Configuring SMTP Settings Parent topic

Procedure

  1. Enable Use an SMTP server for sending notifications and reports.
  2. Type a valid SMTP server address and port number.
  3. Select the Connection security.
  4. Type the Sender email address.
  5. If the SMTP server requires authentication, specify the authentication settings.
    Important
    Important
    Make sure to add the Deep Discovery Inspector IP address to the SMTP relay list.
    Note
    Note
    Deep Discovery Inspector supports LOGIN, PLAIN, and CRAM-MD5 SMTP authentication.
    1. Enable server requires authentication.
    2. Type the user name and password.
  6. Click Save.
  7. (Optional) Send a test email using the SMTP server.
    1. Click Test Mail.
    2. Type the Recipient email address.
    3. Click OK.
    If the SMTP server settings are correctly configured, Deep Discovery Inspector sends a test email message to the recipient addresses.