Archive | Security & Privacy

New phishing attacks may use .zip, .mov and other new Internet domains

Beware of fraudulent activities using the newly launched .zip and .mov top-level domains. Phishing attacks have already targeted well-known brands like Microsoft and Okta. Apart from phishing, the new .zip and .mov TLDs have also been used for various malicious purposes like hosting zip bombs, redirecting to YouTube videos, and offering file compression services. Here […]

Continue Reading 0

Patch for Zimbra Daffodil 10.0.1, 9.0.0 Patch-33 & 8.8.15 Patch-40

Cases of Compromised Servers are still a concern for 9.0.0 and 8.8.15 servers It has come to our attention that compromised systems are still prevalent and have not been adequately cleaned. Proactive security measures is essential for the long-term success of your organization. To safeguard your system, we recommend you always upgrade to the latest […]

Continue Reading 0

Zimbra advanced mobile device management with Scalefusion MDM

Zimbra 10 is natively supported in Scalefusion Mobile Device Management (MDM). When used together Zimbra and Scalefusion gives your IT teams visibility and control required to secure, manage and monitor any corporate-owned or employee-owned devices that access corporate data. This includes mobile devices (Android and IOS) and managed Windows devices such as laptops. In other words with […]

Continue Reading 4

Configure Zimbra OpenDKIM to sign the Subject header

By default Zimbra OpenDKIM does not sign the Subject header. At this time the configuration of what headers are signed by Zimbra OpenDKIM cannot be done via zmprov. There is a pending feature request to make these headers configurable via zmprov. In this article you will learn how to configure Zimbra OpenDKIM by customizing the […]

Continue Reading

A Milter for using Spamhaus HBL with Zimbra Postfix

In this article you will learn how to use Spamhaus Hash Blocklist (HBL) to improve email protection in Zimbra. For a long time administrators of Zimbra have relied on Spamhaus to fight incoming spam by configuring Postfix using traditional blacklists. These traditional blocklists work by blocking IP (ranges) and domains of known spammers. When an […]

Continue Reading

Copyright © 2022 Zimbra, Inc. All rights reserved.

All information contained in this blog is intended for informational purposes only. Synacor, Inc. is not responsible or liable in any manner for the use or misuse of any technical content provided herein. No specific or implied warranty is provided in association with the information or application of the information provided herein, including, but not limited to, use, misuse or distribution of such information by any user. The user assumes any and all risk pertaining to the use or distribution in any form of any subject matter contained in this blog.

Legal Information | Privacy Policy | Do Not Sell My Personal Information | CCPA Disclosures