My Account

Top Reasons Why You Should Update Your Email Security Today

4 September 2020
Top Reasons Why You Should Update Your Email Security Today

Why is email security so important?

When was the last time you checked your email security? Are your mailboxes and personal data sufficiently protected? According to Cloudflare, online threats have increased sixfold to normal levels since the first week of the pandemic. In this article we will offer you some ways on how you can detect malicious codes and how to keep your email and data safe.

The most common threats of email and their blocking

There are several reasons why you should protect your server from cyber threats. Of course, there are many ways you can ensure your email security by using different server tools. Let’s take a look at the most common email threats and what we can do to block them.

Malware

Malicious code is often accompanied by spam and phishing attacks. Hackers use malicious codes to steal personal information such as sensitive data and credit card information. However, it is easy to defend against malicious codes and similar attacks. The key is to use the right antivirus for your server. ImunifyAV and Kaspersky Antivirus for Servers are two powerful tools that can detect, delete, monitor and control any malicious files.

Spam

Some may think that spam is harmless. However with this spam poses a serious threat to your data and server security. If the virus has penetrated your emails, it is dangerous for both you and your reputation, as spam will be sent on your behalf. To protect against outbound spam and viruses, using programs such as Warden Anti-spam and Virus Protection or Plesk Email Security ensures that your server is protected, as well as your email security and reputation.

Weak password

If you have a simple password, it will be easy to crack it, but using a password with complex combinations is not the answer. To get the most out of your password, use Multi-Factor Authentication, such as Google Authenticator, which allows you to sign in to your server without using passwords. This reduces the risk of breakage.

How to update your email security

Plesk cares about your privacy. Server1 uses Plesk and therefore our goal is to protect your personal information, your data and the security of your business from any threats. Our programs provide targeted solutions to common security problems with ease. Plesk Email Security is a fast, budget-friendly and effective way to secure your email. Plesk Email Security is 100% compatible with Plesk and has guaranteed Plesk support at all times. You can also install Plesk Premium, which is enhanced email protection.

Free version:

  • Customizable anti-spam filter;
  • Server-wide and individual anti-spam settings;
  • Spam evaluation, spam transfer / spam marking, white list / black list processing;
  • Email Configuration Checker (DNS records, rDNS, DNSBL);
  • Migrate settings from component and third-party extensions (MagicSpam);

Paid version (PRO):

  • Antivirus scanning and management of emails;
  • Daily updates of antivirus and anti-spam database;
  • Automatic detection and verification of spam messages;
  • Statistical review of e-mail traffic (spam, viruses);
  • DNS Blacklist Management;

What you need to know about MagicSpam extension

Plesk has long used the MagicSpam extension, which is the most commonly used email security program. Anti-spam software is installed directly on your mail server or dashboard and simplifies protection against spam. However, by the end of October 2020, MagicSpam will no longer be on Plesk's list of extensions. Users will be able to use it, though they will not be able to take advantage of using the official Plesk extension.

If you are currently a MagicSpam user, we recommend that you replace it immediately with Plesk Email Security, which provides full technical support for Plesk.

Plesk Current Offers for Email Security

E-mail security program should not only protect you from viruses and spam, but should also have features such as: configuration checking, imported settings or automated monitoring and control based on other users' actions. Plesk Email Security also provides additional protection methods, more configuration options, and additional virus protection features.