Whitelisting

Modified on Thu, 11 Jan 2024 at 05:22 PM






Welcome to PhishGuard Email Whitelisting!


What Is Email Whitelisting?

Whitelisting email addresses means adding the sender to the approved senders list, which will keep emails away from the spam folder. Whitelisting consists of many levels and may be applied in more than one step.


Why do you whitelist PhishGuard?

Before launching a phishing campaign through email, it is a must to whitelist PhishGuard to ensure that phishing emails sent within the campaign are delivered to phishing targets. Without whitelisting PhishGuard, the phishing emails may end up in the target spam folder or analytics may be tampered. 


PhishGuard uses SMTP relay to send through different email accounts so the following is a to-do before launching a  phishing campaign: 

  1. Whitelist the email in Spam Filter, Sandbox & Email Security gateway
  2. Unblock automatic picture downloads in email messages
  3. Add the Domain @domain to Safe Senders List


This article mentions the following sections :

  • Whitelisting Process
  • List of Domains and IPs to be Whitelisted
  • Whitelisting PhishGuard in Mail Servers 
  • Whitelisting PhishGuard in Spam Filter / Service Provider (Web Filter) / Sandbox


For each section we provide list of articles, select what applies to you.


Whitelisting Process

To start whitelisting, first you have to define the spam filtering / sandbox and mail server that you're using.



After knowing what spam filter, sandbox and mail server you use, and based on the above instruction diagram, you may pick the option that best apply to your organization. 


List of Domains and IPs to be Whitelisted (PhishGuard Domains and IPs)


In the following article link, you will find all the addresses that you may need to whitelist, select the method that applies to you, either whitelisting IPs, Sender Address or Header.  Refer to the above diagram in whitelisting process to guide you for what is best to you.


> Lists of Domains, IPs and Internet Headers that you may need to whitelist



Whitelisting Mail Servers

We offer you articles to whitelist your mail server either by IP or Header, select your mail server and the method from the list below:


Exchange 2007/2010:  
> Setting up an IP Allow List in Exchange 2007 
> Setting up an IP Allow List in Exchange 2010
> Whitelist by Email Header in Exchange 2010 

Exchange 2013, 2016, & Microsoft 365:  
> Exchange 2013, 2016, Microsoft 365 (By IP)  
> Exchange 2013, 2016, Microsoft 365 (By Email Header)  
> Exchange 2013 Add-IPAllowListEntry (Command Line)
> Configure Focused Inbox on Outlook or Microsoft 365 (PowerShell)  

Google Workspace/Google Apps: 

> Whitelisting PhishGuard by IP Address in Google Workspace/Google Apps

> Whitelisting PhishGuard by Header in Google Workspace/Google Apps 


Service Providers (Web Filters) 


> Whitelisting PhishGuard in Trend Micro
> Whitelisting PhishGuard in in Fortinet FortiGate
> Whitelisting PhishGuard in Cisco Ironport
> Whitelisting PhishGuard in McAfee/MX Logic 
> Whitelisting PhishGuard in SonicWall
> Whitelisting PhishGuard in AppRiver  
> Whitelisting PhishGuard in Mimecast 
> Whitelisting PhishGuard in EdgeWave  
> Whitelisting PhishGuard in Sophos 
> Whitelisting PhishGuard in Proofpoint  
> Whitelisting PhishGuard in VIPRE 
> Whitelisting PhishGuard in Barracuda
> Whitelisting PhishGuard in SpamAssassin 
> Whitelisting PhishGuard in Symantec.Cloud/MessageLabs 




Remember to launch a test campaign, it will allow you to ensure that your whitelisting is successful and the emails are delivered to the mail inbox.



Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article