify the type of
            sender addresses shown on the End User Console and in the quarantine
            digest notifications. On this screen, you can also configure settings for
            end users to view and take action on email messages quarantined for a
            specific reason.
      •     Use the Digest Settings screen to configure the rules and templates that
            Trend Micro Email Security applies to automatically send quarantine
            digest notifications. Intended digest recipients can either go to the End
            User Console or use inline actions in the digest notifications if available
            to manage quarantined messages.
Procedure
1. In the Period field, specify the time range for your query.
                    Note
                    Queries include data for up to 30 continuous days in one calendar month.
                    Use more than one query to search across calendar months.
228
                                                              About Trend Micro Email Security
3. Type your search criteria into one or more of the following fields:
• Recipient(s)
• Sender(s)
• Subject
     The following table displays format examples that are valid or not valid:
     Table 53. Format Examples for Mail Tracking and Quarantine Query
name@info.example.com name@*.example.com
*@example.com *@*.com
*@server.example.com *@*
*@*.example.com
                                                                                         229
Trend Micro Email Security Administrator's Guide
      5.    In the Reason field, select one or multiple reasons why the message was
            quarantined.
230
                                                         About Trend Micro Email Security
                                                                                    231
Trend Micro Email Security Administrator's Guide
                           Note
                           Released messages will no longer trigger the exact policy rule that
                           caused the messages to be quarantined, but they will continue to be
                           processed by Trend Micro Email Security. The following conditions
                           apply to delivery:
                           •     If a message triggers a content-based policy rule with an
                                 Intercept action of Quarantine, it will once again appear in the
                                 quarantined message list.
                           •     If a message triggers a content-based policy rule with an
                                 Intercept action of Delete entire message or Change recipient,
                                 it will not arrive at its intended destination.
                           The content-based policy rule mentioned above refers to any policy
                           rule that evaluates email messages based on message contents.
                           Typical content-based policy rules include virus policies, spam
                           policies, content filtering policies, and DLP policies.
      10. Optionally click on the Date value to view the Quarantine Query Details
          screen for a given message.
            a.     Check the summary and detailed information about the message.
            b.     Click Delete, Deliver, or Download to manage the message.
                   When you click Download, choose whether to download the
                   original email file or password-protected ZIP file to your local host.
                   When you download the ZIP file, Trend Micro Email Security
                   generates a password for decompressing the ZIP file. You can find
                   the password on the Quarantine Query Details screen or at the end
                   of the ZIP file name.
                           Note
                           The Download button is available only on the Quarantine Query
                           Details screen.
232
                                                              About Trend Micro Email Security
  Procedure
  1.   In the Sender Address Type section, specify the type of sender
       addresses shown on the End User Console and in the quarantine digest
       notifications.
       •   Envelope addresses
       •   Message header addresses
            Note
            If Message header addresses is selected on this screen, Trend Micro
            recommends you also select it on the Inbound Protection > Connection
            Filtering > Sender Filter > Sender Filter Settings screen. Otherwise, the
            approved or blocked senders added by end users will not work as
            expected.
                                                                                         233
Trend Micro Email Security Administrator's Guide
                       Note
                       The "Deliver", "Delete", and "Block Sender" actions are available for
                       messages quarantined for all reasons listed. The "Approve Sender" action,
                       however, is available only for messages quarantined for the reasons under
                       the Spam Filtering category. For more information, see Configuring
                       Approved and Blocked Sender Lists on page 82.
3. Click Save.
                Note
                Quarantine Digest is only available for inbound email messages that have been
                assigned “View” permissions on the End User Quarantine Settings screen.
234
                                                            About Trend Micro Email Security
              WARNING!
              Inline action links display only when you enable Inline actions in the
              digest template.
              Different quarantined messages in a digest notification may have
              different inline actions. The inline actions available for each
              quarantined message are determined by the following settings:
              •   Quarantined message permissions configured on the Quarantine
                  > End User Quarantine Settings screen
                  For more information, see Configuring End User Quarantine
                  Settings on page 233.
              •   Inline action settings configured in the digest notification
                  template
                  For more information, see Adding or Editing a Digest Template on
                  page 238.
              Once inline actions are enabled, anyone receiving the digest
              notification can take the actions on quarantined messages. Therefore,
              administrators must warn digest recipients not to forward the digest
              notification.
                                                                                       235
Trend Micro Email Security Administrator's Guide
       Aliases synchronized          End user has only one email       Email address
       from directories              address
       Manually added                End user has not set the          Email address
       accounts                      primary account
      Procedure
      1.    Go to Quarantine > Digest Settings.
      2.    Click the Digest Rules tab.
      3.    Click Add or click the name of an existing rule.
      4.    In the General Information section, do the following:
            a.     Click the Status toggle button to enable the current rule.
            b.     Type the rule name and description.
      5.    In the Recipients section, select the recipients for digest notifications:
236
                                                           About Trend Micro Email Security
     •   All recipients: This option only applies to the default rule. All users
         of your managed domains will receive digest notifications.
     •   Specified recipients: This option enables you to choose users from
         both your LDAP groups and managed domains and add all of them
         as intended recipients.
6.   In the Schedule section, select the frequency to send digest
     notifications:
     •   Daily: Specify the exact time to send the digest notifications.
         Use the add     and the remove      buttons to manage additional
         entries.
     •   Weekly: Specify the days of the week and time of the day to send the
         digest notifications.
          Note
          The time zone of the browser accessing Trend Micro Email Security is
          used.
7.   In the Template section, select the digest template that you want to use
     for the current rule.
8.   Click Save.
     The newly added or edited rule displays on the Digest Rules screen. You
     can further change the rule status, set the rule priority, copy and delete
     the rule.
                                                                                      237
Trend Micro Email Security Administrator's Guide
                    Note
                    If the recipient scope for different digest rules conflicts with each other, a
                    red exclamation mark icon will be shown next to the recipients of each
                    rule. Hover over the icon to view the current recipients, conflict rules and
                    conflict recipients. Digest notifications are sent to the conflict recipients
                    according to the rule with the higher priority. The smaller the priority
                    number, the higher the priority.
Rule1 1 domain1.com
                     Rule2                         2                      domain2.com;
                                                                          usergroup1
                    If Rule1 and Rule2 are both enabled and usergroup1 contains some
                    recipients in domain1.com, this means the two rules have a recipient
                    conflict. In this case, Trend Micro Email Security applies Rule1 that has
                    the higher priority to send digest notifications to the conflict recipients.
Procedure
238
                                                               About Trend Micro Email Security
        Note
        The digest notification template is available either in HTML or plain text
        versions. Each version of the template can incorporate tokens to
        customize output for digest recipients. You can right-click any of the
        following fields to display a list of available and selectable tokens for the
        field.
•   From: Specify the email address that displays as the sender of the
    digest notification.
    Table 54. From field digest tokens
• HTML:
    •       Select the language you want to use for inline actions from the
            Language drop-down list.
                                                                                          239
Trend Micro Email Security Administrator's Guide
• Deliver
• Block Sender
            •      Plain text: Specify the plain text content of the digest notification if
                   the email client only accepts plain text messages.
                   Table 57. Plain text field digest tokens
240
                                                               About Trend Micro Email Security
  6.   In the Test Digest Mail section, specify the intended digest recipient and
       click Test to test digest notification delivery.
       The digest recipient receives a notification message. The sender, subject
       and content of the notification and the available inline actions match the
       configured settings.
  7.   Click Save.
       The newly added or edited template displays on the Digest Templates
       screen. You can further copy and delete the template if necessary.
  This screen is designed for you to track email messages that passed through
  Trend Micro Email Security, including blocked or delivered messages. Trend
  Micro Email Security maintains up to 90 days of mail tracking logs. The
  sliding window for mail tracking log search is 60 continuous days that may
  cross calendar months.
                                                                                          241
Trend Micro Email Security Administrator's Guide
                Note
                The sliding window for mail tracking log search is 30 days in the Trend Micro
                Email Security Standard license.
                For details about different license versions, see Available License Versions on page
                17.
242
                                                                  About Trend Micro Email Security
         Note
         Pay attention to the following when setting the preceding four address
         fields:
         •   Specify an exact email address or use wildcards (*) to substitute any
             characters in a search. In the general format of an email address
             (local-part@domain), be aware that:
             •      The local part must be a wildcard (*) or a character string that
                    does not start with *, for example, *@example.com or
                    test*@example.com.
             •      The domain must be a wildcard (*) or a character string that does
                    not end with *, for example, example@* or example@*.test.com.
             •      If this field is left blank, *@* is used by default.
         •   Use wildcards (*) strategically to expand or narrow your search
             results. For example, put a wildcard (*) in the domain part to search
             by a particular user account on all domains or in the local part to
             match all accounts on a particular domain.
                Note
                Content-based filtering is not included in this category.
                                                                                             243
Trend Micro Email Security Administrator's Guide
244
                                                           About Trend Micro Email Security
    •   Fuzzy match
        Type one or multiple keywords for a fuzzy match. If you type more
        than one keyword, all keywords will be matched based on a logical
        AND, which means the matched subject must contain every
        keyword. Wildcards (*) will be automatically added before and after
        each keyword for a fuzzy match.
    •   Exact keyword or phrase match
        Enclose a keyword or phrase in quotes for an exact match. Only
        records that contain the exact keyword or phrase will be matched.
    For example, there are three email subjects:
    •   Subject1: Hello world
    •   Subject2: Hello new world
    •   Subject3: "Hello"
    If you type Hello world in the Subject field, this is a fuzzy match, and
    Subject1 and Subject2 will be matched. If you type "Hello world", this
    is an exact match using quotes, and only Subject1 will be matched. If you
    want to search for Subject3, be aware that quotes are contained by the
    subject itself. In this particular case, use backslashes (\) as the escape
    characters and type \"Hello\" for search.
•   Message ID: The unique ID of an email message.
•   Sender IP: The IP address of the host where the message was sent from.
•   Delivered To: The IP address of the host where the message was
    delivered to.
         Note
         Type an IPv4 address or an IPv4 address prefix for the preceding two IP
         address fields.
•   Upstream TLS: The version of the TLS protocol used by the upstream
    server to connect to Trend Micro Email Security.
                                                                                      245
Trend Micro Email Security Administrator's Guide
• All
• TLS 1.0
• TLS 1.1
• TLS 1.2
• TLS 1.3
• None
      •     Downstream TLS: The version of the TLS protocol used by Trend Micro
            Email Security to connect to the downstream server.
• All
• TLS 1.0
• TLS 1.1
• TLS 1.2
• TLS 1.3
• None
• All
• Yes
• No
246
                                                          About Trend Micro Email Security
When you query mail tracking information, use the various criteria fields to
restrict your searches. After a query is performed, Trend Micro Email
Security provides a list of log records that satisfy the criteria. Select one or
more records and click Export Selected to export them to a CSV file. Click
Export All to export all the queried log records if needed. If the number of
log records to export is large, the export task needs to take time to complete.
Go to Logs > Log Export Query to check the export status. Note that you can
export up to 50,000 log records at a time and the maximum number of times
of exporting all the queried log records is 5 per day.
The most efficient way to query mail tracking information is to provide both
sender and recipient email addresses within a time range that you want to
search. For an email message that has multiple recipients, the result will be
organized as one recipient per entry.
If the message you are tracking cannot be located using this strategy,
consider the following:
                                                                                     247
Trend Micro Email Security Administrator's Guide
              indicate this. Provide only the sender and time range for a larger result
              set.
      •       Look for other intended recipients of the same message.
              If the sender IP address has a “bad” reputation, mail tracking
              information will only be kept for the first recipient in a list of recipients.
              Therefore, the remaining message recipient addresses will not be listed
              when querying this sender.
      •       Expand the result set by omitting the sender.
              If the sender IP address has a “bad” reputation, omit the sender and
              provide only the recipient. If only the recipient email address is
              provided, all the messages that pertain to the recipient will be listed.
          Inconsistent sender host           The Message-ID host name (<host_name>) does not match the
          names                              From host name (<host_name>).
          Broken mail routing path           Broken mail routing path from hop (<IP_address>) to hop
                                             (<IP_address>).
          Mail routing path contains         The mail routing path contains mail server with bad
          mail server with bad               reputation (<IP_address>).
          reputation
          Significant time gap during        Significant time gap (<duration>) detected during email
          email message transit              message transit between hops (<source> & <destination>)
                                             from time (<date_time>) to time (<date_time>).
248
                                                                      About Trend Micro Email Security
Inconsistent sender ASNs or      The sender host (<host_address>) belongs to an ASN (<ASN>)
unexpected relay or forward      that does not match the ASN (<ASN>) of the sender account
                                 (<email_address>). This message may occur from an
                                 unexpected server-side relay or forward.
Email message travels across     The email message travels across time zones
multiple time zones              (<time_zone_list>).
Violation of time headers        Multiple time headers (<date_time>, <date_time>) exist in one
                                 message, which violates RFC5322 section 3.6.
Malicious client IP address      The client IP address (<IP_address>) has been associated with
                                 known malicious activity
Possibly forged sender           The email message claimed from Yahoo (<email_address>)
(Yahoo)                          lost required headers.
                                                                                                 249
Trend Micro Email Security Administrator's Guide
       Short message body                    The body text or the HTML text of the email is short. The text
                                             length (<character_count> characters, for body text/HTML text
                                             respectively) may suggest that the email content has little
                                             meaning.
       Replied or forwarded email            The email message was claimed as a forwarded or replied
       contains no corresponding             message with subject-tagging (<email_subject>), but the
       headers                               email message does not contain corresponding email headers
                                             (RFC 5322).
       Email message travels across          The email message travels across multiple ASNs (<ASN_list>).
       multiple ASNs
       Email message travels across          The email message travels across multiple countries
       multiple countries                    (<country_code_list>).
       Sender host name possibly             The sender host name (<host_name>) has been associated
       associated with targeted              with one or more targeted attacks or performed behavior
       attacks                               consistent with targeted attacks.
250
                                                                   About Trend Micro Email Security
Sender IP address possibly      The sender IP address (<ip_address>) has been associated
associated with targeted        with one or more targeted attacks or performed behavior
attacks                         consistent with targeted attacks.
Sender account possibly         The sender account (<email_account>) has been associated
associated with targeted        with one or more targeted attacks or performed behavior
attacks                         consistent with targeted attacks.
Sender account header           The email message was sent from an email client or service
potentially modified            provider (<user_agent>) that allows modification of the
                                sender address or nickname.
Internal email with a public    The reply-to domain (<domain_name>) belongs to a public
reply-to domain                 messaging service but the sender and recipient domains are
                                the same (<domain_name>). The email message may be
                                disguised to appear internal.
Internal email with a           The reply-to domain (<domain_name>) has been disguised to
disguised reply-to domain       be similar to the sender and recipient domains
                                (domain_name). The email message may be disguised to
                                appear internal.
Conversation history in email   The email message includes a conversation history between
body                            (<email_account>) and (<email_account>). This email
                                message may be part of a man-in-the-middle attack.
Sender domain disguised to      The sender domain (<domain_name>) is different but similar
be similar to recipient         to the recipient domain (<domain_name>). The email
domain                          message may be disguised to appear internal.
                                                                                              251
Trend Micro Email Security Administrator's Guide
       Message contains suspicious           Some text in the message meets the criteria for the
       content                               (<category_name>) category, indicating a possible intent to
                                             deceive the recipient.
       Name of a protected sender            The message uses the name (<sender_name>) in combination
       used with a suspicious                with an unfamiliar domain in an apparent attempt to deceive
       domain                                the recipient.
      The possible reasons for BEC attack detections are the same as those for
      social engineering attack detections. See Social Engineering Attack Log Details
      on page 248 for details.
             Note
             The sliding window for policy event log search is 30 days in the Trend Micro
             Email Security Standard license.
             For details about different license versions, see Available License Versions on page
             17.
252
                                                     About Trend Micro Email Security
                                                                                253
Trend Micro Email Security Administrator's Guide
                    Note
                    Pay attention to the following when setting the preceding four address
                    fields:
• Fuzzy match
                   Type one or multiple keywords for a fuzzy match. If you type more
                   than one keyword, all keywords will be matched based on a logical
                   AND, which means the matched subject must contain every
                   keyword. Wildcards (*) will be automatically added before and after
                   each keyword for a fuzzy match.
254
                                                       About Trend Micro Email Security
• Subject3: "Hello"
    If you type Hello world in the Subject field, this is a fuzzy match, and
    Subject1 and Subject2 will be matched. If you type "Hello world", this
    is an exact match using quotes, and only Subject1 will be matched. If you
    want to search for Subject3, be aware that quotes are contained by the
    subject itself. In this particular case, use backslashes (\) as the escape
    characters and type \"Hello\" for search.
• Rule Name: The name of the rule that was triggered by email messages.
• Select from the rules listed or type keywords for a fuzzy match.
        •    All: Query the messages that failed Sender IP Match, SPF, DKIM
             and DMARC authentication.
                                                                                  255
Trend Micro Email Security Administrator's Guide
256
                                                  About Trend Micro Email Security
                                                                             257
Trend Micro Email Security Administrator's Guide
258
                                                       About Trend Micro Email Security
•   (Optional) Violating URLs: The URLs in the message that violated the
    Web Reputation criteria.
                                                                                  259
Trend Micro Email Security Administrator's Guide
      •     (Optional) Violating Files: The files in the message that violated the
            malware or ransomware criteria.
      •     (Optional) Malware: The specific malware detected in the message.
      •     (Optional) Scanned File Reports: The reports for the attached files in
            messages. If a file is analyzed for advanced threats, the risk level for the
            file is displayed here. If a report exists, click View Report to see the
            detailed report.
            Detailed reports are available only for suspicious files that are analyzed
            by Virtual Analyzer.
      •     (Optional) Scanned URL Reports: The reports for the embedded URLs
            in messages. If a URL is analyzed as advanced threats, the risk level of
            the URL is displayed here. If a report exists, click View Report to see the
            detailed report.
      •     (Optional) DLP Incident: The information about the DLP incident
            triggered by the message. Click View Details to check the incident
            details.
      •     (Optional) Analyzed Report: The information about BEC related
            characteristics that were detected in the message.
      •     (Optional) Exception Details: The specific exception that was triggered
            by the message.
260
                                                         About Trend Micro Email Security
                                                                                    261
Trend Micro Email Security Administrator's Guide
Section Description
       Detection name              Indicates the name of the Predictive Machine Learning detection
                                   Example: Ransom.Win32.TRX.XXPE1
       Detection time /            Indicates when this specific log detection occurred and the action
       Action                      taken on the threat
File name Indicates the name of the file that triggered the detection
       Recipient                   Displays the recipient of the email message that triggered the
                                   detection
      The following table discusses the information provided on the bottom tabs.
      Table 60. Log Details - Tab Information
Tab Description
       Threat Indicators           Provides the results of the Predictive Machine Learning analysis
                                   •     Threat Probability: Indicates how closely the file matched the
                                         malware model
                                   •     Probable Threat Type: Indicates the most likely type of threat
                                         contained in the file after Predictive Machine Learning compared
                                         the analysis to other known threats
                                   •     Similar Known Threats: Provides a list of known threat types
                                         that exhibit similar file features to the detection
       File Details                Provides general details about the file properties for this specific
                                   detection log
      Trend Micro Email Security maintains up to 30 days of URL click tracking log
      information.
262
                                                           About Trend Micro Email Security
The URL Click Tracking screen provides the following search criteria:
•   Dates: The time range for your query.
•   Direction: The direction of messages.
          Note
          URL click tracking applies only to URL clicks protected by Trend Micro
          Email Security using Time-of-Click Protection.
                                                                                      263
Trend Micro Email Security Administrator's Guide
      •     Account and Type: The account name and the type for which you want
            to search the audit log.
      When you query audit logs, use the various criteria fields to restrict your
      searches. After a query is performed, Trend Micro Email Security provides a
      list of log records that satisfy the criteria. Select one or more records and
      click Export to CSV to export them to a CSV file.
To see the detail of an event, click on the time under the Timestamp column.
• User: The administrator or user name under which the event occurred.
      •     Affected Domain(s): The domains (if any) that were affected by the
            event.
• Fields:
• Field: The name of the fields that were affected by the event.
• New Value: The latest value of the field after the event occurred.
            •      Previous Value: The previous value of the field (if any) before the
                   event occurred.
264
                                                          About Trend Micro Email Security
                                                                                     265
Trend Micro Email Security Administrator's Guide
             Note
             •     To ensure Trend Micro Email Security can properly forward syslog
                   messages, configure your firewall to accept connections from the following
                   IP addresses or CIDR blocks:
                   •     North America, Latin America and Asia Pacific:
                         18.208.22.64/26
                         18.208.22.128/25
                         18.188.9.192/26
                         18.188.239.128/26
                   •     Europe, the Middle East and Africa:
                         18.185.115.0/25
                         18.185.115.128/26
                         34.253.238.128/26
                         34.253.238.192/26
                   •     Australia and New Zealand:
                         13.238.202.0/25
                         13.238.202.128/26
                   •     Japan:
                         18.176.203.128/26
                         18.176.203.192/26
                         18.177.156.0/26
                         18.177.156.64/26
                   •     Singapore:
                         13.213.174.128/25
                         13.213.220.0/26
                   •     India:
                         3.110.59.128/25
                         3.110.71.192/26
             •     Be aware that Trend Micro Email Security keeps syslog messages for 7 days
                   if your syslog server is unavailable. Messages older than 7 days will not be
                   restored when your syslog server recovers.
266
                                                                  About Trend Micro Email Security
Syslog Forwarding
Configure the syslog server where Trend Micro Email Security forwards
different types of logs.
Procedure
1.   Go to Logs > Syslog Settings.
     The Syslog Forwarding tab appears by default.
2.   From the Detection logs drop-down list, select a syslog server for Trend
     Micro Email Security to forward syslog messages on threat detections.
     a.   Select from any of the following options:
          •       None: Select this option to disable syslog forwarding for this
                  type of logs.
          •       New: Select this option to add a new syslog server.
                  For details on syslog server profiles, see Syslog Server Profiles on
                  page 268.
          •       Any syslog server profile: select any profile you configured for
                  forwarding this type of logs.
     b.   Select the Include spam detections check box if you want to include
          spam detection logs in syslog forwarding.
3.   From the Audit logs drop-down list, select a syslog server for Trend
     Micro Email Security to forward syslog messages for audit logs.
4.   From the Mail tracking logs drop-down list, select a syslog server for
     Trend Micro Email Security to forward syslog messages for mail tracking
     logs, which are related to the accepted traffic that passed through Trend
     Micro Email Security.
              Note
              For details about the accepted traffic defined in mail tracking logs, see
              Understanding Mail Tracking on page 241.
                                                                                             267
Trend Micro Email Security Administrator's Guide
      5.    From the URL click tracking logs drop-down list, select a syslog server
            for Trend Micro Email Security to forward syslog messages for URL click
            tracking logs.
Procedure
            The Add Syslog Server Profile or Edit Syslog Server Profile screen
            appears.
• TCP
• TLS+TCP
268
                                                   About Trend Micro Email Security
•   Format: Format in which event logs are sent to the syslog server.
    •   Key value
    •   CEF
        For details about the Common Event Format (CEF) format, see
        Content Mapping Between Log Output and CEF Syslog Type on page
        270.
•   Severity: Severity level assigned to syslog messages.
    •   Emergency
    •   Alert
    •   Critical
    •   Error
    •   Warning
    •   Notice
    •   Informational
    •   Debug
•   Facility:
    •   user
    •   mail
    •   auth
    •   authpriv
    •   local0
    •   local1
    •   local2
    •   local3
                                                                              269
Trend Micro Email Security Administrator's Guide
                   •      local4
                   •      local5
                   •      local6
                   •      local7
            •      Enable TLS authentication: Whether to enable TLS authentication
                   for the connection between the syslog server and Trend Micro
                   Email Security.
      5.    Click Save.
            If you select the Enable TLS authentication check box, Trend Micro
            Email Security starts to execute TLS authentication.
            •      If the TLS authentication is successful, the new syslog server profile
                   appears in the profile list on the Syslog Server Profiles tab or the
                   existing profile is updated.
            •      If the TLS authentication is unsuccessful, the Peer Certificate
                   Summary dialog box pops up, displaying peer certificate
                   information such as the certificate ID, subject, and subject key ID.
                   When detecting that the certificate is not issued by a known
                   Certificate Authority (CA), Trend Micro Email Security prompts you
                   to trust or not trust the certificate. In other cases, an error message
                   is displayed, instructing you how to fix the error.
                       Note
                       To test the connection between the syslog server and Trend Micro Email
                       Security, click Test under Connection.
270
                                                                 About Trend Micro Email Security
                                                                                            271
Trend Micro Email Security Administrator's Guide
                                                                         {"threatNames":"Troj",
                                                                         "fileInfo":[{"fileName":"file1","fileSha256":"ab
                                                                         "threatName":"Troj"}]}
272
                                                              About Trend Micro Email Security
Log sample:
CEF:0|Trend Micro|TMES|1.0.0.0|100101|DETECTION|6|rt=2018-06-28 03:22:31
cs1Label=eventType cs1=virus cs2Label=domainName cs2=example1.com
suser=user1@example1.com duser=user2@example2.com cs3Label=direction
cs3=incoming cs4Label=messageId cs4=201605181642138223747@trend.com
msg=test sample cn1Label=messageSize cn1=1809 cs5Label=policyName
cs5=Test Rule act=Quarantine cs6Label=details cs6={"threatNames":"Troj",
"fileInfo":[{"fileName":"file1","fileSha256":"abcd1234dae60bcae54516be6c9953b4bb9644e188606cea
"threatName":"Troj"}]}
                                                                                         273
Trend Micro Email Security Administrator's Guide
      Log sample:
      CEF:0|Trend Micro|TMES|1.0.0.0|300101|AUDIT|4|rt=2018-06-28 03:22:31
      cs1Label=accountType cs1=end user suser=user1@example1.com cs2Label=eventType
      cs2=End-User Actions act=User login to End User Console cs3Label=affectedDomains
      cs3=
274
                                                                    About Trend Micro Email Security
                                                                                               275
Trend Micro Email Security Administrator's Guide
      Log sample:
      CEF:0|Trend Micro|TMES|1.0.0.0|400101|TRACKING|4|rt=2019-12-10T08:26:46.728Z
      suser=user1@example1.com duser=user2@example2.com msg=DLP--test src=1.1.1.1
      deviceTranslatedAddress=2.2.2.2 cs1Label=mailUuid
      cs1=7ea8f636-c26e-4b78-a341-9b5becb83db7 cs2Label=direction cs2=incoming
      cs3Label=messageId cs3=<201802061558581772031@example.com>
      cn1Label=messageSize cn1=41438 act=Delivered cs4Label=attachments
      cs4=[{"sha256":"f78960148721b59dcb563b9964a4d47e2a834a4259f46cd12db7c1cfe82ff32e"}]
      cs5Label=tlsInfo cs5=upstreamTLS: None; downstreamTLS: TLS 1.2
276
                                                                   About Trend Micro Email Security
Reports
  Trend Micro Email Security provides reports to assist in mitigating threats
  and optimizing system settings. Generate reports based on a daily, weekly,
  monthly or quarterly schedule. Trend Micro Email Security offers flexibility
  in specifying the content for each report.
  The reports generate in PDF format.
My Reports
  The My Reports tab shows all reports generated by Trend Micro Email
  Security.
  From the Type drop-down list, sort out the type of scheduled reports you
  want to view.
Field Description
  On the My Reports screen, you can also sort the reports by the time they
  were generated and download reports to your local system for further
  analysis.
  The information displayed in a report could vary depending on the options
  you select, and threat types included in reports are consistent with those
  shown on the dashboard.
                                                                                              277
Trend Micro Email Security Administrator's Guide
                Note
                On the My Reports screen, you can save a maximum of 31 daily reports, 12
                weekly reports, 12 monthly reports, and 4 quarterly reports. If the number of
                reports reaches the maximum, the oldest report will be overwritten.
Scheduled Reports
      Scheduled reports automatically generate according to the configured
      schedules. The Schedules tab shows all the report schedules, and each
      schedule contains settings for reports. Reports generate on a specified day of
      each schedule, which is not configurable.
      •     Weekly reports generate on every Sunday.
      •     Monthly reports generate on the first calendar day of every month.
      •     Quarterly reports generate on the first calendar day of every quarter.
                Note
                This screen does not contain any generated reports. To view the generated
                reports, go to Reports > My Reports.
      Procedure
      1.    Go to Reports > Schedules.
      2.    Choose the type of scheduled reports you want to generate and click the
            report type:
            •      Daily Report
            •      Weekly Report
            •      Monthly Report
            •      Quarterly Report
      3.    Complete settings for the scheduled reports.
278
                                                                About Trend Micro Email Security
                 Note
                 When a monthly report schedule is set to send reports on the 29th,
                 30th, or 31st day, the report is delivered on the last day of the month
                 for months with fewer days. For example, if you select 31, the report
                 is delivered on the 28th (or 29th) in February, and on the 30th in
                 April, June, September, and November.
                 By default, quarterly reports are delivered at 8:00 a.m. on the first day
                 of each calendar quarter, and the default setting is not configurable.
                 Note
                 Make sure the recipients' domains are your managed domains.
                 Separate multiple recipients with a semicolon.
4. Click Save.
Policy Objects
  Common policy objects, such as keyword expressions, notifications, stamps
  and Web Reputation Approved List, simplifies policy management by storing
  configurations that can be shared across all policies.
                                                                                           279
Trend Micro Email Security Administrator's Guide
Tasks Steps
                                               Note
                                               For Email, the supported formats are name@example.com,
                                               *@example.com, name@*, name@*.example.com, and
                                               *@*.example.com.
• name@*.example.com
• name@*.com
• name@*
• *@info.example.com
• *@*.example.com
• *@*.com
280
                                                                 About Trend Micro Email Security
Tasks Steps
                                       Important
                                       You must use internal groups when specifying
                                       senders (or sender exceptions) in outbound
                                       policies or recipients (or recipient exceptions) in
                                       inbound policies.
                                            Note
                                            Only one email address can be added at a
                                            time.
                                            For more information about the valid formats
                                            of the email addresses, see the table below.
Tasks Steps
       Editing an Address              In the Address Groups list, click the name of the group you want to
       Group                           edit and follow the instructions in Adding an Address Group
                                       procedure in this table.
                                               Note
                                               A hybrid address group cannot be changed into an internal
                                               group if the group contains at least one wildcard domain
                                               member.
       Deleting Address Groups         In the Address Groups list, select the groups to delete. Click
                                       Delete, and click OK to confirm.
                                               Note
                                               Only address groups that are not referenced by any policies
                                               can be deleted.
Valid for Internal Address Group Valid for Hybrid Address Group
       name@example.com                                      name@example.com
       name@info.example.com                                 name@info.example.com
       *@example.com                                         *@example.com
       *@info.example.com                                    *@info.example.com
name@*
name@*.example.com
*@*.example.com
282
                                                                   About Trend Micro Email Security
for one-click URLs, because subjecting such URLs to the two types of
scanning can possibly invalidate the links.
Note that the protocol and domain parts of an URL will not be used for
keyword match. The following is an example:
You can manage keywords on the URL Keyword Exception List screen.
Table 66. URL Keyword Exception List Screen
                                    Note
                                    If your Customer Licensing Portal or Licensing
                                    Management Platform account has created multiple
                                    administrator accounts, be aware that the total number
                                    of entries added by all the accounts cannot exceed 100
                                    entries.
Delete keywords Select the keywords you want to delete and click Delete.
                                                                                              283
Trend Micro Email Security Administrator's Guide
Procedure
            d.     Under Web Reputation Approved List, select the Enable the Web
                   Reputation Approved List check box.
Option Description
284
                                                                  About Trend Micro Email Security
          Option                                  Description
                            •    *.example.com
                                 This format matches all the subdomains under the
                                 example.com domain, for example, a.example.com,
                                 a.b.example.com.
                       c.   Click OK.
     Delete records    a.   Select one or multiple records from the existing list and click
     from the Web           Delete.
     Reputation
     Approved List     b.   Click OK to confirm your deletion.
Keyword Expressions
Keyword expressions can be:
•   Groups of literal text characters
•   Patterns, defined using symbols (regular expressions) that describe a
    range of possible groupings of text
•   A mixture of literal text and symbolic patterns
For example, a keyword expression might be a single word, a phrase, or even
a substring; or it might be a pattern that defines a more general grouping of
text, such as an asterisk used as a wildcard to stand in for any text of one or
more characters in length.
Regular expressions, often called regexes, are sets of symbols and syntactic
elements used to match patterns of text. The symbols stand in for character
patterns or define how the expression is to be evaluated. Using regular
expressions is sophisticated way to search for complex character patterns in
large blocks of text. For example, suppose you want to search for the
occurrence of an email address—any email address—in a block of text. You
can build a regular expression that will match any pattern of text that has
any valid name string, followed by an @ character, followed by any valid
domain name string, followed by a period, followed by any valid domain
suffix string.
                                                                                             285
Trend Micro Email Security Administrator's Guide
             Tip
             If your expression includes the characters \ | ( ) { } [ ] . ^ $ * + or ?, you must
             escape them by using a \ immediately before the character. Otherwise, they will
             be assumed to be regular expression operators rather than literal characters.
      This help system contains a brief summary of common regex elements, but a
      thorough guide to regular expression syntax is beyond the scope of this help
      system. However, there are many sources of reference information available
      on the Web or in books.
Characters
286
                                                 About Trend Micro Email Security
                                                                            287
Trend Micro Email Security Administrator's Guide
               Tip
               If your expression includes the characters \ | ( ) { } [ ] . ^ $ * + or ?, you must
               escape them by using a \ immediately before the character. Otherwise, they will
               be assumed to be regular expression operators rather than literal characters.
EXPRESSION MATCHES
[abc] a, b, or c
[a-z] a through z
[:digit:] Digits
288
                                                                   About Trend Micro Email Security
For example:
•        a[[:digit:]]b matches "a0b", "a1b", ..., "a9b".
•        a[:digit:]b matches "a:b", "adb", …, "atb".
•        [[:digit:]abc] matches any digit or any of "a", "b", and "c".
•        [abc[:digit:]] matches any digit or any of "a", "b", and "c".
For a case-insensitive expression, [:lower:] and [:upper:] are equivalent to
[:alpha:].
Boundary Matches
EXPRESSION DESCRIPTION
^ Beginning of line
$ End of line
                                                                                              289
Trend Micro Email Security Administrator's Guide
Greedy Quantifiers
EXPRESSION DESCRIPTION
R is a regular expression.
      Trend Micro does not recommend using ".*" in a regular expression. ".*"
      matches any length of letters and the large number of matches may increase
      memory usage and affect performance.
For example:
If the content is 123456abc, the regular expression ".*abc" match results are:
• 12345abc
• 23455abc
• 3456abc
• 456abc
• 56abc
• 6abc
• abc
290
                                                            About Trend Micro Email Security
Logical Operators
EXPRESSION DESCRIPTION
RS R followed by S (concatenation)
R|S Either R or S
(R) Grouping R
.OR.                                    Logical OR
                                        At least one of the operands must appear in
                                        the entity to trigger the expression.
Trend Micro Email Security provides the following shorthand for writing
complicated regular expressions. Trend Micro Email Security will pre-
process expressions and translate the shorthand into regular expressions.
SHORTHAND DESCRIPTION
{D} [0-9]
                                                                                       291
Trend Micro Email Security Administrator's Guide
SHORTHAND DESCRIPTION
{L} [A-Za-z]
{SP} [(),;\.\\<>@\[\]:]
{NUMBER} [0-9]+
{WORD} [A-Za-z]+
{CR} \r
{LF} \n
{LWSP} [ \t]
{CRLF} (\r\n)
{WSP} [ \t\f]+
{ALLC} .
      Trend Micro Email Security also provides the following meta-symbols. The
      difference between shorthand and meta-symbols is that meta-symbols can
      be within a bracket expression.
META-SYMBOL DESCRIPTION
\s [[:space:]]
\S [^[:space:]]
\d [[:digit:]]
\D [^[:digit:]]
\w [_[:alnum:]]
\W [^_[:alnum:]]
292
                                                            About Trend Micro Email Security
Procedure
5.   Click the move button (Add>) to move the selected keyword expression
     to the Selected field.
          Note
          You can also add, edit, copy, or delete keyword expressions.
6.   Repeat until you have moved all the keyword expressions you want to
     apply.
Procedure
2. Click Add.
                                                                                       293
Trend Micro Email Security Administrator's Guide
      4.    Next to Match, select one of the following that specifies when Trend
            Micro Email Security takes action:
            •      Select Any specified to match keywords based on a logical OR.
            •      Select All specified to match keywords based on a logical AND.
            •      Select Not the specified to apply the rule to messages that do not
                   contain the keywords.
            •      Select Only when combined score reaches threshold to apply the
                   rule to messages that contains one or more keywords whose
                   combined score reaches a threshold.
                   Next to Total message score to trigger action, specify a number
                   that represents the maximum score for allowed keyword
                   expressions. When you add an expression, you can set a value for
                   Score.
294
                                                       About Trend Micro Email Security
Procedure
1.   Go to Administration > Policy Objects > Keywords and Expressions.
2.   Click the name of a keyword expression list.
3.   Edit the keyword expression information as required.
4.   Click Save.
Managing Notifications
You can use Notifications screen to manage notifications in Trend Micro
Email Security.
For information on using and configuring notifications, see About the Send
Notification Action on page 226.
                                                                                  295
Trend Micro Email Security Administrator's Guide
Tasks Steps
Copying Notifications In the Notifications list, select the notification to copy. Click Copy.
       Editing Notifications           In the Notifications list, click the name of the notification you want
                                       to edit and follow the instructions in Adding a Notification
                                       procedure in this table.
       Deleting Notifications          In the Notifications list, select the notifications to delete. Click
                                       Delete, and click OK to confirm.
      Managing Stamps
      Trend Micro Email Security supports both HTML stamps and plain text
      stamps.
You can use Stamps screen to manage stamps in Trend Micro Email Security.
296
                                                       About Trend Micro Email Security
                                                                                  297
Trend Micro Email Security Administrator's Guide
Tasks Steps
                                                           Note
                                                           Optionally include variables in your stamps by
                                                           using the tokens listed in Rule Tokens/Variables on
                                                           page 220.
298
                                                                      About Trend Micro Email Security
Tasks Steps
Copying Stamps In the Stamps list, select the stamp to copy. Click Copy.
   Editing Stamps           In the Stamps list, click the name of the stamp you want to edit
                            and follow the instructions in Adding a Stamp procedure in this
                            table.
   Deleting Stamps          In the Stamps list, select the stamps to delete. Click Delete, and
                            click OK to confirm.
Email Continuity
        Note
        This feature is not included in the Trend Micro Email Security Standard license.
        For details about different license versions, see Available License Versions on page
        17.
  With Email Continuity, Trend Micro Email Security provides a standby email
  system that gives virtually uninterrupted use of email in the event of a mail
  server outage. If a planned or unplanned outage occurs, Trend Micro Email
  Security will keep your incoming email messages for 10 days. Once your
  email server is back online within the 10-day period, these messages will be
  restored to your email server.
  In fact, Trend Micro Email Security will scan the email messages sent from
  the continuity mailbox based on its default outbound policy.
                                                                                                 299
Trend Micro Email Security Administrator's Guide
      Share the End User Console web address for your region with your end users:
      •     North America, Latin America and Asia Pacific:
            https://euc.tmes.trendmicro.com
      •     Europe, the Middle East and Africa:
            https://euc.tmes.trendmicro.eu
      •     Australia and New Zealand:
            https://euc.tmes-anz.trendmicro.com
      •     Japan:
            https://tm.tmems-jp.trendmicro.com
      •     Singapore:
            https://tm.tmes-sg.trendmicro.com
      •     India:
            https://tm.tmes-in.trendmicro.com
      Procedure
      1.    Go to Administration > Email Continuity.
      2.    Click Add.
            The Add Email Continuity Record screen appears.
      3.    Select a specific recipient domain from the Domain name drop-down
            list.
300
                                                            About Trend Micro Email Security
            Note
            This option is disabled by default.
            This option allows you to compose and send email messages directly from
            the End User Console. If your domain has SPF records, make sure the
            following record is included:
            spf.tmes.trendmicro.com
6. Click Add.
  Procedure
  1.   Go to Administration > Email Continuity.
  2.   Click the domain name of the record that you want to edit.
       The Edit Email Continuity Record screen appears.
  3.   Change your setting as required.
  4.   Click Save.
Administrator Management
  Trend Micro Email Security allows you to perform the following
  administrator management tasks:
  •    Creating and managing administrator subaccounts and superadmin
       accounts
                                                                                       301
Trend Micro Email Security Administrator's Guide
      Account Management
      Use the Administration > Administrator Management > Account
      Management screen to search for administrator subaccounts and
      superadmin accounts under your control and perform actions on behalf of
      those accounts.
      Both administrator subaccounts and superadmin accounts are local
      accounts, which can be created by an administrator account (Trend Micro
      Business Account) and have the administrator account privileges. The
      differences are as follows:
      •     A subaccount can perform privileged operations only within managed
            domains. Even a subaccount created with Full Control permission over
            all features may still not be able to perform certain operations. For
            example, a subaccount with Full Control permission over domains
            cannot add or delete domains.
      •     A superadmin account is created to ease the administrative burden of
            the Business Account. The superadmin account owns all the
            permissions of the Business Account, including creating subaccounts or
            superadmin accounts. The superadmin account can perform operations
            in all domains added to your organization and has unrestricted access to
            all features on the administrator console.
      For more information about the accessible features of the local accounts, see
      Accessible Features of the Local Accounts on page 303.
      After clicking Assume Control beside a local account in the list, you will be
      able to perform privileged operations on behalf of the account.
      To stop acting on behalf of the local account, click Release in the title bar
      area.
302
                                                                  About Trend Micro Email Security
                                                       Subaccount
                                                        with Full              Superadmin
                    Feature
                                                        Control                 Account
                                                       Permission
                                                                                             303
Trend Micro Email Security Administrator's Guide
                                                         Subaccount
                                                          with Full         Superadmin
                               Feature
                                                          Control            Account
                                                         Permission
304
                                                                   About Trend Micro Email Security
                                                       Subaccount
                                                        with Full               Superadmin
                   Feature
                                                        Control                  Account
                                                       Permission
                                                                                              305
Trend Micro Email Security Administrator's Guide
                                                              Subaccount
                                                               with Full            Superadmin
                               Feature
                                                               Control               Account
                                                              Permission
      Procedure
      1.    Go to Administration > Administrator Management > Account
            Management.
      2.    Click Add Subaccount.
            The Add Subaccount screen appears.
      3.    Configure the following information on the screen:
            •      Subaccount Basic Information: type the account name and email
                   address.
306
                                                        About Trend Micro Email Security
         Note
         If you want to enable single sign-on for this subaccount, the email
         address specified here will be used to map to its equivalent from your
         identity provider to verify the identity of this subaccount. Therefore,
         set up the subaccount with the email address used by your identity
         provider.
         Note
         •   When you assign the read-only quarantine permissions, you can
             control whether to include the permissions for viewing the
             quarantined message details and downloading quarantined
             messages. By default, these permissions are included.
         •   A subaccount has no permission to add or delete domains, even
             if that subaccount has Full Control permission over the
             domains. Only the Business Account can perform such
             operations.
                Important
                Selecting My organization does not grant the subaccount
                permission to add or delete domains. It just enables the
                subaccount to use organization-level features such as creating
                an organization-level policy rule.
                                                                                   307
Trend Micro Email Security Administrator's Guide
4. Click Save.
                    Note
                    The Reset Password button resets the password and sends a new
                    notification message to the account owner.
Procedure
                    Note
                    If you want to enable single sign-on for this superadmin account, the
                    email address specified here will be used to map to its equivalent from
                    your identity provider to verify the identity of this superadmin account.
                    Therefore, set up the superadmin account with the email address used by
                    your identity provider.
4. Click Save.
308
                                                            About Trend Micro Email Security
             Note
             The Reset Password button resets the password and sends a new
             notification message to the account owner.
Editing a Subaccount
Procedure
                    Note
                    The account name cannot be modified.
• Select Domains: select the domains that the account can manage.
                                                                                       309
Trend Micro Email Security Administrator's Guide
                                 Important
                                 Selecting My organization does not grant the subaccount
                                 permission to add or delete domains. It just enables the
                                 subaccount to use organization-level features such as creating
                                 an organization-level policy rule.
4. Click OK.
Procedure
                       Note
                       The account name cannot be modified.
4. Click OK.
310
                                                           About Trend Micro Email Security
Procedure
     Note
     If you have a Business Account on the Customer Licensing Portal or Licensing
     Management Platform, sign in to your account and follow the instructions
     provided there to change your password. Trend Micro recommends changing
     your password regularly.
Procedure
                                                                                      311
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Go to Administration > Administrator Management > Account
            Management.
      2.    Click    (enabled) or   (disabled) to toggle the status of a subaccount
            or superadmin account, and then click OK in the confirmation dialog
            box.
      Logon Methods
      Trend Micro Email Security allows you to control the way that administrator
      subaccounts and superadmin accounts access the administrator console.
      On the Logon Methods screen, you can enable or disable the following logon
      methods:
      •     Local Account Logon
            If this method is enabled, subaccounts and superadmin accounts can log
            on to the administrator console with their user name and password.
            Enforcing two-factor authentication adds an extra layer of security to the
            accounts.
      •     Single Sign-On
            Once you enable single sign-on (SSO) and complete required settings,
            subaccounts and superadmin accounts can log on to the administrator
            console through SSO with their existing identity provider credentials.
            You can create multiple SSO profiles so that different accounts can log
            on to the administrator console from different identity provider servers
            through SSO.
            Trend Micro Email Security currently supports the following identity
            providers for SSO:
            •      Microsoft Active Directory Federation Services (AD FS)
312
                                                         About Trend Micro Email Security
Procedure
1.   Go to Administration > Administrator Management > Logon Methods.
2.   In the Local Account Logon section, configure the settings for local
     account logon.
     a.   Click the toggle button to enable local account logon.
          This allows administrator subaccounts and superadmin accounts to
          log on to the administrator console with their user name and
          password.
     b.   Click the toggle button to enforce two-factor authentication.
          Two-factor authentication adds an extra layer of security to the
          accounts.
          After enforcing two-factor authentication, the accounts must
          provide the following authentication credentials each time they log
          on to the administrator console:
          •   Local account and password
          •   A one-time password generated by the Google Authenticator
              app
                                                                                    313
Trend Micro Email Security Administrator's Guide
             Note
             If your administrator has enforced two-factor authentication, it means that
             two-factor authentication must be used every time you log on to the
             administrator console and it cannot be disabled. Complete the following steps
             to set up two-factor authentication before you can access the administrator
             console.
      Procedure
      1.    Log on to the Trend Micro Email Security administrator console with
            your local account and password.
      2.    Click your account name in the top right corner and choose Two-Factor
            Authentication to open the setup wizard.
      3.    Set up two-factor authentication in the wizard.
            a.     Click Get Started.
            b.     Verify your email address and click Next.
            c.     Obtain the verification code from the notification sent to your email
                   address.
314
                                                               About Trend Micro Email Security
               Note
               If you did not get the verification code, wait for at least 3 minutes
               before clicking Resend Code.
f. Click Finish.
                                                                                          315
Trend Micro Email Security Administrator's Guide
                Note
                Gather required settings from your identity provider before setting up the
                administrator console.
      Procedure
      1.    Go to Administration > Administrator Management > Logon Methods.
      2.    In the Single Sign-On section, click the toggle button to enable SSO.
      3.    Click Add to create an SSO profile.
      4.    Configure general information for SSO.
            a.     Specify an SSO profile name.
            b.     Specify an identifier that is globally unique at your site.
                   The administrator console URL is generated.
                   If you have to change the unique identifier due to conflict with
                   another identifier, make sure you also change it in your identity
                   provider configuration.
      5.    Select the accounts to which the current profile applies:
            •      All accounts: applies this profile to all accounts.
                           Note
                           You can create only one profile that is applied to all accounts.
316
                                                            About Trend Micro Email Security
b. Specify the logon and logoff URLs for your identity provider.
               Note
               Use the logon URL collected from AD FS, Azure AD or Okta
               configurations.
               The logoff URL logs you off and also terminates the current identity
               provider logon session.
Active Directory Federation Services (AD FS) provides support for claims-
aware identity solutions that involve Windows Server and Active Directory
technology. AD FS supports the WS-Trust, WS-Federation, and Security
Assertion Markup Language (SAML) protocols.
                                                                                       317
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Go to Start > All Programs > Windows Administrative Tools > AD FS
            Management.
      2.    On the AD FS management console, go to AD FS, right-click Relying
            Party Trusts, and then choose Add Relying Party Trust.
      3.    Complete settings for each screen in the Add Relying Party Trust wizard.
            a.     On the Welcome screen, select Claims aware and click Start.
            b.     On the Select Data Source screen, select Enter data about the
                   relying party manually and click Next.
            c.     On the Specify Display Name screen, specify a display name, for
                   example, Trend Micro Email Security Administrator
                   Console, and click Next.
                           Note
                           No encryption certificate is required, and HTTPS will be used for
                           communication between Trend Micro Email Security and federation
                           servers.
            e.     On the Configure URL screen, select Enable support for the SAML
                   2.0 WebSSO protocol, type the relying party SAML 2.0 SSO service
                   URL, and then click Next.
318
                                                          About Trend Micro Email Security
          Note
          Specify the SAML 2.0 SSO service URL for your region as follows:
          https://ui.<domain_name>/uiserver/subaccount/ssoAssert?
          cmpID=<unique_identifier>
              •    Japan:
                   tmems-jp.trendmicro.com
              •    Singapore:
                   tmes-sg.trendmicro.com
              •    India:
                   tmes-in.trendmicro.com
          Note
          Specify the identifier for the relying party trust for your region as
          follows:
          https://ui.<domain_name>/uiserver/subaccount/ssoLogin
                                                                                     319
Trend Micro Email Security Administrator's Guide
                           Important
                           When configuring the identity claim type for an SSO profile on Trend
                           Micro Email Security, make sure you use the claim type specified
                           here.
            d.     Click Finish.
            e.     Click OK to close the wizard.
      6.    From AD FS > Relying Party Trust, double-click the relying party trust
            file you created earlier.
            a.     From the Test Properties dialog box, click the Advanced tab.
            b.     Select SHA1 from the Secure hash algorithm drop-down list and
                   click OK.
      7.    Collect the single sign-on logon and logoff URLs and obtain a certificate
            for signature validation from AD FS.
320
                                                          About Trend Micro Email Security
               Note
               The URL path will be used when you configure logon and logoff URLs
               on Trend Micro Email Security.
               •    Logon URL: <adfs_domain_name>/adfs/ls/
               •    Logoff URL: <adfs_domain_name>/adfs/ls/?wa=wsignout1.0
Procedure
1.   On the Azure AD management portal, select an active directory that you
     want to implement SSO.
                                                                                     321
Trend Micro Email Security Administrator's Guide
      2.    Click Enterprise applications in the navigation area on the left and click
            New application.
      3.    On the Browse Azure AD Gallery (Preview) screen, click Create your
            own application.
      4.    On the Create your own application panel that appears on the right,
            specify a name for your application, for example, Trend Micro Email
            Security Administrator Console, and click Create.
322
                                                    About Trend Micro Email Security
     Note
     Specify the identifier for your region as follows:
     https://ui.<domain_name>/uiserver/subaccount/ssoLogin
         •    Japan:
              tmems-jp.trendmicro.com
         •    Singapore:
              tmes-sg.trendmicro.com
         •    India:
              tmes-in.trendmicro.com
Click No, I'll test later when you are prompted to choose whether to
test single sign-on with Trend Micro Email Security
Administrator Console. You are advised to perform a test after all
SSO settings are complete.
                                                                               323
Trend Micro Email Security Administrator's Guide
            b.     Under User Attributes & Claims, click Edit, and specify the identity
                   claim.
                   User attributes and claims are used to get the email addresses of
                   logon accounts to authenticate their identity. By default, the source
                   attribute user.mail is preconfigured to get the email addresses. If
                   the email addresses in your organization are defined by another
                   source attribute, do the following to add a new claim name:
                   Click Add new claim. On the Manage claim screen, specify the
                   claim name, leave Namespace empty, select Attribute as Source,
                   select a value from the Source attribute drop-down list, and click
                   Save.
                           Important
                           When configuring the identity claim type for an SSO profile on Trend
                           Micro Email Security, make sure you use the claim name specified
                           here.
Configuring Okta
      This section describes how to add Trend Micro Email Security as a new
      application and configure SSO settings on your Okta Admin Console.
Procedure
324
                                                            About Trend Micro Email Security
          Note
          If you are in the Developer Console, click < > Developer Console in the
          upper-left corner and then click Classic UI to switch over to the Admin
          Console.
                                                                                       325
Trend Micro Email Security Administrator's Guide
                           Note
                           In the preceding and following URLs:
                           •     Replace <unique_identifier> with a unique identifier. Record
                                 the unique identifier, which will be used when you create an SSO
                                 profile on the Trend Micro Email Security administrator console.
                           •     Replace <domain_name> with any of the following based on your
                                 location:
                                 •     North America, Latin America and Asia Pacific:
                                       tmes.trendmicro.com
                                 •     Japan:
                                       tmems-jp.trendmicro.com
                                 •     Singapore:
                                       tmes-sg.trendmicro.com
                                 •     India:
                                       tmes-in.trendmicro.com
326
                                                              About Trend Micro Email Security
          URL is used to log you off and also terminate the current identity
          provider logon session.
                 Important
                 When configuring the identity claim type for an SSO profile on Trend
                 Micro Email Security, make sure you use the attribute name specified
                 here.
h. Click Next.
     The Sign On tab of your newly created Trend Micro Email Security
     application appears.
                                                                                         327
Trend Micro Email Security Administrator's Guide
      8.    Click View Setup Instructions, and record the URL in Identity Provider
            Single Sign-On URL and download the certificate in X.509 Certificate.
• Configuring the way that end users access the End User Console
      Local Accounts
      Trend Micro Email Security supports management of End User Console local
      accounts on the administrator console. You can add, delete, import, export,
      enable, and disable end user accounts that belong to the managed domains.
             Note
             Before adding local accounts for end users, make sure you have enabled local
             account logon for end users. For details, see Configuring Local Account Logon on
             page 335.
Procedure
328
                                                                 About Trend Micro Email Security
Procedure
1.   Go to Administration > End User Management > Local Accounts.
2.   Select one or multiple local accounts and click Delete.
                Note
                To delete a primary account that manages other accounts, remove the
                account management relationships first. For details, see Removing End
                User Managed Accounts on page 333.
         Note
         Before adding local accounts for end users, make sure you have enabled local
         account logon for end users. For details, see Configuring Local Account Logon on
         page 335.
                                                                                            329
Trend Micro Email Security Administrator's Guide
Procedure
2. Click Import.
      3.    (Optional) Click Download sample file to download the sample file for
            reference or import.
      4.    On the Import End Users screen, click Choose File... and select a CSV
            file that contains the end user accounts to import.
            You can click Download sample file to download a sample CSV file for
            reference or use it to import accounts.
6. Click Import.
            The email addresses will receive a password reset message for the local
            accounts. After the end users reset the password, they can use the
            accounts to log on to the End User Console.
Procedure
330
                                                           About Trend Micro Email Security
Procedure
1.   Go to Administration > End User Management > Local Accounts.
2.   Click    (enabled) or    (disabled) to toggle the status of a local
     account, and then click OK in the confirmation dialog box.
          Note
          You cannot enable or disable managed accounts.
     Enabled accounts can log on to the End User Console while disabled
     accounts cannot.
Managed Accounts
End users can manage multiple Trend Micro Email Security End User
Console accounts by using a single account to log on. After an end user
begins managing an account, they can view the quarantined messages and
set the Approved Senders associated with that account.
End users log on with their primary account, and then specify one of their
managed accounts or All managed accounts at the top of the screen to view
                                                                                      331
Trend Micro Email Security Administrator's Guide
      Quarantined messages and set Approved Senders for the specified account or
      accounts.
      After an end user begins managing an account, that managed account will be
      unable to log on to the End User Console. The managed account will be able
      to log on again only if the account management relationship is removed. To
      allow the account to log on again, the primary account can remove the
      managed account from the Managed Accounts screen of the End User
      Console.
      Adding a managed account does not change the credentials for that account.
      Disabling the feature does not change the account management relationship
      of accounts that end users have already added.
      End users can always remove accounts from their list of managed accounts.
      However, end users can only add management of accounts under the
      following conditions:
      •     The account is a registered End User Console account.
      •     The account is not currently a managed account of another End User
            Console account.
      •     The end user is able to open the confirmation email message sent to the
            account address.
332
                                                        About Trend Micro Email Security
• The end user has the End User Console password for the account.
Procedure
1.   Go to Administration > End User Management > Managed Accounts.
2.   Select the primary account and managed account pair or pairs in the
     list.
3.   Click Remove.
Logon Methods
Trend Micro Email Security allows you to control the way that end users
access the End User Console.
On the Logon Methods screen, you can enable or disable the following logon
methods:
•    Local Account Logon
     If this method is enabled, end users can log on to the End User Console
     with their user name and password of the local managed accounts they
     have registered on the End User Console. Enforcing two-factor
     authentication adds an extra layer of security to the end user accounts.
•    Single Sign-On
     Once you enable single sign-on (SSO) and complete required settings,
     end users can log on to the End User Console through SSO with their
     existing identity provider credentials. You can create multiple SSO
                                                                                   333
Trend Micro Email Security Administrator's Guide
            profiles so that different end users can log on to the End User Console
            from different identity provider servers through SSO.
            When creating an SSO profile, you need to specify the domains to which
            the profile applies. Assume that subaccount A manages domain A, B and
            C, subaccount B manages domain B and subaccount C manages domain
            C. The relationship between SSO profiles, managed domains and
            subaccount permissions are as follows:
334
                                                         About Trend Micro Email Security
• Okta
Procedure
2.   In the Local Account Logon section, configure the settings for local
     account logon.
          This allows end users to log on to the End User Console with their
          user name and password of the local managed accounts.
                                                                                    335
Trend Micro Email Security Administrator's Guide
             Note
             Gather required settings from your identity provider before setting up the
             administrator console.
      Procedure
      1.    Go to Administration > End User Management > Logon Methods.
      2.    In the Single Sign-On section, click the toggle button to enable SSO.
      3.    Click Add to create an SSO profile.
      4.    Configure general information for SSO.
            a.     Specify an SSO profile name.
            b.     Specify an identifier that is globally unique at your site.
                   The End User Console URL is generated.
                   If you have to change the unique identifier due to conflict with
                   another identifier, make sure you also change it in your identity
                   provider configuration.
336
                                                              About Trend Micro Email Security
               Note
               You can create only one profile that is applied to all domains.
          Select domains from the Available pane and click Add > to add
          them to the Selected pane.
b. Specify the logon and logoff URLs for your identity provider.
               Note
               Use the logon URL collected from AD FS, Azure AD or Okta
               configurations.
               The logoff URL logs you off and also terminates the current identity
               provider logon session.
               Note
               A signature is returned from the identity provider server during SSO.
               To avoid forgery logon by attackers, the signature must be checked
               against the certificate file you obtained from your identity provider.
                                                                                         337
Trend Micro Email Security Administrator's Guide
                   ii.   Locate the certificate file you downloaded from AD FS, Azure
                         AD or Okta configurations and upload it for signature
                         validation.
            e.     Specify the identity claim type based on the claim you configured
                   for AD FS, Azure AD or Okta. For example, if you use email as the
                   claim name, type email.
                           Note
                           If you enable this function, only end users with valid email addresses
                           in the specified group can be logged on to the End User Console
                           through SSO:
                   ii.   Specify the group claim type based on the group claim you
                         configured for AD FS, Azure AD or Okta. For example, if you
                         use euc_group as the group attribute name, type euc_group.
                   iii. Specify group claim values based on the group claim you
                        configured for AD FS, Azure AD or Okta. If your identity
                        provider is AD FS or Okta, type group names; if your identity
                        provider is Azure AD, type group IDs.
            Once you have completed the configuration, an end user can log on
            using the End User Console URL generated in Step 4 to initiate SSO from
            the identity provider to the End User Console. The identity claim type
            and group claim type specified in Step 6 are used to get the mapping
            claim values from your identity provider. In this case, Trend Micro
            Email Security obtains the email address and user group of the logon
            account to verify the identity of the end user. Once verified, the end user
            will be successfully logged on to the End User Console.
338
                                                          About Trend Micro Email Security
Active Directory Federation Services (AD FS) provides support for claims-
aware identity solutions that involve Windows Server and Active Directory
technology. AD FS supports the WS-Trust, WS-Federation, and Security
Assertion Markup Language (SAML) protocols.
This section uses Windows 2016 as an example to describe how to configure
AD FS as a SAML server to work with Trend Micro Email Security. Make sure
you have installed AD FS successfully.
Procedure
1.   Go to Start > All Programs > Windows Administrative Tools > AD FS
     Management.
2.   On the AD FS management console, go to AD FS, right-click Relying
     Party Trusts, and then choose Add Relying Party Trust.
3.   Complete settings for each screen in the Add Relying Party Trust wizard.
     a.   On the Welcome screen, select Claims aware and click Start.
     b.   On the Select Data Source screen, select Enter data about the
          relying party manually and click Next.
     c.   On the Specify Display Name screen, specify a display name, for
          example, Trend Micro Email Security End User Console, and
          click Next.
     d.   On the Configure Certificate screen, click Next.
               Note
               No encryption certificate is required, and HTTPS will be used for
               communication between Trend Micro Email Security and federation
               servers.
     e.   On the Configure URL screen, select Enable support for the SAML
          2.0 WebSSO protocol, type the relying party SAML 2.0 SSO service
          URL, and then click Next.
                                                                                     339
Trend Micro Email Security Administrator's Guide
                           Note
                           Specify the SAML 2.0 SSO service URL for your region as follows:
                           https://euc.<domain_name>/uiserver/euc/ssoAssert?
                           cmpID=<unique_identifier>
                                 •     Japan:
                                       tmems-jp.trendmicro.com
                                 •     Singapore:
                                       tmes-sg.trendmicro.com
                                 •     India:
                                       tmes-in.trendmicro.com
                           Note
                           Specify the identifier for the relying party trust for your region as
                           follows:
                           https://euc.<domain_name>/uiserver/euc/ssoLogin
340
                                                            About Trend Micro Email Security
4.   From the Edit Claim Issuance Policy for Trend Micro Email Security
     End User Console dialog box, click Add Rule in the Issuance Transform
     Rules tab.
5.   Complete settings for each screen in the Add Transform Claim Rule
     wizard.
     b.   On the Configure Rule screen, specify a claim rule name and select
          Active Directory for Attribute store.
     c.   Select LDAP attributes and specify an outgoing claim type for each
          attribute. For example, select E-Mail-Addresses and type email as
          the outgoing claim type.
                Important
                When configuring the identity claim type for an SSO profile on Trend
                Micro Email Security, make sure you use the claim type specified
                here.
          ii.   On the Configure Rule screen, specify a claim rule name, click
                Browse under User's group, and select AD groups.
          iii. Specify the outgoing claim type and outgoing claim values. For
               example, type euc_group and the AD group names.
                                                                                       341
Trend Micro Email Security Administrator's Guide
                           Important
                           When configuring the group claim type for an SSO profile on Trend
                           Micro Email Security, make sure you use the group claim type
                           specified here.
e. Click Finish.
      6.    From AD FS > Relying Party Trust, double-click the relying party trust
            file you created earlier.
a. From the Test Properties dialog box, click the Advanced tab.
            b.     Select SHA1 from the Secure hash algorithm drop-down list and
                   click OK.
      7.    Collect the single sign-on logon and logoff URLs and obtain a certificate
            for signature validation from AD FS.
            b.     Look for the SAML 2.0/WS-Federation type endpoint and collect the
                   URL path.
                           Note
                           The URL path will be used when you configure logon and logoff URLs
                           on Trend Micro Email Security.
            d.     Look for the Token-signing certificate, right-click it, and then select
                   View Certificate.
342
                                                          About Trend Micro Email Security
Procedure
1.   On the Azure AD management portal, select an active directory that you
     want to implement SSO.
2.   Click Enterprise applications in the navigation area on the left and click
     New application.
3.   On the Browse Azure AD Gallery (Preview) screen, click Create your
     own application.
4.   On the Create your own application panel that appears on the right,
     specify a name for your application, for example, Trend Micro Email
     Security End User Console, and click Create.
                                                                                     343
Trend Micro Email Security Administrator's Guide
                           Note
                           Specify the identifier for your region as follows:
                           https://euc.<domain_name>/uiserver/euc/ssoLogin
                                 •     Japan:
                                       tmems-jp.trendmicro.com
                                 •     Singapore:
                                       tmes-sg.trendmicro.com
                                 •     India:
                                       tmes-in.trendmicro.com
                   Click No, I'll test later when you are prompted to choose whether to
                   test single sign-on with Trend Micro Email Security End User
                   Console. You are advised to perform a test after all SSO settings are
                   complete.
344
                                                      About Trend Micro Email Security
b.   Under User Attributes & Claims, click Edit, and specify the identity
     claim.
     User attributes and claims are used to get the email addresses of
     logon accounts to authenticate their identity. By default, the source
     attribute user.mail is preconfigured to get the email addresses. If
     the email addresses in your organization are defined by another
     source attribute, do the following to add a new claim name:
     Click Add new claim. On the Manage claim screen, specify the
     claim name, leave Namespace empty, select Attribute as Source,
     select a value from the Source attribute drop-down list, and click
     Save.
          Important
          When configuring the identity claim type for an SSO profile on Trend
          Micro Email Security, make sure you use the claim name specified
          here.
          Important
          When configuring the group claim type for an SSO profile on Trend
          Micro Email Security, make sure you use the group claim name
          specified here.
                                                                                 345
Trend Micro Email Security Administrator's Guide
Configuring Okta
      This section describes how to add Trend Micro Email Security as a new
      application and configure SSO settings on your Okta Admin Console.
Procedure
                    Note
                    If you are in the Developer Console, click < > Developer Console in the
                    upper-left corner and then click Classic UI to switch over to the Admin
                    Console.
      4.    Select Web as the Platform and SAML 2.0 as the Sign on method, and
            then click Create.
      5.    On the General Settings screen, type a name for Trend Micro Email
            Security in App name, for example, Trend Micro Email Security End
            User Console, and click Next.
            a.     Type https://euc.<domain_name>/uiserver/euc/ssoAssert?
                   cmpID=<unique_identifier> in Single sign on URL based on your
                   serving site.
346
                                                        About Trend Micro Email Security
          Note
          In the preceding and following URLs:
          •   Replace <unique_identifier> with a unique identifier. Record
              the unique identifier, which will be used when you create an SSO
              profile on the Trend Micro Email Security administrator console.
          •   Replace <domain_name> with any of the following based on your
              location:
              •   North America, Latin America and Asia Pacific:
                  tmes.trendmicro.com
              •   Japan:
                  tmems-jp.trendmicro.com
              •   Singapore:
                  tmes-sg.trendmicro.com
              •   India:
                  tmes-in.trendmicro.com
                                                                                   347
Trend Micro Email Security Administrator's Guide
                   URL is used to log you off and also terminate the current identity
                   provider logon session.
                   i.    Next to Enable Single Logout, select the Allow application to
                         initiate Single Logout check box.
                   ii.   Type https://euc.<domain_name>/uiserver/euc/sloAssert?
                         cmpID=<unique_identifier> in Single Logout URL.
                           Important
                           When configuring the identity claim type for an SSO profile on Trend
                           Micro Email Security, make sure you use the attribute name specified
                           here.
348
                                                                About Trend Micro Email Security
                   Important
                   When configuring the group claim type for an SSO profile on the
                   Trend Micro Email Security, make sure you use the group attribute
                   name specified here.
       i.   Click Next.
  7.   On the Feedback screen, click I'm an Okta customer adding an internal
       app, and then click Finish.
       The Sign On tab of your newly created Trend Micro Email Security
       application appears.
  8.   Click View Setup Instructions, and record the URL in Identity Provider
       Single Sign-On URL and download the certificate in X.509 Certificate.
            Note
            API access aims to perform operations on resources within Trend Micro
            Email Security and synchronize user directories via REST APIs.
            For more information, refer to the Trend Micro Email Security REST API Online
            Help and Directory Synchronization Tool User's Guide at http://
            docs.trendmicro.com/en-us/enterprise/trend-micro-email-security.aspx
            for details.
                                                                                           349
Trend Micro Email Security Administrator's Guide
      •     Only end users from the approved IP addresses can be authorized to log
            on to the End User Console (either through local account or SSO),
            activate their accounts, and perform digest inline actions.
      •     For the access request from an unapproved IP address, Trend Micro
            Email Security can allow access without IP address check, allow access
            but record audit logs, or block access and record audit logs, depending
            on your access control settings.
      The Logon Access Control screen includes the following tabs:
      •     Access Control Settings: Displays the access control settings that you
            want to apply to the access requests from unapproved IP addresses.
      •     Approved IP Addresses: Lists the IP addresses from which the access to
            Trend Micro Email Security are always allowed.
      Procedure
      1.    Go to Administration > Logon Access Control.
      2.    On the Access Control Settings tab, select whether to allow access to
            Trend Micro Email Security from unapproved IP addresses.
            •      Administrator Console: Select an action (Bypass, Allow and log,
                   and Block and log) to take on the access request to the Trend Micro
                   Email Security administrator console from an unapproved IP
                   address. The default value is Bypass.
                   •     Bypass: The request bypasses access control check. Trend
                         Micro Email Security allows the access without verifying the
                         client's IP address.
                   •     Allow and log: Trend Micro Email Security allows the access
                         but records audit logs.
                   •     Block and log: Trend Micro Email Security blocks the access
                         and records audit logs.
350
                                                            About Trend Micro Email Security
          Note
          IP-based access control is enabled if you select Allow and log or Block and
          log for any of the drop-down lists. In this case, at least one approved IP
          address must be configured on the Approved IP Addresses tab; otherwise,
          IP-based access control will not take effect.
                                                                                       351
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Go to Administration > Logon Access Control.
      2.    On the Approved IP Addresses tab, click Add.
      3.    Specify the IP address and type a description.
            Only IPv4 addresses are supported. Private IP addresses are not
            supported.
      4.    Click Save.
Directory Management
      You can import LDAP Data Interchange Format (LDIF) or comma-separated
      values (CSV) files into Trend Micro Email Security. This helps Trend Micro
      Email Security to better filter and process messages for valid email
      addresses. Messages to invalid email addresses will be rejected.
      Trend Micro Email Security uses user directories to help prevent backscatter
      (or outscatter) spam and Directory Harvest Attacks (DHA). Importing user
      directories lets Trend Micro Email Security know legitimate email addresses
      and domains in your organization.
      Trend Micro Email Security also provides a synchronization tool that enables
      you to synchronize your current groups, email accounts and email aliases
      from Open LDAP, Microsoft Active Directory, Microsoft AD Global Catalog,
      Office 365/Azure Active Directory and IBM Domino servers to the Trend
      Micro Email Security server.
      The Directory Management screen includes the following tabs:
      •     Directory Synchronize
            •      Downloads: Displays the download paths or links to the Directory
                   Synchronization Tool, Directory Synchronization Tool User's Guide,
                   REST API Client, and REST API Online Help.
352
                                                        About Trend Micro Email Security
• Directory Import
• Export
                                                                                   353
Trend Micro Email Security Administrator's Guide
Element Description
                                                          Note
                                                          Since version 2.0.10088 of the
                                                          Directory Synchronization Tool, the
                                                          number of email aliases, groups,
                                                          and valid recipients synchronized
                                                          every time has also been recorded
                                                          here.
354
                                                           About Trend Micro Email Security
Important
Before you import an LDIF or CSV directory file, note the following:
•   Trend Micro Email Security only recognizes ANSI-encoded LDIF (with the
    extension .ldf) and ANSI or UTF-8-encoded CSV (with the extension .csv)
    files. Do not include blank lines or other irrelevant data in the file that you
    import. Use caution when creating a file.
•   When importing user directory files, Trend Micro Email Security replaces
    all records for a managed domain at once. If any email addresses for a
    managed domain are imported, all other email addresses for that domain
    are removed. Newly imported email addresses for that domain, and
    records for other managed domains, will be kept. If you import an updated
    user directory file that does not have any information for one of your
    domains, the entries for those domains remain the same and are not
    overwritten.
    Every time you import a directory file, it overwrites the old version. If you
    import an updated directory file that has information for one of your
    domains, all entries for those domains are overwritten. Use caution when
    importing a directory.
•   You can only see the directories that are associated with your
    administrator account. If you are sharing your Trend Micro Email Security
    service with another administrator (for example, a value-added reseller)
    who logs on with his/her specific account information, Trend Micro Email
    Security will not show the directories for that account.
•   Every time you add more users to your network, you must import your
    updated user directories; otherwise, Trend Micro Email Security will reject
    email from newly added users.
WARNING!
Trend Micro strongly suggests that you do not import more than 24 directories
in a day. Doing so could overwhelm system resources.
Temporarily disable all valid recipients before import a file. When you are
confident that all entries are correct, re-enable all valid recipients. To disable or
enable valid recipients, go to Inbound Protection > Connection Filtering >
Recipient Filter and click Disable All or Enable All.
                                                                                      355
Trend Micro Email Security Administrator's Guide
      Procedure
      1.    Next to Format, select the format type:
            •      LDIF
            •      CSV
                           Note
                           If you create a CSV file, divide the records into fields for
                           email_address and Firstname Lastname and separate them using a
                           comma and optional quotation marks. Use of spaces or other
                           delimiters is not supported. Use one record per line.
                           For example:
Valid
                             bob@example.com,Bob Smith
                             sally@example.com,Sally Jones
                             "bob@example.com","Bob Smith"
                             "sally@example.com","Sally Jones"
Not Valid
                           Microsoft Excel will save a two column chart as a CSV using valid
                           formatting.
356
                                                           About Trend Micro Email Security
               Note
               Trend Micro Email Security does not provide service for these
               domains and their corresponding email addresses.
5. Click Import.
This will import and then enable the email address list.
Procedure
     •   Select a domain from the Valid recipients drop-down list and click
         Export to CSV.
     •   Select a group from the Groups drop-down list and click Export to
         CSV.
                                                                                      357
Trend Micro Email Security Administrator's Guide
                           Note
                           In the exported file, the primary email alias displays at the beginning
                           of each line.
      Procedure
      1.    Go to Administration > Service Integration.
      2.    On the API Access tab, click Add to generate a key.
            The API Key is the global unique identifier for your Directory
            Synchronization Tool to authenticate its access to Trend Micro Email
            Security. It must be used together with the administrator account that
            created it. A new API Key is enabled by default.
            If you want to change your API Key later on, click Add to generate a new
            key and use the new key in your requests. You can click the toggle button
            under Status to disable the old key or delete it if both of the following
            conditions are met:
            •      Requests can be sent successfully with the new key.
            •      The old key is not used by any other applications that have access to
                   Trend Micro Email Security.
            A maximum of two API Keys are allowed at a time.
                    Important
                    The API Key allows your Directory Synchronization Tool to communicate
                    with Trend Micro Email Security. Keep the API Key private.
358
                                                                       About Trend Micro Email Security
Co-Branding
  Trend Micro Email Security enables you to display a service banner, for
  example, your company logo, on the top banner of the Trend Micro Email
  Security administrator console and End User Console. This is a cost-effective
  way to promote your company and brand awareness.
  After configuring co-branding settings, provide your customers with the web
  address to access their co-branded administrator console or End User
  Console if you are a reseller. The web address may vary for different regions.
  Table 70. Administrator Console Addresses
   Customer           For these accounts, the web addresses of the administrator console still
   Licensing Portal   remain unchanged.
   accounts and
   Licensing          For detailed web addresses, see Accessing the Trend Micro Email Security
   Management         Administrator Console on page 26.
   Platform
   accounts
                                                                                                  359
Trend Micro Email Security Administrator's Guide
       Local                  Append /co-brand/ and the Trend Micro Email Security account name to
       subaccounts            the base URL.
       added by the
       administrator          For example, to access the co-branded administrator console for the
                              account named “adminB”, type the following address for your region:
                              •    North America, Latin America and Asia Pacific: https://
                                   ui.tmes.trendmicro.com/co-brand/adminB
                              •    Japan: https://ui.tmems-jp.trendmicro.com/co-brand/
                                   adminB
                              •    Singapore: https://ui.tmes-sg.trendmicro.com/co-brand/
                                   adminB
• India: https://ui.tmes-in.trendmicro.com/co-brand/adminB
       SSO accounts           For these accounts, the console address is the URL generated in Step 4 in
                              Configuring Single Sign-On on page 315.
360
                                                                        About Trend Micro Email Security
      Local accounts   Append /euc-co-brand/ and the Trend Micro Email Security managed
                       domain to the base URL.
                       For example, to access the co-branded End User Console for the managed
                       domain “example.com”, type the following address for your region:
                       •   North America, Latin America and Asia Pacific: https://
                           euc.tmes.trendmicro.com/euc-co-brand/example.com
                       •   Japan: https://euc.tmems-jp.trendmicro.com/euc-co-
                           brand/example.com
                       •   Singapore: https://euc.tmes-sg.trendmicro.com/euc-co-
                           brand/example.com
• India: https://ui.tmes-in.trendmicro.com/co-brand/adminB
      SSO accounts     For these accounts, the console address is the URL generated in Step 4 in
                       Configuring Single Sign-On on page 336.
Service Integration
  Currently, Trend Micro Email Security integrates with the following Trend
  Micro products:
  •       Apex Central
          For more information about Apex Central, see Apex Central on page 23.
  •       Remote Manager
          For more information about Remote Manager, see Trend Micro Remote
          Manager on page 25.
  Furthermore, Trend Micro Email Security supports API openness to allow
  integration with external systems via APIs. For example, Trend Micro Email
                                                                                                   361
Trend Micro Email Security Administrator's Guide
      Security opens REST APIs to allow customers to query domains; query, add,
      replace, and delete directory users; and retrieve policy event logs and mail
      tracking logs for the purpose of third-party SIEM application integration.
      API Access
      Trend Micro Email Security allows connection from the Directory
      Synchronization Tool to automate the import of directory files for valid
      recipient email addresses, user groups and email aliases. Also, Trend Micro
      Email Security provides programmatic access through REST APIs, allowing
      customers to perform create, read, update and delete operations on
      resources within Trend Micro Email Security.
      To use these features, API Keys are required to authenticate the external
      systems' access to Trend Micro Email Security.
      The API Access tab lets you obtain and manage your API Keys.
      Procedure
      1.    Go to Administration > Service Integration.
      2.    On the API Access tab, click Add to generate a key.
            The API Key is the global unique identifier for your application to
            authenticate its access to Trend Micro Email Security. It must be used
            together with the administrator account that created it. A new API Key is
            enabled by default.
            If you want to change your API Key later on, click Add to generate a new
            key and use the new key in your requests. You can click the toggle button
            under Status to disable the old key or delete it if both of the following
            conditions are met:
            •      Requests can be sent successfully with the new key.
            •      The old key is not used by any other applications that have access to
                   Trend Micro Email Security.
362
                                                          About Trend Micro Email Security
          Important
          The API Key allows your application to communicate with Trend Micro
          Email Security. Keep the API Key private.
Log Retrieval
The Log Retrieval tab allows you to decide whether to retrieve policy event
logs and mail tracking logs via REST APIs for third-party SIEM application
integration.
To retrieve the logs, you must enable the log retrieval function first.
For more information about log retrieval via REST APIs, refer to the Trend
Micro Email Security REST API Online Help at http://docs.trendmicro.com/en-us/
enterprise/trend-micro-email-security.aspx.
Apex Central
Trend Micro Apex Central consolidates your organization's Virtual Analyzer
and user-defined suspicious object lists and synchronizes the lists among
integrated managed products. After Trend Micro Email Security is registered
to Apex Central, Apex Central automatically synchronizes the Virtual
Analyzer and user-defined suspicious object lists with Trend Micro Email
Security at a scheduled time interval. In addition to its own scanning
mechanism, Trend Micro Email Security implements these lists during URL
and file scanning.
The Apex Central tab lets you configure the following suspicious object lists:
•   Suspicious URL list
•   Suspicious file list
For more information about how Apex Central manages suspicious object
lists, see the Apex Central Administrator's Guide.
                                                                                     363
Trend Micro Email Security Administrator's Guide
      •     You have installed Apex Central, and your Apex Central has a serving
            Deep Discovery product, which can be a Deep Discovery Inspector, Deep
            Discovery Email Inspector, or Deep Discovery Analyzer.
      •     You have enabled Web Reputation settings in the spam policy you want
            to apply the suspicious URL list to.
Procedure
      4.    Under Security Level for Files, specify the security level for files to
            determine whether to take actions on the files:
364
                                                               About Trend Micro Email Security
            Note
            Trend Micro Email Security classifies all files and URLs in the user-defined
            suspicious object lists as the "High" risk.
  Remote Manager
  The Remote Manager tab shows the settings you must configure to integrate
  with Remote Manager.
  To enable Trend Micro Remote Manager to monitor and manage Trend
  Micro Email Security:
  1.   Contact your reseller administrator to add Trend Micro Email Security
       as a managed product on the Remote Manager web console and obtain
       the authorization key generated by Remote Manager.
  2.   Go to Administration > Service Integration and click Remote Manager.
  3.   Type your authorization key you obtained and click Connect.
  To prevent Trend Micro Remote Manager from managing Trend Micro Email
  Security:
  1.   Go to Administration > Service Integration and click Remote Manager.
  2.   Click Discontinue.
  3.   After you get a confirmation message, click OK.
License Information
  The License Information screen provides a summary of the following:
  •    Purchased version: Displays the product license version you purchased.
                                                                                          365
Trend Micro Email Security Administrator's Guide
366
                                                              About Trend Micro Email Security
     Note
     If you have not activated the license for Sandbox as a Service or your license
     expires, all your Virtual Analyzer settings in virus and spam policies cannot
     take effect.
Procedure
5. Click Continue.
                                                                                         367
Trend Micro Email Security Administrator's Guide
            Wait for some time because the license activation may take as long as 20
            minutes to finish. If you keep seeing the error message about the
            Sandbox as a Service license after that, contact technical support for
            assistance.
      Procedure
      1.    In the provisioning wizard, choose Migrate data from Hosted Email
            Security.
368
                                                            About Trend Micro Email Security
          Note
          If you have any settings in Trend Micro Email Security, your current
          settings will be overwritten during the migration process.
                                                                                       369
Trend Micro Email Security Administrator's Guide
                    Note
                    Your domain settings will then be migrated from Hosted Email Security.
example.in.tmes.trendmicro.com
example.in.tmes.trendmicro.eu
example.in.tmes-anz.trendmicro.com
• Japan:
example.in.tmems-jp.trendmicro.com
• Singapore:
example.in.tmes-sg.trendmicro.com
• India:
example.in.tmes-in.trendmicro.com
            You still need to perform further setup tasks to get Trend Micro Email
            Security up and running. For details, see Setting Up Trend Micro Email
            Security After Data Migration on page 373.
370
                                                            About Trend Micro Email Security
• BEC settings
• IP reputation settings
         Note
         If your license for Hosted Email Security has expired, IP reputation
         settings will not be migrated.
• Administrator subaccounts
         Note
         If the subaccount names that you migrate from Hosted Email Security
         already exist in Trend Micro Email Security, those subaccounts will be
         renamed, and you will be prompted with the details.
• Co-branding settings
                                                                                       371
Trend Micro Email Security Administrator's Guide
                    Note
                    The order of policy rules can be customized for a single domain in Hosted
                    Email Security. After migration, policy rules are categorized by different
                    types of rules in Trend Micro Email Security, but the order for each type of
                    rules is retained. For example, for virus policy rules of a single domain,
                    the original order will still be applied.
372
                                                         About Trend Micro Email Security
     For details about the migrated data, see Data That Will Be Migrated on
     page 370.
2.   Set up Trend Micro Email Security after migration, for example, adjust
     your domain and account settings.
     a.   Check the status of the domain you added for provisioning and
          make sure your domain has been properly configured.
                                                                                    373
Trend Micro Email Security Administrator's Guide
            b.     Obtain the web address for you to access the Trend Micro Email
                   Security administrator console based on your licensing agreement
                   with Trend Micro.
                   For details, see Accessing the Trend Micro Email Security Administrator
                   Console on page 26.
            c.     Share the End User Console web address for your region with your
                   end users:
https://euc.tmes.trendmicro.com
https://euc.tmes.trendmicro.eu
https://euc.tmes-anz.trendmicro.com
• Japan:
https://euc.tmems-jp.trendmicro.com
• Singapore:
https://euc.tmes-sg.trendmicro.com
• India:
https://euc.tmes-in.trendmicro.com
      3.    If you want to enable single sign-on (SSO) for end user accounts,
            complete required settings.
For details, see Installing the Directory Synchronization Tool on page 358.
374
                                                                 About Trend Micro Email Security
       Note
       For details about all the settings that are completely or partially migrated, see
       the data migration report downloaded from the Trend Micro Email Security
       administrator console when the migration completes.
                                                                                            375
Trend Micro Email Security Administrator's Guide
                                                   Navigation in
        Navigation
                                Source             Trend Micro          Destination        Feature
        in IMSS or
                               Settings                Email             Settings        Differences
          IMSVA
                                                     Security
       Policy >            The following           The following    The following     LDAP users in IMSS
       Policy List         settings on the         submenus         settings in the   or MISVA are
                           Step 1: Select          under the        Senders section   migrated as static
                           Recipients and          Inbound          of the            email addresses in
                           Senders screen:         Protection and   Recipients and    Trend Micro Email
                                                   Outbound         Senders tab:      Security.
                           •     Sender            Protection
                                                   menus:           •     Sender
                           •     Recipient
                                                   •   Virus Scan   •     Recipient
                           •     Sender to
                                 recipient         •   Spam         •     Sender to
                                 exception             Filtering          recipient
                                                                          exception
                                                   •   Content
                                                       Filtering
                                                   •   Data Loss
                                                       Preventio
                                                       n (DLP)
                           True file type          •   Inbound      True file type    Trend Micro Email
                           settings in the             Protection   settings in the   Security does not
                           Attachment                  > Content    Advanced          support MSI, PNG,
                           section of the              Filtering    section of the    7-Zip, or Microsoft
                           Step 2: Select                           Scanning          Windows shortcuts.
                           Scanning                •   Outbound     Criteria tab
                           Conditions                  Protection
                           screen                      > Content
                                                       Filtering
376
                                                                 About Trend Micro Email Security
                                  Navigation in
Navigation
                     Source       Trend Micro           Destination          Feature
in IMSS or
                    Settings          Email              Settings          Differences
  IMSVA
                                    Security
                                  •   Administra
                                      tion >
                                      Policy
                                      Objects >
                                      Web
                                      Reputatio
                                      n
                                      Approved
                                      List
                                  •   Administra
                                      tion >
                                      Policy
                                      Objects >
                                      URL
                                      Keyword
                                      Exception
                                      List
                                                                                            377
Trend Micro Email Security Administrator's Guide
                                                   Navigation in
        Navigation
                                Source             Trend Micro       Destination            Feature
        in IMSS or
                               Settings                Email          Settings            Differences
          IMSVA
                                                     Security
       Policy >            Name and                Administration   Name and           Trend Micro Email
       Policy              address settings        > Policy         address settings   Security supports
       Objects >           of an address           Objects >        of an address      wildcard domains
       Address             group                   Address Groups   group              (for example,
       Groups                                                                          *@*.example.com)
                                                                                       in hybrid address
                                                                                       groups, and does
                                                                                       not support
                                                                                       wildcard domains in
                                                                                       internal address
                                                                                       groups.
                                                                                       If an address group
                                                                                       is used as senders
                                                                                       (or sender
                                                                                       exceptions) in
                                                                                       outbound policies
                                                                                       or recipients (or
                                                                                       recipient
                                                                                       exceptions) in
                                                                                       inbound policies
                                                                                       and the group
                                                                                       contains email
                                                                                       addresses from
                                                                                       unmanaged
                                                                                       domains, Trend
                                                                                       Micro Email Security
                                                                                       will create a copy of
                                                                                       the address group,
                                                                                       delete those email
                                                                                       addresses from the
                                                                                       copy, and suffix the
                                                                                       copy name with " -
                                                                                       internal".
378
                                                                  About Trend Micro Email Security
                                   Navigation in
Navigation
                   Source          Trend Micro       Destination              Feature
in IMSS or
                  Settings             Email          Settings              Differences
  IMSVA
                                     Security
Policy >       Variables list in   Administration   Variables list in   Trend Micro Email
Policy         the settings of a   > Policy         the settings of a   Security does not
Objects >      policy              Objects >        policy              support the
Policy         notification        Notification     notification        following variables:
Notification
                                                                        •     %RULETYPE%
                                                                        •     %ENTITY%
                                                                        •     %QUARANTINE
                                                                              _PATH%
                                                                        •     %QUARANTINE
                                                                              _AREA%
                                                                        •     %PROTOCOL%
                                                                        •     %HOSTNAME%
                                                                        •     %MAILCHARSE
                                                                              T%
                                                                        •     %SUSPICIOUS
                                                                              _URL%
                                                                                             379
Trend Micro Email Security Administrator's Guide
                                                   Navigation in
        Navigation
                                Source             Trend Micro       Destination            Feature
        in IMSS or
                               Settings                Email          Settings            Differences
          IMSVA
                                                     Security
                                 Navigation in
Navigation
                    Source       Trend Micro        Destination              Feature
in IMSS or
                   Settings          Email           Settings              Differences
  IMSVA
                                   Security
                                                                                            381
Trend Micro Email Security Administrator's Guide
                                                   Navigation in
        Navigation
                                Source             Trend Micro        Destination           Feature
        in IMSS or
                               Settings                Email           Settings           Differences
          IMSVA
                                                     Security
             Note
             For details about all the settings that are not migrated, see the data migration
             report downloaded from the Trend Micro Email Security administrator console
             when the migration completes.
382
                                                  About Trend Micro Email Security
 Navigation in IMSS or
                                    Settings             Remarks
        IMSVA
                                                                             383
Trend Micro Email Security Administrator's Guide
        Navigation in IMSS or
                                                        Settings                        Remarks
               IMSVA
       Policy > Policy List                •       Settings on the Step 1:     Trend Micro Email Security
                                                   Select Recipients and       does not support these
                                                   Senders screen              settings.
                                                   •   POP3 option of the
                                                       This rule will apply
                                                       to drop-down list
                                           •       Settings on the Step 2:
                                                   Select Scanning
                                                   Conditions screen
                                                   •   C&C email settings
                                                       check box in the C&C
                                                       Email section
                                                   •   Received time range
                                                       check box in the
                                                       Others section
                                                   •   Unable to decrypt
                                                       messages check box
                                                       in the Others section
                                                   •   Spoofed internal
                                                       messages check box
                                                       in the Others section
                                           •       Settings on the Step 3:
                                                   Select Actions screen
                                                   •   Postpone delivery to
                                                       check box in the
                                                       Modify section
                                                   •   Archive modified to
                                                       check box in the
                                                       Monitor section
384
                                                               About Trend Micro Email Security
 Navigation in IMSS or
                                       Settings                       Remarks
        IMSVA
Policy > Policy Objects >   Predefined DLP compliance       Trend Micro Email Security
DLP Compliance              templates                       already provides predefined
Templates                                                   DLP compliance templates.
Policy > Policy Objects >   Predefined expressions, file    Trend Micro Email Security
DLP Data Identifiers        attributes, and keyword lists   already provides predefined
                                                            DLP data identifiers.
                                                                                          385
Trend Micro Email Security Administrator's Guide
           Navigation in IMSS or
                                                      Settings                  Remarks
                  IMSVA
          Sender Filtering > Rules         All settings               Trend Micro Email Security
                                                                      does not support this feature.
          Mail Areas & Queues              All settings               Trend Micro Email Security
                                                                      provides a more powerful
                                                                      quarantine query feature.
                                                                      Other mail queue
                                                                      management is not
                                                                      supported by Trend Micro
                                                                      Email Security.
386
                                                         About Trend Micro Email Security
              Note
              IMSS and IMSVA use the same configuration file imss.ini.
                                                                                    387
Trend Micro Email Security Administrator's Guide
Procedure
      3.    On the pop-up screen, click Choose File..., select the configuration file
            you exported, select Overwrite or Merge, and click Next.
                       Note
                       This process may take several minutes, depending on the size of the
                       configuration file.
            a.     Select an option from the Show drop-down list to show the settings
                   in a specific state.
                   •      Error: There are some critical issues about the settings in this
                          state, but the settings will still be migrated to Trend Micro
                          Email Security. During migration, some improper settings may
                          be removed or modified. The settings in Trend Micro Email
                          Security may be unexpected after migration, and the
                          corresponding policies will be disabled temporarily. You need
                          to fix these error settings and enable the policies manually
                          after migration.
388
                                                               About Trend Micro Email Security
              Note
              This process may take several minutes, depending on the size of the
              configuration file.
6.   At Step 3 on the pop-up screen, view the migration results to find which
     settings are migrated to Trend Micro Email Security and which are not.
     a.   Select an option from the Show drop-down list to show the settings
          in a specific state.
          •      Not supported: Settings in this state are not supported in Trend
                 Micro Email Security and are not migrated. If you need these
                 settings, you have to add them in Trend Micro Email Security
                 manually.
          •      Error: There are some critical issues about the settings in this
                 state, but the settings are still migrated to Trend Micro Email
                                                                                          389
Trend Micro Email Security Administrator's Guide
390
                                                             About Trend Micro Email Security
Procedure
1.   Verify migrated policy data under Inbound Protection and Outbound
     Protection.
     a.   Go to the following locations respectively:
          •   Virus Scan
          •   Spam Filtering
          •   Content Filtering
          •   Data Loss Prevention (DLP)
               Note
               After migration, policy rules are categorized into the following four
               types: virus scan, spam filtering, content filtering, and DLP.
                                                                                        391
Trend Micro Email Security Administrator's Guide
Question Answer
392
                                                                   About Trend Micro Email Security
Question Answer
What are the advantages   As a cloud service, Trend Micro Email Security can stop attacks
of Trend Micro Email      before they get a chance to reach your network. In addition to
Security?                 stopping spam, viruses, worm, Trojans, and other malware, Trend
                          Micro Email Security can protect your network from attacks that:
                          •    Attempt to block your Internet connection (Denial of Service)
                          •    Steal your email addresses for spammers (Directory Harvest
                               Attacks)
How can I upgrade?        Trend Micro Email Security is a cloud service and so there is no
                          need to buy additional hardware or software. The service is
                          managed by security professionals, relieving your IT staff of the
                          burden of installing, maintaining, and fine-tuning a complex email
                          security system.
How can I migrate         Attach the Customer Licensing Portal account you created with the
configurations from the   Trend Micro Email Security trial license to your Smart Protection
trial Trend Micro Email   Complete full license first.
Security management
console to the            1.   Log on to Customer Licensing Portal (https://
production                     clp.trendmicro.com) using your account credentials.
management console        2.   Go to My Products/Services and click Provide Key.
after purchasing Smart
Protection Complete       3.   On the License Key screen, type your registration key, not the
with a full license?           activation code, in the Provide your Activation Code or
                               product key text box, and then click Continue.
                          4.   Select the check box and click Continue to finish the process.
                          After you re-log on to the Trend Micro Email Security production
                          management console, all configurations are migrated and your
                          license is updated.
Will email message        The time required to process each message is measured in
delivery be delayed?      milliseconds. Any delay in the delivery of your messages is
                          negligible and will not be noticed by the end user.
                                                                                              393
Trend Micro Email Security Administrator's Guide
Question Answer
       How much does the               Trend Micro Email Security is priced on a per user basis under an
       service cost?                   annual contract. The cost per user drops as the number of users
                                       increases.
                                       There is no set-up fee or additional support costs from Trend Micro.
                                       There may be a small fee (unlikely) associated with changing your
                                       MX record. Contact your web-hosting service to review their pricing
                                       policies.
       Is Trend Micro Email            All messages are processed automatically and transparently. Many
       Security confidential?          messages are rejected before they are even received based on the
       Who reads my mail?              reputation of the IP that is attempting to send the message.
                                       Messages that are received are processed through a multi-layered
                                       spam and virus filtering system that does not include any human
                                       intervention. Messages are never stored unless your MTA becomes
                                       unavailable.
       What do I need in order         To use this service you only need to have an existing Internet
       to access the                   gateway or workgroup email connection and a web browser for
       administrator console?          accessing the online reporting and administrator console.
                                       To access the console through Trend Micro Licensing Management
                                       Platform, you need the service web address and account
                                       information.
       How do I get started            To get started using Trend Micro Email Security, do the following:
       using Trend Micro Email
       Security?                       1.    Submit account activation information
                                       2.    Log on to the Trend Micro Email Security administrator
                                             console
                                       3.    Provision a Trend Micro Business Account
                                       4.    Configure the domain you added and add additional domains
                                             if needed
                                       5.    Import user directories that will be applied by policies
                                       6.    Configure policies to design your organizational protection
                                             solution
                                       For details, see Getting Started with Trend Micro Email Security on
                                       page 26.
394
                                                                    About Trend Micro Email Security
Question Answer
How do I redirect my    Before redirecting your MX record to the service, make sure you
mail exchanger record   have added and configured your domain to your Trend Micro Email
(MX record)?            Security.
                        To redirect your MX record:
                        1.   For details about adding an MX record for the Trend Micro
                             Email Security server, see step 1 in Configuring a Domain on
                             page 64.
                        2.   Check Trend Micro Email Security welcome email message,
                             which contains the specific MX record information.
                        3.   Do one of the following:
                             •     Manual configuration
                                   If you manage your own DNS, you can manually edit your
                                   MX record (this applies to self-managed, smaller
                                   accounts).
                             •     Through a support technician
                                   If you are unsure how to configure the MX records for your
                                   domain, contact your Internet Service Provider's (ISP)
                                   help desk or your Domain Name Service (DNS) technician
                                   for assistance. If your DNS is managed by a third-party or
                                   ISP, either they can do this for you or they may have a
                                   simple Web interface allowing you to make the change
                                   yourself. It can take up to 48 hours for any changes to
                                   propagate throughout the system.
                        After making the modifications to the MX record, Trend Micro Email
                        Security becomes the point of entry of messages for your domain.
                        After the DNS record modifications take effect (up to 48 hours), all
                        inbound email traffic is routed through Trend Micro Email Security.
                                 Tip
                                 After the modifications take effect, test the message route by
                                 sending messages from another email service provider (for
                                 example, Yahoo! Mail or Gmail) to a recipient in your
                                 domain. If you receive the message from that email service
                                 provider, the MX record is configured correctly.
                                                                                               395
Trend Micro Email Security Administrator's Guide
Question Answer
       Where can I locate the          The MX record determines the message routing for all email
       instruction to redirect         messages sent to your domain.
       the MX record to point to
       Trend Micro Email               The Trend Micro Email Security welcome email message from
       Security?                       Trend Micro specifically provides details about where to redirect
                                       your MX record.
       How do I accept email           To ensure that you are able to receive email messages processed by
       messages from the               the service:
       service?
                                       •      Configure your firewall to accept traffic from Trend Micro Email
                                              Security IP addresses
                                       •      Configure your MTA to accept transactions from these IP
                                              addresses
       Does Trend Micro Email          Trend Micro Email Security does not store or archive email
       Security store or archive       messages by default. All messages are processed and immediately
       email messages?                 passed through to the customer's MTA. Messages are not spooled
                                       or stored in memory unless your MTA becomes unavailable.
                                       However, if you create a policy to quarantine messages (spam for
                                       example) these email messages will be stored at our data center for
                                       up to 30 days.
                                       With Email Continuity enabled by default, Trend Micro Email
                                       Security provides a standby email system that gives virtually
                                       uninterrupted use of email in the event of a mail server outage. If
                                       an outage occurs, Trend Micro Email Security will keep your
                                       incoming email messages for 10 days. Once your email server is
                                       back online within the 10-day period, these messages will be
                                       restored to your email server.
396
                                                                     About Trend Micro Email Security
Question Answer
How do I reset or resend   When your users lost or cannot remember their password, they can
an End User Console        go to the logon screen of the Trend Micro Email Security End User
password?                  Console and click Forgot your password to reset their passwords.
                           It is not necessary for you to reset end users' passwords.
What does the service      If your MTA becomes unavailable for whatever reason, your
do when my MTA is          message stream is automatically queued for up to ten (10) days or
unavailable?               until such time that your server comes back online.
                           You should not lose any of your valuable email messages due to
                           hardware or software failure, power outages, network failure or
                           simple human error.
Where does outgoing        By default, your outbound email messages are handled directly by
mail go?                   your own MTA and passed out to other networks as it is currently
                           handled. However, with Trend Micro Email Security (full version)
                           you can choose to redirect your outbound email traffic through
                           Trend Micro Email Security services.
                           Opting for Outbound Filtering:
                           When you activate Trend Micro Email Security, you will be informed
                           of what MTA to send your outbound messages to if you choose to
                           utilize outbound filtering.
                           For complete instructions on enabling outbound filtering, see
                           Configuring a Domain on page 64.
What happens when my       Immediately after your license expires, it will go through a grace
license expires?           period, wherein the service continues as expected. After the grace
                           period, however, your inbound messages will be stamped with a
                           notification and you will lose access to the administrator console.
                           Eventually, your data will be permanently deleted. To prevent
                           unnecessary disruptions to your email service, please renew your
                           license before it expires.
How does Trend Micro       Trend Micro Email Security is configured in Opportunistic Transport
Email Security             Layer Security (TLS) mode. In this mode, the MTA servers will
implement the              initially check if the sending or receiving MTA can perform SMTP
Transport Layer Security   transaction in TLS mode. If so, the entire session and process will
(TLS) protocol?            be done in TLS mode.
                                                                                                397
Trend Micro Email Security Administrator's Guide
             Important
             Make sure the MX record is entered exactly as provided in the Trend Micro
             Email Security welcome email message.
      To disable Trend Micro Email Security, point your MX record to route all
      inbound SMTP traffic to your own mail server.
      If you are unsure how to configure the MX records for your domain, contact
      your Internet Service Provider or your DNS technician.
• GoDaddy
            http://support.godaddy.com/help/article/680/managing-dns-for-your-
            domain-names
• Network Solutions
http://www.networksolutions.com/support/mx-records-mail-servers-2/
• Enom
            http://www.enom.com/help/hostinghelp.asp?
            displaymenu=ok&hosthelp=9
• DreamHost
http://wiki.dreamhost.com/MX_record
• Yahoo! SmallBusiness
398
                                                                    About Trend Micro Email Security
https://help.smallbusiness.yahoo.net/s/article/SLN17921#add
  The following table details the limits on End User Console settings.
  Table 74. End User Console Limits
                                                                                               399
Trend Micro Email Security Administrator's Guide
             Important
             Provisions of the Service Level Agreement may vary among regions, so be sure
             to select your region and language when using this screen. Trend Micro
             reserves the right to modify the service at any time without prior notice. The
             current version of the Trend Micro Email Security service level agreement is
             available for review by paid customers and by customers conducting a trial.
Procedure
                    Tip
                    Disable any pop-up blockers for your browser in order to download the
                    Service Level Agreement.
400
                                                                       About Trend Micro Email Security
Technical Support
  Learn about the following topics:
  •       Contacting Support on page 401
  •       Sending Suspicious Content to Trend Micro on page 403
  •       Troubleshooting Resources on page 404
Contacting Support
  Depending on how you subscribed to your Trend Micro SaaS offering, the
  method of obtaining additional assistance differs. Refer to the following table
  to better understand how to contact your support representative.
      Trend Micro direct   Use the online Support Portal to file a case with Trend Micro support
      purchase             representatives.
                           For more information, see Using the Support Portal on page 401.
      Service Provider     Contact your service provider directly if you have questions about the
      offering             service or are experiencing problems. Service Providers have more
                           information about your specific environment and may be able to
                           address your concerns quickly. Most product consoles include a
                           support link that should provide the necessary contact information.
  Procedure
  1.      Go to https://success.trendmicro.com/business-support.
  2.      Use the Search Support text box to search for available solutions or
          keywords.
                                                                                                  401
Trend Micro Email Security Administrator's Guide
                    Tip
                    To submit a support case online, visit the following URL:
http://esupport.trendmicro.com/srf/SRFMain.aspx
402
                                                            About Trend Micro Email Security
https://www.ers.trendmicro.com/
https://success.trendmicro.com/solution/1112106
https://success.trendmicro.com/solution/1059565
https://global.sitesafety.trendmicro.com/
                                                                                       403
Trend Micro Email Security Administrator's Guide
Troubleshooting Resources
      Before contacting technical support, consider visiting the following Trend
      Micro online resources.
      Threat Encyclopedia
      Most malware today consists of blended threats, which combine two or more
      technologies, to bypass computer security protocols. Trend Micro combats
      this complex malware with products that create a custom defense strategy.
      The Threat Encyclopedia provides a comprehensive list of names and
      symptoms for various blended threats, including known malware, spam,
      malicious URLs, and known vulnerabilities.
      Go to https://www.trendmicro.com/vinfo/us/threat-encyclopedia/#malware
      to learn more about:
• Malware and malicious mobile code currently active or "in the wild"
      Download Center
      From time to time, Trend Micro may release a patch for a reported known
      issue or an upgrade that applies to a specific product or service. To find out
      whether any patches are available, go to:
https://www.trendmicro.com/download/
      If a patch has not been applied (patches are dated), open the Readme file to
      determine whether it is relevant to your environment. The Readme file also
      contains installation instructions.
404
                                                     About Trend Micro Email Security
Documentation Feedback
Trend Micro always seeks to improve its documentation. If you have
questions, comments, or suggestions about this or any Trend Micro
document, please go to the following site:
https://docs.trendmicro.com/en-us/survey.aspx
                                                                                405
Index
A                                       E
Advanced Threat Scan Engine, 177        expressions, 143
    about, 177                              customized, 144, 147
ATSE, 177                                        criteria, 145, 146
    about, 177                              predefined, 144
C                                       F
condition statements, 156               file attributes, 143, 152–154
criteria                                      creating, 153
     customized expressions, 145, 146         importing, 154
                                              predefined, 153
     keywords, 149, 150
                                              wildcards, 153
customized expressions, 144–147
     criteria, 145, 146                 K
     importing, 147                     keywords, 143, 148
customized keywords, 149                    customized, 149–151
     criteria, 149, 150                     predefined, 148
     importing, 151
                                        L
customized templates, 156
                                        logical operators, 156
     creating, 157
     importing, 158                     P
                                        PCRE, 144
D                                       Perle Compatible Regular Expressions,
data identifiers, 143                   144
    expressions, 143                    predefined expressions, 144
    file attributes, 143
    keywords, 143                       S
Data Loss Prevention, 143               support
    data identifiers, 143                   resolve issues faster, 402
    expressions, 143–147                T
    file attributes, 152–154            templates, 155–158
    keywords, 148–151                      condition statements, 156
    templates, 155–158                     customized, 156–158
documentation feedback, 405                logical operators, 156
                                                                         IN-1
Trend Micro Email Security Administrator's Guide
W
wildcards, 153
    file attributes, 153
IN-2