Kaspersky Secure Mail Gateway

April 4, 2024

ID 201622

Kaspersky Secure Mail Gateway lets you deploy a mail gateway as a cluster system, which can scale with the volume of processed traffic, and integrate it into the existing mail infrastructure of your organization. An operating system, mail server, and Kaspersky anti-virus application are preinstalled on the mail gateway.

Kaspersky Secure Mail Gateway protects incoming and outgoing email against malicious objects, spam and phishing content, and performs content filtering of email messages.

Kaspersky Secure Mail Gateway functionality includes:

  • Performs Anti-Virus scanning of messages:
    • Checking messages for viruses and malware, macros (for example, Microsoft Office files containing macros), encrypted objects, archives (including recognizing types of files inside archives and compound objects).
    • Using information from Kaspersky Security Network to ensure a faster response to new threats.
    • Integrates with Kaspersky Private Security Network (KPSN) so that organizations where Internet access is restricted by internal rules and policies can utilize Kaspersky Security Network (KSN) functionality.
    • Integrating with Kaspersky Anti Targeted Attack Platform (KATA) for detection of threats such as zero-day attacks, targeted attacks, and complex targeted attacks known as advanced persistent threats (APT).
  • Performs Anti-Spam scanning of messages:
    • Checking messages for spam, probable spam, mass mail (including spoofed domain recognition and IP address reputation checking).
    • Detects messages containing Unicode spoofing. If Unicode spoofing is detected, the message is considered to be spam. The program adds the unicode_spoof tag to the X-KSMG-AntiSpam-Method message header.
    • Adds the X-MS-Exchange-Organization-SCL X-headers to messages based on the Anti-Spam scan results. This tag contains the SCL rating.
    • Places messages into Anti-Spam Quarantine and manages the Anti-Spam Quarantine in the web interface.
  • Performs Anti-Phishing scanning of messages.
  • Scans messages for malicious or advertising links, as well as links related to legitimate software.
  • Performs content filtering of messages:
    • By name
    • By size
    • By attachment type (Kaspersky Secure Mail Gateway can determine the actual format and type of attachments regardless of file extension).
  • Lets you perform Mail Sender Authentication using SPF, DKIM, and DMARC technologies.
  • Configuring integration with Active Directory to obtain information about domain users.
  • Obtaining information about program events:
    • Logging mail traffic processing events as well as system events that occur during the operation of the program. The log can be filtered to search for events conveniently.
    • Exporting events in the CSV format.
  • Publishing program events to a SIEM system used in your organization over the Syslog protocol. Information about each program event is relayed as a separate syslog message in CEF format.
  • Configuring settings and managing the program via a web interface.
    • Monitoring the status of email traffic and usage of system resources and viewing lists of the latest detected threats in the web interface of the program.
    • Delimiting user access to program functionality using a role system.
    • Configuring single sign-on authentication.
    • Creating a cluster to scale the solution (horizontally or vertically) with centralized management of all servers in the cluster using the program web interface.
    • Managing Backup:
      • Saving backup copies of messages in Backup based on scan results.
      • Saving messages from Backup to a file.
      • Forwarding messages to recipients.
      • Receiving information about users from different domains and granting users access to personal Backup.
    • Creating allowlists and denylists, which let you fine-tune the way the mail system reacts to messages from certain addresses.
    • Updating program databases from Kaspersky update servers and custom sources on schedule and on demand.
    • Configuring email notifications:
      • Notifying the sender, recipients, and other addresses about objects detected in a message.
      • Sending notifications to users about system events encountered by the program.
    • Adding email disclaimers to outgoing and incoming messages, and adding warnings about potentially unsafe messages.
    • Generating and viewing reports about the results of message processing and program events.
    • Processing email messages in accordance with rules configured for groups of senders and recipients.
    • Adding, modifying, or deleting information about domains (including local domains of the organization) and email addresses, editing Kaspersky Secure Mail Gateway settings for such domains and email addresses, configuring email routing.
    • Lets you configure MTA.
    • Adding, modifying, and deleting DKIM and TLS encryption keys.
    • Receiving program operation statistics via the SNMP protocol, and enabling or disabling forwarding of SNMP traps.

Kaspersky Secure Mail Gateway is distributed as an ISO image of a virtual machine for deployment in the VMware ESXi or Microsoft Hyper-V hypervisor.

Deploying of the image creates a virtual machine with a pre-installed CentOS 7.9 operating system, a mail server, and Kaspersky Secure Mail Gateway. After deploying the virtual machine, you can configure it using the Initial Configuration Wizard.

See also

The Kaspersky Secure Mail Gateway interface

Application licensing

Application installation and setup

Getting started with the application

Monitoring of program operation

Using message processing rules

Allowlists and denylists

Managing the cluster

Managing roles and user accounts

Backup

Event log

Message queue

Reports

General protection settings

Configuring date and time

Configuring the proxy server connection settings

Downloading upgrade packages

Database update for Kaspersky Secure Mail Gateway

Exporting and importing settings

Participating in Kaspersky Security Network and using Kaspersky Private Security Network

Integration with an external directory service

KATA protection

Managing the application over SNMP

Email notifications for Kaspersky Secure Mail Gateway

Authentication using the single sign-on technology

Connecting to cluster nodes over the SSH protocol

Editing MTA settings

DKIM signature for outgoing messages

Using the TLS protocol in the operation of Kaspersky Secure Mail Gateway

Domains and configuration of email routing

Publishing application events to a SIEM system

Contacting Technical Support

Information about third-party code

Trademark notices

Did you find this article helpful?
What can we do better?
Thank you for your feedback! You're helping us improve.
Thank you for your feedback! You're helping us improve.