Skip to main content

CiscoEmailSecurity (Beta) (Deprecated)

This Integration is part of the Cisco Email Security (Beta) (Deprecated) Pack.#

beta

This is a beta Integration, which lets you implement and test pre-release software. Since the integration is beta, it might contain bugs. Updates to the integration during the beta phase might include non-backward compatible features. We appreciate your feedback on the quality and usability of the integration to help us identify issues, fix them, and continually improve.

Deprecated

Use Cisco Security Management Appliance instead.

Cisco Email Security is an email security gateway . It detects and blocks a wide variety of email-borne threats, such as malware, spam and phishing. This integration was integrated and tested with version 13 of CiscoEmailSecurity

Configure CiscoEmailSecurity on Cortex XSOAR#

  1. Navigate to Settings > Integrations > Servers & Services.
  2. Search for CiscoEmailSecurity.
  3. Click Add instance to create and configure a new integration instance.
ParameterDescriptionRequired
base_urlServer URL (e.g. https://192.168.0.1\)True
credentialsAPI UsernameTrue
insecureTrust any certificate (not secure)False
proxyUse system proxy settingsFalse
timeoutrequest timeoutFalse
  1. Click Test to validate the URLs, token, and connection.

Commands#

You can execute these commands from the Cortex XSOAR CLI, as part of an automation, or in a playbook. After you successfully execute a command, a DBot message appears in the War Room with the command details.

cisco-email-security-report-get#


Retrieves details of an email security report by counter type.

Base Command#

cisco-email-security-report-get

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
counterFetch data from a specific counter. Possible values are "reporting_system", "mail_incoming_traffic_summary", "mail_vof_threat_summary", "mail_vof_specific_threat_summary", and "mail_amp_threat_summary".Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.Report.MailAmpThreatSummary.incoming_maliciousNumberThe number of incoming malicious messages.
CiscoEmailSecurity.Report.MailAmpThreatSummary.outgoing_maliciousNumberThe number of outgoing malicious messages.
CiscoEmailSecurity.Report.MailVofSpecificThreatSummary.threat_detected_virus_or_malwareNumberThe number of the messages identified as a virus or malware.
CiscoEmailSecurity.Report.MailVofThreatSummary.threat_detectedNumberThe total number of messages identified as a threat.
CiscoEmailSecurity.Report.ReportingSystem.heartbeatNumberThe reporting system heartbeat.
CiscoEmailSecurity.Report.ReportingSystem.end_timeStringThe reporting end time.
CiscoEmailSecurity.Report.ReportingSystem.begin_timeStringThe reporting start time.
CiscoEmailSecurity.Report.ReportingSystem.centralized_reporting_expiredNumberThe number of messages that centralized reporting expired.
CiscoEmailSecurity.Report.ReportingSystem.centralized_reporting_enabledNumberThe number of messages that centralized reporting enabled.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.blocked_dmarcNumberThe number of blocked dmarc messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.blocked_invalid_recipientNumberThe number of blocked invalid recipient messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.blocked_reputationNumberThe number of blocked reputation messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.bulk_mailNumberThe number of bulk mail messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_ampNumberThe number of detected amp messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_spamNumberThe number of detected spam messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_virusNumberThe number of detected virus messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.malicious_urlNumberThe number of malicious URL messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.marketing_mailNumberThe number of blocked dmarc messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.social_mailNumberThe number of marketing mail messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.threat_content_filterNumberThe number of threat content filter messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_clean_recipientsNumberThe total number of clean recipients.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_graymail_recipientsNumberThe total number of graymail recipients.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_recipientsNumberThe tota number of recipients.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_threat_recipientsNumberThe total number of threat recipients.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.verif_decrypt_failNumberThe number of verif decrypt fail messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.verif_decrypt_successNumberThe number of verif decrypt success messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_spam_suspectNumberThe number of suspected spam messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_spam_certainNumberThe number of certain spam certain messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.failed_spfNumberThe number of failed spf messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.failed_dkimNumberThe number of failed dkim messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_spoofed_emailsNumberThe total number of spoofed email messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.total_mailbox_auto_remediated_recipientsNumberThe total number of mailbox auto-remediated recipients.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.detected_virus_per_msgNumberThe number of detected virus per msg messages.
CiscoEmailSecurity.Report.MailIncomingTrafficSummary.ims_spam_increment_over_caseNumberThe number of ims spam increment over case messages.

cisco-email-security-messages-search#


Executes a search for messages in Cisco Email Security.

Base Command#

cisco-email-security-messages-search

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
limitThe maximum number of records to retrieve.
If you set a limit you should also use an offset.
Optional
offsetSpecify an offset value to retrieve a subset of records starting with the offset value.
If you use an offset you should also set a retrieval limit.
Optional
attachment_name_operatorAttachment name operator to filter by.
If you want to use attachment, you need to pass the following arguments: attachment_name_operator and attachment_name_value. Possible values are: "is", "begins_with", and "contains".
Optional
attachment_name_valueAttachment name value to filter by.
If you want to use attachment, you need to pass the following arguments: attachment_name_operator and attachment_name_value.
Optional
file_hashFile SHA256 hash to filter by.Optional
recipient_filter_operatorRecipient filter operator to filter by.
If you want to use recipient, you need to pass the following arguments: recipient_filter_operator and recipient_filter_value. Possible values are: "is", "begins_with", and "contains".
Optional
recipient_filter_valueRecipient filter value to filter with.
If you want to use recipient, you need to pass the following arguments: recipient_filter_operator and recipient_filter_value.
Optional
sender_filter_operatorSender filter operator to filter with.
If you want to use sender, you need to pass the following arguments: sender_filter_operator and sender_filter_value. Possible values are: "is", "begins_with", and "contains".
Optional
sender_filter_valueSender filter value to filter by.
If you want to use sender, you need to pass the following arguments: sender_filter_operator and sender_filter_value.
Optional
subject_filter_operatorSubject filter operator to filter by
If you want to use subject, you need to pass the following arguments: subject_filter_operator and subject_filter_value. Possible values are: "is", "begins_with", and "contains".
Optional
subject_filter_valueSubject filter value to filter by.
If you want to use subject, you need to pass the following arguments: subject_filter_operator and subject_filter_value.
Optional
message_idMessage ID to filter withOptional
cisco_message_idCisco message ID to filter by.Optional
sender_ipSender IP address to filter by.Optional
message_directionMessage direction to filter by. Possible values are "incoming" and "outgoing".Optional
spam_positiveWhether to filter by positive spam positive. Possible values are: "True" and "False".Optional
quarantined_as_spamWhether to filter by in spam quarantine. Possible values: are "True" and "False".Optional
quarantine_statusQuarantine status to filter. Possible values are: "POLICY", "AMP", "AV", "UNCLASSIFIED", "DLP", and "OUTBREAK".Optional
url_reputationURL reputation to filter by. Possible values are: "Malicious" and "Suspicious".Optional
virus_positiveVirus positive to filter by. Possible values are: "True" and "False".Optional
domain_name_operatorDomain name operator to filter by.
If you want to use domain filter, you need to pass the following arguments: domain_name_operator and domain_name_value. Possible values are: "is", "begins_with", and "contains".
Optional
domain_name_valueDomain name value to filter by.
If you want to use domain filter, you need to pass the following arguments: domain_name_operator and domain_name_value.
Optional
contained_malicious_urlsWhether to filter by contained malicious URLs. Possible values are: "True" and "False".Optional
contained_neutral_urlsWhether to filter by is contained natural URLs. Possible values are: "True" and "False".Optional
macro_file_types_detectedMacro file types detected to filter by.
temlate of macro_file_types_detected - Microsoft%20Office%20Files,Adobe%20Portable%20Document%20Format
Optional

Context Output#

PathTypeDescription
CiscoEmailSecurity.Messages.attributes.directionStringThe message direction.
CiscoEmailSecurity.Messages.attributes.hostNameStringThe message hostName.
CiscoEmailSecurity.Messages.attributes.icidNumberThe message injection connection ID.
CiscoEmailSecurity.Messages.attributes.isCompleteDataBooleanWhether all data is in the message.
CiscoEmailSecurity.Messages.attributes.mailPolicyStringThe message mail policy.
CiscoEmailSecurity.Messages.attributes.messageStatusStringThe status of the message.
CiscoEmailSecurity.Messages.attributes.midNumberThe message ID.
CiscoEmailSecurity.Messages.attributes.recipientStringThe recipient of the message.
CiscoEmailSecurity.Messages.attributes.replyToStringWho the message is in reply to.
CiscoEmailSecurity.Messages.attributes.sbrsStringThe message sender base score.
CiscoEmailSecurity.Messages.attributes.senderStringThe message sender.
CiscoEmailSecurity.Messages.attributes.senderDomainStringThe message sender domain.
CiscoEmailSecurity.Messages.attributes.senderGroupStringThe message sender group.
CiscoEmailSecurity.Messages.attributes.senderIpStringThe message sender IP address.
CiscoEmailSecurity.Messages.attributes.serialNumberStringThe message serial number.
CiscoEmailSecurity.Messages.attributes.subjectStringThe message subject.
CiscoEmailSecurity.Messages.attributes.timestampStringThe message datetime.
CiscoEmailSecurity.Messages.attributes.verdictChartStringThe message verdict chart.

cisco-email-security-message-details-get#


Retrieves details of a message.

Base Command#

cisco-email-security-message-details-get

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
cisco_idCisco message ID to filter with.Required
message_idMessage ID to filter with.Required
appliance_serial_numberAppliance serial number to filter with.Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.Message.attachmentsStringThe attachments of the message.
CiscoEmailSecurity.Message.directionStringThe message direction.
CiscoEmailSecurity.Message.hostNameStringThe message host name.
CiscoEmailSecurity.Message.isCompleteDataNumberIs there in the message all the data.
CiscoEmailSecurity.Message.mailPolicyStringThe message mail policy.
CiscoEmailSecurity.Message.messageSizeStringThe size of the message.
CiscoEmailSecurity.Message.messageStatusStringThe status of the message.
CiscoEmailSecurity.Message.midNumberMessage ID.
CiscoEmailSecurity.Message.midHeaderStringThe header message ID of the message.
CiscoEmailSecurity.Message.recipientStringThe recipient of the message.
CiscoEmailSecurity.Message.senderStringThe sender of the message.
CiscoEmailSecurity.Message.senderGroupStringThe sender group of the message.
CiscoEmailSecurity.Message.sendingHostSummary.ipAddressStringThe IP address of the host message.
CiscoEmailSecurity.Message.sendingHostSummary.reverseDnsHostnameStringThe dns host name of the message.
CiscoEmailSecurity.Message.sendingHostSummary.sbrsScoreStringThe sender base score host of the message.
CiscoEmailSecurity.Message.showAMPBooleanIs the AMP shown.
CiscoEmailSecurity.Message.showDLPBooleanWheter the DLP is shown.
CiscoEmailSecurity.Message.showSummaryTimeBoxBooleanWhether the summary time box is shown.
CiscoEmailSecurity.Message.showURLBooleanWhether the URL is shown.
CiscoEmailSecurity.Message.smtpAuthIdStringThe SMTP auth ID of the message.
CiscoEmailSecurity.Message.subjectStringThe message date subject.
CiscoEmailSecurity.Message.summary.descriptionStringThe message summary description.
CiscoEmailSecurity.Message.summary.lastEventNumberThe message summary last event.
CiscoEmailSecurity.Message.summary.timestampStringThe message summary timestamp.
CiscoEmailSecurity.Message.timestampStringThe message timestamp.

cisco-email-security-spam-quarantine-search#


Executes a search for spam quarantine.

Base Command#

cisco-email-security-spam-quarantine-search

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
limitSpecify the number of records to retrieve.
If you use a limit you should also use a offset.
Optional
offsetSpecify an offset value to retrieve a subset of records starting with the offset value.
If you use an offset you should also set a retrieval limit.
Optional
order_by_from_addressFrom address to filter by.Optional
order_by_to_addressTo address to filter by.Optional
order_by_subjectSubject to filter byOptional
order_dir_from_addressFrom address order to filter by. Possible values are: "asc" and "desc".Optional
order_dir_to_addressTo address order to filter by. Possible values are: "asc" and "desc".Optional
order_dir_subjectSubject order to filter by. Possible values are: "asc" and "desc".Optional
recipient_valueRecipient value to filter by.Optional
recipient_operatorRecipient operator to filter by. Possible values are: "is", "begins_with", and "contains".Optional
filter_valueFilter value to filter by.Optional
filter_operatorFilter operator to filter by. Possible values are: "is", "begins_with", and "contains".Optional

Context Output#

There is no context output for this command.

cisco-email-security-spam-quarantine-message-details-get#


Retrieves details for a quarantined message.

Base Command#

cisco-email-security-spam-quarantine-message-details-get

Input#

Argument NameDescriptionRequired
message_idMessage ID to filter by.Required

Context Output#

There is no context output for this command.

cisco-email-security-dlp-details-get#


Retrieves details on a DLP.

Base Command#

cisco-email-security-dlp-details-get

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
cisco_idCisco message ID to filter by.Required
message_idMessage ID to filter by.Required
appliance_serial_numberAppliance serial number to filter by.Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.DLP.attachmentsStringThe attachments of the DLP.
CiscoEmailSecurity.DLP.directionStringThe DLP direction.
CiscoEmailSecurity.DLP.dlpDetails.dlpMatchedContent.messagePartStringThe message part of the DLP details.
CiscoEmailSecurity.DLP.dlpDetails.dlpMatchedContent.messagePartMatch.classifierStringThe classifier of the DLP details.
CiscoEmailSecurity.DLP.dlpDetails.dlpMatchedContent.messagePartMatch.classifierMatchStringThe classifier match of the DLP details.
CiscoEmailSecurity.DLP.dlpDetails.dlpPolicyStringThe DLP policy.
CiscoEmailSecurity.DLP.dlpDetails.midStringThe message ID of the DLP details.
CiscoEmailSecurity.DLP.dlpDetails.riskFactorNumberThe risk factor of the DLP.
CiscoEmailSecurity.DLP.dlpDetails.violationSeverityStringThe violation severity of the DLP.
CiscoEmailSecurity.DLP.hostNameStringThe host name of the DLP.
CiscoEmailSecurity.DLP.messageSizeStringThe message size of the DLP.
CiscoEmailSecurity.DLP.midNumberThe message ID of the DLP.
CiscoEmailSecurity.DLP.midHeaderStringThe header message ID of the DLP.
CiscoEmailSecurity.DLP.recipientStringThe recipient of the DLP.
CiscoEmailSecurity.DLP.senderStringThe sender of the DLP.
CiscoEmailSecurity.DLP.senderGroupStringThe sender group of the DLP.
CiscoEmailSecurity.DLP.sendingHostSummary.ipAddressStringThe IP address of the host DLP.
CiscoEmailSecurity.DLP.sendingHostSummary.reverseDnsHostnameStringThe DNS host name of the DLP.
CiscoEmailSecurity.DLP.sendingHostSummary.sbrsScoreStringThe sender base score host of the DLP.
CiscoEmailSecurity.DLP.showDLPDetailsBooleanWhether the DLP details are shown.
CiscoEmailSecurity.DLP.smtpAuthIdStringThe SMTP auth ID of the DLP.
CiscoEmailSecurity.DLP.subjectStringThe subject of the DLP.
CiscoEmailSecurity.DLP.timestampStringThe datetime of the DLP.

cisco-email-security-amp-details-get#


Retrieves details of an AMP.

Base Command#

cisco-email-security-amp-details-get

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
cisco_idCisco message ID to filter by.Required
message_idMessage ID to filter by.Required
appliance_serial_numberAppliance serial number to filter by.Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.AMP.ampDetails.descriptionStringThe description of the AMP.
CiscoEmailSecurity.AMP.ampDetails.lastEventBooleanWhether this is the last event of the AMP.
CiscoEmailSecurity.AMP.ampDetails.timestampStringThe datetime of the AMP.
CiscoEmailSecurity.AMP.attachmentsStringThe attachments of the AMP.
CiscoEmailSecurity.AMP.directionStringThe direction of the AMP.
CiscoEmailSecurity.AMP.hostNameStringThe hostname of the AMP.
CiscoEmailSecurity.AMP.messageSizeStringThe message size of the AMP.
CiscoEmailSecurity.AMP.midNumberThe message ID of the AMP.
CiscoEmailSecurity.AMP.midHeaderStringThe header message ID of the AMP.
CiscoEmailSecurity.AMP.recipientStringThe recipient of the AMP.
CiscoEmailSecurity.AMP.senderStringThe sender of the AMP.
CiscoEmailSecurity.AMP.senderGroupStringThe sender group of the AMP.
CiscoEmailSecurity.AMP.sendingHostSummary.ipAddressStringThe IP address of the host AMP.
CiscoEmailSecurity.AMP.sendingHostSummary.reverseDnsHostnameStringThe DNS hostname of the AMP.
CiscoEmailSecurity.AMP.sendingHostSummary.sbrsScoreStringThe sender base score host of the AMP.
CiscoEmailSecurity.AMP.showAMPDetailsBooleanWhether AMP details are shown.
CiscoEmailSecurity.AMP.smtpAuthIdStringThe SMTP auth ID of the AMP.
CiscoEmailSecurity.AMP.subjectStringThe subject of the AMP.
CiscoEmailSecurity.AMP.timestampStringThe datetime of the AMP.

cisco-email-security-url-details-get#


Retrieves details of a URL.

Base Command#

cisco-email-security-url-details-get

Input#

Argument NameDescriptionRequired
start_dateStart datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
end_dateEnd datetime for the search, in the following format: YYYY-MM-DD hh:mm:ss. The seconds must be 00, due to an API limitation.Required
cisco_idCisco message ID to filter by.Required
message_idMessage ID to filter by.Required
appliance_serial_numberAppliance serial number to filter by.Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.URL.attachmentsStringThe attachments of the URL.
CiscoEmailSecurity.URL.directionStringThe direction of the URL.
CiscoEmailSecurity.URL.hostNameStringThe hostName of the URL.
CiscoEmailSecurity.URL.midNumberThe message ID of the URL.
CiscoEmailSecurity.URL.midHeaderStringThe header message ID of the URL.
CiscoEmailSecurity.URL.recipientStringThe recipient of the URL.
CiscoEmailSecurity.URL.sdrAgeStringThe software defined radio age of the URL.
CiscoEmailSecurity.URL.sdrCategoryStringThe software defined radio category of the URL.
CiscoEmailSecurity.URL.sdrReputationStringThe software defined radio reputation of the URL.
CiscoEmailSecurity.URL.senderStringThe URL of the sender.
CiscoEmailSecurity.URL.senderGroupStringThe sender group of the URL.
CiscoEmailSecurity.URL.sendingHostSummary.ipAddressStringThe IP address of the host URL.
CiscoEmailSecurity.URL.sendingHostSummary.reverseDnsHostnameStringThe DNS host name of the URL.
CiscoEmailSecurity.URL.sendingHostSummary.sbrsScoreStringThe sender base score host of the URL.
CiscoEmailSecurity.URL.showURLDetailsBooleanWhether the URL details are shown.
CiscoEmailSecurity.URL.smtpAuthIdStringThe SMTP auth ID of the URL.
CiscoEmailSecurity.URL.subjectStringThe URL subject.
CiscoEmailSecurity.URL.urlDetails.descriptionStringThe description of the URL.
CiscoEmailSecurity.URL.urlDetails.lastEventBooleanWhether this is the last event of the URL.
CiscoEmailSecurity.URL.urlDetails.timestampStringThe datetime of the URL details.

cisco-email-security-spam-quarantine-messages-delete#


Deletes quarantined messages.

Base Command#

cisco-email-security-spam-quarantine-messages-delete

Input#

Argument NameDescriptionRequired
messages_idsA list of ID's to delete, comma separated.Required

Context Output#

There is no context output for this command.

cisco-email-security-spam-quarantine-messages-release#


Releases quarantined messages.

Base Command#

cisco-email-security-spam-quarantine-messages-release

Input#

Argument NameDescriptionRequired
messages_idsA comma-separated list of IDs to release.Required

Context Output#

There is no context output for this command.

cisco-email-security-list-entries-get#


Retrieves a list of entries.

Base Command#

cisco-email-security-list-entries-get

Input#

Argument NameDescriptionRequired
list_typeList type to filter by. Possible values are: "safelist" and "blocklist".Required
limitSpecify an offset value to retrieve a subset of records starting with the offset value.
If you use an offset you should also set a retrieval limit.
Optional
offsetSpecify an offset value to retrieve a subset of records starting with the offset value.
If you use a offset you should also use a limit.
Optional
view_byView by sender or recipient.Required
order_byHow to order the results. Possible values are: "sender" and "recipient".Required

Context Output#

PathTypeDescription
CiscoEmailSecurity.ListEntries.Safelist.senderListStringThe safelist sender list.
CiscoEmailSecurity.ListEntries.Safelist.recipientAddressesStringThe safelist recipient addresses.
CiscoEmailSecurity.ListEntries.Safelist.recipientListStringThe safelist recipient list.
CiscoEmailSecurity.ListEntries.Safelist.senderAddressesNumberThe safelist sender addresses.
CiscoEmailSecurity.ListEntries.Blocklist.senderListStringThe block list sender list.
CiscoEmailSecurity.ListEntries.Blocklist.recipientAddressesStringThe block list recipient addresses.
CiscoEmailSecurity.ListEntries.Blocklist.recipientListStringThe block list recipient list.
CiscoEmailSecurity.ListEntries.Blocklist.senderAddressesNumberThe bloc klist sender addresses.

cisco-email-security-list-entry-add#


Performs actions on list entries. Supports add, edit, and append.

Base Command#

cisco-email-security-list-entry-add

Input#

Argument NameDescriptionRequired
list_typeList type. Possible values are: "safelist" and "blocklist".Required
actionSelect the action to perform on the list. Possible values are: "add", "edit", and "append".Required
recipient_addressesA comma-separated list of recipient addresses on which to perform the action. separated)Optional
recipient_listA comma-separated list of recipient lists on which to perform the action.Optional
sender_addressesA comma-separated list of sender addresses on which to perform the action.Optional
sender_listA comma-separated list of sender lists on which to perform the action.Optional
view_byView by "sender" or "recipient".Required

Context Output#

There is no context output for this command.

cisco-email-security-list-entry-delete#


Deletes a list entry.

Base Command#

cisco-email-security-list-entry-delete

Input#

Argument NameDescriptionRequired
list_typeList typeRequired
recipient_listA comma-separated list of recipient lists to delete.Optional
sender_listA comma-seaprated list of sender lists to delete.Optional
view_byView by "sender" or "recipient".Required

Context Output#

There is no context output for this command.