Skip to main content

Filter malicious emails

Summary

All incoming and outgoing emails must be checked with an anti-spam filter.

Description

The requirement to check all incoming and outgoing emails with an anti-spam filter is a proactive measure to enhance email security, protect users, and maintain the integrity of the organization's email communications. It reflects a commitment to mitigate the risks associated with spam and maintaining a secure and reliable email service.

Supported In

This requirement is verified in following services

PlanSupported
Essential🔴
Advanced🟢

References

Vulnerabilities

free trial

Search for vulnerabilities in your apps for free with Fluid Attacks' automated security testing! Start your 21-day free trial and discover the benefits of the Continuous Hacking Essential plan. If you prefer the Advanced plan, which includes the expertise of Fluid Attacks' hacking team, fill out this contact form.