Views:
You can import LDAP Data Interchange Format (LDIF) or comma-separated values (CSV) files into Cloud Email Gateway Protection. This helps Cloud Email Gateway Protection to better filter and process messages for valid email addresses. Messages to invalid email addresses will be rejected.
Cloud Email Gateway Protection uses user directories to help prevent backscatter (or outscatter) spam and Directory Harvest Attacks (DHA). Importing user directories lets Cloud Email Gateway Protection know legitimate email addresses and domains in your organization.
Cloud Email Gateway Protection also provides a synchronization tool that enables you to synchronize your current groups, email accounts and email aliases from Open LDAP, Microsoft Active Directory, Microsoft AD Global Catalog, Office 365/Microsoft Entra ID and IBM Domino servers to the Cloud Email Gateway Protection server.
The Directory Management screen includes the following tabs:
  • Directory Synchronize
    • Downloads: Displays the download paths or links to the Directory Synchronization Tool, Directory Synchronization Tool User's Guide, REST API Client, and REST API Online Help.
    • Synchronization Summary: Displays the total number of email aliases, groups, and valid recipients last synchronized from all directory sources.
    • Synchronization History: Displays the number of email aliases, groups, and valid recipients synchronized each time.
  • Directory Import
    • Import User Directory: Selections for importing a new user directory file.
    • Imported User Directory History: The current user directory file(s) that Cloud Email Gateway Protection is using.
  • Export
    • Valid recipients: Exports the existing valid recipients to a CSV file.
    • Groups: Exports the existing groups to a CSV file.
    • Email aliases: Exports the existing email aliases to a CSV file.