Chapter 8. Dealing with Junk Email

IN THIS CHAPTER

  • Understanding junk email filtering

  • Setting junk email options

  • Defining blocked and allowed lists

Junk email, often called spam, is a problem for most email users. It can range from a minor annoyance for a home user to a major problem for a large organization, clogging mail servers and reducing the efficiency of employees. Fortunately, Outlook provides you with tools that greatly reduce the spam problem.

Understanding Junk Email Filtering

Junk email filtering works on two principles. The first is the content of the message-certain keywords and phrases are considered likely to be spam. The other is the identity of the sender. You can define a safe list-people whose messages are never treated as spam regardless of content. Likewise you can define a blocked list, people whose messages are always treated as spam regardless of content. In either case, messages that Outlook flags as spam are placed in the Junk E-mail folder rather than the Inbox.

Why doesn't Outlook just delete spam messages? The fact is that content-based spam filtering is not perfect, and it's possible that legitimate messages will sometimes be caught as spam. Some people like to quickly scan their Junk E-mail folder before permanently deleting the messages just to make sure that a legitimate message has not been caught. However, if you want spam to be deleted automatically, you can tell Outlook to do this. See the next section, "Setting Junk EMail Options," for details.

Setting Junk Email Options

Settings for Outlook's filtering and handling of junk email are made in the Junk E-mail Options dialog box, as follows:

  1. Select Tools, Options from the main Outlook menu to display the Options dialog box.

  2. On the Preferences tab, click the Junk E-mail button. Outlook displays the Junk E-mail dialog box.

  3. If necessary, click the Options tab (shown in Figure 8.1).

  4. Make option settings as described next.

  5. Click OK.

Setting options for junk email filtering.

Figure 8.1. Setting options for junk email filtering.

The first option in this dialog box determines the level of filtering based on message content. There are four levels to choose from:

  • No Automatic Filtering: Messages are not filtered based on their content.

  • Low: Only obvious spam is treated as such. Some spam will get through to your Inbox.

  • High: More stringent spam rules are applied when scanning message content. Some legitimate messages may be treated as spam.

  • Safe Lists Only: Only messages from senders on your safe lists (explained later in this chapter) are allowed through-all other messages are treated as spam regardless of their content.

The other options in this dialog box are as follows:

  • Permanently Delete...: If this option is selected, messages that Outlook considers to be spam will be deleted rather than moved to the Junk E-mail folder. You may not want to use this option unless you are sure that legitimate messages are not mistakenly being tagged as spam.

  • Disable Links...: Phishing messages (see sidebar) usually contain links to web pages where you will be asked for confidential information such as passwords. If this option is selected, Outlook will disable these links.

  • Warn Me About...: A spoofed domain name is one that is not what it appears to be. For example, a link might display www.microsoft.com but actually be a link to another domain. If this option is selected, Outlook will warn you about possibly spoofed domain names in a message.

  • When Sending Email, Postmark...: If this option is selected, all messages you send will be postmarked as an anti-spam measure. See the following section for more information on postmarking.

Understanding Postmarking

Postmarking is a new technique designed to help in the fight against spam. Postmarking a message adds to the time required to process and send it. For normal users who send dozens or even hundreds of emails a day, the extra time required is insignificant. For spammers who rely on being able to send millions of emails, however, the extra time results in an increase in costs. Therefore, a postmarked message is less likely to be spam than one that is not postmarked. Postmarks are just one of many factors that an email client can take into account when filtering spam.

Blocking and Allowing Specific Addresses

A very useful tool in the fight against spam is Outlook's capability to define lists of email addresses and domains that are always blocked or always allowed through.

Defining Safe Senders

A safe sender is a person, or more precisely an email address, whose email messages are always considered to be okay—not spam—regardless of the content. Sometimes a safe senders list is called a white list. You can create a safe senders list based on your contacts and also by entering individual addresses. You can also specify entire domains as safe—for example, all messages from www.microsoft.com would be considered to be safe. Here are the steps to follow:

  1. Select Tools, Options from the main Outlook menu to display the Options dialog box.

  2. On the Preferences tab, click the Junk E-mail button. Outlook displays the Junk E-mail dialog box.

  3. If necessary, click the Safe Senders tab (shown in Figure 8.2).

  4. To add an address or domain to the list, click the Add button.

  5. Enter the address (for example, ) or the domain (for example, microsoft.com or ).

  6. Click OK to add the address or domain to the safe list.

  7. To edit or remove a safe list entry, highlight it in the list and click the Edit or Remove button.

  8. Click OK.

The other two options in this dialog box are self-explanatory. It is recommended to have the Also Trust E-mail from My Contacts option selected, because this saves you the effort of entering these addresses manually.

Defining your safe senders list.

Figure 8.2. Defining your safe senders list.

The Import and Export tools are useful if you want to transfer a safe list between Outlook and another email program, or pass your safe list to a friend or colleague. The import/export format is a plain text file with one address per line.

Defining Safe Recipients

The safe recipients list, located on another tab in the Junk E-mail Options dialog box, is similar to the safe senders list but it marks messages as okay based on their recipients rather than their sender. This is useful when you are on a distribution list or in another situation where you receive emails that are sent to a list of recipients including you. When an email address is on the safe recipients list, any message sent to you and to that address will never be treated as spam, regardless of the message sender and content. The Safe Recipients tab works exactly the same as the Safe Senders tab, described in the previous section.

Defining Blocked Senders

A blocked sender is an email address or domain whose messages are always treated as spam. The Blocked Senders tab in the Junk E-mail Options dialog box works exactly like the Safe Senders tab as described earlier.

International Junk E-mail Options

You may find that you receive some emails that appear to be gibberish, random meaningless characters. This is caused when someone sends you an email using a different character encoding than the one you are using. For example, a person in China will likely use Chinese encoding to create a message in Chinese characters. If your email reader is set to use, say, English encoding, the message will display as gibberish. Outlook lets you block messages that use specified character encodings. It also lets you block emails from certain countries based on the top-level domain of the sender's address. Here are the steps to follow:

  1. Select Tools, Options from the main Outlook menu to display the Options dialog box.

  2. On the Preferences tab, click the Junk E-mail button. Outlook displays the Junk E-mail dialog box.

  3. If necessary, click the International tab.

  4. To block top-level domains, click the Blocked Top-Level Domains button to display a list of domains (see Figure 8.3).

  5. Put a checkmark next to the domains you want to block and click OK.

  6. To block character encodings, click the Blocked Encodings List to display a list of encodings (see Figure 8.4).

  7. Put a checkmark next to the character encodings you want to block and click OK.

  8. Click OK to close the Junk E-mail Options dialog box.

Specifying top-level domains to block.

Figure 8.3. Specifying top-level domains to block.

Specifying character encodings to block.

Figure 8.4. Specifying character encodings to block.

Summary

Spam, or junk email, is a serious problem for most email users. Outlook provides you with some powerful tools to detect and filter spam. By understanding these tools and using them efficiently, you can greatly reduce the negative impact spam has on your productivity.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.134.79.121