SlideShare a Scribd company logo
1 of 35
Download to read offline
IBM Software Group | IBM Enterprise Social SolutionsIBM Corporation ©2015
Open Mic : IBM Lotus Protector for Mail Security
Speaker : Chandra Shekhar Anumandla
Date : 23rd
April 2015
Content Protection for Social Business Platform
23/04/2015
2
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
Agenda:
✔ IBM Lotus Protector for Mail Security – About
✔ IBM Protector - Inbound & Outbound
✔ IBM Protector - Workflow Process
✔ IBM Protector - Installation & Config Demo
✔ IBM Protector - Local Management Interface
✔ IBM Protector - Spam Analysis Modules
✔ IBM Protector - Spam Detection Methods
✔ IBM Protector - Important Services
✔ IBM Protector - Integration with Notes Client
✔ IBM Protector - Integration with Domino Server
✔ IBM Protector - Rules and Objects
✔ IBM Protector - Basic Troubleshooting
✔ IBM Protector - TIPs
✔ IBM Protector - References
✔ Questions?
IBM Lotus Protector for Mail Security
23/04/2015
3
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Lotus Protector for Mail Security
Lotus Protector for Mail Security (LPMS or IBM Protector):
✔ IBM® Lotus® Protector for Mail Security scans email messages and attached files for
unwanted, confidential or malicious content, extending content protection and compliance
for your social business platform.
✔ IBM Global Data Center delivers updates every 2-3 minutes, to help you respond to fast
changing spam tactics and threats.
23/04/2015
4
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
Internet
Inbound SMTP Traffic ->>
IBM Lotus Protector for Mail Security
Lotus Protector for Mail Security:
<<- Outbound SMTP Traffic
23/04/2015
5
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Lotus Protector for Mail Security
LPMS Components Processing workflow :
✔ Incoming emails pass several components and ordered by complexity and resource 'cost'
✔ Quicker, cheaper components come first & Expensive, complex components come last
✔ Processing can be ended prematurely if email is sufficiently classified
23/04/2015
6
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Lotus Protector for Mail Security
LPMS Spam Analysis Modules:
Lotus Protector for Mail Security uses more than 20 analysis modules for custom scanning of email
messages at many different levels. These modules provide the following types of protection:
✔ Attachment Check : Inspects email attachments with a virus protection system that takes
preemptive action against suspicious code even before it is publicly known.
✔ Keyword Search : A regular expression search engine.
✔ Language Check : Supports more than 40 different languages, other than the United States.
✔ Media Type : This module is able to detect more than 120 different file types.
✔ Phishing Check : Prevents phishing attempts against email messages that targets personal info
✔ Message Field Check : Scan for regular expressions within the message fields of the emails.
✔ Compound : A combination of analysis modules. Supports Unicode & double-byte char analysis.
7
IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015
7
LPMS Spam Analysis Modules:
New Features:
✔ File Attachment Analysis : Scans text from attachments including compressed, recursively
(OLE, Zip-in-Zip), default depth is 100
✔ ICAP Services : Provide Real-Time Anti-Virus services to ICAP capable clients and reduces
AntiSpam throughput.
✔ Silent Drop for all SMTP detection methods: Pretends to have accepted the email although
it will be dropped internally
✔ Global IP Access Lists: IP Allow or Blocklist for all IP-Based detection method, Supports IP-
Ranges : e.g. 192.168.2.0 / 255.255.255.0
✔ Product Alerts: Direct Communication Channel with the customer inside the UI
✔ System Package Updates (RPM): Quicker release of (security) patches outside of the
Firmware release cycle.
IBM Lotus Protector for Mail Security
23/04/2015
8
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Lotus Protector for Mail Security
Spam Detection Methods ( Content Based ):
✔ Signatures: The body of the email is separated into several records (divided by .,!?- etc.).
✔ URLs: If at least one URL in the email is categorized as "Spam URL", then the email is blocked.
✔ Keyword Detection: The Keyword Analysis based special words, phrases that typical for spams.
✔ Meta Heuristics: Examine several properties of emails (particularly the information of the header).
✔ Multibayes:Extra Bayesian Classifiers..Japanese Dating Spam, Chinese Attachment Spam etc..
✔ Struct Signatures: The Structure Analysis checks the HTML structure of the email.
✔ Flow Control: Blocks spam recd within short period contains diff sender domains but identical
body.
✔ Fingerprint: If at least one MD5 hash is contained in the spam database then email is blocked.
✔ Fuzzy Fingerprint: Calculates a special fingerprint on image attachments.
✔ Phishing: Detection methods Phishing Signature, URL,Structure,Fingerprint,Heuristic & Spoofing.
23/04/2015
9
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Lotus Protector for Mail Security
Spam Detection Methods ( SMTP Level )
✔ Signatures: The body of the email is separated into several records (divided by .,!?- etc.).
✔ DNSBL: This method is a traditional DNS-based Blackhole List (Realtime Blackhole List).
✔ IP Reputation mechanism is similar to DNSBL but has frequent updates, broader IP coverage.
✔ Dynamic Host Reputation Works locally, determines a reputation for each IP emails are sent from.
✔ ZLA Spam URL:In first 5 URLs, If at least one is categorized as "Spam URL" then email is blocked.
✔ ZLA Spam Flow:It blocks spams that are received within a short period of time.
✔ ZLA NDR This method is based on phrases which are typical for NDRs.
✔ ZLA Spam Bayes is a "classical" Bayesian Classifier based upon shingles instead of words.
✔ ZLA Spam ShinglePrint Method is based on the statistical occurrence of shingles within the email.
✔ ZLA Spam ShingleHeaderPrint This method checks for special shingles within the email header.
10
IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015
10
LPMS Installation – Demo :
✔ Install the Protector software on off-the-shelf IBM System x® hardware & deploy as a physical appliance
OR Install the Protector on supported VMware software and deploy as a virtualized appliance (as below).
IBM Lotus Protector for Mail Security
11
IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015
11
LPMS Installation – Demo :
✔ Set your Admin & Root passwords, host name etc....from the console command (SSH client like PuTTY)
IBM Lotus Protector for Mail Security
12
IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015
12
LPMS Installation – Demo :
✔ Once installation done and start Protector – Starts with a splash below:
IBM Lotus Protector for Mail Security
23/04/2015
13
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Installation – Demo :
✔ Redirects to LMI, which Prompts for credentials.
IBM Lotus Protector for Mail Security
23/04/2015
14
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Configuration Method.
IBM Lotus Protector for Mail Security
23/04/2015
15
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Set passwords for Root & Admin. Do never lose passwords as we can't recover it.
IBM Lotus Protector for Mail Security
23/04/2015
16
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Provide your correct host name.
IBM Lotus Protector for Mail Security
23/04/2015
17
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Provide your Root Domain, postmaster & no-reply addresses.
IBM Lotus Protector for Mail Security
23/04/2015
18
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Provide local domain servers & Relay hosts.
IBM Lotus Protector for Mail Security
23/04/2015
19
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Alerts..
IBM Lotus Protector for Mail Security
23/04/2015
20
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Configuration – Demo :
✔ Configuration Complete.
IBM Lotus Protector for Mail Security
23/04/2015
21
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS - Local Management Interface ( LMI ) :
✔ LMI is the browser based interface for Admin to configure the settings & manage the Protector.
IBM Lotus Protector for Mail Security
23/04/2015
22
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
The IBM Protector Main Services :
✔ All of the below services must be running at all times. If any of the services is “unused” you
are looking at an error condition that should not happen under normal circumstances.
✔ Mailsecd -> Protector Main Binary, provides content filtering
✔ Xmail -> Xmail SMTP relay, handles all mail traffic
✔ Postgresql -> Postgresql Database Server for Message Store
✔ Named -> Local DNS service for DNSBL and accelerated resolution
✔ Apache2 -> Apache Web server, provides the Web GUI
✔ IssDaemon -> Configuration Daemon
✔ You can restart any service that appears to be stuck or unresponsive by running command
on console: service [servicename] restart
IBM Lotus Protector for Mail Security
23/04/2015
23
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
IBM Notes Client Integration
✔ Require Notes client 8.5.x or above versions.
✔ Internet credentials in Domino Directory & Can use LDAP Authentication for users.
✔ Enable IBM Notes Client's Notes.ini parameter : "$PROTECTOR_LOCATION=192.111.22.33:4443"
✔ Can use Desktop Policy Settings document to enforce to all users.
✔ The In-box shows a “Block Sender” icon in the toolbar
✔ A new “Spam Protection” navigator element visible in left pane/views.
IBM Lotus Protector for Mail Security
23/04/2015
24
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Integration with Domino Mail Server:
✔ The IBM Lotus Protector for Mail Security software helps protect your IBM Lotus Domino and
mixed email infrastructure from spam, viruses, and other threats originating on the Internet.
✔ Configure the Domino client to relay SMTP mail through the Protector
IBM Lotus Protector for Mail Security
23/04/2015
25
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
WHO-Object
●For:
●Sender / Recipient
●Can contain
●Patterns
●LDAP-User / Group
Analysis Module
●Spam Signatures
●Heuristics
●Bayes Filter
●Malware-Check
●Specific Keyword
Responses
●Store in Quarantine
●Modify Email Contents
●Remove Attachments
●Notify Admin
●Attach File
●...
Actions
●Continue (Next Rule)
●Drop (Delete, End)
●Allow (Deliver, End)
●..
The Lotus Protector Rules :
✔ Lotus Protector for Mail Security uses rules-based policies that enable custom spam filtering, define who
(sender and recipient), when (time frames), analysis modules to use, and one of more actions to take
against email messages
IBM Lotus Protector for Mail Security
23/04/2015
26
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting : How to verify who objects :
✔ Does he get the match on the Who Object 'Online Domino Directory'?
✔ The log will list all prior delivery attempts and the errors encountered.
IBM Lotus Protector for Mail Security
23/04/2015
27
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting : Checking the Queues :
✔ Emails with delivery problems will be stored in the "Resend“ Queue.
✔ The log will list all prior delivery attempts and the errors encountered. In the sample
screen shot the internal mail relay could not be reached.
IBM Lotus Protector for Mail Security
23/04/2015
28
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting : Events
✔ Events will in red or yellow. Especially problems with the system updates, licensing or
service health can be quickly identified by taking a look at the event log.
✔ In the example screen, there is a problem contacting the download servers. This points
to issues with the network, such as incorrect routing, network outages etc..
IBM Lotus Protector for Mail Security
23/04/2015
29
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting : Service Status & Helth
✔ The system will monitor service health automatically and report as traffic light icons.
✔ All lights are green, means good condition & If any service stops responding shows red.
✔ You will also receive a description about what lead to the current condition. Click on “Show
Solutions“ to get a more detailed view of the problems.
IBM Lotus Protector for Mail Security
23/04/2015
30
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting : Message Tracking
✔ Tracking will provide you with a brief overview of the emails „life“ showing you when it was
originally received, processed by the policy and how the email was handled after that.
IBM Lotus Protector for Mail Security
23/04/2015
31
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
LPMS Basic Troubleshooting: Collect Full Provinfo ( Support Diagnostic File )
✔ Log in to the web interface of the mail security system> Go to Support -> Diagnostics File.
✔ Change the value for "Number of past days to capture" to '7' and click Generate File.
✔ After the file has been created, return to Support -> Diagnostics File and click 'Download'.
✔ If the file less than 20 MB in size, you may send by email.
Up to 2 GB : http://www.ecurep.ibm.com/app/upload
Up to 100 GB: http://www-05.ibm.com/de/support/ecurep/index.html
IBM Lotus Protector for Mail Security
23/04/2015
32
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
Lotus Protector TIPs :
✔ ROOT is the only person who can make changes on Lotus Protector.
✔ ADMIN is the only person who change the Passwords and set up the Network Settings.
✔ To know LMI version, issue console (SSH) command 'rpm -qa |grep lmi'
✔ Use HELPDESK account to manage the messageStore to release blocked mails to the endusers.
✔ SPAM EMAILS should be sent to spam@kassel.ibm.com quickly, maximum of 2 business days.
✔ If CUSTOMER is blocked by the IBM gateway servers, save original email as a .eml file and send
to: notspam.feedack@kassel.ibm.com
IBM Lotus Protector for Mail Security
23/04/2015
33
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
Lotus Protector References :
✔ Lotus Protector for Mail Security
✔ Lotus Protector for Mail Security - how to block executable files
✔ TLS Configuration Guide
✔ Adding the free ClamAV antivirus engine as an additional scan engine to a Lotus Protector for Mail
Security installation
✔ Lotus Protector for Mail Security - Adding a XMail filter to check the SPF records of incoming emails
on the SMTP level
✔ Lotus Protector for Mail Security - Adding a XMail filter to verify DKIM Signatures of incoming emails
IBM Lotus Protector for Mail Security
34
IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015
Questions?
Press *1 on your telephone to ask a question.
Visit our Support Technical Exchange page or our Facebook page for
details on future events.
To help shape the future of IBM software, take this quality survey and
share your opinion of IBM software used within your organization:
https://ibm.biz/BdxqB2
34
IBM Collaboration Solutions Support page
http://www.facebook.com/IBMLotusSupport
IBM Collaboration Solution Support
http://twitter.com/IBM_ICSSupport
IBM Lotus Protector for Mail Security
23/04/2015
35
IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions
Legal Disclaimer
© IBM Corporation 2015. All Rights Reserved.
The information contained in this publication is provided for informational purposes only. While efforts were made
to verify the completeness and accuracy of the information contained in this publication, it is provided AS IS
without warranty of any kind, express or implied. In addition, this information is based on IBM’s current product
plans and strategy, which are subject to change by IBM without notice. IBM shall not be responsible for any
damages arising out of the use of, or otherwise related to, this publication or any other materials. Nothing
contained in this publication is intended to, nor shall have the effect of, creating any warranties or representations
from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement
governing the use of IBM software.
References in this publication to IBM products, programs, or services do not imply that they will be available in all
countries in which IBM operates. Product release dates and/or capabilities referenced in this presentation may
change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to
be a commitment to future product or feature availability in any way. Nothing contained in these materials is
intended to, nor shall have the effect of, stating or implying that any activities undertaken by you will result in any
specific sales, revenue growth or other results. IBM, Lotus, Lotus Notes, Notes, and Domino are trademarks of
International Business Machines Corporation in the United States, other countries, or both.
Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or Both.
Other company, product, or service names may be trademarks or service marks of others. All references to
renovations.com refer to a fictitious company and are used for illustration purposes only.
THANK YOU
IBM Lotus Protector for Mail Security

More Related Content

Similar to Ibm lotus protector for mail security open micsession

Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)
webhostingguy
 
Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)
webhostingguy
 
Open mic on what's new in domino 9 social edition
Open mic on what's new in domino 9 social editionOpen mic on what's new in domino 9 social edition
Open mic on what's new in domino 9 social edition
sreeJk
 
Lotus Notes 7.0 Training Material for expert
Lotus Notes 7.0 Training Material for expertLotus Notes 7.0 Training Material for expert
Lotus Notes 7.0 Training Material for expert
andinieldananty
 

Similar to Ibm lotus protector for mail security open micsession (20)

Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)
 
Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)Symantec AntiSpam Complete Overview (PowerPoint)
Symantec AntiSpam Complete Overview (PowerPoint)
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Openmiconwhatsnewindomino9socialedition 130411102852-phpapp01
Openmiconwhatsnewindomino9socialedition 130411102852-phpapp01Openmiconwhatsnewindomino9socialedition 130411102852-phpapp01
Openmiconwhatsnewindomino9socialedition 130411102852-phpapp01
 
Tip from IBM Connect 2014: New security features in IBM Domino 8.5.x-9.x
Tip from IBM Connect 2014: New security features in IBM Domino 8.5.x-9.xTip from IBM Connect 2014: New security features in IBM Domino 8.5.x-9.x
Tip from IBM Connect 2014: New security features in IBM Domino 8.5.x-9.x
 
4 florin coada - dast automation, more value for less work
4   florin coada - dast automation, more value for less work4   florin coada - dast automation, more value for less work
4 florin coada - dast automation, more value for less work
 
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
IBM Connect 2014 SPOT114: No Compromise on Compliance: Streamline Administrat...
 
Getting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC AccessGetting Started with IBM i Security: Securing PC Access
Getting Started with IBM i Security: Securing PC Access
 
A294 fips support in node
A294  fips support in nodeA294  fips support in node
A294 fips support in node
 
IBM IT Operations Analytics for z Systems
IBM IT Operations Analytics for z SystemsIBM IT Operations Analytics for z Systems
IBM IT Operations Analytics for z Systems
 
IBM IT Operations Analytics for z systems
IBM IT Operations Analytics for z systemsIBM IT Operations Analytics for z systems
IBM IT Operations Analytics for z systems
 
Compliance and Audit Readiness: The DevOps Killer?
Compliance and Audit Readiness: The DevOps Killer?Compliance and Audit Readiness: The DevOps Killer?
Compliance and Audit Readiness: The DevOps Killer?
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic Key
 
BriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCONBriMor Labs Live Response Collection - OSDFCON
BriMor Labs Live Response Collection - OSDFCON
 
Open mic on what's new in domino 9 social edition
Open mic on what's new in domino 9 social editionOpen mic on what's new in domino 9 social edition
Open mic on what's new in domino 9 social edition
 
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...Protecting Mission-Critical Source Code from Application Security Vulnerabili...
Protecting Mission-Critical Source Code from Application Security Vulnerabili...
 
Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"Avoiding the Data Compliance "Hot Seat"
Avoiding the Data Compliance "Hot Seat"
 
Lotus Notes 7.0 Training Material for expert
Lotus Notes 7.0 Training Material for expertLotus Notes 7.0 Training Material for expert
Lotus Notes 7.0 Training Material for expert
 
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
Re-defining Endpoint Protection: Preventing Compromise in the Face of Advance...
 
Logging Wars: A Cross-Product Tech Clash Between Experts
Logging Wars: A Cross-Product Tech Clash Between Experts Logging Wars: A Cross-Product Tech Clash Between Experts
Logging Wars: A Cross-Product Tech Clash Between Experts
 

Recently uploaded

AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
mohitmore19
 

Recently uploaded (20)

Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 

Ibm lotus protector for mail security open micsession

  • 1. IBM Software Group | IBM Enterprise Social SolutionsIBM Corporation ©2015 Open Mic : IBM Lotus Protector for Mail Security Speaker : Chandra Shekhar Anumandla Date : 23rd April 2015 Content Protection for Social Business Platform
  • 2. 23/04/2015 2 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions Agenda: ✔ IBM Lotus Protector for Mail Security – About ✔ IBM Protector - Inbound & Outbound ✔ IBM Protector - Workflow Process ✔ IBM Protector - Installation & Config Demo ✔ IBM Protector - Local Management Interface ✔ IBM Protector - Spam Analysis Modules ✔ IBM Protector - Spam Detection Methods ✔ IBM Protector - Important Services ✔ IBM Protector - Integration with Notes Client ✔ IBM Protector - Integration with Domino Server ✔ IBM Protector - Rules and Objects ✔ IBM Protector - Basic Troubleshooting ✔ IBM Protector - TIPs ✔ IBM Protector - References ✔ Questions? IBM Lotus Protector for Mail Security
  • 3. 23/04/2015 3 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Lotus Protector for Mail Security Lotus Protector for Mail Security (LPMS or IBM Protector): ✔ IBM® Lotus® Protector for Mail Security scans email messages and attached files for unwanted, confidential or malicious content, extending content protection and compliance for your social business platform. ✔ IBM Global Data Center delivers updates every 2-3 minutes, to help you respond to fast changing spam tactics and threats.
  • 4. 23/04/2015 4 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions Internet Inbound SMTP Traffic ->> IBM Lotus Protector for Mail Security Lotus Protector for Mail Security: <<- Outbound SMTP Traffic
  • 5. 23/04/2015 5 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Lotus Protector for Mail Security LPMS Components Processing workflow : ✔ Incoming emails pass several components and ordered by complexity and resource 'cost' ✔ Quicker, cheaper components come first & Expensive, complex components come last ✔ Processing can be ended prematurely if email is sufficiently classified
  • 6. 23/04/2015 6 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Lotus Protector for Mail Security LPMS Spam Analysis Modules: Lotus Protector for Mail Security uses more than 20 analysis modules for custom scanning of email messages at many different levels. These modules provide the following types of protection: ✔ Attachment Check : Inspects email attachments with a virus protection system that takes preemptive action against suspicious code even before it is publicly known. ✔ Keyword Search : A regular expression search engine. ✔ Language Check : Supports more than 40 different languages, other than the United States. ✔ Media Type : This module is able to detect more than 120 different file types. ✔ Phishing Check : Prevents phishing attempts against email messages that targets personal info ✔ Message Field Check : Scan for regular expressions within the message fields of the emails. ✔ Compound : A combination of analysis modules. Supports Unicode & double-byte char analysis.
  • 7. 7 IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015 7 LPMS Spam Analysis Modules: New Features: ✔ File Attachment Analysis : Scans text from attachments including compressed, recursively (OLE, Zip-in-Zip), default depth is 100 ✔ ICAP Services : Provide Real-Time Anti-Virus services to ICAP capable clients and reduces AntiSpam throughput. ✔ Silent Drop for all SMTP detection methods: Pretends to have accepted the email although it will be dropped internally ✔ Global IP Access Lists: IP Allow or Blocklist for all IP-Based detection method, Supports IP- Ranges : e.g. 192.168.2.0 / 255.255.255.0 ✔ Product Alerts: Direct Communication Channel with the customer inside the UI ✔ System Package Updates (RPM): Quicker release of (security) patches outside of the Firmware release cycle. IBM Lotus Protector for Mail Security
  • 8. 23/04/2015 8 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Lotus Protector for Mail Security Spam Detection Methods ( Content Based ): ✔ Signatures: The body of the email is separated into several records (divided by .,!?- etc.). ✔ URLs: If at least one URL in the email is categorized as "Spam URL", then the email is blocked. ✔ Keyword Detection: The Keyword Analysis based special words, phrases that typical for spams. ✔ Meta Heuristics: Examine several properties of emails (particularly the information of the header). ✔ Multibayes:Extra Bayesian Classifiers..Japanese Dating Spam, Chinese Attachment Spam etc.. ✔ Struct Signatures: The Structure Analysis checks the HTML structure of the email. ✔ Flow Control: Blocks spam recd within short period contains diff sender domains but identical body. ✔ Fingerprint: If at least one MD5 hash is contained in the spam database then email is blocked. ✔ Fuzzy Fingerprint: Calculates a special fingerprint on image attachments. ✔ Phishing: Detection methods Phishing Signature, URL,Structure,Fingerprint,Heuristic & Spoofing.
  • 9. 23/04/2015 9 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Lotus Protector for Mail Security Spam Detection Methods ( SMTP Level ) ✔ Signatures: The body of the email is separated into several records (divided by .,!?- etc.). ✔ DNSBL: This method is a traditional DNS-based Blackhole List (Realtime Blackhole List). ✔ IP Reputation mechanism is similar to DNSBL but has frequent updates, broader IP coverage. ✔ Dynamic Host Reputation Works locally, determines a reputation for each IP emails are sent from. ✔ ZLA Spam URL:In first 5 URLs, If at least one is categorized as "Spam URL" then email is blocked. ✔ ZLA Spam Flow:It blocks spams that are received within a short period of time. ✔ ZLA NDR This method is based on phrases which are typical for NDRs. ✔ ZLA Spam Bayes is a "classical" Bayesian Classifier based upon shingles instead of words. ✔ ZLA Spam ShinglePrint Method is based on the statistical occurrence of shingles within the email. ✔ ZLA Spam ShingleHeaderPrint This method checks for special shingles within the email header.
  • 10. 10 IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015 10 LPMS Installation – Demo : ✔ Install the Protector software on off-the-shelf IBM System x® hardware & deploy as a physical appliance OR Install the Protector on supported VMware software and deploy as a virtualized appliance (as below). IBM Lotus Protector for Mail Security
  • 11. 11 IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015 11 LPMS Installation – Demo : ✔ Set your Admin & Root passwords, host name etc....from the console command (SSH client like PuTTY) IBM Lotus Protector for Mail Security
  • 12. 12 IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015 12 LPMS Installation – Demo : ✔ Once installation done and start Protector – Starts with a splash below: IBM Lotus Protector for Mail Security
  • 13. 23/04/2015 13 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Installation – Demo : ✔ Redirects to LMI, which Prompts for credentials. IBM Lotus Protector for Mail Security
  • 14. 23/04/2015 14 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Configuration Method. IBM Lotus Protector for Mail Security
  • 15. 23/04/2015 15 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Set passwords for Root & Admin. Do never lose passwords as we can't recover it. IBM Lotus Protector for Mail Security
  • 16. 23/04/2015 16 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Provide your correct host name. IBM Lotus Protector for Mail Security
  • 17. 23/04/2015 17 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Provide your Root Domain, postmaster & no-reply addresses. IBM Lotus Protector for Mail Security
  • 18. 23/04/2015 18 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Provide local domain servers & Relay hosts. IBM Lotus Protector for Mail Security
  • 19. 23/04/2015 19 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Alerts.. IBM Lotus Protector for Mail Security
  • 20. 23/04/2015 20 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Configuration – Demo : ✔ Configuration Complete. IBM Lotus Protector for Mail Security
  • 21. 23/04/2015 21 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS - Local Management Interface ( LMI ) : ✔ LMI is the browser based interface for Admin to configure the settings & manage the Protector. IBM Lotus Protector for Mail Security
  • 22. 23/04/2015 22 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions The IBM Protector Main Services : ✔ All of the below services must be running at all times. If any of the services is “unused” you are looking at an error condition that should not happen under normal circumstances. ✔ Mailsecd -> Protector Main Binary, provides content filtering ✔ Xmail -> Xmail SMTP relay, handles all mail traffic ✔ Postgresql -> Postgresql Database Server for Message Store ✔ Named -> Local DNS service for DNSBL and accelerated resolution ✔ Apache2 -> Apache Web server, provides the Web GUI ✔ IssDaemon -> Configuration Daemon ✔ You can restart any service that appears to be stuck or unresponsive by running command on console: service [servicename] restart IBM Lotus Protector for Mail Security
  • 23. 23/04/2015 23 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions IBM Notes Client Integration ✔ Require Notes client 8.5.x or above versions. ✔ Internet credentials in Domino Directory & Can use LDAP Authentication for users. ✔ Enable IBM Notes Client's Notes.ini parameter : "$PROTECTOR_LOCATION=192.111.22.33:4443" ✔ Can use Desktop Policy Settings document to enforce to all users. ✔ The In-box shows a “Block Sender” icon in the toolbar ✔ A new “Spam Protection” navigator element visible in left pane/views. IBM Lotus Protector for Mail Security
  • 24. 23/04/2015 24 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Integration with Domino Mail Server: ✔ The IBM Lotus Protector for Mail Security software helps protect your IBM Lotus Domino and mixed email infrastructure from spam, viruses, and other threats originating on the Internet. ✔ Configure the Domino client to relay SMTP mail through the Protector IBM Lotus Protector for Mail Security
  • 25. 23/04/2015 25 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions WHO-Object ●For: ●Sender / Recipient ●Can contain ●Patterns ●LDAP-User / Group Analysis Module ●Spam Signatures ●Heuristics ●Bayes Filter ●Malware-Check ●Specific Keyword Responses ●Store in Quarantine ●Modify Email Contents ●Remove Attachments ●Notify Admin ●Attach File ●... Actions ●Continue (Next Rule) ●Drop (Delete, End) ●Allow (Deliver, End) ●.. The Lotus Protector Rules : ✔ Lotus Protector for Mail Security uses rules-based policies that enable custom spam filtering, define who (sender and recipient), when (time frames), analysis modules to use, and one of more actions to take against email messages IBM Lotus Protector for Mail Security
  • 26. 23/04/2015 26 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting : How to verify who objects : ✔ Does he get the match on the Who Object 'Online Domino Directory'? ✔ The log will list all prior delivery attempts and the errors encountered. IBM Lotus Protector for Mail Security
  • 27. 23/04/2015 27 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting : Checking the Queues : ✔ Emails with delivery problems will be stored in the "Resend“ Queue. ✔ The log will list all prior delivery attempts and the errors encountered. In the sample screen shot the internal mail relay could not be reached. IBM Lotus Protector for Mail Security
  • 28. 23/04/2015 28 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting : Events ✔ Events will in red or yellow. Especially problems with the system updates, licensing or service health can be quickly identified by taking a look at the event log. ✔ In the example screen, there is a problem contacting the download servers. This points to issues with the network, such as incorrect routing, network outages etc.. IBM Lotus Protector for Mail Security
  • 29. 23/04/2015 29 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting : Service Status & Helth ✔ The system will monitor service health automatically and report as traffic light icons. ✔ All lights are green, means good condition & If any service stops responding shows red. ✔ You will also receive a description about what lead to the current condition. Click on “Show Solutions“ to get a more detailed view of the problems. IBM Lotus Protector for Mail Security
  • 30. 23/04/2015 30 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting : Message Tracking ✔ Tracking will provide you with a brief overview of the emails „life“ showing you when it was originally received, processed by the policy and how the email was handled after that. IBM Lotus Protector for Mail Security
  • 31. 23/04/2015 31 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions LPMS Basic Troubleshooting: Collect Full Provinfo ( Support Diagnostic File ) ✔ Log in to the web interface of the mail security system> Go to Support -> Diagnostics File. ✔ Change the value for "Number of past days to capture" to '7' and click Generate File. ✔ After the file has been created, return to Support -> Diagnostics File and click 'Download'. ✔ If the file less than 20 MB in size, you may send by email. Up to 2 GB : http://www.ecurep.ibm.com/app/upload Up to 100 GB: http://www-05.ibm.com/de/support/ecurep/index.html IBM Lotus Protector for Mail Security
  • 32. 23/04/2015 32 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions Lotus Protector TIPs : ✔ ROOT is the only person who can make changes on Lotus Protector. ✔ ADMIN is the only person who change the Passwords and set up the Network Settings. ✔ To know LMI version, issue console (SSH) command 'rpm -qa |grep lmi' ✔ Use HELPDESK account to manage the messageStore to release blocked mails to the endusers. ✔ SPAM EMAILS should be sent to spam@kassel.ibm.com quickly, maximum of 2 business days. ✔ If CUSTOMER is blocked by the IBM gateway servers, save original email as a .eml file and send to: notspam.feedack@kassel.ibm.com IBM Lotus Protector for Mail Security
  • 33. 23/04/2015 33 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions Lotus Protector References : ✔ Lotus Protector for Mail Security ✔ Lotus Protector for Mail Security - how to block executable files ✔ TLS Configuration Guide ✔ Adding the free ClamAV antivirus engine as an additional scan engine to a Lotus Protector for Mail Security installation ✔ Lotus Protector for Mail Security - Adding a XMail filter to check the SPF records of incoming emails on the SMTP level ✔ Lotus Protector for Mail Security - Adding a XMail filter to verify DKIM Signatures of incoming emails IBM Lotus Protector for Mail Security
  • 34. 34 IBM Software Group | IBM Enterprise Social Solutions23/04/2015IBM Corporation ©2015 Questions? Press *1 on your telephone to ask a question. Visit our Support Technical Exchange page or our Facebook page for details on future events. To help shape the future of IBM software, take this quality survey and share your opinion of IBM software used within your organization: https://ibm.biz/BdxqB2 34 IBM Collaboration Solutions Support page http://www.facebook.com/IBMLotusSupport IBM Collaboration Solution Support http://twitter.com/IBM_ICSSupport IBM Lotus Protector for Mail Security
  • 35. 23/04/2015 35 IBM Corporation ©2015 IBM Software Group | IBM Enterprise Social Solutions Legal Disclaimer © IBM Corporation 2015. All Rights Reserved. The information contained in this publication is provided for informational purposes only. While efforts were made to verify the completeness and accuracy of the information contained in this publication, it is provided AS IS without warranty of any kind, express or implied. In addition, this information is based on IBM’s current product plans and strategy, which are subject to change by IBM without notice. IBM shall not be responsible for any damages arising out of the use of, or otherwise related to, this publication or any other materials. Nothing contained in this publication is intended to, nor shall have the effect of, creating any warranties or representations from IBM or its suppliers or licensors, or altering the terms and conditions of the applicable license agreement governing the use of IBM software. References in this publication to IBM products, programs, or services do not imply that they will be available in all countries in which IBM operates. Product release dates and/or capabilities referenced in this presentation may change at any time at IBM’s sole discretion based on market opportunities or other factors, and are not intended to be a commitment to future product or feature availability in any way. Nothing contained in these materials is intended to, nor shall have the effect of, stating or implying that any activities undertaken by you will result in any specific sales, revenue growth or other results. IBM, Lotus, Lotus Notes, Notes, and Domino are trademarks of International Business Machines Corporation in the United States, other countries, or both. Microsoft and Windows are trademarks of Microsoft Corporation in the United States, other countries, or Both. Other company, product, or service names may be trademarks or service marks of others. All references to renovations.com refer to a fictitious company and are used for illustration purposes only. THANK YOU IBM Lotus Protector for Mail Security