POP3-Proxy: APT Blocker

If you have purchased and enabled the APT Blocker feature on your Firebox, you can enable APT Blocker in the POP-proxy to examine mail traffic for APT malware.

For more information about APT Blocker, see About APT Blocker.

To configure APT Blocker in your POP3-Proxy, from Fireware Web UI:

  1. From the Edit page for the POP3-proxy, select the Proxy Action tab.
  2. Select the APT Blocker tab.

Screen shot of the Edit POP3-Proxy Action page, APT Blocker settings

  1. Select the Enable APT Blocker check box.
  2. Click Save.

To configure APT Blocker in your POP3-Proxy, from Policy Manager:

  1. In the POP3 Proxy Action Configuration dialog box, select APT Blocker.
    The APT Blocker page appears.

Screen shot of the Edit POP3-Proxy Action page, APT Blocker settings

  1. Select the Enable APT Blocker check box.
  2. Click OK.

Related Topics

About the POP3-Proxy