Whitelisting

How do I whitelist assessment send-outs?

To ensure your assessment runs smoothly, it is important to apply the correct whitelisting rules. This will prevent your spam filter from blocking assessment emails based on their content. If the emails are blocked, the assessment cannot proceed.

Whitelist sender domains

Under the headline Phishing Sendout, it automatically shares what domains need to be whitelisted for the assessments to be carried out successfully.

Make sure to whitelist everything under Domains to whitelist.

Whitelist networks for spam filter and web filter

If using a web filter, you must whitelist the domains and/or IP addresses to ensure that web traffic isn't blocked.

  • IPv4: 185.163.84.0/22
  • IPv6: 2a0b:6800::/29

Whitelist domains for educational (awareness) e-mails

Please make sure to whitelist the following address:

Configure an assessment

To better understand the process of setting up a Phishing & Awareness assessment. You can find a detailed description here.
https://support.holmsecurity.com/knowledge/how-do-i-set-up-a-phishing-and-awareness-assessment