TMEMS Best Practice Guide
TMEMS Best Practice Guide
Trend MicroTM
Email Security
Trend Micro, the Trend Micro t-ball logo, Trend Micro Security, and TrendLabs are
trademarks or registered trademarks of Trend Micro Incorporated. All other product or
company names may be trademarks or registered trademarks of their owners.
Portions of this manual have been reprinted with permission from other Trend Micro
documents. The names of companies, products, people, characters, and/or data
mentioned herein are fictitious and are in no way intended to represent any real
individual, company, product, or event, unless otherwise noted. Information in this
document is subject to change without notice.
Trend Micro Email Security deployment is easy, requiring organizations to simply redirect their
MX records. The default settings are strategically optimized to provide immediate protection
upon deployment.
Changes in configuration can be done to fit the organization’s requirement which allows
flexibility.
This Best Practice Guide outlines the best practices when using Trend Micro Email Security to
protect your mailboxes at the gateway level.
Outbound:
NOTE: Sample Fully Qualified Domains Name (FQDN) above is used for TMEMS US/JP site. New
sites added will have different FQDN.
Before adding a domain, customer needs to input their first name, last name, contact
information, and other necessary information.
Provisioning starts with adding your domain name in the Trend Micro Email Security
administrator console then identifying the inbound servers to where the scanned email
messages will be relayed.
Outbound filtering can be enabled optionally. For details about this procedure, refer to the
“Adding a Domain” section in the Administrator’s Guide.
Once the domain is added, its status will show as “Configuration Required” in the administrator
console. A red exclamation mark will be shown next to the field that requires your action. You can
hover over the exclamation mark to view the detailed error message.
To verify your domain and complete the provisioning, the provided DNS TXT record in the domain
provisioning screen must be added to your DNS.
Refer to the “Configuring a Domain” section in the Administrator’s Guide for details about this
procedure.
It is important to note that email messages for the domain cannot be routed through Trend Micro
Email Security while the domain status is at “Configuration Required”. Once the domain status is
shown as “Completed”, then you can start using Trend Micro Email Security and route your email
messages for filtering.
The sub-sections below outline the best practice of provisioning in various environments.
• Japan:
<company_identifier>.in.tmems-jp.trendmicro.com
To achieve this, configure the firewall and/or mail server to accept email messages only from the
following Trend Micro Email Security IP blocks:
Japan:
• 18.176.203.128/26
• 18.176.203.192/26
• 18.177.156.0/26
• 18.177.156.64/26
In addition, if the organization’s firewall, mail transfer agent (MTA) or mail server is configured to
check any IP Reputation service provider, the same set of IP blocks above must be added to the
IP Reputation approved list. Another option is to disable the IP Reputation checking on the
firewall, mail transfer agent or mail server. Trend Micro Email Security has its own IP Reputation
list using Trend Micro Email Reputation Services.
Disable SPF checking on the email gateway, mail transfer agent or mail server only when this
feature is enabled. All incoming email messages will come from Trend Micro Email Security IP
addresses after provisioning is done, causing the SPF checking to fail on the said hosts. Refer to
your mail application’s documentation for the exact procedure.
If Trend Micro Email Security outbound filtering is being used, setup the mail server to send all
outgoing email messages to Trend Micro Email Security by configuring a smarthost. Point the
smarthost/relay connector to:
• Japan:
<company_identifier>.relay.tmems-jp.trendmicro.com
Check your mail transfer agent or mail server’s documentation on how to make the
configuration.
BEST PRACTICE: It is recommended to route outgoing emails to Trend Micro Email Security
only. On the other hand, do not relay internal emails to Trend Micro Email Security.
For the detailed steps, read and follow Knowledge Base article 000250836.
TIP: Do not forget to follow the steps under Inbound Servers and Outbound Servers which can be
found on the Edit Domain window.
If the outbound protection is enabled, it is highly recommended to setup the DNS SPF TXT
Record to ensure that the Trend Micro Email Security managed domain will not be used for
malicious activities:
If there is no existing DNS SPF TXT record, the information below should be used:
v=spf1 include:spf.tmes.trendmicro.com -all
In order to integrate TMEMS and G Suite, follow the steps on Knowledge Base article 000250837.
TIP: It is highly advised to setup the DNS SPF TXT record when outbound protected is enabled.
NOTE: The pop-up window can be seen by both license account and sub-account. Pop-up
windows can be closed. Top banner cannot be closed.
TIP: Disabled end user console will get this error message: “License expired. Contact your
domain administrator for details.”
Step Description
Number
1 The originating mail transfer agent (MTA) performs a DNS lookup of the MX
record for “example.com” to determine the location of the “example.com”
domain.
The MX record for “example.com” points to the IP address of the Trend Micro
Email Security MTA instead of the original “example.com” Inbound Server.
2 The originating MTA routes messages to Trend Micro Email Security.
3 The Trend Micro Email Security MTA accepts the connection from the
originating mail server.
TABLE 3.1: Inbound Mail Flow Process
Step Description
Number
4 Trend Micro Email Security performs IP reputation-based filtering at the MTA
connection level to decide on an action to take. Actions include the following:
- Trend Micro Email Security terminates the connection, rejecting the
messages.
- Trend Micro Email Security accepts the messages and filters them using
content-based policy filtering.
5 Trend Micro Email Security examines the message contents to determine
whether the message contains malware such as a virus or if it is spam and so on.
6 Assuming that a message is slated for delivery according to the domain policy
rules, the Trend Micro Email Security MTA routes the message to the original
example.com Inbound Server.
TABLE 3.1: Inbound Mail Flow Process
Inbound Mail Protection best practice includes enabling and configuring protection against
different types of threats such as malware, spam, spoofed email messages and even ransomware.
4. Ensure that the policy applies to “ALL users” and there are no “Senders and Recipients
Exceptions”.
5. Under Scanning Criteria, ensure all malware detection types are checked.
6. Enable Virtual Analyzer and include macro, JSE and VBE scanning. This provides
protection against zero-day and unknown threats by running suspicious files on a sandbox
environment.
7. Enable Predictive Machine Learning and allow Trend Micro to collect suspicious files to
improve its detection capabilities.
2. Set the aggressiveness level based on the need of your organization. If you are constantly
under attack, increasing the aggressiveness level is highly recommended.
2. Go to Inbound Protection > Spam Filtering > Spam Policy then look for the Spam or Phish
policy for each managed domain.
4. Check all boxes, except Graymail, then set Spam check to a higher level. Graymails are
covered by a different policy which is “Newsletter or spam-like”.
WARNING: Setting Spam check to a higher level may lead to more false positives. However, it
may also reduce false negative messages and avoid malicious messages.
1. To enable Time-of-Click Protection, go to Inbound Protection > Spam Filtering > Spam Policy
> Open a specific policy or you may choose the pre-defined policy named “Spam or Phish”.
4. To configure the action when the end-user clicks the rewritten URL, go to Inbound Protection
> Spam Filtering > Time-of-Click Protection.
This policy should be enabled and a scan action should be configured based on organizations’
need or preference.
Some organizations prefer to allow newsletters to pass through while some do not.
TIP: In order to use Graymail feature, you should use the IP reputation feature altogether.
2. Go to Inbound Protection > Spam Filtering > Spam Policy then look for the Spam or Phish
policy for each managed domain.
4. Click the check boxes of Phishing and other suspicious content and Social engineering
attack to enable those features.
A BEC scam is a form of phishing attack where a fraudster impersonates a high profile executive,
for example, the CEO or CFO. It attempts to trick an employee, a customer, or a vendor into
transferring funds or sensitive information to the fraudster.
By identifying the names of these High-Profile Users in Trend Micro Email Security, it can provide
tighter security for email messages claiming to be from those users.
Go to Inbound Protection > Spam Filtering > Business Email Compromise then look for the
Spam or Phish policy for each managed domain.
Best practice is to have internal email messages not be routed out of the Internet or through
Trend Micro Email Security. Create a policy to filter email messages coming from your own
domain.
WARNING: Make sure intra-domain email messages are not routed to the Internet.
3. Type name of the rule you are creating (e.g. Anti-Spoof Policy).
6. Under Scanning Criteria, select No Criteria. Any email message coming in to Trend Micro
Email Security from your domain and going to your same domain will be filtered.
7. Under Actions, select “Quarantine” in order to have access to review the filtered email
messages.
Sender Policy Framework requires the owner of a domain to specify and publish their email
sending policy in SPF record of their domain's DNS zone. For example, which email servers they
use to send email message from their domain.
When an email server receives a message claiming to come from that domain, the receiving
server verifies whether the message complies with the domain's stated policy or not. If, for
example, the message comes from an unknown server, it can be considered as fake.
1. Enable SPF Checking in Trend Micro Email Security then create the SPF TXT record for your
domain if you are using Trend Micro Email Security outbound relay.
2. Create a policy to track email messages tagged by Trend Micro Email Security SPF check due
to SoftFail.
NOTE: Emails that fail the SPF checking due to hard fail will already be blocked and logged by
Trend Micro Email Security. Therefore, there is a need to create an additional policy to track
them.
b. Go to Administration > Policy Objects > Keywords and Expressions and click Add.
c. Type a name for the keyword list (e.g. SPF Soft Fail) then click on Add.
d. On the Add Keyword Expression page, type SoftFail then click Save twice.
f. Under Basic Information, click the Enable check box then type the name of your policy
(e.g. SPF check)
g. Under Recipients and Senders, in the Recipients section, add all your domains.
h. Under Scanning Criteria, select Advanced and check Specified header matches.
k. From the list of Available keyword lists, find the list that you previously created. Select it
then click on the Add button to move it to the Selected list.
m. Under Actions, select your preferred action. If your goal is only to log or track emails
with SoftFail SPF result, select “Do not intercept messages”. Another option is to enable
the Tag subject action and type the tag that you want to use.
authentication. In addition, DKIM is used to ensure the integrity of incoming messages or ensure
that a message has not been tampered within transit.
By enabling DKIM Verification, Trend Micro Email Security can check the DKIM signatures on
incoming email messages and ensure that they come from the domains/senders they claim to be.
Moreover, the administrator can identify “Enforced Peers”, which is a list of domains that must
have DKIM signatures on their emails. Actions taken are configurable for email messages that do
not pass the DKIM checking.
For more information about DKIM in Trend Micro Email Security, refer to DomainKeys Identified
Mail (DKIM).
2. Click Add. The Add DKIM Verification Settings window will pop up.
3. Select a specific recipient domain from the Domain Name drop-down list.
6. Under Intercept, select an action that you want to follow when a message fails DKIM
verification.
•Do not intercept messages
•Delete entire message
•Quarantine
7. Under Tag and Notify, select further actions that you want to take on the message.
•Tag subject
Tags can be customized. When selecting the Tag subject action, note the following:
-This action may destroy the existing DKIM signatures in email messages which may lead
to DKIM verification failure by the downstream mail server.
-To prevent tags from breaking digital signatures, select Do not tag digitally signed
messages.
•Send notification
8. Under Enforced Peers, add enforced peers to enforce DKIM verification for specific sender
domains.
a. Click Add.
b. Specify a sender domain name then click Add. All email messages from the specified
domain must pass verification according to the DKIM standard. Otherwise, messages will be
taken action.
DMARC is designed to fit into the existing inbound email authentication process of Trend Micro
Email Security. The way it works, is to help email recipients to determine if the purported
message aligns with what the recipient knows about the sender. If not, DMARC includes guidance
on how to handle the non-aligned messages.
Click this link for more information about Domain-based Message Authentication, Reporting &
Conformance (DMARC).
To enable DMARC:
3. Click on the red X under the Status column to enable DMARC for all domains, or click Add to
enable DMARC check for a specific domain.
For details about the different settings available in DMARC, refer to the Adding DMARC Settings
section in the Administrator’s Guide.
2. Do not put an internal email addresses or domain in the Approved Senders list.
2. If no internal email message passes through Trend Micro Email Security, internal domains may
be added in the Blocked Senders list to protect against envelope sender spoofing.
Enable Directory management to prevent these types of malicious email messages. Directory
Management can be done in two ways:
Once user directories are imported or synced to Trend Micro Email Security, enable Recipient
Filter for the domain.
3. Click the icon under Status column to toggle it from Disabled (Red X) to Enabled (Check) and
vice versa.
TIP: Trend Micro Email Security supports the following TLS protocols in descending order of
priority: TLS 1.2, TLS 1.1, and TLS 1.0.
Under Inbound Protection > Connection Filtering > Transport Layer Security (TLS) Peers of
the administrator console, Trend Micro Email Security has a default policy that enables
Opportunistic TLS on all inbound communications. This includes connections from hosts or mail
transfer agents (MTAs) in the Internet for incoming email messages, and connections from
customer’s MTAs for outgoing email messages.
For a stricter implementation, add the domains, IP addresses and IP blocks that you trust to use
TLS in all its communication.
1. From the Trend Micro Email Security administrator console, go to Inbound Protection >
Connection Filtering > Transport Layer Security (TLS) Peers.
2. Select your domain from the Managed Domain drop-down list then click the Add button.
3. Type the address of your own or partner MTA that must use TLS in all its communication.
For more information about TLS settings, refer to Transport Layer Security (TLS) Peers.
To increase protection from Ransomware threats in Trend Micro Email Security, follow the topics
below:
2. Use the Dynamic IP Reputation Settings slider to adjust how aggressively Email Reputation
Services (ERS) blocks email connections. Below are blocking levels:
• More aggressive — If too much spam is reaching your network, select a more aggressive
setting. However, this setting may increase false positives by blocking connections from
legitimate email senders.
• Less aggressive — If legitimate email is being blocked, select a less aggressive setting.
We recommend that you make changes to the Dynamic Settings carefully and in small
increments. You can then update your settings based on the increased amount of spam and
legitimate messages received.
3. Review the settings enabled under Scanning Criteria if enabled (e.g. Spam, Phishing and other
suspicious content, Web reputation, etc.).
1. Go to administrator console > Inbound Protection > Content Filtering, click Add.
2. Type name of the rule you are creating (e.g. BLOCK_EXE). Make sure Enable check box is
selected.
3. Go to Recipients and Senders > Recipients, add your domain. There is an option to define
Recipient Exceptions. Use it carefully according to organizational needs.
4. Go to Recipients and Senders > Senders, the default is Anyone. Under Select addresses, you
can choose to input address or domain. There is an option to define Sender Exceptions but use it
carefully according to organizational needs.
6. Select the “Attachment is” check box then click true file type.
7. Under Attachment True File Type, on the drop down list, choose “Selected attachment
types”.
8. Select the true file types (exe, etc.) to match on. Click Save.
9. Under Actions, select “Quarantine” in order to still review filtered email messages with
matching attachment such as .exe file.
For more information on other file types recommended to be blocked at the email gateway, refer
to Knowledge Base Article 1122150.
2. Go to Inbound Protection > Virus Scan > Virus Policy and select Virus rule.
3. Go to Scanning Criteria > Specify advanced settings, select Enable Virtual Analyzer.
Afterwards, select Include macro, JSE and VBE scanning.
4. Click Submit.
NOTE: Trend Micro Email Security can perform advanced analysis on samples in a closed
environment to identify suspicious objects that traditional scanning may not detect. When
enabled, Trend Micro Email Security delays the delivery of the messages until the advanced
analysis completes, which may take up to 30 minutes.
If an email message passes the Sender IP Match check, Trend Micro Email Security skips its own
SPF checking as well as the SPF checking of DMARC authentication for this message.
3. Select a specific recipient domain from the Domain name drop-down list.
6. Under Intercept, specify the action to take if the sender IP address does not match the sender
domain as you specified.
7. Under Notify, select to Send notification option then choose at least one notification template.
8. Click Add.
You can add or import user-defined passwords to help Trend Micro Email Security efficiently
extract or open password-protected files for further scanning.
Trend Micro Email Security supports the following password-protected archive file types:
•7z
•rar
•zip
Trend Micro Email Security also supports the following password-protected document file types:
•doc
•docx
•pdf
•pptx
•xls
•xlsx
1. Choose Inbound Protection > Virus Scan > File Password Analysis.
2. In the File Password Analysis Settings section, select Enable file password analysis.
3. Optionally select Hold on a message to associate later messages for password analysis and
specify a certain amount of time for Analysis timeout.
NOTE: This step is required if you want Trend Micro Email Security to associate later email
messages to further analyze the file password for the current email message. The current
message will not be released for delivery during the analysis timeout period.
4. Click Save.
TIP: To help Trend Micro Email Security crack file passwords more efficiently, you can add or
import passwords that are commonly used by your organization as the user-defined
passwords. Trend Micro Email Security will try the user-defined passwords first before any
other ways to extract or open files.
Step Description
Number
1 Mail server of example.com will forward the outbound email message to Trend
Micro Email Security.
2 Trend Micro Email Security servers accept the message and performs message
filtering and policy matching on your behalf.
3 Assuming that the message is slated for delivery according to its security policy
or validity status, the email message will be forwarded to outbound MTAs.
4 Outbound MTAs will then route this email message to the mail server of the
recipient.
TABLE 4.1: Outbound Mail Flow Process
4.1. Policies
Trend Micro Email Security has separate policies applied to outbound email messages. Depending
on organizational needs, these policies may be adjusted to meet specific requirements.
The default action is “Quarantine”. This policy is enabled to protect your organization from
possible damage reputation due to malware spread. This policy can be found in the
administrator console > Outbound Protection > Virus Scan > Virus Policy > Global Outbound
Policy (Virus).
NOTE: This policy cannot be edited, but you can create another Virus Policy.
Default action for this policy is “Do not intercept” and email messages filtered by this policy will
be sent to a special server to deliver.
To control your outbound spam and phish email messages, it is recommended to create a new
outbound spam and phish policy.
4. Under Recipient and Sender, in the Senders field, expand senders and add all your domains.
5. Under Scanning Criteria, select all boxes (Spam, Phishing and other suspicious content, Web
Reputation). You can adjust the spam detection level based on your needs.
NOTE: Setting spam check higher might lead to more false positive but it can also reduce false
negative email messages and avoid malicious email messages.
6. Under Actions, select your preferred action such as “Quarantine” and click Submit.
DLP evaluates data against a set of rules defined in policies. Policies determine the data that
must be protected from unauthorized transmission and the action that DLP performs when it
detects transmission.
This includes connections from Trend Micro Email Security to email messages going to the
Internet or to customer’s own mail server or mail transfer agent.
For a more secure connection, create TLS Peers setting for recipient domains that you trust,
including your own. Trend Micro Email Security will use TLS when sending email messages to
these domains.
1. From Email Security administrator console, go to Outbound Protection > Transport Layer
Security (TLS) Peers.
2. Click Add.
5. Click Save.
Trend Micro Email Security will relay it to the destination domains. Given this, you can add Trend
Micro Email Security outbound IP addresses in your domain’s SPF record to let recipients know
that your outbound mails should only come from Trend Micro Email Security.
When using Trend Micro Email Security outbound scanning, the following is the recommended
SPF record: v=spf1 include:spf.tmes.trendmicro.com -all
You may add additional record depending on your environment. Doing this can prevent malicious
attacks from using your domain as the sender address in their spoofed email messages.
Enabling DKIM signing is highly recommended when using Trend Micro Email Security outbound
filtering. Below are the steps:
2. Click Add then the Add DKIM Signing Settings screen appears.
3. Select a specific sender domain from the Domain name drop-down list.
•Headers to sign: select one or multiple headers to sign and customize more headers if
necessary.
•Wait time: specify how long it takes for a key pair to take effect. Trend Micro Email Security
starts to count the wait time once it finds the public key in the DNS.
•Key pair: click Generate to generate a key pair.
NOTE: Use the generated DNS TXT record name and DNS TXT record value to publish the key
pair to your DNS server.
If your domain provider supports the 2048-bit domain key length but limits the size of the TXT
record value to 255 characters, split the key into multiple quoted text strings and paste them
together in the TXT record value field.
The above TXT record value is one long line of 410 characters. Since some DNS servers accept
only up to 255 characters value per record, the above string may be divided into 2 parts.
It can be split at any point as long as each of the divided parts does not exceed 255 characters.
Then create 2 TXT records with the same name, each having one part of the divided string.
For example:
Two canonicalization algorithms are defined for each of the email header and the email body:
a "simple" algorithm that tolerates almost no modification and a "relaxed" algorithm that
tolerates common modifications such as whitespace replacement and header field line re-
wrapping.
•Signature expiration: set the number of days that the signature will be valid.
•Body length: set the number of bytes allowed for the email body.
•AUID: specify the Agent or User Identifier on behalf of which SDID is taking responsibility.
Trend Micro Email Security does not automatically encrypt email messages. When outbound
filtering is enabled, outbound encryption appears as a rule option within the Trend Micro Email
Security administrator console. You need to configure rules to apply encryption as a rule action.
Special rules can be created in order for Trend Micro Email Security to only encrypt email
messages between selected people. To use email encryption:
1. From the Trend Micro Email Security administrator console, go to Outbound Protection >
Content Filtering.
2. Click Add.
4. Under Recipients and Senders, specify the sender and recipient addresses of email messages
that should be encrypted. Exceptions can be specified but not required.
NOTE: Both the sender and recipient addresses must match the policy setting for the email to
be encrypted. If only the sender or only the recipient is matched, the policy will not apply.
5. Under Scanning Criteria, identify the criteria for email messages that should be encrypted. If
all mails that match the Sender and Recipient should be encrypted, select No Criteria.
6. Under Actions, select Do not intercept messages and Encrypt email actions.
7. Click Submit.
Recipients of the encrypted email message can read the mails either by using Trend Micro Email
Encryption Client or using a browser.
By enabling and configuring this feature, end users will not need to manage and memorize an
additional account name and password for EUC. Instead, they will use their own Active Directory
credentials to login to EUC console.
This provides both convenience and additional security for the end user accounts.
Refer to the Configuring Single Sign-On for the complete details on how to configure this feature.
There is an option to use Local Account Logon wherein end users can log on to the End User
Console with their username and password. The credentials will be from local managed accounts
that they have registered on the End User Console.
NOTE: For detailed operations on the local accounts, see Local Account
Management.
For more details, refer to Getting Started with the End User Console.
•Japan: https://tm.tmems-jp.trendmicro.com
Use the Digest Settings screen (Quarantine > Digest Settings) to configure the schedule and
format for the Quarantine Digest.
If Quarantine Digest is enabled, all domain recipients will receive their own customized copy of
the digest. Intended message recipients can use the End User Console to manage quarantined
messages by themselves.
The Quarantine Digest email message features a template with customizable plain-text and
HTML versions. Each version of the template can incorporate "tokens" to customize output for
digest recipients.
If Inline Action is enabled on the Digest Settings screen, recipients can directly manage their
quarantined messages from the digest email message. By enabling this function, you can relieve
users of the necessity of logging on to the End User Console and manually approving
quarantined messages or senders.
WARNING: Anyone receiving this Quarantine Digest email message will be able to add any of
these senders to the account holder's approved senders list. Therefore, administrators must
warn digest recipients not to forward the Quarantine Digest email message. The Quarantine
Digest for managed accounts is sent to the primary account. For more information about
managed accounts, see Managed Accounts.
For more details, you may refer to Quarantine Digest and EUC Digest settings.
You can click Search at any time to execute the query again. Use the various criteria fields to
restrict your searches.
When you query the audit log, Trend Micro Email Security provides a list of all events that satisfy
the criteria.
To see the detail of an event, click on the date under the Dates column.
•User: The administrator or user name under which the event occurred.
•Affected domain(s): The domains (if any) that were affected by the event.
•Fields:
-Field: The name of the fields that were affected by the event.
-New Value: The latest value of the field after the event occurred.
-Previous Value: The previous value of the field (if any) before the event occurred.
to 90 days of mail tracking information. Each query can include data for up to 60 continuous
days.
NOTE: The sliding window for mail tracking log search is 30 days in Trend Micro Email Security
Standard license.
Search Description
Criterion
Dates The time range for your query. This is available in the following ranges:
• Last 1 hour
• Last 24 hours
• Last 7 days
• Last 14 days
• Last 30 days
• Custom range
Direction The direction of the messages: Incoming or Outgoing
Recipient The recipient email address.
Sender The sender email address.
Pay attention to the following when setting the Recipient and Sender fields:
•Specify an exact email address or use wildcards (*) to substitute any
characters in a search. In the general format of an email address (local-
part@domain), be aware that:
- The local part must be a wildcard (*) or a character string that does not
start with *. For example, *@example.com or test*@example.com.
- The domain must be a wildcard (*) or a character string that does not
end with *. For example, example@* or example@*.test.com.
- If this field is left blank, *@* is used by default.
• Use wildcards (*) strategically to expand or narrow your search results. For
example, put a wildcard (*) in the domain part to search by a particular
user account on all domains or in the local part to match all accounts on a
particular domain.
TABLE 6.1: Mail Tracking Logs Search Criteria Summary
Search Description
Criterion
Type The type of email traffic that you want to query.
•Accepted traffic: The messages that were allowed in by Trend Micro Email
Security for further processing.
- If you select Accepted traffic as your search condition, a summary of
email message traffic accepted by Trend Micro Email Security is
displayed. For a message that has multiple recipients, the result will be
organized as one recipient per entry.
•Bounced: Trend Micro Email Security bounced the message back to the
sender because the message was rejected by the downstream MTA.
•Deleted: Trend Micro Email Security deleted the entire email message
according to the matched policy.
•Expired: Trend Micro Email Security bounced the message back to the
sender because the message had not been delivered successfully for a long
time.
Search Description
Criterion
•Redirected: Trend Micro Email Security redirected the message to a
different recipient according to the matched policy.
Keyword match is supported, and wildcards (*) are allowed for search.
Message ID The unique ID of an email message.
Timestamp The time a message was received.
TABLE 6.1: Mail Tracking Logs Search Criteria Summary
Choose the ascending or descending order of time to sort the search results.
When you query the mail tracking information, provide a list of all messages that satisfy the
criteria. You can click Search at any time to execute the query again. Use the various criteria
fields to restrict your searches.
BEST PRACTICE: The most efficient way to track messages is to provide both sender and
recipient email addresses within a time range that you want to search. For an email message
that has multiple recipients, the result will be organized as one recipient per entry.
If the message you are tracking cannot be located using this strategy, consider the following:
Queries include data for up to seven continuous days in one calendar month or across calendar
months.
Search Description
Criterion
Dates The time range for your query.
Direction The direction of messages.
Recipient The recipient email address.
Sender The sender email address.
Subject The message subject.
Rule Name The triggered rule that you want to query.
Threat Type •Ransomware: Query the messages that are identified as ransomware.
•Suspicious Objects: Query the messages that contain suspicious files and
URLs.
-All: Query all messages containing suspicious objects.
-Suspicious Files: Query all messages containing suspicious files.
-Suspicious URLs: Query all messages containing suspicious URLs.
•Data Loss Prevention: Query the messages that triggered the Data Loss
Prevention policy.
Search Description
Criterion
Threat Type •Business Email Compromise (BEC): Query the messages that triggered the
BEC criteria.
-Detected by Antispam Engine: Query the messages that are verified
to be BEC attacks by the Antispam Engine.
-Detected by writing style analysis: Query the messages that are
verified to be BEC attacks by writing style analysis.
-Suspected by Antispam Engine: Query the messages that are
suspected to be BEC attacks by the Antispam Engine.
-All: Query all messages.
•Web Reputation: Query the messages that triggered the Web Reputation
criteria.
•Content: Query the messages that triggered the message content criteria.
For example, a message's header, body or attachment matches the specified
keywords or expressions.
When you query the email policy event, Trend Micro Email Security provides a list of all messages
that satisfy the criteria.
You can click Search at any time to execute the query again. Use the various criteria fields to
restrict your searches.
BEST PRACTICE: The most efficient way to track policy events is to provide both sender and
recipient email addresses, message subject and message ID within a time range that you want
to search. Recipient and Sender cannot use the wild-card character at the same time.
•Timestamp: The time the policy event occurred. Click on the Timestamp value to view the event
details for a given message.
•Message Size: The size of the message. This information is not always available.
•Rule Name: The name of the triggered policy rule that is used to analyze the message.
•Risk Rating: The risk rating of the message identified by Virtual Analyzer.
•Action: The action taken on the message. For all the actions, see Actions below:
Action Description
BCC Send a blind carbon copy (BCC) to the authorized recipients according
to the triggered policy.
Bypass Ignore and do not intercepted the message.
Change recipient Change the recipient and redirect the message to a different recipient
according to the triggered policy established by the authorized mail
administrator of this mail domain.
Clean Clean the message for viruses.
Delete Attachment Delete the attachment from the email message.
Deliver Deliver the message to the downstream MTA responsible for
transporting the message to its destination.
Insert X-Header Add an X-Header to the email message header.
Insert Stamp Insert a block of text into the email message body.
Send Notification Delete the message according to the policy established by the
authorized mail administrator of this mail domain.
Quarantine Send a notification message to the recipient when the policy is
triggered.
Tag Subject Insert a block of text defined in the policy into the message subject line.
TABLE 6.3: Policy Events Action Summary
Action Description
Encryption in Encrypt the message. After encryption is complete, Trend Micro Email
progress Security will queue the message for delivery.
Reject Block the message before it arrives at Trend Micro Email Security.
TABLE 6.3: Policy Events Action Summary
•Scanned File Report: The report for the attached files in the message. If the file is analyzed for
advanced threats, the risk level for the file is displayed here. If the report exists, click View Report
to see the detailed report.
NOTE: Detailed reports are available only for suspicious files that were analyzed by Virtual
Analyzer.
•Scanned URL Report: The report for the embedded URLs in the message. If the URL is
analyzed as advanced threats, the risk level of the URL is displayed here. If the report exists, click
View Report to see the detailed report.
•DLP Incident: The information about the DLP incident triggered by the message. Click View
Details to check the incident details. This information is available only for messages that violated
DLP policies.
TIP: If an email message contains multiple recipients, the result will be organized for each
recipient separately.
6.4. Syslog
To add a Syslog Server Profile, go to Logs > Syslog Settings > Syslog Server Profiles tab then
click the Add button.
The Add Syslog Server Profile window will pop up, fill out the details then click Save.
Configure the syslog server where Trend Micro Email Security forwards different types of logs.
1. Go to Logs > Syslog Settings. The Syslog Forwarding tab will be shown by default.
2. From Detection logs drop-down list, select a syslog server for Trend Micro Email Security to
forward syslog messages on threat detection events.
•None: Select this option to disable syslog forwarding for this type of logs.
•Any syslog server profile: select any profile you configured for forwarding this type of logs.
3. From Audit logs drop-down list, select a syslog server for Trend Micro Email Security to forward
syslog messages on audit logs.
For more details, please refer to Syslog Forwarding and Content Mapping Between Log Output
and CEF Syslog Type.
6.5. Reports
Trend Micro Email Security provides reports to assist in mitigating threats and optimizing system
settings. Generating of reports can be based on a daily, weekly, monthly or quarterly schedule.
Trend Micro Email Security offers flexibility in specifying the content for each report.
Scheduled reports automatically generate according to the configured schedules. The Schedules
tab shows all the report schedules and each schedule contains settings for reports. Reports
generate on a specified day of each schedule, which is not configurable.
NOTE: This page does not contain any generated reports. To view the generated reports, go to
Reports > My Reports.
2. Choose the type of scheduled reports you want to generate and click the report type:
•Daily Report
•Weekly Report
•Monthly Report
•Quarterly Report
•Report Content: Specifies the detailed information contained in the scheduled reports.
•Sending schedule: Specifies how often and when scheduled reports will be sent by email.
When a monthly report schedule is set to send reports on the 29th, 30th, or 31st day, the report
is delivered on the last day of the month for months with fewer days.
For example, if you select 31, the report is delivered on the 28th (or 29th) in February, and on the
30th in April, June, September, and November. By default, quarterly reports are delivered at 8:00
a.m. on the first day of each calendar quarter, and the default setting is not configurable.
TIP: Make sure the recipients' domains are your managed domains. Separate multiple recipients
with a semicolon.
WARNING: If your administrator has enforced two-factor authentication, it means that two-
factor authentication must be used every time you log on to the administrator console and it
cannot be disabled. Complete the following steps to set up two-factor authentication before
you can access the administrator console.
The Trend Micro Email Security administrator console provides two-factor authentication
support. Two-factor authentication provides an added layer of security for administrator sub-
accounts and prevents unauthorized access to your Trend Micro Email Security administrator
console, even if your password is stolen.
After enabling two-factor authentication, administrator sub-accounts and end user accounts
need to provide the following authentication credentials each time they sign in:
• Local account and password
• A one-time password generated by the Google Authenticator app
NOTE: For end user account, it is assumed that the user is already registered in the End User
Console.
This section describes how to set up two-factor authentication with an administrator sub-
account.
1. Login to the Trend Micro Email Security administrator console with your local account and
password.
2. Click your account name in the top right corner and choose Two-Factor Authentication to
open the setup wizard.
c. Obtain the verification code from the email notification sent to your email address. If you did
not get the verification code, wait for at least 3 minutes before clicking Resend Code.
i. Download Google Authenticator either from Apple's App Store or Google Play then install
it on your mobile phone.
ii. Add your Trend Micro Email Security account to Google Authenticator by scanning the
QR code.
iii. Provide the 6-digit code generated by Google Authenticator to verify that your
authentication works properly.
f. Click Finish.
Your account will be presented with the two-factor authentication when they try to login.
If you want to disable two-factor authentication, click Disable on the Two-Factor Authentication
screen. If your administrator has enforced two-factor authentication, click Reset to reset two-
factor authentication if necessary.
Trend Micro Email Security currently supports the following identity providers for SSO:
•Microsoft Active Directory Federation Services (AD FS) 2.0
•Azure Active Directory (Azure AD)
•Okta
Trend Micro Email Security provides a synchronization tool that enables you to synchronize your
current groups and email accounts from Open LDAP, Microsoft Active Directory, Microsoft AD
Global Catalog, Microsoft Office 365/Azure Active Directory and IBM Domino servers to the Trend
Micro Email Security server.
The Directory Synchronization Tool automates the importing of directory files for valid recipient
email addresses, user groups and email aliases.
The Directory Synchronization Tool provides similar function with the Import User Directory
feature on the Directory Import screen.
3. If Current Key under Synchronization Authentication Key is blank, click Generate New Key to
generate a key.
The Service Authentication Key is the global unique identifier for your Directory Synchronization
Tool to authenticate its access to Trend Micro Email Security.
IMPORTANT: Current Key displays the Service Authentication Key that the Directory
Synchronization Tool should use. If you generate a new key, you must update the Directory
Synchronization Tool to use the new key. The Service Authentication Key allows your
Directory Synchronization Tool to communicate with Trend Micro Email Security. Keep the
Service Authentication Key private.
4. In the Downloads list, click download icon to download the desired items.
•Directory Synchronization Tool: Provided for synchronizing accounts and groups between
local directories and the Trend Micro Email Security server.
•Directory Synchronization Tool User's Guide: Available for more information on using the
synchronization tool.
For more details, refer to Installing the Directory Synchronization Tool and Synchronizing User
Directories.
For Directory Import method, you can refer to Importing User Directories.
For REST APIs, you can refer to Getting Started with Trend Micro Email Security APIs.
Incoming email statistics such as Top Spam Chart, Top BEC Attacks Detected by Antispam Engine
Chart, Top BEC Attacks Detected by Writing Style Analysis Chart, Top Malware Detected by
Pattern based Scanning Chart, Top Malware Detected by Predictive Machine Learning Chart, Top
Analyzed Advanced Threats (Files) Chart and Top Analyzed Advanced Threats (URLs) Chart can
provide the administrator vital information that may indicate if the organization is under attack.
On the other hand, outgoing statistics, like top senders of malware or spam mail, can help
identify compromised accounts within the organization.
The dashboard is configurable. Click the gear icon on the right side to select which dashboard to
show or not to show.
The view can be changed, such as: Date, Week, Month, Last 12 Months.
Click one of the following icons to change the view to specific Date, Week, Month, Last 12 Months
respectively.
TIP: Regular visit and checking of the dashboard graphs in Trend Micro Email Security is highly
recommended.
Using long and complex regular expression are more prone to errors and false detection.
Therefore, it is recommended to split long and complex keyword expression to several entries.
In addition, limit the use of wildcards especially asterisk (*). The use of multiple asterisks in a
single regex makes it prone to false positive detections.
Scan Exceptions setting in Trend Micro Email Security is found under Inbound Protection > Virus
Scan > Scan Exceptions and Outbound Protection > Virus Scan > Scan Exceptions.
Sometimes, normal files may trigger the scan exceptions due to the number of files inside a
compressed or Microsoft Office file. When situations like this occur, it is NOT recommended to set
the action to Bypass.
Doing so creates a risk of malware getting through unscanned. Instead, choose the Quarantine
action. If a normal file is quarantined, use the Quarantine Query feature of the administration
console to search for the email message then choose to deliver it.
NOTE: Incoming Message queue is up to 10 days but outgoing queue will only be kept for 1 day.
With the above information, it is necessary to ensure that quarantined messages are properly
managed before they get purged. Quarantined messages may be queried and any essential email
message that was inadvertently quarantined can be released.
1. Login to the Trend Micro Email Security Administrator console > Quarantine > Query.
2. In the Dates fields, select a range of dates. Queries include data for up to seven continuous
days in one calendar month. Use more than one query to search across calendar months.
3. In the Direction field, select a mail traffic direction, either Incoming or Outgoing.
4. Type your search criteria into one or more of the following fields:
•Recipient
•Sender
•Subject
•Query a specific email address by typing that email address
•Query all addresses from a domain by using an asterisk (*) to the left of the at sign (@) in the
email address. For example, *@example.com will search for all email addresses in the
example.com domain.
NOTE: A recipient or sender can be a specific email address or all addresses from a specific
domain.
5. Click Search.
NOTE: Released messages are no longer marked as spam, but they will continue to be processed
by Trend Micro Email Security.
8. Optionally, you may click on the Timestamp value to view the Quarantine Query Details screen
for a given message.
a. Check the summary and message view information about the message.
b. Click Delete, Deliver, or Download to manage the message.
NOTE: The Download button is only available on the Quarantine Query Details page.
Trend Micro Email Security is able to identify senders with anomalous outbound email behavior.
For example, sending bulk email messages or sudden increase in email volume. Depending on the
dynamic threshold settings, Trend Micro Email Security will take actions like temporarily block
email messages for a certain period of time.
When this happens, Trend Micro Email Security Mail Tracking will log the rate limited email
messages.
This mechanism is Trend Micro Email Security’s way of protecting not just itself but also all our
customers from the following situations:
•Service Abuse: Without burst email detection, it will be easy for any client to abuse the
service with burst email sending. Such abusive behavior may cause service disruption and
damage to the service’s reputation.
•3rd Party Known Spam Source Listing: 3rd party IP Reputation or Known Spam Source List
(KSSL) providers may add Trend Micro Email Security IP address to their blocked list when
burst email behavior is detected from one or more of its outbound MTA. Since Trend Micro
Email Security is a multi-tenant service, multiple customers may be affected if its IP is blocked
by 3rd party KSSL providers.
When faced with this scenario, customers have the following options if there is a requirement for
sending email messages in bulk like newsletters and marketing mails.
•Be wary of email sending behavior. Find a way to trickle the rate at which the bulk mail is
being sent to Trend Micro Email Security. If possible, send them in batches and only send
several mails per minute.
•Use a smarthost for sending the bulk email messages. Especially when the bulk email
message is going to just one or a few domains, configuring the mail server to deliver the mails
directly to the destination mail server could be a better option. Most MTAs and mail servers
have a way to do this.
•Use a 3rd party bulk email service provider for sending out these types of mails. This will
eliminate the need to relay them through Trend Micro Email Security.
•Use DNS query for routing bulk mails. If possible, configure the mail server or application
sending the bulk email messages to use DNS MX query when delivering them.
•Separate mails by purpose (user mails vs. bulk mails) and use different email address,
domain, and/or IP address for each function. This way, bulk mail routing can be configured
separately without affecting the user email messages.
Different mail servers and MTAs have different ways of implementing smarthost and mail
routing. Consult your application’s documentation for details.
It is important that when sending the bulk email messages directly to recipients, it is also
possible that your own IP may be listed to the blocked list of different IP Reputation and Known
Spam Source List (KSSL) service providers. Always consider regulating your own email sending
rate to avoid being blocked.
Rate Limiting is not unique to Trend Micro Email Security. Every public email service provider
implements some form of rate limiting for the same exact reasons stated above. Protecting the
service and keeping it available at all times is the responsibility of both the service provider and
its users/customers.
WARNING: Do not create a new account because this will not be associated to your domain
registered in Trend Micro Email Security. In the long run, it may lead to improper license
mapping and possible service deactivation.
Trend Micro Email Security account is tied to only one Registration and Activation key.
If you have an existing Trend Micro Email Security account that has been renewed, do the
following to ensure that the renewal is successful.
3. Under My Products/Services, check Expiration Date and make sure it reflects the correct
license expiration date.
Once you have renewed your Trend Micro Email Security, the records are updated accordingly.
There is no web interface for renewing the activation code from the Trend Micro Email Security
administrator console. The changes are done on the CLP database. Therefore, you do not need to
do any action other than purchasing the renewal.
used to login to Trend Micro Email Security administrator console to provision domains and make
configuration changes.
This main account also has the capability to create sub-accounts that can be assigned to other
Trend Micro Email Security administrators.
The sub-account can be given permission to one or more of the main account’s registered
domains. In addition, Role Based Access Control settings are available to provide granular
permissions to the sub-account, granting or denying access to certain parts of the administrator
console.
To create a sub-account:
1. Go to Administration > Account Management.
4. Click Save.
5. Trend Micro Email Security generates a password and sends it to the newly created account
owner through an email message.
It is highly recommended that administrators are provided their own sub-accounts rather than
sharing a single account between multiple administrators. Sub-accounts do not only provide a
convenient way of providing least amount of privilege required by the administrator, it also allows
proper auditing when necessary.
Administrator logins and configuration changes can be tracked from Logs > Audit Log page of
the administrator console.
When this action is selected, the matching email will not be scanned by remaining policies.
Deliver Now action is still a terminal action which will skip next scan, rules or policies and it will
be delivered to the destination specified in the policy.
NOTE: This feature is not included in the Trend Micro Email Security Standard license.
With Email Continuity, Trend Micro Email Security provides a standby email system that gives
virtually uninterrupted use of email in the event of a mail server outage.
If a planned or unplanned outage occurs, Trend Micro Email Security will keep your incoming
email messages for 10 days. Once your email server is back online within the 10-day period, these
messages will be restored to your email server.
A continuity mailbox is available instantly and automatically, providing end users the ability to
read, forward, download and reply to any email messages. This enables end users to have
continued email access during an outage without requiring any action from IT.
In fact, Trend Micro Email Security will scan the email messages sent from the continuity mailbox
based on its default outbound policy.
Administrators can configure and manage Email Continuity records on the Trend Micro Email
Security administrator console, and end users will be able to use the continuity mailbox as
configured.
For more details, refer to Email Continuity, Adding an Email Continuity Record and Editing an
Email Continuity Record.