Blocking Spam Messages


Spamunsolicited commercial messageshas become a plague upon the earth. Unless you've done a masterful job at keeping your address secret, you probably receive at least a few spam emails every day, and it's more likely that you receive a few dozen. The bad news is that most experts agree that it's only going to get worse. And why not? Spam is one of the few advertising mediums where the costs are substantially borne by the users, not the advertisers.

The best way to avoid spam is to not get on a spammer's list of addresses in the first place. That's hard to do these days, but there are some steps you can take:

  • Never use your actual email address in a newsgroup account. The most common method that spammers use to gather addresses is to harvest them from newsgroup posts. One common tactic you can use is to alter your email address by adding text that invalidates the address but is still obvious for other people to figure out:

     user@myisp.remove_this_to_email_me.com 

  • When you sign up for something online, use a fake address if possible. If you need or want to receive email from the company and so must use your real address, make sure you deactivate any options that ask if you want to receive promotional offers. Alternatively, enter the address from a free web-based account (such as a Hotmail account), so that any spam you receive will go there instead of to your main address.

  • Never open suspected spam messages, because doing so can sometimes notify the spammer that you've opened the message, thus confirming that your address is legit. For the same reason, you should never display a spam message in the Outlook Reading pane. As I described earlier, shut off the Reading pane before selecting any spam messages that you want to delete.

  • Never, I repeat, never, respond to spam, even to an address within the spam that claims to be a "removal" address. By responding to the spam, all you're doing is proving that your address is legitimate, so you'll just end up getting more spam.

If you do get spam despite these precautions, the good news is that Outlook 2003 comes with a Junk E-mail feature that can help you cope. Junk E-mail is a spam filter, which means that it examines each incoming message and applies sophisticated tests to determine whether the message is spam. If the tests determine that the message is probably spam, the email is exiled to a separate Junk E-mail folder. It's not perfect (no spam filter is), but with a bit of fine-tuning, as described in the next few sections, it can be a very useful anti-spam weapon.

Setting the Junk E-mail Protection Level

Filtering spam is always a tradeoff between protection and convenience. That is, the stronger the protection you use, the less convenient the filter becomes, and vice versa. This inverse relationship is caused by a filter phenomenon called the false positive. This is a legitimate message that the filter has pegged as spam and so (in Outlook's case) moves the message to the Junk E-mail folder. The stronger the protection level, the more likely it is that false positives will occur, and the more time you must spend checking the Junk E-mail folder for legitimate messages that need to be rescued. Fortunately, Outlook gives you several Junk E-mail levels to choose from, so you can choose a level that gives the blend of protection and convenience that suits you.

Here are the steps to follow to set the Junk E-mail level:

1.

Select Actions, Junk E-mail, Junk E-mail Options. Outlook displays the Junk E-mail Options dialog box.

2.

The Options tab, shown in Figure 15.7, gives you four options for the Junk E-mail protection level:

  • No Automatic Filtering This option turns off the Junk E-mail filter. However, Outlook still moves messages from blocked senders to the Junk E-mail folder (see "Blocking Senders," later in this chapter). Choose this option only if you use a third-party spam filter or if you handle spam using your own message rules.

  • Low This is the default protection level and it's designed to move only messages with obvious spam content to the Junk E-mail folder. This is a good level to start withparticularly if you get only a few spams a daybecause it catches most spam and has only a minimal risk of false positives.

  • High This level handles spam aggressively and only rarely misses a junk message. On the downside, the High level also catches the occasional legitimate message in its nets, so you need to check the Junk E-mail folder regularly to look for false positives. Use this level if you get a lot of spama few dozen messages or more each day.

    Turn Off the Reading Pane

    To make checking the Junk E-mail folder more palatable, display it and then turn off the Reading pane (View, Reading Pane, Off). That way, you need to deal only with the Subject lines, which in the vast majority of cases are enough to let you know whether a message is spam or legitimate.


    Marking False Positives as Not Junk

    If you get a false positive in your Junk E-mail folder, click the message and then select Actions, Junk E-mail, Mark as Not Junk. (You can also click the Not Junk toolbar button or press Ctrl+Alt+J.) To prevent messages from the sender from being classified as spam in the future, leave the Always Trust E-mail From check box activated. Outlook adds the address to your Safe Senders list. If the message came from a mailing list, activate the check box (or boxes) in the Always Trust E-mail Sent to the Following Addresses list to place the addresses in your Safe Recipients list.


  • Safe Lists Only This level treats all incoming messages as spam, except for those messages that come from people or domains in your Safe Senders list (see "Specifying Safe Senders," later in this chapter) or that are sent to addresses in your Safe Recipients list (see "Specifying Safe Recipients," later in this chapter). Use this level if your spam problem is out of control (a hundred or more spams each day) and if most of your nonspam email comes from people you know or from mailing lists you subscribe to.

3.

If you hate spam so much that you never want to even see it, much less deal with it, activate the Permanently Delete Suspected Junk E-mail check box.

Don't Permanently Delete Spam

Spam is so hair-pullingly frustrating that you may be tempted to activate the Permanently Delete Suspected Junk E-mail check box out of sheer spite. I don't recommend this, however. The danger of false positives is just too great, even with the Low level, and it's not worth missing a crucial message.


4.

Click OK (or click Apply if you want to keep the Junk E-mail Options dialog box open).

Figure 15.7. Use the Options tab to set the Junk E-mail protection to the level you prefer.


Specifying Safe Senders

If you use the Low or High Junk E-mail protection level, you can reduce the number of false positives by letting Outlook know about the people or institutions that regularly send you mail. By designating these addresses as Safe Senders, you tell Outlook to automatically leave their incoming messages in your Inbox and to never redirect them to the Junk E-mail folder. And certainly if you use the Safe Lists Only protection level, you must specify some Safe Senders because Outlook treats everyone else as a spammer (unless they send mail to an address in your Safe Recipients list; see the next section).

Your Safe Senders list can consist of three types of addresses:

  • Individual email addresses of the form someone@somewhere.com. All messages from these individual addresses will not be treated as spam.

  • Domain names of the form @somewhere.com. All messages from any address within that domain will not be treated as spam.

  • Your Contacts list. You can tell Outlook to treat everyone in your Contacts list as a Safe Sender, which makes sense because you're unlikely to be spammed by someone you know.

You can specify a Safe Sender either by entering the address by hand or by using an existing message from the sender. Let's start with the steps to follow to specify a Safe Sender by hand:

1.

Select Actions, Junk E-mail, Junk E-mail Options to display the Junk E-mail Options dialog box.

2.

Display the Safe Senders tab.

3.

Click Add to display the Add Address or Domain dialog box.

4.

Type the individual address or domain name and then click OK.

5.

Repeat steps 3 and 4 to add more addresses to your Safe Senders list.

Adding Safe Senders in Bulk

If you have a lot of addresses to designate as Safe Senders, it can quickly grow tedious to use the Add Address or Domain dialog box. A much quicker method is to create a text file in which each address and domain appears on its own line. In the Safe Senders tab, click Import from File, select the text file in the Import Safe Senders dialog box, and then click Open.


6.

To ensure that your Contacts are treated as Safe Senders, leave the Also Trust E-mail from My Contacts check box activated.

7.

If you initiate an email to someone, it makes sense that you could treat that person as a Safe Sender because it's unlikely you'd ever send email to a spammer. To treat your recipients as Safe Senders, activate the Automatically Add People I E-mail to the Safe Senders List check box. (To see this feature, you need to have Office 2003 Service Pack 1 or later.)

8.

Click OK (or click Apply if you want to keep the Junk E-mail Options dialog box open).

You can also populate your Safe Senders list using individual messages sent to you. Select the message you want to work with, select Actions, Junk E-mail, and then select one of the following commands:

  • Add Sender to Safe Senders ListThis command places the address of the message sender on your Safe Senders list.

  • Add Sender's Domain (@example.com) to Safe Sender's ListThis command places the domain name of the message sender's address on your Safe Senders list.

Backing Up Your Safe Senders

If you spend a lot of time populating and maintaining your Safe Senders list, it's a good idea to create a backup from time to time. In the Safe Senders tab, click Export to File, select a location and filename, and then click Save.


Specifying Safe Recipients

The Safe Recipients list is almost identical to the Safe Senders list. The difference is that Outlook examines the address to which each message was sent instead of the address from which it was sent. This is useful when you receive mail as part of a distribution list or mailing list, the posts to which are often sent to a list address instead of to individual subscriber addresses. By specifying this list address as a Safe Recipient, Outlook won't treat list messages as spam.

Again, you can specify a Safe Recipient either by entering the address by hand or by using an existing message from the sender. Here are the steps to follow to specify a Safe Recipient by hand:

1.

Select Actions, Junk E-mail, Junk E-mail Options to display the Junk E-mail Options dialog box.

2.

Display the Safe Recipients tab.

3.

Click Add to display the Add Address or Domain dialog box.

4.

Type the individual address or domain name and then click OK.

5.

Repeat steps 3 and 4 to add more addresses to your Safe Recipients list.

6.

Click OK (or click Apply if you want to keep the Junk E-mail Options dialog box open).

You can also populate your Safe Recipients list using individual messages sent to you. Select the message you want to work with and then select Actions, Junk E-mail, Add Recipient to Safe Recipients List.

Blocking Senders

If you notice that a particular address is the source of much spam or other annoying email, the easiest way to block the spam is to block all incoming messages from that address. You can do this using the Blocked Senders list, which watches for messages from a specific address and relegates them to the Junk E-mail folder.

As with Safe Senders and Safe Recipients, you can specify a Blocked Sender either by entering the address by hand or by using an existing message from the sender. Here are the steps to follow to specify a Blocked Sender by hand:

1.

Select Actions, Junk E-mail, Junk E-mail Options to display the Junk E-mail Options dialog box.

2.

Display the Blocked Senders tab.

3.

Click Add to display the Add Address or Domain dialog box.

4.

Type the individual address or domain name and then click OK.

5.

Repeat steps 3 and 4 to add more addresses to your Blocked Senders list.

6.

Click OK (or click Apply if you want to keep the Junk E-mail Options dialog box open).

You can also populate your Blocked Senders list using individual messages sent to you. Select the message you want to work with and then select Actions, Junk E-mail, Add Sender to Blocked Senders List.

Blocking Countries and Languages

Office 2003 Service Pack 1 gives you new Junk E-mail features that enable you to handle spam that has an international flavor:

  • Spam that comes from a particular country or regionIf you receive no legitimate messages from that country or region, you can treat all messages from that location as spam. Outlook does this by using the top-level domain (TLD), which is the final suffix that appears in a domain name. There are two types: a generic top-level domain (gTLD), such as "com," "edu," and "net"; and a country code top-level domain (ccTLD), such as "ca" (Canada) and "fr" (France). Outlook uses the latter to filter spam that comes from certain countries.

  • Spam that comes in a foreign languageIf you don't understand the language, you can safely treat all messages that appear in that language as spam. The character set of a foreign language always appears using a special encoding unique to that language. (An encoding is a set of rules that establishes a relationship between the characters and their representations.) Outlook uses this encoding to filter spam that appears in a specified language.

Follow these steps to filter spam based on countries and languages:

1.

Select Actions, Junk E-mail, Junk E-mail Options to display the Junk E-mail Options dialog box.

2.

Display the International tab.

3.

To filter spam based on one or more countries, click Blocked Top-Level Domain List, activate the check box beside each of the countries you want to filter, and then click OK.

4.

To filter spam based on one or more languages, click Blocked Encodings List, activate the check box beside each of the languages you want to filter, and then click OK.

5.

Click OK (or click Apply if you want to keep the Junk E-mail Options dialog box open).



Tricks of the Microsoft Office Gurus
Tricks of the Microsoft Office Gurus
ISBN: 0789733692
EAN: 2147483647
Year: 2003
Pages: 129

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net