Detect Suspicious Spambot Port 25 Communication

We are excited to announce the release of a new threat detection type – Spambot detection that targets suspicious activity on Port 25. A Spambot detection alerts you that a resource in your environment is abnormally communicating with a remote host most commonly via port 25. What is SMTP? Simple Mail Transfer Protocol (SMTP) is […]