How to use cPanel to manage unwanted e-mail (spam)

This article describes how to use the SpamAssassin™ tool in cPanel to reduce the amount of unwanted e-mail (spam) in your e-mail accounts. SpamAssassin is an automated filtering system that uses a variety of techniques to identify and filter spam messages.


SpamAssassin


Spam can be a major annoyance, with messages filling up users' inboxes. Additionally, spam messages can contain virus attachments or malicious links.


We use SpamAssassin for filtering out incoming spam. It uses scores to rate the likelihood that a message is spam. You can manage messages that SpamAssassin marks as spam in a number of ways. For example, you can route messages marked as spam to specific folders, or you can automatically delete them.

It works by using a variety of spam detection methods, including:

  • Online Databases (DCC, Pyzor, Razor2)
  • Body phrase tests
  • Header tests
  • Character sets and locales


Configuring SpamAssassin

You can configure message scoring parameters to control how SpamAssassin examines incoming messages. You can also define whitelists (trusted senders) and blacklists (known spammers). 

 

To configure SpamAssassin in cPanel, follow these steps:

  1. In the Email section of the cPanel home screen, click Spam Filters.

  2. On the Spam Filters page, click the Spam Threshold Score link.

  3. In the Spam Threshold Score (required_score) section, choose Custom. We recommend using a score of 2-3. Click the Update Scoring Options button to save your setting.

  4. Click the Show Additional Configurations link to see additional choices for configuring Spamassassin. This is the Spam Filters main page.

  5. Click the Edit Spam Whitelist Settings link to specify e-mail addresses that are trusted senders.

  6. Click the Edit Spam Blacklist Settings link to specify e-mail addresses that are known spammers.

  7. Click the Configure Calculated Spam Score Settings link to setup additional spam checks. We recommend using the default settings for the following checks:

    BAYES_OO, RDNS_NONE, DKIM_INVALID, URIBL_DBL_SPAM, URIBL_WS_SURBL, URIBL_BLACK

    Make sure you click the Update Scoring Options box to save your changes.

 

The  above steps will reduce the amount of incoming spam to a more manageable level. As always if you have any questions then please fill out a support ticket via your client area and we will do our best to assist you.

  • 62 Users Found This Useful
Was this answer helpful?

Related Articles

What Exactly Is Spam?

Seems like an easy question to answer—we all receive spam, and we all know what it is. But...

Help, I can't connect to my email account!

If you are having problems connecting to your email account using an email application such as...

My email program keeps rejecting my password.

The number one reason why your email program is rejecting your email password is due to the use...

Using Track Delivery of Email in cPanel

There is a great tool in cPanel that allows you to view EVERY message sent to a mail account (in...

How to use the Email Disk Usage Tool

The Email Disk Usage tool is an exciting tool that was released in 2017. This utility allows you...