Spam Filter ISP Support Forum

  New Posts New Posts RSS Feed - TLS support
  FAQ FAQ  Forum Search   Register Register  Login Login

TLS support

 Post Reply Post Reply
Author
RBarrow View Drop Down
Groupie
Groupie
Avatar

Joined: 22 September 2005
Status: Offline
Points: 45
Post Options Post Options   Thanks (0) Thanks(0)   Quote RBarrow Quote  Post ReplyReply Direct Link To This Post Topic: TLS support
    Posted: 14 April 2013 at 11:32pm
Does the current product support TLS when forwarding to the filtered server?  We are being told that to be HIPAA compliant we have to use TLS when delivering email to some customer's server we frontend.
 
I have found some old comments in the forum but nothing telling me that the current products supports TLS via STARTTLS.
 
This is a REALLY big issue for us all of a sudden with many customers.
 
Roy
Back to Top
LogSat View Drop Down
Admin Group
Admin Group
Avatar

Joined: 25 January 2005
Location: United States
Status: Offline
Points: 4104
Post Options Post Options   Thanks (0) Thanks(0)   Quote LogSat Quote  Post ReplyReply Direct Link To This Post Posted: 15 April 2013 at 9:59pm
Roy,

The official SpamFilter build v4.5.0.77 that was just released this weekend only has support for inbound TLS. When forwarding emails to the destination SMTP servers, TLS is not being used.

Adding support for outbound TLS when forwarding emails to the destination SMTP server(s) is however rather simple, and had not been implemented for what we thought was a lack of interest in that feature.

Since based on your posting this is obviously not the case, we're adding outbound TLS support starting from the next build that will be made available. As there's currently no known issues with the current official build, it could be a few weeks before a new build is released.

If you have an urgent need to this feature however please contact us via email at support at logsat dot com, and we'll make available to you our current snapshot which does include outbound TLS support already.
Roberto Franceschetti

LogSat Software

Spam Filter ISP
Back to Top
RBarrow View Drop Down
Groupie
Groupie
Avatar

Joined: 22 September 2005
Status: Offline
Points: 45
Post Options Post Options   Thanks (0) Thanks(0)   Quote RBarrow Quote  Post ReplyReply Direct Link To This Post Posted: 15 April 2013 at 10:37pm
Roberto...
 
We think that the possibility of an audit with our primary HIPAA accounts is remote so I suspect your timeframe should be fine.  Thank you for your quick response to this issue.
 
Good product...great support!
 
Roy
Back to Top
 Post Reply Post Reply
  Share Topic   

Forum Jump Forum Permissions View Drop Down



This page was generated in 0.172 seconds.