Fighting Spam with cPanel

Fighting Spam with cPanel



cPanel makes setting up and managing your email accounts delightfully easy. The most common functions cPanel provides for managing your email can be found under ‘Email Accounts’ and ‘Forwarders’; this is where email addresses can be created and modified. However there are a few other nifty features for managing your email via cPanel which may not be so obvious or well known. In this post I’m going to introduce three spam and security related email tools which cPanel provides.

SpamAssassin

If you’re receiving daily spam into your inbox and Outlook, Mail or Thunderbird isn’t able to keep up with processing it to a junk folder, then you’ll want to experiment with SpamAssassin, a widely used spam filtering tool. Configuration in cPanel is easy, on the SpamAssassin screen, simply choose “Enable SpamAssassin” and set the appropriate score. It works by checking your incoming email and assigning points to features of the mail which indicate it could be spam. By default, SpamAssassin is set to filter email when they reach a score of 5; this is a good setting to start with, but if you find too much spam is still getting through, you can lower this setting to 4, or conversely, if it is marking genuine email as spam, you can lift the required score to 6. To get an idea of what score each email is being assigned, you can check the next cPanel feature explained: Email Trace.

Email Trace

The Email Trace tool in cPanel allows you to see a log or all emails sent and received in the last 30 days. Once in the ‘Email Trace’ section, simply click ‘Run Report’ to see the most recent logs. It will provide details about each email including timestamp, sender, receiver, spam score and whether the email was delivered successfully. This is a handy tool to confirm if an email was actually sent or received correctly if you can’t find it in your mail client. You can also search for email addresses or domain if you are looking for a more specific report.

Email Authentication

The ‘Email Authentication’ section of cPanel lets you create DKIM and SPF records for your domain. Because it updates the domain’s DNS, you will need to be on a business or reseller server or have private name servers configured on your VPS. DomainKeys(DKIM) helps block spam by verifying the identity of incoming email addresses. SPF records ensure that outgoing email can’t be forged or spoofed. The SPF record identifies your server as the only server with authority to send email on behalf of your domain. Only enable these settings if you are sure your email is solely hosted on the cPanel server, otherwise, you will have to manually edit the records to reflect your hosting situation.

Enabling SpamAssassin and the Email Authentication options in cPanel helps secure your domain from both incoming and outgoing spam. The Email Trace is a logging tool that can be used to identify what emails are being sent and received from your server which is helpful when implementing spam blocking. Together, they provide a reasonable effective way of managing your email security through the cPanel interface.