Manage Incoming Sender Block list

Incoming mail received from senders listed in the Sender Block list will always be blocked, regardless of the message classification. In the Admin Level, Domain Level or Email Level Control panel, select Incoming - Protection Settings > Sender Block list.

Do not add your own domain to the Incoming Sender Block list to prevent spoofing. Instead, Set up SPF and Set up DMARC to provide the best protection against spoofing.

There are up to three tabs in this section:

  • Blocked Senders - Domain - This tab allows you to manage the sender Block list for the open Domain only. On this tab you can:
    • Block sender - Add senders to the Block list one at a time for the specific domain. See Blocked senders - Domain tab
    • Import senders from CSV - Import a list of senders to add to the Block list for the specific domain via CSV file
    • Export senders as CSV - Export the list of currently blocked senders to a CSV file
  • Blocked Senders - Admin (only available at the Admin Level) - Anything applied on this tab applies to all domains for the selected Admin User. On this tab, you can:
    • Block sender - Add senders to the Block list one at a time for all domain's assigned to the Admin. See Blocked senders - Admin tab
    • Import senders from CSV - Import a list of senders to add to the Block list via CSV file
    • Export senders as CSV - Export the list of senders to a CSV file
  • Blocked senders - Recommended -This tab allows you to view any inherited blocked senders that have been applied by a higher level admin

At the Email level there are no additional tabs - just the main page (see Manage Sender Block list - Email Level).

Block Sender

Blocked senders - Domain tab

  1. Click on Block sender to open the dialog:
  2. If you are accessing this from the Admin Level, the Domain dropdown is displayed: select the relevant domain
  3. In the Local-part field, specify the local-part of the recipient address at the domain or leave blank to apply the Block listed sender to the whole domain

    To apply the entry to user1@my-domain.invalid, only enter user1 in the local part. To apply to all users at the domain, leave this box blank.

  4. Choose which address you want to apply the block to by selecting from the following Sender Flags:
    • Apply to Envelope Sender - The SMTP Envelope sender from address only

      This will cause messages to be Rejected at the Mail From stage of SMTP connections. These messages will not be received or quarantined be default.

    • Apply to From: Address - The MIME message header from address only

      This will cause messages to be handled as Spam, the actions for which depend on your configuration. This can be customized using Customized Actions

    • Apply to both - both the SMTP Envelope sender from address and the MIME message header from address

      Depending on which address is found to be matching the rule, the action taken for handling the message will be whichever appears first in the SMTP transaction

  5. In the Address field, enter the email address of the sender you want to block

    To add a whole domain to the sender Block list, enter the domain in the format: domain-to-blocklist.invalid. There is no need to include a wildcard or the @ of the address.

  6. Click on Save to add the sender

Blocked senders - Admin tab

  1. Click on Block sender to open the dialog:
  2. Select the Admin User, this means the blocked sender will apply to all domains assigned to this Admin
  3. Choose which address you want to apply the block to by selecting from the following Sender Flags:
    • Apply to Envelope Sender - The SMTP Envelope sender from address only

      This will cause messages to be Rejected at the Mail From stage of SMTP connections. These messages will not be received or quarantined be default.

    • Apply to From: Address - The MIME message header from address only

      This will cause messages to be handled as Spam, the actions for which depend on your configuration. This can be customized using Customized Actions

    • Apply to both - both the SMTP Envelope sender from address and the MIME message header from address

      Depending on which address is found to be matching the rule, the action taken for handling the message will be whichever appears first in the SMTP transaction

  4. In the Address field, enter the email address of the sender you want to block

    To add a whole domain to the sender Block list, enter the domain in the format: domain-to-blocklist.invalid. There is no need to include a wildcard or the @ of the address.

  5. Click on Save to add the sender

Edit Blocked Sender

  1. Click the arrow to the left of the domain to open the action menu for the blocked sender
  2. Select the Edit to amend any of the fields configured during adding
  3. Click on Save to edit the sender

If you Copy Sender, this will take you to add a new entry with the sender address pre-filled from the existing entry.

Remove Blocked Sender

  1. Click the arrow to the left of the domain to open the action menu for the blocked sender
  2. Select the Remove
  3. Confirm removal of the blocked sender